Settings
Light Theme
Dark Theme
Podcast Cover

Protecting People

  • The 1% Problem: Insights and Implications from the 2024 Data Loss Landscape report

    2 APR 2024 · In the digital age, data loss prevention is a top concern in cybersecurity as organizations strive to safeguard sensitive information in the hands of careless, compromised and complicit users. Today’s episode of Protecting People dives into the inaugural Data Loss Landscape report. Our guests, Itir Clarke and Brian Gleeson shed light on the alarming statistics and insightful findings around data loss and people-based risk. One of the most surprising findings: a mere 1% of users were responsible for almost 90% of data loss alerts. The conversation also goes into exploring human-centric approaches to DLP, including:  - How understanding user behaviors can influence policy and shape effective controls to mitigate data loss risks - The impact of departing employees on data security and the need for proactive strategies to prevent unauthorized data exfiltration - The importance of continually evaluating and adapting DLP strategies to address evolving threats Tune in to discover actionable strategies and best practices for safeguarding sensitive data in an increasingly complex threat landscape.Resources mentionedData Loss Landscape report: - https://www.proofpoint.com/us/resources/threat-reports/data-loss-landscape Blog posts about generative AI - https://www.proofpoint.com/us/blog/email-and-cloud-threats/ai-concerns-safeguard-data-in-genai-chatgpt - https://www.proofpoint.com/us/blog/email-and-cloud-threats/generative-ai-risks-to-organizational-data
    31m 22s
  • Risky and They Know It: Unveiling Human Behavior in the State of the Phish Report 2024

    27 FEB 2024 · Today’s episode revolves around the latest edition of our monumental research endeavor, the "State of the Phish" report. Joining host Brian Reed is a diverse panel of global experts: Jennifer Cheng from Singapore, Carl Leonard from the U.K., Marcelo Bezerra from Brazil, and Paul Chavez from the U.S. While we see new encounters with malware strains, vulnerabilities, and tactics yearly, the human element remains a constant. In an era of human-based risks, safeguarding people is as crucial as securing networks and infrastructure. Noteworthy insights include a decline in successful phishing attacks (from 88% to 75%) but an underlying concern as three-fourths of organizations still fall victim. A groundbreaking aspect of this report is its inclusion of user actions, revealing that 71% of users engage in risky behaviors—96% fully aware of the risks. The panel explores the cultural and organizational factors contributing to this phenomenon, touching on convenience, urgency and leadership buy-in. Other topics discussed include: - Regional perspectives & cultural influences - Global validation of user behavior insights Tune in for a riveting discussion that goes beyond statistics, unraveling the intricate web of human behavior in the face of cybersecurity challenges.
    40m 31s
  • Five-Minute Forecast for the Week of 01/29/2024

    29 JAN 2024 · Five Minute Forecast for the week of January 29th. All the cyber security news you need to stay ahead, from Proofpoint’s Protecting People podcast. • 23andMe shares details of genetic data stolen in last year’s breach • Ransomware payments drop to a new low • The FBI warns of a new scam using bike couriers And senior researcher Greg Lesnewich talks about the https://github.com/100DaysofYARA/2024 initiative.
    5m 47s
  • Five-Minute Forecast for the Week of 01/22/2024

    23 JAN 2024 · Five Minute Forecast for the week of January 22nd. All the cyber security news you need to stay ahead, from Proofpoint’s Protecting People podcast. • Microsoft under attack from Russian state-sponsored hacking group • A ransomware attack steals data of over 35 million shoppers • Researchers link 3AM ransomware to the notorious Conti group And senior threat intelligence analyst Selena Larson shares insights into https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta866-returns-large-email-campaign.
    5m 14s
  • Microsoft's Secure Future Initiative: A New Hope or Old Hype?

    22 JAN 2024 · Few tools are as critical to modern business than Microsoft 365. Unfortunately, the platform’s ubiquity and central role in the workplace also make it a prime target for cyber attackers. In the face of these threats, Microsoft announced what it’s calling the Secure Future Initiative, or SFI. Today’s guest is Mark Harris, a cybersecurity advisor at Proofpoint and former Gartner analyst, who provides insights into the challenges Microsoft faces in this effort–and what it means for other cybersecurity vendors. We also discuss: - The increasing use of AI in security tools, both by defenders and attackers - The growing trend of bad actors using AI, such as in phishing emails and the emergence of deep fakes - Cautions against relying on a single vendor and emphasize the need for efficacy and efficiency in cybersecurity practices
    35m 56s
  • Five-Minute Forecast for the Week of 01/15/2024

    17 JAN 2024 · Five Minute Forecast for the week of January 15th. All the cyber security news you need to stay ahead, from Proofpoint’s Protecting People podcast. • CISA issues warning over high-severity SharePoint vulnerability • Ransomware gang steals 1.3 million records from Fidelity National Finance • Fake 401k statements used to hook victims on phishing spree And senior threat intelligence analyst Selena Larson offers an update on the 2024 threat landscape.
    5m 58s
  • Five-Minute Forecast for the Week of 01/08/2024

    9 JAN 2024 · Five Minute Forecast for the week of January 8th. All the cyber security news you need to stay ahead, from Proofpoint’s Protecting People podcast. • LockBit ransomware threatens to leak sensitive medical data • The FTC asks for help detecting AI voice clones • Crypto-draining scams surge on social media And senior threat intelligence analyst Selena Larson shares details on DarkGate, a new malware and some of the campaigns distributing it.
    5m 59s
  • The Gifts that Keep on Taking: Top Holiday Scams

    20 DEC 2023 · With the holiday season upon us, the rush of shopping, travel planning, and charitable giving is in full swing. But as we engage in festive activities, cybercriminals are equally active, exploiting our generosity and the holiday spirit. In this episode, we dive into how to protect ourselves and our loved ones during the holidays and into 2024. We are thrilled to have three experts joining us: Dr. Bob Hausmann, a manager of learning architecture and assessment at Proofpoint; Sarah Sabotka, senior threat researcher at Proofpoint; and Debbie Rich, Product Marketing Manager for Proofpoint Security Awareness.As security culture within organizations continues to grow, there is a needed emphasis on how individuals protect themselves personally because of the interconnectedness of their two worlds. Proofpoint's Holiday Kit, a four-week campaign that empowers organizations to educate employees on staying safe during the holiday season, is wildly helpful to users. The panel also discusses: - Common Holiday Scams - The psychology associated with individuals susceptible to scams - The use of generative AI by attackers - Proofpoint’s Holiday Kit Resources mentioned: https://www.proofpoint.com/us/resources/awareness-materials/holiday-security-awareness-training-kit
    37m 49s
  • Five-Minute Forecast for the Week of 12/18/2023

    19 DEC 2023 · Five Minute Forecast for the week of December 18th. All the cyber security news you need to stay ahead, from Proofpoint’s Protecting People podcast. • Play ransomware preys on hundreds of victims, including critical infrastructure • Qbot malware quacks again after law enforcement take-down • Amazon engineer pleads guilty to massive crypto theft And threat research manager Daniel Blackford looks ahead to the new year while sharing some highlights from 2023.
    5m 37s
  • Five-Minute Forecast for the Week of 12/11/2023

    12 DEC 2023 · Five Minute Forecast for the week of December 11th. All the cyber security news you need to stay ahead, from Proofpoint’s Protecting People podcast. • Unpatched exploits leave U.S. agencies vulnerable to attack • Nissan investigates a potential data breach in Australia and New Zealand • Bored Apes on the loose after NFT security bug revealed And senior threat intelligence analyst—and Discarded podcast host—Selena Larson previews their next episode, looking at APT group TA422. https://www.proofpoint.com/us/podcasts/discarded https://www.proofpoint.com/us/blog/threat-insight/ta422s-dedicated-exploitation-loop-same-week-after-week
    5m 54s

Today’s cyber attacks target people, not technology. Protecting People is a podcast focused on the human side of cybersecurity. Each episode, you’ll learn how today’s threats really work, who’s being...

show more
Today’s cyber attacks target people, not technology. Protecting People is a podcast focused on the human side of cybersecurity. Each episode, you’ll learn how today’s threats really work, who’s being targeted by them, and what you can do to safeguard your people, data and systems.Get real-world insight and learn about the latest trends in social engineering, malware, threat protection, cloud security and more. Protecting People is cybersecurity for the rest of us.
show less
Contacts
Information

Looks like you don't have any active episode

Browse Spreaker Catalogue to discover great new content

Current

Looks like you don't have any episodes in your queue

Browse Spreaker Catalogue to discover great new content

Next Up

Episode Cover Episode Cover

It's so quiet here...

Time to discover new episodes!

Discover
Your Library
Search