There were 1,665 press releases posted in the last 24 hours and 401,867 in the last 365 days.

What IoT Developers & Manufacturers Need to Know on the Latest Episode of “The Virtual CISO Podcast”

The Virtual CISO Podcast by Pivot Point Security

The Virtual CISO Podcast by Pivot Point Security

If your business manufactures an Internet of Things (IoT) solution you know security is a primary concern—and a major challenge.

HAMILTON, NJ, USA, November 16, 2020 /EINPresswire.com/ -- The Internet of Things (IoT) is growing and morphing with incredible speed. With it comes vast potential, as well as some scary and unpredictable cybersecurity vulnerabilities. How can you even know what your IoT risks are, let alone mitigate them? What good-practice guidance is available and how can you best apply it to your specific use case(s)?

To help frame today’s IoT security picture for business leaders, developers, manufacturers and consumers, the latest of The Virtual CISO Podcast from Pivot Point Security features two IoT thought leaders: John Yeoh and Aaron Guzman. John is Global VP and head of research at the nonprofit Cloud Security Alliance (CSA), and Aaron is co-chair of CSA’s IoT Working Group and product security lead at Cisco Meraki. Hosting the podcast and bringing his own IoT security expertise to the party is Pivot Point’s CISO and Managing Partner, John Verry.

Topics discussed include:
● What is an IoT device “really”? (Spoiler alert: the definition is not what it used to be…)
● How IoT is shaping the future of all of cybersecurity
● The incredible implications that 5G may have for IoT
● Who are the Cloud Security Alliance (CSA) and what are they doing to help secure IoT ecosystems
● How to judge whether a third-party is qualified to secure and/or test your IoT environment

If you depend on the security of an IoT ecosystem to run and grow your business, this podcast is an exceptional resource to help you judge whether your data is safe, and to support decision-making when developing or purchasing IoT solutions.

To listen to this episode anytime, along with all the prior episodes in The Virtual CISO Podcast series, visit this page.

About Pivot Point Security
Since 2001, Pivot Point Security has been helping organizations understand and effectively manage their information security risk. We work as a logical extension of your team to simplify the complexities of security and compliance. We’re where to turn—when InfoSec gets challenging.

Jeremy Sporn
Pivot Point Security
+1 (609) 495-5290
email us here
Visit us on social media:
Facebook
LinkedIn