Securing Identities in the Cloud

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 มิ.ย. 2024
  • All links and images for this episode can be found on CISO Series (cisoseries.com/securing-ident...) .
    Check out this post (www.linkedin.com/posts/geoffb...) for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark ( / davidspark ) (@dspark ( ) ), the producer of CISO Series (cisoseries.com/) , and Geoff Belknap ( / geoffbelknap ) (@geoffbelknap ( / geoffbelknap ) ). Joining us is our sponsored guest, Adam Bateman ( / a-bateman ) , CEO, Push Security (pushsecurity.com/) .

    The SaaS attacks matrix community resource mentioned by Adam in the episode can be found here (github.com/pushsecurity/saas-...) .

    Editorial note: Geoff Belknap is an advisor to Push Security.
    In this episode:


    Where are we going wrong


    Finding the missing pieces


    Protecting an expanding border


    It starts with understanding risk

    Thanks to our podcast sponsor, Push Security
    (pushsecurity.com/?...)
    Prevent, detect and respond to identity attacks using Push Security’s (pushsecurity.com/?...) browser agent. Enable Push’s out-of-the-box controls or integrate Push with your SIEM, XDR and SOAR. Block phishing attacks, detect session hijacking and stop SSO passwords being exposed. Find out what else the Push browser agent can do at pushsecurity.com (pushsecurity.com/?...) .
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น •