Powered by RND
PoddsÀndningarTeknologiTalking Security: Insights from Microsoft Security Experts

Talking Security: Insights from Microsoft Security Experts

Frans Oudendorp
Talking Security: Insights from Microsoft Security Experts
Senaste avsnittet

TillgÀngliga avsnitt

5 resultat 52
  • Identity Security, Entra ID & Innovation: Insights from Eric Woodruff | MVP Security Insights
    In this episode of Talking Security – MVP Security Insights, Frans Oudendorp and Pouyan Khabazi sit down with Eric Woodruff—Chief Identity Architect at Semperis and long-time identity expert—to explore his journey from managing Active Directory in the public sector to shaping cutting-edge identity strategies in the cloud era.Eric shares what it means to truly be “in” cybersecurity, the evolving role of Entra ID, and the significance of identity research like the UnOAuthorized project. We also dive into global challenges in identity management, the balance between strong security and business agility, and how community collaboration through IDPro is driving vendor-agnostic progress.Whether you're new to identity or a seasoned expert, this conversation is packed with real-world insights, practical advice, and forward-looking trends shaping the future of identity and access management.⏱ Topics include:- Career journey and cybersecurity pivot - Challenges guiding identity strategy at Semperis- Identity research, Entra ID, and privilege paths - Cloud-first learning paths and emerging trends- Balancing airtight security with operational flexibility- Community contributions, hobbies, and staying grounded⏱ Timestamps00:00 – Teaser00:55 – Intro01:24 – Introduction of the podcast07:03 – Eric’s identity journey: From AD in the courts to cybersecurity at Semperis09:28 – Challenges as Chief Identity Architect: Building identity strategy for SaaS14:41 – Global identity security challenges: Public vs. private sector insights19:43 – Research spotlight: The UnOAuthorized project and privilege path exposures25:00 – App Registrations: Risks, visibility, and best practices28:00 – Advice for newcomers to Identity Security30:14 – Can you learn identity with only cloud knowledge?32:23 – Future of Identity and Access Management: Entra ID, trends, and predictions37:35 – Balancing airtight identity security with business agility42:05 – The role of community: IDPro and vendor-neutral collaboration44:32 – QuickFireFun questions46:40 – Closing thoughts and takeaways47:43 – Outro📌 Subscribe for more expert interviews on identity, security, and modern workplace innovation.
    --------  
    48:14
  • 25 Years in Cybersecurity: Insights & Lessons from Stefan Schörling | MVP Security Insights
    In this episode of our MVP Security Insights series, we sit down with Stefan Schörling—a cybersecurity veteran with over 25 years of experience, SANS-certified professional, and Microsoft MVP.🔍 What you’ll learn in this episode:- His journey from sysadmin to CTO of a cybersecurity-focused MSSP- Hands-on insights into Microsoft Defender XDR and Unified Security Operations (USX)- Balancing fast incident response with deep, automated defense- Real-world security innovations that made a difference- Current trends in threat intelligence and managed security- The value of community collaboration in modern cybersecurity🎯 Stefan also shares valuable advice for professionals looking to thrive in the Microsoft Security ecosystem.⏱ Timestamps:0:00 Teaser0:45 Intro1:15 Introduction of this episode3:10 Introduction of Stefan5:23 Monitoring as a foundation6:42 primary areas of expertise, and the passion for threat intelligence, incident response, and Defender XDR10:22 Key projects as a CTO17:55 Global and industry-specific challenges24:10 Security innovations that drive impact30:11 Trends shaping the future of security operations35:32 Advice for starting security professionals 38:36 AI Question.... One tip Stefan would give his younger self41:26 Why community matters in cybersecurity46:18 The role of the MVP program49:13 Personal goals and what drives him51:12 Quickfire Fun Questions52:30 Closing of this episode54:14 Outro🔔 Subscribe for more interviews with MVPs, security leaders, and Microsoft experts sharing insights from the frontlines.#Cybersecurity #MicrosoftDefender #MVPInsights #XDR #IncidentResponse #ThreatIntelligence #MicrosoftSecurity #StefanSchörling
    --------  
    54:44
  • Navigating Zero Trust, AI, and Identity with Michael van Horenbeeck | MVP Security Insights
    In this episode of MVP Security Insights (Season 2, Episode 2), we sit down with Michael van Horenbeeck, Microsoft MVP for 14 consecutive years and renowned expert in identity, cloud security, and compliance.We dive deep into:* His journey into Microsoft Security and MVP life* Top security challenges in regulated industries* The impact of NIS2, ISO 27001, and the speed of change* Trends shaping the future—AI, CoPilot agents, Zero Trust* A fun twist: If Zero Trust were a Krav Maga move
 what would it be?* The value of community and staying grounded in a fast-moving world🔐 Whether you're a seasoned security pro or just stepping into the world of identity and cloud security, this episode is packed with insights you won't want to miss.👉 Chapters: 00:37 Intro01:06 Introduction of this episode03:26 Michael's introduction06:00 Background & Microsoft MVP journey08:02 Why focus on identity, cloud security, and compliance?11:04 Security in regulated sectors14:15 Regulations & governance challenges17:53 Speed of change21:02 Global cybersecurity threats26:40 Future trends & AI29:08 CoPilot and phishing defense34:10 Zero Trust as Krav Maga37:11 Community & collaboration40:21 Personal goals & what's next44:59 Closing this episode46:04 Outro🔗 Follow Michael on [https://www.linkedin.com/in/mvanhorenbeeck/]đŸŽ™ïž Hosted by Frans Oudendorp and Pouyan Khabazi📱 Learn more: https://talkingsecurity.nl#MicrosoftMVP #CyberSecurity #ZeroTrust #AI #IdentitySecurity #TalkingSecurity #MVPInsights
    --------  
    46:35
  • From Vision to Sentinel: How Microsoft Built the World's Most Beloved Cloud-Native SIEM
    In this special Talking Security episode, recorded live from Microsoft HQ during the MVP Summit, hosts Frans Oudendorp and Pouyan Khabazi sit down with Ofer Shezaf, the mastermind behind Microsoft Sentinel—the first truly cloud-native SIEM.With over 30 years in cybersecurity, Ofer takes us on a journey through the evolution of InfoSec, shares the origin story of Sentinel, and unpacks what it takes to grow a billion-dollar product. From the early days of SIEM to the role of AI in modern detection and response, this episode is packed with insights, strategy, and a few fun stories along the way.Whether you're a seasoned SOC analyst, a cloud architect, or just curious about how Sentinel became a cornerstone of modern cyber defense—this one’s for you.👉 Topics covered:- Why existing SIEMs weren’t enough—and how Sentinel changed the game- Lessons from building and scaling a $1B+ cybersecurity product- Real vs. perceived risk in product strategy- The role of community and open-source in shaping the future of cyber defense- Ofer’s advice for the next generation of cybersecurity leadersGrab your Favorito drink, and let’s talk security! 🔐
    --------  
    35:48
  • Mastering Security in the Cloud Era: Insights from a Microsoft Security MVP
    In the first episode of Season 2 of our MVP Security Insights series on the Talking Security podcast, we explore the ever-evolving landscape of cloud security and delve into practical strategies with our distinguished guest, Microsoft Security MVP Truls Dahlsveen. Truls brings deep expertise in security monitoring, SIEM, and Endpoint Detection and Response (EDR), providing valuable insights gained from real-world experiences. Throughout the episode, we address significant cybersecurity trends, discuss innovative solutions, and highlight the essential role of community engagement in bolstering security practices.Episode Outline:0:26 - Intro0:55 - Introduction of this episode2:10 - Background and Expertise: Truls shares his journey to becoming an MVP and highlights his expertise in cloud security monitoring, SIEM, and EDR solutions.5:35 - What are your primary areas of expertise within the realm of Microsoft technology and cybersecurity?7:25 - Tools that are be used in the day job.9:32 - Blogpost - https://www.infernux.no/5YearsOfSentinel - JOIN CCP - aka.ms/joinccp12:36 - Current Projects and Focus: Discussing ongoing initiatives and how Microsoft technologies enhance security.17:18 - How are you leveraging Microsoft technologies to enhance security in your current work?23:15 - Global and Local Challenges: Examining major cybersecurity challenges globally and locally, including regulatory impacts.30:30 - Future Trends and Advice: Insights into emerging cybersecurity trends and practical advice for professionals.36:11 - Community and Collaboration: Importance of community collaboration featuring experiences from HackTheBox and TryHackMe.42:30 - Question of AI: Creative reflections on cybersecurity roles and ultimate 'power-ups'.45:18- Personal Insights and Goals: Truls shares his motivations and future objectives.48:40 - What are your personal or professional goals for the coming period?50:48 - Closing this episode52:00 - OutroJoin us to gain actionable advice and inspiration from one of the community's leading cybersecurity experts.
    --------  
    52:30

Fler podcasts i Teknologi

Om Talking Security: Insights from Microsoft Security Experts

Talking Security is your go-to podcast for everything related to Microsoft Security and DevSecOps. Hosted by Frans Oudendorp and Pouyan Khabazi, we dive deep into topics like Microsoft Defender, Entra, Intune, Zero Trust, identity protection, security automation, and secure development practices.In each episode, we engage with Microsoft MVPs, product team members, and security experts to explore real-world challenges, practical solutions, and the latest innovations across the Microsoft Security ecosystem. We also focus on integrating security into DevOps workflows, ensuring you stay ahead in the ever-evolving world of cybersecurity.🎙 Hosted by Frans Oudendorp & Pouyan Khabazi 🔐 Focused on Microsoft Security, Identity & DevSecOps 🧠 Made for IT professionals, architects, developers, and decision-makersSubscribe and stay ahead in the ever-evolving world of Microsoft Security and secure cloud-native development.
Podcast-webbplats

Lyssna pÄ Talking Security: Insights from Microsoft Security Experts, All-In with Chamath, Jason, Sacks & Friedberg och mÄnga andra poddar frÄn vÀrldens alla hörn med radio.se-appen

HĂ€mta den kostnadsfria radio.se-appen

  • BokmĂ€rk stationer och podcasts
  • Strömma via Wi-Fi eller Bluetooth
  • Stödjer Carplay & Android Auto
  • MĂ„nga andra appfunktioner

Talking Security: Insights from Microsoft Security Experts: PoddsÀndningar i Familj

Sociala nÀtverk
v7.23.9 | © 2007-2025 radio.de GmbH
Generated: 9/18/2025 - 4:21:08 AM