TechSpective Podcast Bharat Jogi Qualys

Bharat Jogi Talks About Vulnerability Management and Threat Research

TechSpective Podcast Episode 079

It isn’t easy to maintain your security posture and be prepared to face the latest cyber attacks. Vulnerability management and threat research are two important elements that can help. Effective vulnerability management enables you to identify and mitigate weaknesses in your environment, and proactive threat research can provide you with valuable intelligence about what to look for.

Bharat Jogi,  Senior Manager of Vulnerability and Threat Research for Qualys, joins me on this episode to talk about the importance of vulnerability management and threat research, and share some insight into how Qualys and his team approach it. Jogi is a cybersecurity professional with over 12 years of experience in the industry. During his tenure, he has conducted research around vulnerabilities, malware, protocol analysis, evolving attack vectors and signature developments.

As leader of the vulnerability and threat research team at Qualys, he is primarily responsible for discovering zero-day vulnerabilities, as well as identifying vulnerabilities across various products, malware, and developing signatures for these threats.

Check out the full episode for valuable insights from Bharat on what it takes to be vigilant and his approach to identifying vulnerabilities and emerging threats.

The podcast itself is audio only, but the video of our conversation is also available on YouTube if you prefer:

Please ask questions and share your thoughts on the topic in the comments below. Also, please subscribe to the TechSpective Podcast through your favorite podcast platform, and share the podcast with your peers and friends.

If you enjoy the podcast, I would also be grateful if you could take 2 minutes to rate and review the podcast on iTunes, or wherever you listen.

Scroll to Top