Artwork

Nội dung được cung cấp bởi Alex Rawlings. Tất cả nội dung podcast bao gồm các tập, đồ họa và mô tả podcast đều được Alex Rawlings hoặc đối tác nền tảng podcast của họ tải lên và cung cấp trực tiếp. Nếu bạn cho rằng ai đó đang sử dụng tác phẩm có bản quyền của bạn mà không có sự cho phép của bạn, bạn có thể làm theo quy trình được nêu ở đây https://vi.player.fm/legal.
Player FM - Ứng dụng Podcast
Chuyển sang chế độ ngoại tuyến với ứng dụng Player FM !

Matthew Carr On How Your Private Equity Firm or Portfolio Company Is at Risk of Cyber Attacks and How To Prevent Them

27:18
 
Chia sẻ
 

Manage episode 362784729 series 2825676
Nội dung được cung cấp bởi Alex Rawlings. Tất cả nội dung podcast bao gồm các tập, đồ họa và mô tả podcast đều được Alex Rawlings hoặc đối tác nền tảng podcast của họ tải lên và cung cấp trực tiếp. Nếu bạn cho rằng ai đó đang sử dụng tác phẩm có bản quyền của bạn mà không có sự cho phép của bạn, bạn có thể làm theo quy trình được nêu ở đây https://vi.player.fm/legal.

Introducing Matthew Carr

Matthew Carr is the Co-Founder and Head of Research & Technology at Atum Cell - a firm that provides leading-edge cybersecurity software, hardware, and services for companies and government agencies in North America and Europe. He is an award-winning cybersecurity researcher and penetration tester specializing in cyber threat management. He held senior positions in security at IKEA, IBM, and SecureLink, where he built a strong base of real-world experience.

What You Will Learn

The Rising Number of Cyber Attacks on Private Equity

Best Practices and Why All PE Firms Need to Build a Cybersecurity Culture

Common and Emerging Cyber Threats Currently Plaguing PE Firms

Breakdown

[00:45] Getting to Know Matthew Carr

[02:13] Common Mistakes by PE Firms and Their Portfolio Companies

[04:19] Types of Cyber Attacks Targeting PE Firms

[07:51] Cybersecurity Threats and Vulnerabilities in Private Equity

[11:22] How PE Firms can Build and Implement a Cybersecurity Culture

[15:00] Easy Ways to Improve a PE Firm's Cybersecurity

[19:26] Take This One Action Step to Protect Yourself Against Cyber Threats

[22:45] Reasons Why Cybersecurity Awareness Training is Important

[27:15] Matthew's Go-to Self-Improvement Resources

[28:52] Parting Thought

Common Cybersecurity Attacks in Private Equity

Although cybersecurity is a big concern in almost all industries, cyber attacks on PE firms have increased in recent years. Interestingly, the threats are not only a problem for firms with deep pockets but extend even to small upcoming companies. For a PE firm, data breaches can have business-ending consequences. For example, they spook investors, negatively impact valuations, and damage a firm's reputation.

According to Matthew, these are some of the most common ways hackers target PE firms.

● Social Engineering - This is the simplest and most common attack in PE right now. Attackers use psychological manipulation to gain access to confidential information or resources.

● Known Vulnerabilities - Expert attackers leverage known vulnerabilities in a system to gain access to a PE firm's data. A typical loophole is outdated systems. Matthew explains that using outdated software presents numerous security vulnerabilities that put your data and business at risk.

● Zero-Day Vectors - Zero-day attacks stem from an operating system or computer software flaw unknown to the software's publisher. The term "Zero-day" is scary because it is unknown, and there is no patch or antivirus for this vulnerability.

● Zero-Click Attacks - These attacks are fully remote and provide access to a victim's data in real time and without any action from the target. Zero-click attacks are dangerous because they can take place without the victim clicking on a malicious website or app.

Other Media References

Atomic Habits: An Easy & Proven Way to Build Good Habits & Break Bad Ones by James Clear

The Slight Edge by Jeff Olson

How to Contact Matthew

Atumcell.com

Matthew's LinkedIn

Matthew's email address - M@atumcell.com

  continue reading

100 tập

Artwork
iconChia sẻ
 
Manage episode 362784729 series 2825676
Nội dung được cung cấp bởi Alex Rawlings. Tất cả nội dung podcast bao gồm các tập, đồ họa và mô tả podcast đều được Alex Rawlings hoặc đối tác nền tảng podcast của họ tải lên và cung cấp trực tiếp. Nếu bạn cho rằng ai đó đang sử dụng tác phẩm có bản quyền của bạn mà không có sự cho phép của bạn, bạn có thể làm theo quy trình được nêu ở đây https://vi.player.fm/legal.

Introducing Matthew Carr

Matthew Carr is the Co-Founder and Head of Research & Technology at Atum Cell - a firm that provides leading-edge cybersecurity software, hardware, and services for companies and government agencies in North America and Europe. He is an award-winning cybersecurity researcher and penetration tester specializing in cyber threat management. He held senior positions in security at IKEA, IBM, and SecureLink, where he built a strong base of real-world experience.

What You Will Learn

The Rising Number of Cyber Attacks on Private Equity

Best Practices and Why All PE Firms Need to Build a Cybersecurity Culture

Common and Emerging Cyber Threats Currently Plaguing PE Firms

Breakdown

[00:45] Getting to Know Matthew Carr

[02:13] Common Mistakes by PE Firms and Their Portfolio Companies

[04:19] Types of Cyber Attacks Targeting PE Firms

[07:51] Cybersecurity Threats and Vulnerabilities in Private Equity

[11:22] How PE Firms can Build and Implement a Cybersecurity Culture

[15:00] Easy Ways to Improve a PE Firm's Cybersecurity

[19:26] Take This One Action Step to Protect Yourself Against Cyber Threats

[22:45] Reasons Why Cybersecurity Awareness Training is Important

[27:15] Matthew's Go-to Self-Improvement Resources

[28:52] Parting Thought

Common Cybersecurity Attacks in Private Equity

Although cybersecurity is a big concern in almost all industries, cyber attacks on PE firms have increased in recent years. Interestingly, the threats are not only a problem for firms with deep pockets but extend even to small upcoming companies. For a PE firm, data breaches can have business-ending consequences. For example, they spook investors, negatively impact valuations, and damage a firm's reputation.

According to Matthew, these are some of the most common ways hackers target PE firms.

● Social Engineering - This is the simplest and most common attack in PE right now. Attackers use psychological manipulation to gain access to confidential information or resources.

● Known Vulnerabilities - Expert attackers leverage known vulnerabilities in a system to gain access to a PE firm's data. A typical loophole is outdated systems. Matthew explains that using outdated software presents numerous security vulnerabilities that put your data and business at risk.

● Zero-Day Vectors - Zero-day attacks stem from an operating system or computer software flaw unknown to the software's publisher. The term "Zero-day" is scary because it is unknown, and there is no patch or antivirus for this vulnerability.

● Zero-Click Attacks - These attacks are fully remote and provide access to a victim's data in real time and without any action from the target. Zero-click attacks are dangerous because they can take place without the victim clicking on a malicious website or app.

Other Media References

Atomic Habits: An Easy & Proven Way to Build Good Habits & Break Bad Ones by James Clear

The Slight Edge by Jeff Olson

How to Contact Matthew

Atumcell.com

Matthew's LinkedIn

Matthew's email address - M@atumcell.com

  continue reading

100 tập

All episodes

×
 
Loading …

Chào mừng bạn đến với Player FM!

Player FM đang quét trang web để tìm các podcast chất lượng cao cho bạn thưởng thức ngay bây giờ. Đây là ứng dụng podcast tốt nhất và hoạt động trên Android, iPhone và web. Đăng ký để đồng bộ các theo dõi trên tất cả thiết bị.

 

Hướng dẫn sử dụng nhanh