Talking Security - for news about items related to Microsoft Security

by Frans Oudendorp

Frans Oudendorp will talk with guests about Security related items. Most of the topics will be related to Microsoft Security.

Podcast episodes

  • Season 5

  • MVP Insights E03 - How Airbrush Boosts Mattias Borg in CyberSecurity! 🚀

    MVP Insights E03 - How Airbrush Boosts Mattias Borg in CyberSecurity! 🚀

    Join hosts Frans Oudendorp and Pouyan Khabazi for the third episode of the "Security MVP Insights" series on the TalkingSecurity podcast. This time, they are joined by the esteemed cybersecurity expert and Microsoft MVP, Mattias Borg, for an in-depth exploration of today's cybersecurity landscape. In this episode, Mattias shares his expertise and insights, offering listeners a deeper understanding of the complexities and challenges faced in the cybersecurity field. From his journey as a Microsoft MVP to his hands-on experiences and projects, Mattias provides valuable perspectives that will benefit IT and security professionals. This episode contains: 0:00 Intro 0:29 Starting the episode with an awesome intro 1:58 Introduction of Mattias 3:09 Security Dojo podcast 4:08 The technical background an how to become an MVP 11:36 Primary areas of expertise in Cybersecurity 15:56 Another fun thing to show SOAR is working 19:45 It's time to investigate in the SOAR and how you advise customers on this? 26:07 What do you see as the biggest cybersecurity challenges on a global scale today? 27:03 How is AI helping the missing human part 32:22 How do you approach the balance between rapid response times and automation in cybersecurity? 35:03 What trends do you foresee in the cybersecurity landscape over the next few years? 37:38 Do you think that nation attacks will grow coming period 40:34 AI Question 43:06 How important is community collaboration in the field of cybersecurity? 46:50 What are your personal or professional goals for the coming period? 48:19 Thanks to Mattias 48:34 Closing words 49:02 Outro You can reach out and connect with Mattias via - https://www.linkedin.com/in/matteborg82/ This series is an invaluable resource for IT and security professionals aiming to stay ahead in the ever-evolving field of cybersecurity. 🙌 Tune in now and enhance your cybersecurity knowledge!

  • #38 - MVP Security Insights - Thijs Lecomte

    #38 - MVP Security Insights - Thijs Lecomte

    In the second episode of the "Security MVP Insights" series on the TalkingSecurity podcast, hosts Frans Oudendorp and Pouyan Khabazi are back with another insightful discussion. This time, they are joined by Thijs Lecomte, a distinguished cybersecurity expert and Microsoft MVP, to delve into the complexities of today's cybersecurity environment. Don’t miss this engaging and informative conversation with Thijs. Subscribe to our podcast and stay tuned for more episodes in the "Security MVP Insights" series, where we bring you the latest from the world of cybersecurity. Tune in now to stay ahead of the curve and enhance your cybersecurity knowledge! This episode contains: 0:00 Opening with the Intro 2:20 Introduction of Thijs 3:09 Thijs shares his background and how he became a MVP 5:00 Thijs his primary area of expertise in Microsoft Technology 7:15 The projects where Thijs is working on 9:08 Microsoft Technologies that are used 11:13 Explanation of Exposure Management 12:30 What challenges are there in Thijs his area 15:05 What are the biggest Cybersecurity challenges at global scale 16:48 Making cybersecurity accessible 18:51 Region (Belgium) challenges within Cybersecurity 20:46 Balance between rapid response times and automation 27:10 What are the trends within Cybersecurity landscape 30:40 AI Question for Thijs 34:24 Community collaboration and the importance of that 35:56 How Microsoft MVP's play a role in the community of Cybersecurity 37:38 Personal/Professional goal for Thijs 38:53 How to enroll in Cybersecurity as a professional 40:15 Closing note of the epsiode 41:07 Outro This series promises to be an invaluable resource for IT and security professionals aiming to stay ahead in the ever-changing world of cybersecurity. 🙌 You can reach out and connect with Thijs via - https://www.linkedin.com/in/thijslecomte and his blog https://365bythijs.be/

  • #37 - MVP Security Insights - Sanna Diana Tomren

    #37 - MVP Security Insights - Sanna Diana Tomren

    Welcome to the premiere episode of "Security MVP Insights," where we sit down with leading Microsoft Security MVPs from around the world to explore the dynamic landscape of cybersecurity. In this first episode, we are thrilled to feature Sanna Diana Tomren, a distinguished Microsoft Security MVP known for her extensive expertise and innovative approach to tackling cybersecurity challenges. Join us as Sanna shares her journey in the field of cybersecurity, shedding light on the pressing global and local threats that organisations face today. We will delve into her expert perspectives on the latest trends in cybersecurity, discussing both current issues and future developments that professionals need to be aware of. This episode contains: 0:00 Opening with the Intro 1:58 Sanna's introduction 2:44 Sanna's background and road to MVP 14:18 Sanna's primary area's of expertise 16:03 Current projects and challenges 21:54 Regional challenges or regulations that are impacting the work 25:08 Examples of security solutions and how it's impacting customers 29:26 Trends in the cybersecurity landscape 32:36 AI's question for Sanna 37:04 The impact of community 39:12 Personal/Professional goal for the coming period 40:13 Closing off this episode This series promises to be an invaluable resource for IT and security professionals aiming to stay ahead in the ever-changing world of cybersecurity. 🙌 You can reach out and connect with Sanna via - https://www.linkedin.com/in/sanna-diana-tomren/

  • Season 4

  • #36 - DevSecOps Series - Mastering the Monitor Phase for Robust Security

    #36 - DevSecOps Series - Mastering the Monitor Phase for Robust Security

    In this insightful episode of the Talking Security podcast, we turn our focus to the Monitor phase of the DevSecOps cycle. Hosts Sander ten Brinke, Pouyan Khabazi, and Frans Oudendorp guide you through the intricacies of continuous monitoring, providing an in-depth analysis of how to effectively observe and respond to threats in real-time. This episode of our DevSecOps series will cover: An overview of the Monitor phase in DevSecOps Strategies for setting up robust monitoring systems Techniques for real-time threat detection and response Balancing proactive and reactive security measures Join us as we dissect the tools and practices that ensure your software remains secure post-deployment. Whether you’re fine-tuning your current security protocols or building them from the ground up, this episode is packed with essential knowledge to keep your operations secure and agile. Don’t miss out on the expertise shared in this episode to elevate your security monitoring to the next level in the dynamic field of DevSecOps. Links that are mentioned in this episode: https://learn.microsoft.com/en-us/devops/devsecops/enable-devsecops-azure-github https://learn.microsoft.com/en-us/azure/defender-for-cloud/recommendations-reference https://learn.microsoft.com/en-us/azure/defender-for-cloud/defender-for-devops-introduction

  • #35 - DevSecOps Series – How to release Software Securely in a DevSecOps Pipeline?

    #35 - DevSecOps Series – How to release Software Securely in a DevSecOps Pipeline?

    In this episode of the Talking Security podcast, we delve into the essentials of release code securely within a DevSecOps pipeline. Join hosts Sander ten Brinke, Pouyan Khabazi, and Frans Oudendorp as they explore key strategies and best practices for integrating security into every stage of software development and deployment. As part of our DevSecOps series, this episode covers: - The fundamentals of DevSecOps - Critical security measures for code release - Tips for maintaining security without compromising speed or efficiency Whether you're a seasoned professional or new to the world of DevSecOps, this discussion offers valuable insights and practical advice for enhancing your software release processes. Tune in to stay informed and ahead in the ever-evolving landscape of software security!