Right of Boom
Right of Boom
  • 194
  • 59 338
Beyond "Yes" or "No" Vendor Due Diligence Questions, with Matt Holland, CEO of Field Effect
Following the CRWD incident, Gary Pica, President of TruMethods and Co-Host of The CyberCall, asked Matt Holland, what are key questions MSP/MSSPs should be asking vendors, during the Due Diligence process.
Full episode found in CZcams Live section.
zhlédnutí: 19

Video

Chris Loehr Shares The Importance of Crisis Communications on This Week's CyberCall
zhlédnutí 27Před 4 hodinami
Following the Crowdstrike event on July 19th, 2024, Chris Loehr, EVP of Solis, IR & Digital Forensics firm, discusses the criticality of strong "comms" during a large scale event like this.
John Hammond on CRWD Outage and Preview to Monday's CyberCall
zhlédnutí 1,2KPřed 12 hodinami
Last week we ironically discussed BIAs and how they inform your Business Continuity Plans. This week we need are going to look at the recovery process if your MSP was running an EDR and you had to manually reboot every windows system to get your clients back up and running. What's your crisis plan look like, your comms, your SLAs, etc.
🌟Significance of Business Impact Assessments for Disaster Recovery Plans
zhlédnutí 43Před 21 hodinou
Dr. Jerry Craig, CISO of Ntiva, highlights one of the most critical reasons BIAs exist and one that is most often over looked.
🚀Sales Call Role Play How to Develop Strategic Questioning in the MSP:MSSP Sales Process
zhlédnutí 89Před 14 dny
Insights into Right of Boom 2025 Sales & Business track. Gary Pica provides the Ultimate Framework for the MSP/MSSP sales process in this three minute Role Play. Listen to the entire CyberCall in our "Live" section,.
Enhancing Business Operations Through Accountability, Metrics, and Alignment
zhlédnutí 33Před 14 dny
Gary Pica discusses Security Performance & Alignment during his main stage presentation at Right of Boom 2024!
Critical MSP Systems & Proper Continuity Planning with Chris Loehr, EVP of Solis
zhlédnutí 30Před 21 dnem
What can MSPs learn from the CDK incident and what are some mitigating steps to put in place to maintain client contractual obligatiions and SLAs. You can watch the entrie episode here: czcams.com/video/Spp62I7T1u4/video.html
Lisa Mitchell's, CEO of Progressive Computer Systems shares her thoughts on Right of Boom.
zhlédnutí 22Před měsícem
Lisa has led security at the MSP/MSSP conglomerate Lira and leads her sales differentiation and strategy with a framework based cybersecurity approach.
Karl Bickmore Delivers Secure Onboarding & Sales Best Practices at Right of Boom 2024
zhlédnutí 25Před měsícem
Karl Bickmore, CEO of Snap Tech IT Delivers the one of highest rated sessions on sales and secure onboarding best practices.
Karl Bickmore shares his thoughts on Right of Boom 2023
zhlédnutí 11Před měsícem
Karl Bickmore shares his thoughts on Right of Boom 2023
Keith Barthold talks about right of boom 2023
zhlédnutí 15Před měsícem
Keith Barthold talks about right of boom 2023
2024 Right of Boom Highlight Reel
zhlédnutí 113Před 2 měsíci
2024 Right of Boom Highlight Reel
Phil Langlois of the Verizon DBIR Shares Ease of BEC Attacks & Financial Impact
zhlédnutí 82Před 2 měsíci
Phil Langlois of the Verizon DBIR Shares Ease of BEC Attacks & Financial Impact
Ryan Weeks Nails the Importance of Data Flow Diagrams DFDs for MSPs
zhlédnutí 74Před 2 měsíci
Ryan Weeks Nails the Importance of Data Flow Diagrams DFDs for MSPs
Clark Harshbarger Shares the MOST Critical Pieces of an Incident Response Plan
zhlédnutí 100Před 2 měsíci
Clark Harshbarger Shares the MOST Critical Pieces of an Incident Response Plan
Disable Device Code Logins Now!! M365
zhlédnutí 1KPřed 2 měsíci
Disable Device Code Logins Now!! M365
Building a Security Program with Ryan Weeks, CISO
zhlédnutí 55Před 2 měsíci
Building a Security Program with Ryan Weeks, CISO
Nett Lynch of VC3 shares two critical skills needed to be successful as a vCIO role - The CyberCall.
zhlédnutí 137Před 2 měsíci
Nett Lynch of VC3 shares two critical skills needed to be successful as a vCIO role - The CyberCall.
Critical Data Sets for Your MSPs SOC - with Cory Clark on The CyberCall
zhlédnutí 55Před 3 měsíci
Critical Data Sets for Your MSPs SOC - with Cory Clark on The CyberCall
Building an Automation Center of Excellence
zhlédnutí 42Před 3 měsíci
Building an Automation Center of Excellence
Farrah Gamboa on Addressing MSFT Copilot Security Gaps
zhlédnutí 66Před 3 měsíci
Farrah Gamboa on Addressing MSFT Copilot Security Gaps
MSFT MVP & MSP Kelvin Tegelaar speaks about Conditional Access Policies
zhlédnutí 84Před 3 měsíci
MSFT MVP & MSP Kelvin Tegelaar speaks about Conditional Access Policies
John Strand moderates the ScreenConnect Vulnerability with ConnectWise CISO Patrick Beggs & experts.
zhlédnutí 394Před 5 měsíci
John Strand moderates the ScreenConnect Vulnerability with ConnectWise CISO Patrick Beggs & experts.
Steve Freidkin, CEO of NTIVA on LLM:AI and Using it in Your MSP on The CyberCall.
zhlédnutí 84Před 6 měsíci
Steve Freidkin, CEO of NTIVA on LLM:AI and Using it in Your MSP on The CyberCall.
Morgan Wright Discussed the Disruption of Water & Power prior to the Nov 22nd Attacks
zhlédnutí 115Před 7 měsíci
Morgan Wright Discussed the Disruption of Water & Power prior to the Nov 22nd Attacks
🚀 [2mins] Selling Differently through the lens of Morgan Wright on The CyberCall
zhlédnutí 183Před 8 měsíci
🚀 [2mins] Selling Differently through the lens of Morgan Wright on The CyberCall
CyberCall - Demystifying EDR with Chris Gerritz
zhlédnutí 327Před 9 měsíci
CyberCall - Demystifying EDR with Chris Gerritz
DoD hands OMB Proposed Rulemaking & Major Concerns for MSP:MSSPs
zhlédnutí 171Před 11 měsíci
DoD hands OMB Proposed Rulemaking & Major Concerns for MSP:MSSPs
Threat Actors DON'T CARE!! NO DIFFERENCE IN ATTACKS BETWEEN SMBs & ENTERPRISE!!! Verizon DBIR 2023!
zhlédnutí 103Před rokem
Threat Actors DON'T CARE!! NO DIFFERENCE IN ATTACKS BETWEEN SMBs & ENTERPRISE!!! Verizon DBIR 2023!
Bridget Wilson, CISO of Network Coverage on Zero Trust & Appgate
zhlédnutí 119Před rokem
Bridget Wilson, CISO of Network Coverage on Zero Trust & Appgate

Komentáře

  • @edgardpadillajr7995

    We had been lay back on the confort of these companies, which are driven by greed, marketing and deception

  • @biniamh3937
    @biniamh3937 Před 5 dny

    So what will you say John, automation update per MAC address and segment very few or one device to update 24 hours before any other device? I 🤔

    • @foolish3art
      @foolish3art Před 5 dny

      Or test the updates like a normal human being before releasing them into production

  • @ctjmaughs
    @ctjmaughs Před 23 dny

    Businesses have a poor concept of risk

  • @ctjmaughs
    @ctjmaughs Před 23 dny

    How to defend against the team viewer threat?

  • @GOTHAM21
    @GOTHAM21 Před 2 měsíci

    Perception is reality. Turn needs into wants. Build it, and they will come.

    • @GOTHAM21
      @GOTHAM21 Před 2 měsíci

      Marketing Marketing Marketing

  • @victorpintot5621
    @victorpintot5621 Před 3 měsíci

    If you want to see real results in your cold email campaigns, you need Mystrika. The warmup pool is one of the best in the industry, ensuring high deliverability. Plus, the pay once use forever deal is a steal! Give it a shot and thank me later.

  • @user-ib2gv6gn3g
    @user-ib2gv6gn3g Před 5 měsíci

    ❤❤❤ czcams.com/users/shorts1UhgEimWH7c?si=uao3RZVuZgroHvr8

  • @jordanmccray12
    @jordanmccray12 Před 7 měsíci

    Where do I find this whole video??

  • @jordanmccray12
    @jordanmccray12 Před 7 měsíci

    Gold!!!

  • @JessicaDavisHighTechChick
    @JessicaDavisHighTechChick Před 9 měsíci

    Appreciating Gary's Eagles flag.

  • @EricLugangale
    @EricLugangale Před 10 měsíci

    Great piece of conversation

  • @sebastianporras5428
    @sebastianporras5428 Před 10 měsíci

    Sales roleplay starts at 46:41

  • @itiswhatitis714
    @itiswhatitis714 Před rokem

    How do I get a shot in cybersecurity sales?

  • @keazy1983
    @keazy1983 Před rokem

    Great conversation and great information

  • @thegreatflyingbenjamin

    I had an amazing time! So much information :)

  • @wesjohnson5332
    @wesjohnson5332 Před rokem

    This was a great event to attend. 10 out of 10, will be returning in 2024

    • @rightofboom
      @rightofboom Před rokem

      Thank you for your support and kind words Wes!

  • @RelaxFocusSucceed
    @RelaxFocusSucceed Před rokem

    Good stuff !!! Thank you for posting.

  • @arthurkayden255
    @arthurkayden255 Před rokem

    You're the best Thank you so much for sharing this with me!!! Increase your stats = *Promo SM* !

  • @heathernoggle
    @heathernoggle Před rokem

    I laughed at the spreadsheet.

  • @theawakening2611
    @theawakening2611 Před rokem

    Roll or ROLE???

  • @stevenwolf8960
    @stevenwolf8960 Před 2 lety

    Ryan Weeks, pretend hetro when not while lie's to Mr Lira, you got burned bro lolz

  • @cv7341
    @cv7341 Před 2 lety

    great episode

  • @shieldnetworksinc3836

    Will the continous monitoring alert when there is a rogue device on the network?

    • @TheXburt
      @TheXburt Před 2 lety

      I'm not familiar with CyberCNS yet (in trial). However Rumble or Domotz would be a good solution to your challenge.

  • @ethernet69
    @ethernet69 Před 2 lety

    Thank you for putting this content together and sharing.

  • @Culperrr
    @Culperrr Před 2 lety

    This video was recommended to me and although I am a very tech orientated person, I don't understand what MSP's/ SMB's are. What is this channel all about? I am genuinely interested.

  • @hide_and_go_sikh
    @hide_and_go_sikh Před 2 lety

    I'm not really a software person. I'm more of a practical applications person. But if you know someone who's interested I could send you a resume. Of course my resume can't really explain magical powers.

  • @Carlyuuazhb267
    @Carlyuuazhb267 Před 2 lety

    Is there any channel I can follow him? He explained the issue very well and very easy to understand with examples

  • @blahblahblah7696
    @blahblahblah7696 Před 2 lety

    What call\webinar was this taken from as I interested in tracking down an invite to it if it's recurring

    • @rightofboom
      @rightofboom Před 2 lety

      Hi Tim - The CyberCall is every Monday at 1pm EDT. This particular clip was from this session: www.crowdcast.io/e/cybercall/63. Once you register (no charge) you be able to attend all further sessions.

  • @markstone7461
    @markstone7461 Před 2 lety

    ih62j vyn.fyi

  • @stephenkellogg7637
    @stephenkellogg7637 Před 3 lety

    Good content as always Andrew.... Only thing missing on this one was the rooster :D

  • @angeloboswell
    @angeloboswell Před 3 lety

    how do we join the cybercall community i would like to get access to the portal

  • @therose7148
    @therose7148 Před 3 lety

    A timely call - over the past year our MIT/CalTech alumni tech group have been discussing the HUGE issue in MSP - delivery. Too many “brokers” of service vs real technical expertise. Remember these our tool sets and we need how to use and deploy them properly. Our estimates are over 80% of MSP(s) have no clue as to security and property integration with policies, procedures and culture. The majority of “security experts” failed basic network knowledge assessments.

  • @Chelsea-ck5ih
    @Chelsea-ck5ih Před 3 lety

    Cybercall from december 14, 2020 about the SolarWinds attack: Gary Pica said in his peers groups someone said "wow, can you imagine if this had been Automate, or Kaseya VSA, or N-Central?" and what he replied back to them was "No, change the word. It's not can you imagine if this was my RMM, imagine when it is."

  • @katepowers7526
    @katepowers7526 Před 3 lety

    Awesome!

  • @e-gineer
    @e-gineer Před 3 lety

    Full docs and instructions to run this open source Zoom CIS Benchmark are available at hub.steampipe.io/mods/turbot/zoom_compliance. Steampipe also has automated CIS benchmarks and cost saving controls for AWS, GitHub, Azure and more - which may also be helpful for conversation with your clients. We'd love your ideas and feedback! (Disclaimer: I'm a lead on the steampipe.io project discussed in this video.)

  • @victorytechnology
    @victorytechnology Před 3 lety

    Nice video! Is the IP pricing based on found devices or number the of IP’s you’re scanning? For instance if I scan a network that has 254 available IP addresses but only 10 of them are in use, does the 254 scanned IP addresses count against the licensing or does the 10 found devices count against the licensing? I appreciate any information you can provide! Thank you!

  • @StepheKellogg
    @StepheKellogg Před 3 lety

    I go back to comparing it to Fires... you do things for your business to help prevent fires, you buy fire insurance in case one happens, but you also have smoke detectors for early notification with the potential to stop it, fire extinguishers to help with bigger issues, sprinkler systems, emergency lighting, and exit signs for if it gets bad. There are a lot of parallels to draw from there. But good companies also have a Business Disaster Recovery / Continuity Plan. You do what you can to prevent, detect, stop a fire from happening, have insurance to help if things go really wrong, and have a recovery plan in case of fire. Businesses have already gone through the thought processes to understand it and already pay for it. Tal;k through a comparison where you match up security to the same points as fire to help them understand.

  • @kiddxfl71
    @kiddxfl71 Před 3 lety

    Ive done both Jay's sales and engineer courses, they are all day and loaded with content and information, I would recommend everyone go through these in our space.

  • @techtutorbysisadmin7663

    This is great stuff! Very applicable for a lot of businesses out there. Love the axe business too

  • @Trumethodsllc
    @Trumethodsllc Před 3 lety

    Classic!