Cloud Security Podcast

Learn Cloud Security in Public Cloud the unbiased way from CyberSecurity Experts solving challenges at Cloud Scale. We can be honest because we are not owned by Cloud Service Provider like AWS, Azure or Google Cloud. We aim to make the community learn Cloud Security through community stories from small - Large organisations solving multi-cloud challenges to diving into specific topics of Cloud Security. We LIVE STREAM interviews on Cloud Security Topics every weekend on Linkedin, YouTube, Facebook and Twitter with over 150 people watching and asking questions and interacting with the Guest.

https://www.cloudsecuritypodcast.tv

Eine durchschnittliche Folge dieses Podcasts dauert 43m. Bisher sind 262 Folge(n) erschienen. Jede Woche gibt es eine neue Folge dieses Podcasts.

Gesamtlänge aller Episoden: 7 days 4 hours 19 minutes

subscribe
share






episode 36: HOW TO BUILD SECURE ENVIRONMENTS IN Google Cloud - DARPAN SHAH


In this episode of the Virtual Coffee with Ashish edition, we spoke with Darpan Shah, Cloud Security Engineer. Darpan has 8 AWS Certificates, 6 GCP certificates and at his work, he works on both Google Cloud and AWS...


share








 August 23, 2020  57m
 
 

episode 37: CLOUD SECURITY POSTURE MANAGEMENT - CSPM - GAURAV KUMAR


In this episode of the Virtual Coffee with Ashish edition, we spoke with Gaurav Kumar, co-founder of RedLock (now part of Palo Alto Prisma Cloud)...


share








 August 30, 2020  55m
 
 

episode 38: WHAT IS AZURE IDENTITY MANAGEMENT | CLOUD SECURITY


In this episode of the Virtual Coffee with Ashish edition, we spoke with David O’Brien, MVP Azure , Argos Founder

  • Host: Ashish Rajan - Twitter @hashishrajan
  • Guest: David O'Brien - Twitter @david_obrien

In this episode, David & Ashish spoke about

  • What does Cloud Security in Azure mean for you?
  • What is Identity & Access Management?
  • What is IAM from Hybrid vs in Cloud?
  • How does...


share








 September 6, 2020  49m
 
 

episode 39: Identity & Cross Account Access Management in AWS | CLOUD SECURITY - Alexandre Sieira


In this episode of the Virtual Coffee with Ashish edition, we spoke with Alexandre Sieira - Founder @ Tenchi Security

  • Host: Ashish Rajan - Twitter @hashishrajan
  • Guest: Alexandre Sieira - Twitter @AlexandreSieira

In this episode, Alex & Ashish spoke about

  • What was your path into CyberSecurity?
  • What does Cloud Security mean for you?
  • How is Security different in a cloud world?
  • What are the...


share








 September 13, 2020  1h17m
 
 

episode 40: Security and Compliance in AWS Cloud


In this episode of the Virtual Coffee with Ashish edition for Cloud Security Podcast, we spoke with Alexander J Yawn - ISC2 Miami Board Member | NABCRMP Founding Board Member

  • Host: Ashish Rajan - Twitter @hashishraja
  • Guest: Alexander J Yawn - Linkedin @AJYawn

In this episode, AJ & Ashish spoke about

  • What was your path into CyberSecurity?
  • What does Compliance in Cloud mean for you?
  • What is...


share








 September 20, 2020  1h1m
 
 

episode 41: WHAT IS SECURITY CHAOS ENGINEERING? - JEROME WALTER, SECURITY MODERNISATION


In this episode of the Virtual Coffee with Ashish edition, we spoke with Jerome Walter, Security Modernisation, Director, VMWare

  • Host: Ashish Rajan - Twitter @hashishrajan
  • Guest: Jerome Walter - Linkedin @JWalter

In this episode, Jerome & Ashish spoke about

  • What is with the title - Security Modernisation?
  • What is Security Chaos Engineering?
  • What is Chaos Engineering Experiments?
  • Example...


share








 September 27, 2020  1h2m
 
 

episode 42: CISO Challenges in Cloud Security - Caleb Sima, VP - Security at Databricks


In this episode of the Virtual Coffee with Ashish edition, we spoke with Caleb Sima, VP - Security, Databricks

  • Host: Ashish Rajan - Twitter @hashishrajan
  • Guest: Caleb Sima - Linkedin @CalebSima

In this episode, Caleb & Ashish spoke about

  • What was your path into CyberSecurity?
  • Bulletin Board vs IRC
  • What is Cloud Security?
  • Are security challenges harder or difficult between...


share








 October 4, 2020  1h6m
 
 

episode 43: AWS SECURITY IN A LARGE REGULATED ENTERPRISE! - HOUSTON HOPKINS, CAPITAL ONE


In this episode of the Virtual Coffee with Ashish edition, we spoke with Houston Hopkins, Director CyberSecurity, Capital One

  • Host: Ashish Rajan - Twitter @hashishrajan
  • Guest: Houston Hopkins - Linkedin @houstonhopkins

In this episode, Houston & Ashish spoke about

  • What was your path into CyberSecurity?
  • How Capital one pioneered as bank moving into AWS Cloud?
  • What immediate security challenges does...


share








 October 11, 2020  1h1m
 
 

episode 44: CONTINUOUS MONITORING FOR CONTROLS & VULNERABILITIES - DANIEL MIESSLER


In this episode of the Virtual Coffee with Ashish edition, we spoke with Daniel Miessler

  • Host: Ashish Rajan - Twitter @hashishrajan
  • Guest: Daniel Miessler - Linkedin @danielmiessler

In this episode, Daniel & Ashish spoke about

  • What was your path into CyberSecurity
  • Continuous Monitoring(CM) or Continuous Auditing - is that the same thing for you?
  • CI/CD, one would assume CM is obvious, or is CM more of...


share








 October 18, 2020  48m
 
 

episode 45: HOW TO START in BUG BOUNTY IN 2020 with Casey Ellis, BugCrowd


In this episode of the Virtual Coffee with Ashish edition, we spoke with Casey Ellis

  • Host: Ashish Rajan - Twitter @hashishrajan
  • Guest: Casey Ellis - Linkedin @caseyjohnellis

In this episode, Casey & Ashish spoke about

  • What was your path into CyberSecurity
  • ...


share








 October 25, 2020  1h5m