Redirecting you to
Press Release Aug 19, 2020

Root Causes Cybersecurity Podcast Hits 100+ Episodes

Root Causes, a PKI and security podcast dedicated to the changing and critically important world of PKI and digital certificates, has exceeded 20,000 listens since its debut in April 2019. Hosted by Sectigo Public Key Infrastructure (PKI) security experts, Tim Callan, Senior Fellow, and Jason Soroko, CTO of PKI, Root Causes has fostered stimulating conversation and commentary around major trends impacting the cybersecurity industry since its inception in early 2019.

Streaming on Spotify, Google Play, SoundCloud, Blubrry, Stitcher and iTunes, more than 110 Root Causes episodes are available on all major podcast platforms. The audio show, dedicated to PKI and digital certificates, provides digestible, easy-listening insights about a broad range of topics that would otherwise take security professionals significant time to consume through other media.

Root Causes has steadily grown in popularity because its hosts examine the important issues and breaking news driving changes in digital identity, certificates, PKI, cryptographic connections, legislation, and moreenabling listeners to understand authentication technologies via real-world context.

“[Root Causes] is a unique source for in-depth perspective on digital certificates and crypto. I don’t have another podcast where I can hear about this material,” commented one listener.

Root Causes episodes span topics from current event recaps to informative deep dives into the technology behind PKI. To date, popular episodes include:

The podcast has hosted special guests and outside experts, including Mitchel Ashley of Accelerated Strategies Group, along with Sectigo experts such as DevOps engineer David Colon, CTO of SSL Nick France, and VP of IoT Alan Grau. These guests have shared their specialized knowledge with Root Causes listeners, offering expert education about such diverse subjects as PKI for DevOps environments, future-proofing your PKI, and blockchain.

“The evolving world of cryptography, keys, and digital certificates can sometimes be a lot to navigate. The recent emergence of quantum computing and algorithms, virtualization, containerization, IoT, and the public cloud has changed the computing landscape irreversibly, and PKI is changing with it,” said Jason Soroko, podcast co-host and CTO of PKI at Sectigo. “Through the Root Causes podcast, Tim and I are able to help security and IT pros learn about and consider the evolving industry in an informative, interesting, and easy format. Tim has a knack for offering colorful analogies that crystalize technology.”

Join in on the conversation todayfind Root Causes on streaming platforms or visit: www.sectigo.com/resource-library/podcasts. Also, keep up with the latest news and episodes by following @RootCausesPod on Twitter.