PSW #759 – Ismael Valenzuela

Full Audio

View Show Index

Segments

1. A Day in the Life of a Threat Researcher – Ismael Valenzuela – PSW #759

Announcements

Guest

Ismael Valenzuela
Vice President of Threat Research & Intelligence at BlackBerry Cybersecurity

Ismael Valenzuela is Vice President of Threat Research & Intelligence at BlackBerry, where he leads threat research, intelligence, and defensive innovation. Ismael has participated as a security professional in numerous projects across the globe for over 20+ years, which included being the founder of one of the first IT Security consultancies in Spain.

As a top cybersecurity expert with a strong technical background and deep knowledge of penetration testing, security architectures, intrusion detection, and computer forensics, Ismael has provided security consultancy, advice, and guidance to large government and private organizations, including major EU Institutions and US Government Agencies.

Hosts

Principal Security Evangelist at Eclypsium
Brainstem Hacker and InfoSec Enthusiast at Redacted
Founder at Infosec Decoded, Inc.
Director of Offensive Security & Research at Trimarc Security, Founder & CEO at Dark Element

2. Detecting Deepfake Audio, Supply PHP Attack, UMAS Secrets, & Pixel 6 Bootloader – PSW #759

Announcements

Hosts

Principal Security Evangelist at Eclypsium
Founder at Guardedrisk
Senior Cyber Advisor at Lawrence Livermore National Laboratory
Brainstem Hacker and InfoSec Enthusiast at Redacted
Founder at Infosec Decoded, Inc.