GRC halka açık
[search 0]
Daha fazla
Download the App!
show episodes
 
Governance, Risk, and Compliance Academy (GRC) Academy is a training and research platform for GRC professionals, executives, and anyone else who wants to increase their knowledge in the GRC space!
  continue reading
 
Welcome to the GRCISO podcast, where Chief Information Security Officers (CISOs) gain indispensable insights into the dynamic world of Cyber Governance, Risk, and Compliance (GRC). Each episode delves into expert analysis and industry perspectives, designed to empower CISOs with the knowledge needed to make informed decisions in today’s complex cybersecurity landscape. Tune in for in-depth discussions, practical advice, and the latest trends to stay ahead in your role. Whether you’re a seaso ...
  continue reading
 
Artwork

1
My GRCC Story

Grand Rapids Community College

Unsubscribe
Unsubscribe
Aylık
 
Grand Rapids Community College students are inspiring. They overcome challenges. They are leaders. And they have great stories to tell. We hear from students about their journey to GRCC, the people who helped them along the way, and their dreams for the future. We also talk with the staff, faculty, and community members who work hard to empower students. What’s your GRCC story?
  continue reading
 
Governance, Risk, and Compliance (GRC) is boring, uninspiring and bureaucratic – at least that’s what you’ve probably been told. In reality, GRC is a dynamic security discipline, which requires professionals to develop a deep understanding of their business, products, colleagues, and customers to be successful. Join Mark Graziano, as he partners with incredible security champions to challenge the GRC industry stereotype and outline security career and program strategies you can implement tod ...
  continue reading
 
Artwork

1
GRC Radio/Podcast

GRC Radio/Podcast

Unsubscribe
Unsubscribe
Aylık
 
El Gobierno Regional de Cajamarca lanza GRC Radio, proyecto de 'Radio a la Carta' para contar historias de desarrollo y de cambio en nuestra región. El equipo de producción, junto a los entes decisores, detectará problemas sociales, reflexionará sobre ellos y propondrá soluciones desde y con la comunidad. En nuestro almacén sonoro usted encontrará, en forma sencilla, programas y series sobre desarrollo productivo, problemas cotidianos, costumbres y tradiciones que han marcado la vida de los ...
  continue reading
 
Office Hours is a work of passion to share strategies, technology ideas, and real-world stories that inspire governance, risk management, compliance, and audit professionals to live their biggest impact! Our channel is dedicated to delivering the best stories and strategies in developing GRC programs we've seen across 7,000 organizations in 140 countries around the world.
  continue reading
 
Loading …
show series
 
Want a high paying job in GRC? Want to build a powerful GRC team? In this episode, I spoke with Kenneth Moras, Security GRC Lead at Plaid. Kenneth has worked in critical GRC roles in big tech companies like Adobe and Meta! He was heavily involved in the cyber response to international regulators after severe breaches. Here are some highlights: What…
  continue reading
 
In this Book Club episode, our pastors and leaders discuss key points from Chapters 5–9 of Pastor Prince’s foundational book, Destined to Reign. When things aren’t going well in your life, do you ever think it’s because of something you did wrong? If you’re dealing with a sickness or facing a challenge, have you ever found yourself wondering if it’…
  continue reading
 
Throw away your plastic driver's license - digital IDs have entered the chat! In this episode, I spoke with Dr. Paul Ashley, the CTO of Anonyome Labs. Paul explains how widespread online surveillance is, the evolution of digital identity from centralized to decentralized models, how digital wallets work, and what big tech doesn't want you to know! …
  continue reading
 
Introducing the Georgia Tech Whistleblowers. In this episode, the whistleblowers explain how they tried to stop Georgia Tech from allegedly LYING to the government about their NIST 800-171 compliance and what they have faced since they blew the whistle! Whistleblower attorney Julie Bracker also shares what could come next and how much Georgia Tech …
  continue reading
 
Zero Trust is NOT complicated! Don't believe me? Let me introduce you to its creator! In this episode, Jacob speaks with John Kindervag, the creator of Zero Trust. John is the Chief Evangelist at Illumio where he accelerates awareness and adoption of Zero Trust Segmentation. In the episode he shares the origin story of Zero Trust starting with his …
  continue reading
 
Introducing the Cisco Whistleblower. In this episode, Jacob speaks with lawyer Hamsa Mahendranathan about the FIRST cybersecurity False Claims Act (FCA) lawsuit that reached a settlement! This goes all the way back to 2008 believe it or not… The lawsuit was FINALLY settled in 2019! As we all know, the DoJ has intervened in the Georgia Tech NIST 800…
  continue reading
 
In this episode, we’re joined by Tony Gonzalez, a former Fortune 500 #ciso and #cybergrc expert, to explore the intricacies of Cyber Governance, Risk, and Compliance (GRC) from a CISO's perspective. Tony shares his insights on the dynamic nature of policies and the necessity of frequent updates in response to evolving threats. We discuss the critic…
  continue reading
 
Think your users are resistant to CMMC? You ain't seen nothin' yet! In this episode, Jacob speaks with Daniel Stark of Meerkat Cyber about the unique CMMC compliance challenges in a manufacturing environment. Here are some highlights: Daniel's experience running IT in a family-owned manufacturing shop How Controlled Unclassified Information (CUI) f…
  continue reading
 
So… How do I get a CMMC’d early? In this episode, Jacob speaks with Steven Molter of IntelliGRC about his experiences helping IntelliGRC clients complete NIST 800-171 Joint Surveillance Voluntary Assessments (JSVAs). Here are some highlights: The JSVA process & how to request one The different teams within DIBCAC The challenge of subjectivity durin…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. In today's episode we will be discussing the importance of effective controls in the organisation. We’ll be joined by industry expert: Emile Steyn from Soterion For more episodes visit: https://soterion_saps…
  continue reading
 
In this episode, Jacob speaks with Brian Kowalski, Senior Vice President of Federal at Hypori. In the episode they discuss Hypori's origin story and its innovations in the mobile security space. Here are some highlights from the episode: Hypori's origin story and its roots starting as an NSA Commercial Solutions for Classified Program (CSfC) produc…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Emile Steyn – helping you on your journey to effective access risk management in SAP. The topic of discussion for this episode is - unlocking compliance with UK corporate reforms by quantifying financial exposure of Segregation of Duty risks.  We are joined by the following industry experts from BD…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. In this episode, we discuss the common challenges organisations face during User Access Reviews and share key considerations to enhance this control activity. We are joined by the following industry experts:…
  continue reading
 
This episode is packed with valuable insights on managing cyber risks, the necessity of robust rules and security training, and the challenges posed by emerging threats like AI-driven spearfishing. Discover how cutting-edge tools are enhancing email security and why breaches are an inevitable part of the cybersecurity landscape.…
  continue reading
 
In our first Book Club episode, our pastors and leaders sit down to talk about Pastor Joseph Prince’s foundational book, Destined to Reign. In this discussion of the special 15th-anniversary version of the book, we revisit powerful truths that continue to transform countless lives around the world. In this episode, we discuss key points from Chapte…
  continue reading
 
In this episode, Jacob speaks with Mr. Mark Nicholls! Mark is the CEO of Information Professionals Group and has over 30 years of experience! In the episode they discuss the business case for information security, and how cybersecurity professionals can effectively communicate with the C-suite and other business leaders! Here are some highlights fr…
  continue reading
 
In this episode, Jacob speaks with Penetration Tester & Social Engineer Chris Silvers! Chris Silvers is the founder of CG Silvers Consulting! Chris has a vast amount of experience ranging from CMMC assessments to penetration testing. He even won the prestigious DEF CON black badge during the DEF CON 24 Social Engineering Capture the Flag (SECTF)! I…
  continue reading
 
Join us as we explore Cyber GRC. We discuss the need for continuous security monitoring, adjusting to business risks, and reducing potential losses. We also cover the importance of a holistic view in cybersecurity to manage complex security stacks and meet demands for transparency. Additionally, we highlight the convergence of compliance with busin…
  continue reading
 
In this episode, Jacob speaks with ISO 27001 expert Aron Lange! Aron is the founder of the GRC Lab, and a Udemy instructor with more than 11,000 students! He is an experienced auditor for management systems based on ISO 27001, ISO 9001, ISO 27018 and ISO 22301. In this episode they discuss the essentials of ISO 27001 including the history of the st…
  continue reading
 
In this episode, Jacob speaks with cybersecurity researcher Patrick Garrity! Patrick Garrity is a seasoned security researcher at VulnCheck where he focuses on vulnerabilities, vulnerability exploitation and threat actors. In this episode they discuss the importance of integrating threat intelligence into vulnerability management using the Exploit …
  continue reading
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. We have changed things up for this episode. We are bringing you feedback recorded live at SAPinsider's flagship event in Las Vegas, where we connected with customers, forged new partnerships, and showcased o…
  continue reading
 
Do you find yourself struggling or feeling stuck in certain areas of your life? Perhaps some parts seem to have lost their smoothness and are now creaky or difficult to move forward in. In this session, we talk more about the power of the Lord’s anointing and how it brings an effortless ease to everything we do, whether it’s in the area of our pare…
  continue reading
 
In today's episode we take a candid look at the efficacy of vendor risk management programs in the face of breaches. This time, we're reflecting on a conversation that pushed me out of my comfort zone and made me question the very fundamentals of vendor risk management. The startling realization that the well-trodden path of best practices might no…
  continue reading
 
Ever found yourself in a tug-of-war between hard numbers and gut instinct? Brace yourself for a candid journey into the world of data, as we uncover the truth behind the numbers that drive our decisions. This episode is not just another number crunching monologue; it's a story-rich exploration of how metrics can mislead and the power of anecdotal e…
  continue reading
 
In this episode we unpack the often overlooked value of starting with manual routines in GRC and the strategic path to effective automation. Key Takeaways: The Value of Manual Work: Although manual work is often viewed with disdain, it holds significant value in understanding the nuances of GRC processes. Manual routines force a deeper engagement w…
  continue reading
 
In this episode, Jacob speaks with attorney Julie Bracker! Julie is the whistleblower attorney for both the Penn State University and Georgia Tech University FCA complaints. These complaints essentially allege the defendants misrepresented their compliance with NIST 800-171! They discuss the False Claims Act and the DOJ's Civil Cyber Fraud Initiati…
  continue reading
 
In this episode, Jacob speaks with a panel of information security experts from universities about CMMC and their experience preparing for it! They discuss security and compliance challenges at universities, the Penn State NIST 800-171 False Claims Act lawsuit, and much more! Here are some highlights from the episode: How universities are different…
  continue reading
 
In this episode, we delve into a widely accepted notion within the industry: the idea that compliance is not equivalent to security. While I don't disagree with this perspective, our discussion draws attention to the fact that compliance frameworks didn't just appear out of nowhere; they were developed in reaction to recurring detrimental effects o…
  continue reading
 
Listen in as we tackle the gritty complexities of risk management within the sphere of Governance, Risk, and Compliance (GRC), highlighting the delicate dance between aspirational security protocols and the more achievable, pragmatic solutions. This discussion takes place through the lens of PCI DSS compliance and examines the interplay of power, l…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Emile Steyn – helping you on your journey to effective access risk management in SAP. In this episode, we discuss the security risks and opportunities associated with SAP S/4HANA transformations. The conversation highlights common mistakes made during these transformations and emphasises the need t…
  continue reading
 
Unlock a new perspective on GRC that intertwines innovation with customer-centric values. This segment shines a spotlight on the integral role of user experience in governance, risk, and compliance, advocating for a business approach that isn't merely beneficial but fundamentally the right thing to do. Drawing from the wisdom in Tony Fadell's book …
  continue reading
 
In this episode, Jacob talks to Dr. Raghuram Srinivas from MetricStream! They discuss the beginnings of AI, how it has evolved over time, and the risks and opportunities it presents to companies around the world! Raghuram is the Senior Vice President of Product Management at MetricStream. He is an AI expert and has worked in AI-focused roles at JPM…
  continue reading
 
In the first digital care group of the year, hear our pastors and leaders talk more about what you can look forward to in the Year of Living in the Upper Room! Join us as we explore the significance of the theme of the year and learn how you can experience the fullness of what the Lord wants to do in your life. For notes and resources, visit https:…
  continue reading
 
In this conversation, Gina Gabriel shares inside information, tips and tricks for resume building that she accrued from over a decade of tech recruiting experience. Gina and I discuss the importance of resumes in career development and growth. We explore the resume review process, including what happens once job postings go live and resumes start c…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. Soterion’s GRC Trends Report documents four pivotal insights and predictions that we believe will shape the future of GRC. You are welcome to download a copy of the report from our website https://soterion.c…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. This episode is one of a 4-part series based on Soterion’s GRC Trends Report. We dive deeper into one of the four predictions that we believe will shape the future of GRC in SAP – How the drive towards stand…
  continue reading
 
Join us for an insightful exploration of Security & GRC hiring with Tom Alcock from Code Red Partners. Tom illuminates their bespoke recruitment strategy, expertly aligning Security organizations with candidates who are not just technically proficient but also a cultural fit. We delve into the ever-changing world of Security & GRC employment, deliv…
  continue reading
 
In this episode of the GRC Podcast, we sit down with Chris Honda, a seasoned Senior Security Analyst at Whistic, who walks us through the multifaceted world of Governance, Risk, and Compliance (GRC). With his unique journey into the world of Security, Chris sheds light on the transformative nature of cultivating GRC expertise and the value those sk…
  continue reading
 
Join us for a special year-end episode of the GRC podcast, where we revisit some of the most significant insights and dialogues from the past year. This episode is a compilation of valuable lessons and insights that have shaped our understanding of Governance, Risk, and Compliance (GRC) and provided practical solutions to common obstacles faced by …
  continue reading
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. Soterion’s GRC Trends Report documents four pivotal insights and predictions that we believe will shape the future of GRC. You are welcome to download a copy of the report from our website - Download now Our…
  continue reading
 
Watch the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. In this episode, we will give you feedback from ASUG Tech Connect 2023. Our partner Jeremy Shinkfield from Madiba, who also attended, has kindly joined this episode to share his thoughts and insights from the ev…
  continue reading
 
In this episode, Jacob talks to Patrick Perry from Zscaler. They discuss Zscaler's experiences navigating the FedRAMP and DoD Impact Level processes as well as Zero Trust! Pat is a cybersecurity expert with over 20 years of experience. He currently works at Zscaler as Field CTO and is responsible for the alignment of Zscaler capabilities to the DoD…
  continue reading
 
In this episode Jacob speaks with Derrich Phillips from Aspire Cyber about best practices and tips when filling out cybersecurity questionnaires. Derrich Phillips is a cybersecurity expert with over 20 years of experience in the field. He started his career in the Army's security operations center, defending networks against cyber attacks. As the f…
  continue reading
 
In this episode of our podcast, we sit down with Alex Bovee, the CEO and co-founder of ConductorOne, to explore the crucial problem of identity and access management, a problem that is rapidly gaining complexity in the modern digital landscape. We delve into the potential risks and vulnerabilities that surface when companies fail to manage access e…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. Soterion’s GRC Trends Report documents four pivotal insights and predictions that we believe will shape the future of GRC. You are welcome to download a copy of the report from our website download. Our podc…
  continue reading
 
In this episode Jacob speaks with Shauna Weatherly from FedSubK.com. Shauna recently retired from the federal government after serving more than 35 years in the federal acquisition / contracting space! During her career she served as chief of contracting, contracting officer representative, and as an advisor to the Civilian Agency Acquisition Counc…
  continue reading
 
Join Ariel Shin, Twilio's Product Security Team Lead, as she simplifies the complex topic of vulnerability management in governance, risk, and compliance (GRC). In this podcast, Ariel helps us grasp the various roles that stakeholders play, the essentials of policy and standards documents, and how vulnerabilities, risks, and incidents are connected…
  continue reading
 
As believers, the Lord has given us a simple yet powerful gift—the gift of praying in the Spirit. But what is the significance of praying in the Spirit? And when should we practice it? In this session, we will explore the benefits of praying in the Spirit and see how the Lord has given us this gift to help us in situations where we feel helpless, t…
  continue reading
 
In this episode Jacob speaks with Michael Greenman from Deltek. Michael has worked in government and cloud-based technology for over 20 years, and currently works at Deltek in the Product Strategy group and is the evangelist for cybersecurity compliance and cloud services! Michael shares Deltek's perspective on security and compliance as a cloud se…
  continue reading
 
Want to discover the key to bridging the gap between Governance, Risk, and Ever wondered about the bridge between Governance, Risk, and Compliance (GRC) and security engineering? Enter Jeevan Singh, Senior Staff Security Engineer at Rippling. Through his journey, Jeevan highlights the pivotal roles of active listening, clear communication, and ment…
  continue reading
 
Loading …

Hızlı referans rehberi