Artwork

Content provided by Derek Harp. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Derek Harp or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://ro.player.fm/legal.
Player FM - Aplicație Podcast
Treceți offline cu aplicația Player FM !

89: Putting Creativity and Problem Solving Skills to Use in Cybersecurity with Mike Radigan

51:07
 
Distribuie
 

Manage episode 371554956 series 2892013
Content provided by Derek Harp. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Derek Harp or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://ro.player.fm/legal.

Get ready for another captivating interview with a true cybersecurity luminary!

Joining Derek on the podcast today is the multi-talented Mike Radigan! Mike is a seasoned cyber risk advisor at Cisco with a diverse background and a knack for problem-solving.

Mike's current role is impressive, and his entire journey has been nothing short of extraordinary! Renowned for his creativity and expertise, and with a background in electrical engineering, he has proven himself a formidable problem-solver. Beyond his professional pursuits, Mike is also an avid educator, a master networker, and a passionate connector within Ohio's business and security events. Additionally, he boasts a fascinating range of interests, from being a semi-retired basketball player to a devoted cigar enthusiast and dog lover.

With Derek having been privileged to know Mike for years, today’s interview promises to unveil intriguing insights and stories that will captivate cybersecurity enthusiasts and general audiences alike! Stay tuned to hear about Mike’s fascinating journey and learn from his many years of cybersecurity experience!

Show highlights:

  • How Mike became interested in technology.
  • When security first came into play at Cisco.
  • The evolution of cybersecurity from the early days to today.
  • Risk quantification and cybersecurity.
  • The importance of reliability in cyber security.
  • An agnostic model for defining how risk works.
  • How are those models applied in OT environments?
  • The importance of reliability in cyber security.
  • Why risk is a derived value.
  • Lessons learned from the DRC Organization.

Links and resources:

(CS)²AI

Derek Harp on LinkedIn

Mike Radigan on LinkedIn

Cisco

  continue reading

111 episoade

Artwork
iconDistribuie
 
Manage episode 371554956 series 2892013
Content provided by Derek Harp. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Derek Harp or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://ro.player.fm/legal.

Get ready for another captivating interview with a true cybersecurity luminary!

Joining Derek on the podcast today is the multi-talented Mike Radigan! Mike is a seasoned cyber risk advisor at Cisco with a diverse background and a knack for problem-solving.

Mike's current role is impressive, and his entire journey has been nothing short of extraordinary! Renowned for his creativity and expertise, and with a background in electrical engineering, he has proven himself a formidable problem-solver. Beyond his professional pursuits, Mike is also an avid educator, a master networker, and a passionate connector within Ohio's business and security events. Additionally, he boasts a fascinating range of interests, from being a semi-retired basketball player to a devoted cigar enthusiast and dog lover.

With Derek having been privileged to know Mike for years, today’s interview promises to unveil intriguing insights and stories that will captivate cybersecurity enthusiasts and general audiences alike! Stay tuned to hear about Mike’s fascinating journey and learn from his many years of cybersecurity experience!

Show highlights:

  • How Mike became interested in technology.
  • When security first came into play at Cisco.
  • The evolution of cybersecurity from the early days to today.
  • Risk quantification and cybersecurity.
  • The importance of reliability in cyber security.
  • An agnostic model for defining how risk works.
  • How are those models applied in OT environments?
  • The importance of reliability in cyber security.
  • Why risk is a derived value.
  • Lessons learned from the DRC Organization.

Links and resources:

(CS)²AI

Derek Harp on LinkedIn

Mike Radigan on LinkedIn

Cisco

  continue reading

111 episoade

Toate episoadele

×
 
Loading …

Bun venit la Player FM!

Player FM scanează web-ul pentru podcast-uri de înaltă calitate pentru a vă putea bucura acum. Este cea mai bună aplicație pentru podcast și funcționează pe Android, iPhone și pe web. Înscrieți-vă pentru a sincroniza abonamentele pe toate dispozitivele.

 

Ghid rapid de referință