GRC Academy
GRC Academy
  • Видео 62
  • Просмотров 14 638
The Shocking Story of a Cisco Cyber Security Whistleblower
Introducing Cisco Whistleblower, James Glenn.
Jacob speaks with lawyer Hamsa Mahendranathan about James' story as a whistleblower, how he unwittingly became a whistleblower and the fallout he experienced for doing the right thing!
This was the FIRST cybersecurity False Claims Act (FCA) lawsuit that reached a settlement!
Read the whistleblower complaint: cdn.grcacademy.io/web/20240824091900/us-ex-rel-glenn-vs-cisco-fca-complaint.pdf
Follow Hamsa on LinkedIn: www.linkedin.com/in/hamsa-mahendranathan/
Whistleblower Partners Website: www.whistleblower.law/
-----------
Thanks to our sponsor Vanta!
Want to save time filling out security questionnaires?
Register for Vanta's upcoming webinar on Questionna...
Просмотров: 64

Видео

The First Settled Cybersecurity False Claims Act (FCA) Lawsuit with Hamsa Mahendranathan
Просмотров 669 часов назад
Introducing the Cisco Whistleblower. In this episode, Jacob speaks with lawyer Hamsa Mahendranathan about the FIRST cybersecurity False Claims Act (FCA) lawsuit that reached a settlement! This goes all the way back to 2008 believe it or not... The lawsuit was FINALLY settled in 2019! As we all know, the DoJ has intervened in the Georgia Tech NIST 800-171 FCA whistleblower complaint. Wonder what...
CMMC & Manufacturing with Daniel Stark
Просмотров 2819 часов назад
Think your users are resistant to CMMC? You ain't seen nothin' yet! In this episode, Jacob speaks with Daniel Stark of Meerkat Cyber about the unique CMMC compliance challenges in a manufacturing environment. Here are some highlights: - Daniel's experience running IT in a family-owned manufacturing shop - How Controlled Unclassified Information (CUI) flows on the shop floor - Physical and envir...
How Zscaler Got FedRAMP Authorized
Просмотров 20День назад
In this clip, Jacob talks to Patrick Perry about Zscaler's experience going through the FedRAMP authorization! Pat is a cybersecurity expert with over 20 years of experience. At the time of this recording he worked at Zscaler as Field CTO for customers in the Department of Defense (DoD) and Intelligence Communities (IC) sectors. Zscaler U.S. Government Solutions enables the U.S government and t...
IT and Cyber Folks - Never Talk to Your Boss Like This!
Просмотров 71День назад
In this clip, Mark Nicholls demonstrates how cyber security professionals should NOT talk to the C-Suite! We had some fun with this and then Mark gave a great example of how to effectively communicate with leadership focusing on the impact to the business. Mark is the CEO of Information Professionals Group and has over 30 years of experience! Follow Mark on LinkedIn: www.linkedin.com/in/markdni...
How Techies Should Talk to the Boss (and Get What They Want)
Просмотров 39День назад
In this clip, Mark Nicholls explains how cyber security professionals can effectively communicate to business leaders! Communication is key. If you can't communicate to your business's leadership, you will not be effective. Mark is the CEO of Information Professionals Group and has over 30 years of experience! Follow Mark on LinkedIn: www.linkedin.com/in/markdnicholls/ Information Professionals...
Insights on NIST 800-171 Joint Surveillance Voluntary Assessments (JSVA) from IntelliGRC
Просмотров 9321 день назад
So… How do I get CMMC’d early? In this episode, Jacob speaks with Steven Molter of IntelliGRC about his experiences helping IntelliGRC clients complete NIST 800-171 Joint Surveillance Voluntary Assessments (JSVAs). Here are some highlights: - The JSVA process & how to request one - The different teams within DIBCAC - The challenge of subjectivity during assessments - Advice for companies prepar...
GRC Secret Weapons that DESTROY Social Engineering Attempts
Просмотров 89Месяц назад
In this clip, Jacob speaks with Penetration Tester & Social Engineer Chris Silvers about two GRC secret weapons that will DESTROY social engineers! Watch the full episode here: grcacademy.io/podcast/s1-e24-how-to-stop-social-engineering-in-its-tracks/?MoXtPMckRuA& Chris Silvers is the founder of CG Silvers Consulting! Chris has a vast amount of experience ranging from CMMC assessments to penetr...
Why GRC Is MORE Important than Penetration Testing
Просмотров 701Месяц назад
In this clip, Jacob speaks with Penetration Tester & Social Engineer Chris Silvers about why GRC is more important than penetration testing! Watch the full episode here: grcacademy.io/podcast/s1-e24-how-to-stop-social-engineering-in-its-tracks/?SM7dY6YOSXg& We had a great discussion about this on LinkedIn here: www.linkedin.com/posts/jacobrhill_why-grc-is-more-important-than-penetration-activit...
Hypori Halo: Redefining Mobile Device Security with Brian Kovalski
Просмотров 112Месяц назад
In this episode, Jacob speaks with Brian Kovalski, Senior Vice President of Federal at Hypori. In the episode they discuss Hypori's origin story and its innovations in the mobile security space. Here are some highlights from the episode: - Hypori's origin story and its roots starting as an NSA Commercial Solutions for Classified Program (CSfC) product - How it is different from traditional Mobi...
The REAL Reason NIST Didn't Use ISO 27001
Просмотров 1,3 тыс.Месяц назад
In this episode Jacob talks with Dr. Ron Ross from NIST! Dr. Ross tells us why he created the NIST SP 800-53 security control catalog instead of adopting the ISO 27001 / 27002 security controls! This clip is from episode 12 of the GRC Academy podcast! Check out the whole episode here: grcacademy.io/podcast/s1-e12-talking-cybersecurity-with-dr-ron-ross-of-nist/?KK3iiaX27oI& Dr. Ross is the autho...
The Business Case for Information Security with Mark Nicholls
Просмотров 732 месяца назад
In this episode, Jacob speaks with Mr. Mark Nicholls! Mark is the CEO of Information Professionals Group and has over 30 years of experience! In the episode they discuss the business case for information security, and how cybersecurity professionals can effectively communicate with the C-suite and other business leaders! Here are some highlights from the episode: - The Importance of information...
How To Stop Social Engineering in Its Tracks with Chris Silvers
Просмотров 1112 месяца назад
In this episode, Jacob speaks with Penetration Tester & Social Engineer Chris Silvers! Chris Silvers is the founder of CG Silvers Consulting! Chris has a vast amount of experience ranging from CMMC assessments to penetration testing. He even won the prestigious DEF CON black badge during the DEF CON 24 Social Engineering Capture the Flag (SECTF)! In this episode they focus on how organizations ...
Legacy Equipment in Oil & Gas OT Cybersecurity
Просмотров 633 месяца назад
In this clip Jacob talks with operational technology (OT) cybersecurity expert Joseph Loomis! They talk about the prevalence of legacy equipment and what cybersecurity aspects are important to the oil & gas industry. This clip is from episode 9 of the GRC Academy podcast! Check out the whole episode here: grcacademy.io/podcast/s1-e9-securing-oil-gas-industry-with-industrial-ot-cybersecurity-exp...
ISO 27001 Essentials with Aron Lange
Просмотров 3023 месяца назад
In this episode, Jacob speaks with ISO 27001 expert Aron Lange! Aron is the founder of the GRC Lab, and a Udemy instructor with more than 11,000 students! He is an experienced auditor for management systems based on ISO 27001, ISO 9001, ISO 27018 and ISO 22301. In this episode they discuss the essentials of ISO 27001 including the history of the standard and the changes in the latest revision, ...
Top 5 NIST Critical Security Controls (Plus a bonus)
Просмотров 7243 месяца назад
Top 5 NIST Critical Security Controls (Plus a bonus)
Why Threat Intel is Essential for Vulnerability Management with Patrick Garrity
Просмотров 1503 месяца назад
Why Threat Intel is Essential for Vulnerability Management with Patrick Garrity
The False Claims Act and The DOJ's Civil Cyber Fraud Initiative with Julie Bracker
Просмотров 4315 месяцев назад
The False Claims Act and The DOJ's Civil Cyber Fraud Initiative with Julie Bracker
CMMC and Security Compliance in Higher Education
Просмотров 1565 месяцев назад
CMMC and Security Compliance in Higher Education
AI's Impact on Cybersecurity Risk with Dr. Raghuram Srinivas of MetricStream
Просмотров 1695 месяцев назад
AI's Impact on Cybersecurity Risk with Dr. Raghuram Srinivas of MetricStream
What Every DoD & Federal Contractor Needs to Know About Cybersecurity Compliance - NJ SAME Webinar
Просмотров 1536 месяцев назад
What Every DoD & Federal Contractor Needs to Know About Cybersecurity Compliance - NJ SAME Webinar
Intro to CMMC 2.0 Awareness Course (2024)
Просмотров 436 месяцев назад
Intro to CMMC 2.0 Awareness Course (2024)
CMMC 2.0 Free Training (2024) - CMMC for External Service Providers (MSPs / MSSPs)
Просмотров 3506 месяцев назад
CMMC 2.0 Free Training (2024) - CMMC for External Service Providers (MSPs / MSSPs)
CMMC Free Training (2024) - CMMC Level 2 Scoping Guidance
Просмотров 4636 месяцев назад
CMMC Free Training (2024) - CMMC Level 2 Scoping Guidance
CMMC 2.0 Free Training (2024) - FedRAMP Overview
Просмотров 2777 месяцев назад
CMMC 2.0 Free Training (2024) - FedRAMP Overview
CMMC 2.0 Free Training (2024) - CMMC Level 2
Просмотров 1817 месяцев назад
CMMC 2.0 Free Training (2024) - CMMC Level 2
CMMC 2.0 Timeline (2024) - When will CMMC 2.0 be required in DoD contracts - CMMC Free Training
Просмотров 3777 месяцев назад
CMMC 2.0 Timeline (2024) - When will CMMC 2.0 be required in DoD contracts - CMMC Free Training
CMMC 2.0 Free Training - Introduction to CMMC Overview Course (2024)
Просмотров 4187 месяцев назад
CMMC 2.0 Free Training - Introduction to CMMC Overview Course (2024)
CMMC 2.0 Explained in 3 Minutes (2024)
Просмотров 4167 месяцев назад
CMMC 2.0 Explained in 3 Minutes (2024)
Zscaler on FedRAMP and Zero Trust with Patrick Perry
Просмотров 1798 месяцев назад
Zscaler on FedRAMP and Zero Trust with Patrick Perry