CYBRARY Podcasts

Tune in to industry leaders and cybersecurity professionals sharing their stories

We discuss a range topics from DevSecOps and Ransomware attacks to diversity and how to retain of talent. Entrepreneurs at all stages of their startup companies join us to share their stories and experience, including how to get funding, hiring the best talent, driving sales, and choosing where to base your business.

Subscribe to the Cybrary Podcast using your favorite app

Looking for a new Podcast?

Join thousands of other listeners to hear from the current leaders, experts, vendors, and instructors in the IT and Cybersecurity fields regarding DevSecOps, InfoSec, Ransomware attacks, the diversity and the retention of talent, and more. Gain the confidence, consistency, and courage to succees at work and in life.

Download our free media kit today to learn more.
Podcast image

Podcast Channels

All Episodes

401 Access Denied Podcast Ep. 78 | The Real Adversaries with Dan Card
April 19, 2023

401 Access Denied Podcast Ep. 78 | The Real Adversaries with Dan Card

Over the years, we’ve all seen a lot of the same cybersecurity-centric messaging. But realistically, how many of these talking points are still potent and relevant? Luckily, Joe Carson is joined by CISO and security consultant Dan Card to help answer that question! This humorous yet informative discussion takes a critical look at established “truths” in security to see if they still hold up. Tune in to learn about the communication disconnect between security practitioners and the average person.

Intruder Alert Ep. 1 | The Dark Side of Social Media and the Rise of Chat GPT
April 14, 2023

Intruder Alert Ep. 1 | The Dark Side of Social Media and the Rise of Chat GPT

Ready to take your cybersecurity knowledge to the next level? Look no further than Intruder Alert: Conversations with Cybrary's Hackers. Hosted by the legendary Marcus Hutchins, this bi-weekly podcast is the ultimate destination for hacking enthusiasts and practitioners alike.

401 Access Denied Podcast Ep. 77 | Cybersecurity Unicorns with Bryson Bort
April 5, 2023

401 Access Denied Podcast Ep. 77 | Cybersecurity Unicorns with Bryson Bort

Does your business have the infrastructure, tools, and people to stay ahead of cyber attacks? In this episode of 401 Access Denied, Joe Carson is joined by the one and only cyber unicorn - Bryson Bort! When it comes to building a company with the necessary foundation to maximize security, Bryson has you covered.  As the founder of organizations including SCYTHE and GRIMM Cyber, he comes with a wealth of knowledge on how to protect your business from the ground up with stronger purple teaming. Join the fun in this exciting conversation!

401 Access Denied Podcast Ep. 76 | Discovering and Stealing Secrets with Mackenzie Jackson
March 22, 2023

401 Access Denied Podcast Ep. 76 | Discovering and Stealing Secrets with Mackenzie Jackson

How can programmers prevent breaches and bolster security from the root of their code? Joe Carson is joined by Mackenzie Jackson, a developer advocate for GitGuardian, who are leaders in helping keep secrets and credentials out of source code. Mackenzie explains the primary ways attackers are able to exploit these secrets, and how developers can defend against their attacks. These lessons are vital for overall security in all sectors, so don’t miss out on this episode!

Real-World Quantum Security with Patero | Cybrary Podcast Ep. 105
March 15, 2023

Real-World Quantum Security with Patero | Cybrary Podcast Ep. 105

Through the first three episodes of our podcast mini-series with Patero, we’ve learned all about the opportunities and risks involved with quantum computing. In this fourth and final installment, Ron Lewis wraps up the discussion by answering the big question - what now? With a lot of uncertainty over our future with quantum, Ron takes a methodical and logical approach as to how we can best prepare ourselves for the inevitable shift that this technology will bring.