Mobile: Assessing the Real Risk to Your Enterprise

Georgia Weidman

Georgia Weidman, Founder and CTO at Shevirah Inc. a provider of mobile security testing products joins Enterprise Radio to discuss the assessment of the real risk to your enterprise.

This episode of Enterprise Radio is in conjunction with the Cyber Security Channel.

Listen to host Eric Dye & guest Georgia Weidman discuss the following:

  • Can you please tell me a little about your background and how you decided to start Shevirah?
  • What does the name Shevirah mean and why is what Shevirah does so important?  We hear about all kinds of security technologies but why is Dagah so critical?
  • What do risks companies face with mobile technologies deployed in their businesses?
  • How can companies tell if they have a problem and/or what their real time risks are?
  • Does the size of a company impact their security risk or is it the same regardless of the size?  We know that companies tend to be more reactive on the whole but what can they do to shift this paradigm and better protect themselves?

Shevirah founder and CTO Georgia Weidman is a serial entrepreneur, penetration tester, security researcher, speaker, trainer, and author. She holds a MS in computer science as well as holding CISSP, CEH, and OSCP certifications. Her work in the field of smartphone exploitation has been featured internationally in print and on television. She has presented or conducted training around the world including venues such as NSA, West Point, and Black Hat.

Georgia founded Bulb Security LLC, a security consulting firm specializing in security assessments/penetration testing, security training, and research/development. She was awarded a DARPA Cyber Fast Track grant to continue her work in mobile device security culminating in the release of the open source project the Smartphone Pentest Framework (SPF). She founded Shevirah Inc. to create product solutions for assessing and managing the risk of mobile devices in the enterprise and testing the effectiveness of enterprise mobility management solutions and is a graduate of the Mach37 cybersecurity accelerator. She is the author of Penetration Testing: A Hands-On Introduction to Hacking from No Starch Press.

She was the recipient of the 2015 Women’s Society of CyberJutsu Pentest Ninja award. She is on the board of advisors of the angel backed security training startup Cybrary and the nonprofit Digital Citizens Alliance and is a member of the CyberWatch Center’s National Visiting Committee.

Shevirah

Website: www.shevirah.com

Social Media Links:
Facebook: https://www.facebook.com/shevirah
Twitter: www.twitter.com/shevirahsec

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Scroll to Top