#95 - The SaaS Cyber Kill Chain with Luke Jennings, VP Research & Development at Push Security

#95 - The SaaS Cyber Kill Chain with Luke Jennings, VP Research & Development at Push Security

On this episode of The Cybersecurity Defenders Podcast, we have a conversation about the SaaS Cyber Kill Chain with Luke Jennings, VP of Research & Development at Push Security.

In this interview, we explore the evolution of cyber attacks and the impact of the remote working and SaaS revolution on the cyber kill chain.

The SaaS Attack Matrix can be found here: https://github.com/pushsecurity/saas-attacks