What’s Going On With Our SON OF A BREACH! Podcast?

We admit it. We haven’t quite gotten the cadence down on our SON OF A BREACH! podcast series. Yes, it’s been a while since our last episode on ransomware.

That’s why changes are coming.

Podcast host and CRITICALSTART CTO Randy Watkins explains all in episode 7, with a quick update of why and how the series is taking a new direction.

Tune in to Episode 7 of SON OF A BREACH! below.

Noting the production time required to get each episode release-ready, Watkins says, “It took roughly five business days from the point in time we recorded it to the point in time we released it. Now obviously, if you followed SolarWinds or any of the recent events, five business days changes everything.”

Seeing the need for a different approach, Watkins solicited feedback from listeners through LinkedIn.

“I asked, what would you like to hear more of – current events, thought leadership, interviews, or tech reviews?” he says. “The first and foremost thing was thought leadership.”

Our listeners have spoken, and in upcoming podcasts Watkins will lead thought-provoking interviews with leaders on bleeding-edge technologies. We’ll explore what problems they’re solving and why, the actual risk to your organization, and the impact they’re having on security in general.

In an upcoming series of episodes titled “Rated XDR,” Watkins will talk with leaders from CRITICALSTART integration partners including CrowdStrike, Microsoft, Palo Alto Networks, and SentinelOne about extended detection and response.

“It’s going to be a great series,” Watkins says. “Tons of solid information, and we’ll look to keep more of that coming out on future episodes.”



Newsletter Signup

Stay up-to-date on the latest resources and news from CRITICALSTART.
Join us at RSA Conference - booth #449 South!
This is default text for notification bar