Chuvakin be kidding me

SON OF A BREACH! - A podcast by Critical Start

Categories:

In Episode 2 of our new SON OF A BREACH! podcast series, host Randy Watkins, Chief Technology Officer at CRITICALSTART, looks at President Biden’s initial moves on cybersecurity, the new normal of advanced persistent threats, and why organizational security starts with individual users (hint: more than 3 billion passwords have hit the web in a massive collection called the COMB).  Watkins also welcomes special guest Dr. Anton Chuvakin to talk about the world of threat detection, including models, challenges, and how to do it right.Dr. Chuvakin currently focuses on security solution strategy for Google Cloud. He previously was head of solution strategy at Chronicle, an Alphabet company acquisition. For several years he covered a broad range of security operations and detection and response topics at Gartner, where he was Research Vice President and Distinguished Analyst at Gartner’s Technical Professionals (GTP) Security and Risk Management Strategies team.Dr. Chuvakin is a recognized security expert in the field of security information and event management (SIEM), log management, and Payment Card Industry Data Security Standard compliance. He has authored several books and published dozens of papers on those topics.Tune in for Dr. Chuvakin’s expert commentary on topics including: How to get the most value and ROI from SIEMTips for approaching SIEM and detection use casesWhat to look for in extended detection and response (XDR) modelsAdditional perspectives on detection and telemetry  Additional Resources:Look for more content to come from CRITICALSTART. We continue to research with our own facilities and team of experts to gather insights and discoveries around these issues, and we will continue to share our perspective on how to better secure your enterprise.