Bitdefender Completes Acquisition of Horangi Cyber Security
logo

EN

Products +

Services +

Customers +

Partners +

Resources +

Produced by Horangi, Ask A CISO is your go-to podcast for all things cybersecurity in Asia. Get insightful opinions and solutions to the most pressing cybersecurity issues on the program from the Horangi community that spans in-house experts and esteemed guests.

Watch the Latest Episode

On this week's Ask A CISO Podcast, we are joined by Steve Orrin, Federal CTO of Intel, with host Jeremy Snyder, founder and CEO at Firetail and advisory board member at Horangi, to talk about cybersecurity in enterprise. Steve offers 30 years of success in a series of high-level roles at top tier companies and talks about the biggest cybersecurity challenges faced by organizations, particularly in the enterprise and federal government sectors: ransomware, data breaches, and supply chain threats.

Meet Our Primary Hosts

Paul is CEO and Co-founder of Horangi, and is our primary podcast host.

Raph is VP of Product at Horangi. Interesting fact: He's French but has an American accent.

Jeremy Snyder is CEO of Firetail.io in the US. He helps host the U.S. guests on the podcast.

Mark Fuentes is Horangi's Director of Cyber Operations & Strategic Services. He has a wicked sense of humor.

Newest Episodes

Quantifying Defence (Ask A CISO SE03EP09)

Join us on this episode of the Ask A CISO podcast as we discuss how to quantify defence with Anant Shrivastava, an information security professional with over 15 yrs of corporate experience and expertise in Network, Mobile, Application, and Linux Security. Along with host Mark Fuentes, he discusses looking at the big picture, why DevSecOps as a term should not exist, and the value of investing in cybersecurity.

Cybersecurity Outlook 2023 dan Peran Komunitas dalam Ketahanan Siber Nasional (Ask A CISO SE03EP08)

Insiden kebocoran data masih menduduki kasus serangan siber tertinggi nomor satu di Indonesia di awal tahun 2023, diikuti oleh ransomware dan kasus data breach di sejumlah sektor .

Pandemik beberapa tahun silam telah memaksa sejumlah perusahaan untuk melakukan transformasi digital dan perubahan pola bekerja bagi karyawannya, sehingga digital transformasi dipercepat dengan banyaknya teknologi baru yang diadopsi namun mereka melupakan masalah keamanan siber yang akan mengancam.

Edukasi terhadap kesadaran keamanan informasi atau security awareness penting untuk dilakukan, sehingga memerlukan support dari semua pihak untuk saling berkolaborasi salah satunya melalui peran komunitas yang dapat menjangkau banyak para praktisi keamanan siber dari sejumlah sektor dan tersebar di beberapa kota di indonesia.

Di episode Ask a CISO kali ini Sumarlin - Lead Cybersecurity Consultant di Horangi Cyber Security Indonesia bersama dengan Bapak Digit Oktavianto membahas tren keamanan siber di tahun 2023 dan peran komunitas dalam membangun ketahanan siber nasional.

Exploring the Challenges of Application Security (Ask A CISO SE03EP07)

In this episode, we talk about application security with guest Tanya Janca. Hear our discussion on the tension between authentication and authorization, the prevalence of API security flaws, the new OWASP API Security Top 10, and the inadequacy of API security measures. We also discussed the importance of designing an effective security program for different industry companies, the differences between CSPM and CASB, the use of tools, and the importance of keeping up with updates.

We love hearing from our listeners so drop us a line!

If you'd like to recommend guests, suggest content, or give us feedback and suggestions!

Featured Resources

Our Blog

Here at Horangi, we work hard to keep ourselves and our readers up to date with the latest cybersecurity content. Hear from our Horangi tech experts as we go deep into up-and-coming cyber threats, new solutions, and talk about the future of cybersecurity.

Horangipedia

Encyclopedia for all your cybersecurity needs.