Data Security Decoded
Dissecting The Human Impact of Cybercrime with Wendi Whitmore
December 20, 2022
In this inaugural episode of Cyber Security Decoded, Steve Stone, Head of Rubrik Zero Labs, is joined by Wendi Whitmore, SVP of Unit 42 at Palo Alto Networks. In this episode, Steve and Wendi discuss the findings in Rubrik Zero Labs' very first State of Data Security report, the cybersecurity implications of conflicts like the war in Ukraine, the need for information sharing between threat intelligence agencies, and much more. About Wendi Whitmore: Wendi Whitmore serves as senior vice president for Unit 42 at Palo Alto Networks. She is a globally recognized cybersecurity leader, with two decades of experience building incident response and threat intelligence teams that have helped clients solve some of the world’s largest breaches. Wendi leads Unit 42, a team of elite incident responders and world-renowned threat researchers. The combined team helps organizations tackle the most complex cyber threats — from ransomware to state-sponsored espionage. She began her career as a Special Agent conducting computer crime investigations with the Air Force Office of Special Investigations. Wendi regularly meets with executive leadership teams and boards to advise them on strengthening their security programs to address their most pressing threats. She is a frequent speaker at high-profile technical conferences and has taught graduate-level computer science and cybersecurity courses at Carnegie Mellon University and The George Washington University. What you'll learn in this episode: The key findings in the State of Data Security report from Rubrik Zero Labs The cybersecurity implications of conflicts like the war in Ukraine The importance of information sharing between threat intelligence agencies And more! If you're interested in learning more about the latest trends in data security, the cybersecurity implications of global conflicts, and the importance of information sharing, this episode is a must-listen. Call to action: Subscribe to the podcast to stay up-to-date on the latest cybersecurity trends and insights. Read about the State of Data Security here: https://rbrk.co/3sZOR6q Keywords: data security, cybersecurity, ransomware, cyber attack, malware, cybercrime, zero trust, cyber resilience, CISA, cyber threat intelligence, information security, infosec

In this inaugural episode of Cyber Security Decoded, Steve Stone, Head of Rubrik Zero Labs, is joined by Wendi Whitmore, SVP of Unit 42 at Palo Alto Networks. In this episode, Steve and Wendi discuss the findings in Rubrik Zero Labs' very first State of Data Security report, the cybersecurity implications of conflicts like the war in Ukraine, the need for information sharing between threat intelligence agencies, and much more.

About Wendi Whitmore:

Wendi Whitmore serves as senior vice president for Unit 42 at Palo Alto Networks. She is a globally recognized cybersecurity leader, with two decades of experience building incident response and threat intelligence teams that have helped clients solve some of the world’s largest breaches. Wendi leads Unit 42, a team of elite incident responders and world-renowned threat researchers. The combined team helps organizations tackle the most complex cyber threats — from ransomware to state-sponsored espionage.

She began her career as a Special Agent conducting computer crime investigations with the Air Force Office of Special Investigations. Wendi regularly meets with executive leadership teams and boards to advise them on strengthening their security programs to address their most pressing threats. She is a frequent speaker at high-profile technical conferences and has taught graduate-level computer science and cybersecurity courses at Carnegie Mellon University and The George Washington University.

What you'll learn in this episode:

If you're interested in learning more about the latest trends in data security, the cybersecurity implications of global conflicts, and the importance of information sharing, this episode is a must-listen.

Call to action:

  1. Subscribe to the podcast to stay up-to-date on the latest cybersecurity trends and insights.
  2. Read about the State of Data Security here: https://rbrk.co/3sZOR6q

Keywords: data security, cybersecurity, ransomware, cyber attack, malware, cybercrime, zero trust, cyber resilience, CISA, cyber threat intelligence, information security, infosec


Data Security Decoded is handcrafted by our friends over at: fame.so