Thursday Dec 29, 2022

Etay Maor on Threat Intelligence Research

In this episode of the Future of Cybercrime podcast, Zaira Pirzada speaks with Etay Maor, Senior Director of Security Strategy at Cato Networks. Etay provides fascinating insights into his work as a threat intelligence researcher during the show. 

Topics discussed:

  • Etay shares his thoughts about how economic conditions and world events affect cybercrime.
  • Etay and Zaira examine how threat actors collaborate and share data to create what could be called cybercrime syndicates.
  • They explore ways cyber defenders can and should broaden their input from various disciplines to create innovative approaches to cybersecurity. 
  • Etay compares how his non-technical students at Boston College sometimes develop more creative approaches to potential attack scenarios than more classically minded technical students.
  • Zaira probes to uncover Etay's thoughts about how businesses react to cyber incidents. 
  • Etay describes how cyber breaches are no longer solely a technical issue. In equal measure, they are business issues requiring additional stakeholders to be involved in decision-making. 
  • Etay talks about his belief that cyber breaches are always the result of multiple steps taken by attackers. They are never the result of a single point of failure.

Resources Mentioned:

Copyright 2022 All rights reserved.

Podcast Powered By Podbean

Version: 20240320