Abstract Forward Podcast #8: IAM, Self Care, and Defense In Depth with Chris Roberts!

This image has an empty alt attribute; its file name is AbstractFwdHzTag72-2.png

In this episode, we cover IAM best practices, the BrrCon mission, self-care amid fire drills, creativity in security, IOT security considerations, the MITRE ATT&CK framework, hr participation in cyber geek culture, and social media (disinformation) and electronic voting considerations — with the remarkable Chris Roberts plus special guest Mamady Konneh.

This image has an empty alt attribute; its file name is Chris-Roberts-06_30_19-1024x769.jpg
Jeremy Swenson, Mamady Konneh, Chris Roberts, 06/07/19.

Since the late 90’s Chris Roberts has been deeply involved with security R&D, consulting, and advisory services in his quest to protect and defend businesses and individuals against cyber attacks. Prior to that, he jumped out of planes for a living, visiting all sorts of interesting countries and cultures while doing his best to avoid getting shot at too often. Before that, he managed to get various computers confiscated by a number of European entities. As one of the well-known hackers and researchers, Chris is routinely invited to speak at industry conferences. CNN, The Washington Post, WIRED, Business Insider, USA Today, Forbes, Newsweek, BBC News, Wall Street Journal, several documentary films, and numerous others have covered him in the media. He also gained global attention in 2015 for demonstrating the linkage between various aviation systems, both on the ground and while in the air that allowed the exploitation of attacks against flight control systems.

Fig 1. MITRE ATT&CK for Enterprise (07/02/19).

Mamady Konneh is a senior Information Security professional, speaker and mentor with 10+ years of relevant experience in security, risk management, IAM, and compliance in the healthcare, finance, and retail industries. He is a dynamic team player who leads by taking initiative in developing efficient risk mitigation and situational awareness tactics. He is proficient at assessing the needs of the business and providing tools to resolve challenges by enhancing the business process. He holds an MSST (Master of Science In Security Technologies) degree from the U of MN where he researched global I.D. card best practices for the country of Guinea.

The podcast can be heard here.

More information on Abstract Forward Consulting can be found here.

Disclaimer:  This podcast does not represent the views of former or current employers and / or clients. This podcast will make every reasonable effort to verify facts and inferences therefrom. However, this podcast is intended to entertain and significantly inform its audience based on subjective reason based opinions. Non-public information will not be disclosed. Information obtained in this podcast may be materially out of date at or after the time of the podcast. This podcast is not legal, accounting, audit, health, technical, or financial advice. © Abstract Forward Consulting, LLC.

Leave a Reply

Your email address will not be published. Required fields are marked *

Fill out this field
Fill out this field
Please enter a valid email address.

The reCAPTCHA verification period has expired. Please reload the page.