FIRST.org Podcasts

Follow FIRST.org Podcasts
Share on
Copy link to clipboard

Follow-up with what's happening at FIRST Annual FIRST Conference. Chats, interviews and news will be broadcasted by this podcast.

FIRST.Org, Inc.


    • Sep 27, 2019 LATEST EPISODE
    • infrequent NEW EPISODES
    • 91 EPISODES


    Search for episodes from FIRST.org Podcasts with a specific topic:

    Latest episodes from FIRST.org Podcasts

    2019 Episode 9: Seeing Clearly and Communicating Effectively to Address Event Overload– Thomas Fisher, FVT SecOps Consulting

    Play Episode Listen Later Sep 27, 2019


    Is content king? Fisher argues data alone can lead us astray, instead, it is the story we should focus on. With a presentation loaded with artwork and visuals, Fisher hopes to teach statistic savvy security responders to see the bigger picture. What patterns appear when we take a step back? What narrative does the evidence summon? Question your answers and dive into this discussion with Chris and Martin.

    2019 Episode 8: Developing a Conceptual Model for Insider Threat – Monica Whitty, University of Melbourne

    Play Episode Listen Later Sep 20, 2019


    Not EVERYONE who tweets from the toilet at 6 in the morning is a Narcissist.” In this episode, Chris and Martin dive into a discussion with data savvy Monica Whitty about how to spot and stop an insider threat. Unfortunately, most insider attacks we never see coming, but as Whitty explains, hindsight can be a tool. Realizing that not every perpetrator is evil or malicious, companies can begin to see the data for what it really is: people. Navigate psychological factors and learn to spot warning signs in this perceptive podcast!

    2019 Episode 7: Blue-Team vs. Red-Team Tabletop Exercise – Chiyuki Matsuda, DeNA Co., Ltd.

    Play Episode Listen Later Sep 13, 2019


    No computers, no worries! After favorable feedback from the 2018 Conference, Chiyuki and her team returned this year with even more tabletop fun. Chris and Martin get the inside scoop on how a little friendly competition creates an international platform for learning. Without technology, red and blue teams ultimately work together to solve a handful of security scenarios in this Choose Your Own Adventure style exercise.

    2019 Episode 6: Recorded Live from FIRST 2019 – Ken Munro, Partner and Founder of Pen Test Partners, LLP

    Play Episode Listen Later Jul 18, 2019


    Join Chris John Riley and Martin McKeay live from annual FIRST conference in Edinburgh, Scotland as they interview Ken Munro. Ken is a partner and founder at Pen Test Partners, LLP and was the opening keynote for the 31st Annual FIRST Conference.

    2019 Episode 5: How to Manage the Tangled Web of Dependencies, Lisa Bradley and Jessica Butler of NVIDIA

    Play Episode Listen Later Jun 17, 2019


    Missing out on #FIRSTCON19 this week! No worries! Join the interview in progress. Martin chats with Lisa Bradley (Senior Manager, NVIDIA PSIRT) and Jessica Butler (Senior Application Developer, NVIDIA) about their presentation at FIRST 2019 happening Monday, June 17 from 16:45-17:45.

    2019 Episode 4: Fingerpointing False Positives, Desiree Sacher of Finanz Informatik

    Play Episode Listen Later Jun 13, 2019


    Join the interview in progress! Desiree is a SOC Security Architect at Finanz Informatik. Desiree and Chris John Riley discuss her upcoming presentation that focuses on how to better integrate improvements into your security monitoring. Desiree presents at the 31st Annual FIRST Conference on Monday, June 17 at 12:45 in Fintry.

    2019 Episode 3: Malware Detection Cat and Mouse - Interview with Ralf Hund, CTO at VMRay

    Play Episode Listen Later Jun 5, 2019


    Join the interview in progress! Chris John Riley chats with Ralf Hund, CTO at VMRay and a supporter of the annual FIRST conference since 2016. Ralf shares his thoughts on the ongoing game of cat and mouse the industry is faced with when dealing with malware detection and the new protection technologies VMRay is working on in order to provide incident responders with faster and greater visibility to threats.

    2019 Episode 2: Top Common Tabletop Exercise Failures - Michael Murray and Robert Lelewski, Secureworks

    Play Episode Listen Later May 30, 2019


    Join the interview in progress! The guys speak with presenters, Mike Murray (Senior Manager) and Robert Lelewski (Proactive Services Team Lead) of Secureworks. The duo are presenting on Thursday, June 20th from 11:00-12:00 and will be sharing their experiences and takeaways from conducting over hundreds of tabletops across various organizations. Get a primer of their upcoming session in this interview.

    2019 Episode 1: Andrew Cormack, 2019 Program Chair

    Play Episode Listen Later May 17, 2019


    We’re kicking off the first episode of this year’s podcast with the man of the moment, Andrew Cormack, program chair of the 31st Annual FIRST Conference! Chris John Riley and Martin McKeay return as our podcast hosts once again and pick up where they left off almost a year ago during their last chat with Andrew. The guys touch on the program selection process, highlights of this year’s program, and what new things attendees will experience this year. Andrew is the Chief Regulatory Adviser at Jisc and a long time member and supporter of FIRST and the IR community.

    2018 Episode 10: Live from FIRST | Andrew Cormack, 2019 FIRST Program Chair

    Play Episode Listen Later Aug 29, 2018


    Join the interview in progress! We’re closing out the 2018 podcast series with our 2019 program chair! Chris and Martin spend the last day of FIRST 2018 with a very well-known and very much appreciated active member of FIRST, Andrew Cormack. Andrew is the Chief Regulatory Adviser at Jisc Technologies and has graciously taken on the role of conference program chair for the 31st Annual FIRST Conference: Securing the Castle, June 16-21, 2019 in Edinburgh, Scotland. Take a listen and find out what Andrew has been up to and what he’ll be looking for to fill the 2019 program.

    2018 Episode 9: Live from FIRST | How to Avoid Having a Really Bad Day...Rob McMillan, Research Director, Gartner

    Play Episode Listen Later Aug 24, 2018


    Join the interview in progress! Join Martin and Chris as they chat with Rob McMillan and discuss the evolution of incident response. Rob is the Research Director at Gartner and former co-founder and general manager of AusCERT. Rob was a featured keynote speaker at the 2018 annual conference.

    2018 Episode 8: Live from FIRST | Bruce Schneier, CTO, IBM Resilient

    Play Episode Listen Later Aug 9, 2018


    Join the interview in progress! Chris John Riley interviews one of our favorites and a long-time supporter of FIRST, Bruce Schneier. Bruce is currently the CTO at IBM Resilient and lecturer at Harvard Kennedy School. While Bruce was not presenting at this year's conference, he stopped by to hang-out with the FIRST community to talk shop and talk about his new book, "Click Here to Kill Everybody". Listen in to this fun and engaging interview. Special thanks to IBM Resilient for their continued support of FIRST and their sponsorship of the annual conference banquet.

    2018 Episode 7: Live from FIRST | Paresh Khetani, Head of Enterprise Solution Evangelist, TIME Malaysia

    Play Episode Listen Later Jul 30, 2018


    Each year, FIRST works with local teams to help locate an internet solutions provider willing to provide the conference with its own direct connectivity independent of the conference venue. This year with the championing of Cybersecurity Malaysia, FIRST was lucky enough to gain the support of TIME dotcom – one of Malaysia’s leading ISPs. Join the interview in progress as Chris chats with Paresh on the types of security challenges they face as an ISP and how they are planning for the future.

    2018 Episode 6: Jerry Bryant, Principal Security Program Manager, Microsoft Security Response Center

    Play Episode Listen Later Jun 21, 2018


    Join the interview in progress! Chris and Jerry discuss Microsoft’s involvement with FIRST over the past 15 years, new training materials, PSIRTs, threat information sharing, and more. Microsoft will be exhibiting at the 30th Annual FIRST Conference.

    2018 Episode 5: Alex Maestretti and Swathi Joshi, Netflix…Learning from Chaos

    Play Episode Listen Later Jun 21, 2018


    Join the interview in progress! Chris and Martin interview the team from Netflix - Alex Maestretti (Security Intelligence and Response Team) and Swathi Joshi (Senior Technical Program Manager, SIRT). The duo will be presenting, “Learning from Chaos, Cloud and Scale: Netflix SIRT,” on 25 June @12:15 in the Sabah Ballroom.

    2018 Episode 4: Chad Loeven, VP Sales & Marketing, VMRay

    Play Episode Listen Later Jun 20, 2018


    Join this week's interview in progress! Chris and Martin chat with Chad Loeven, VP of Sales & Marketing at VMRay. Chad talks VMRay, their mission, and why they got involved with FIRST and how it has become one of their favorite communities to be a part of. VMRay has been a supporter of the FIRST community and conference since 2016. Be sure to visit with them in the exhibit area.

    2018 Episode 3: Tom Millar, Technical Advisor, Office of the Under Secretary, NPPD, DHS

    Play Episode Listen Later Jun 12, 2018


    Join the interview in progress featuring Tom Millar. Tom has been an active FIRST community member for years and is no stranger to the annual conference. This year, Tom will present on the following topics, “TLP to IEP Evolution: What, Why & How,” on 28 June and “Professionalizing the Field of Cybersecurity Incident Response,” on 29 June.

    2018 Episode 2: Thomas Fischer – Don’t Ignore GDPR; It Matters Now!

    Play Episode Listen Later Jun 4, 2018


    May 28th has come and gone…Thomas Fischer, independent data protection advocate talks GDPR. How do you define personal data? Who is accountable? What is actionable and fineable? Join the interview in progress and be sure to join Thomas on Thursday, June 28th from 11:00-12:00 in the Management/Privacy Track for what is sure to be a lively discussion.

    2018 Episode 1: Jeffrey Carpenter, 2018 Conference Program Chair

    Play Episode Listen Later May 24, 2018


    Let's get things rolling with this season's podcast series! Chris John Riley and Martin McKeay return as our hosts. Episode 1 features 2018 Program Chair, Jeffrey Carpenter. Jeff is Senior Director of Threat Intelligence and Incident Response Consulting at SecureWorks and has been an active member, supporter, and all-around various hat-wearer of FIRST over the years. Jeff talks program goals, session insights, and things to expect at this year's 30th anniversary celebration event.

    2017 Episode 5: Alex Pinto, Chief Data Scientist at Niddel and lead of the MLSec Project

    Play Episode Listen Later Jun 6, 2017


    Join the interview in progress! Martin chats with Alex Pinto, Chief Data Scientist at Niddel and lead of the MLSec Project on his upcoming presentation, “Beyond Matching: Applying Data Science Techniques to IOC-Based Detection.” Alex talks about the glamorous life of a data scientist and shares some of the key takeaways from his presentation. Alex presents on Monday, June 12 at 11:15-12:00.

    2017 Episode 4: Ben Stock, Post-Doc researcher at CISPA, Saarland University

    Play Episode Listen Later Jun 5, 2017


    Join the interview in progress featuring Ben Stock, post-doc researcher at CISPA, Saarland University as he discusses the highlights of his research regarding vulnerability notification. Ben and his colleague Christian Rossow, Professor of IT Security at CISPA, Saarland University will be presenting, “Hey, You Have a Problem: On the Feasibility of Large-Scale Web Vulnerability Notification,” on Tuesday, June 13th at 11:45-12:15.

    2017 Episode 3: Lewis Philbey, Cyber-security Lead at Surevine

    Play Episode Listen Later May 31, 2017


    Join this week’s interview in progress as the guys talk TRUST. Lewis Philbey, Cyber-security Lead at Surevine shares his insight on issues that companies of all sizes face when sharing information. The guys also hit on some of the hurdles individuals new to the information security world face within group sharing and why organizations like FIRST exist to vet and foster trusted forums. Surevine is the official sponsor of the Sunday Ice Breaker Reception on June 11th. We’ll see you there!

    2017 Episode 2: Chad Tilbury, Technical Director at CrowdStrike and Senior Instructor at the SANS Institute

    Play Episode Listen Later May 22, 2017


    Join the interview in progress featuring seasoned forensic investigator, Chad Tilbury. Chad is currently the Technical Director at CrowdStrike and a Senior Instructor at the SANS Institute. Windows credentials are arguably the largest vulnerability affecting the modern enterprise. Martin, Chris, and Chad talk common attacks, mitigation techniques, best practices, and what to attendees can expect to take away from Chad's workshop. Chad presents Monday, June 12 from 11:15-12:45 at the 29th Annual FIRST Conference at the Caribe Hilton, San Juan, Puerto Rico.

    2017 Episode 1: Derrick Scholl, Director of the Security Incident Response Team at Juniper, FIRST BoD and 2017 Conference Liaison

    Play Episode Listen Later May 17, 2017


    Join the interview in progress! FIRST's official podcast team, Martin McKeay and Chris John Riley, are back! Martin and Chris kick off this year's series with FIRST Board of Director and 2017 Conference Liaison, Derrick Scholl. Amazing programming and new opportunities are abundant this year. Find out more about how you can make the most of your time at the 29th Annual FIRST Conference and what NOT to miss out.

    2016 Episode 9: AnubisNetworks Team Talks Asia-Pacific, Growth of Mobile

    Play Episode Listen Later Jul 28, 2016


    Join the interview in progress! The discussion dives into the very relevant issues that the AnubisNetworks team has been researching and fighting that have been arising out of the Asia-Pacific region. Chris chats with Joao Gouveia, CTO at AnubisNetworks and Nuno Vieira da Silva, Head of Sales at AnubisNetworks. AnubisNetworks has been a supporter and sponsor of the Annual FIRST Conference since 2015.

    2016 Episode 8: Sharing is Caring - Alex Sierra and Alex Pinto of Niddel

    Play Episode Listen Later Jul 28, 2016


    Join the interview in progress! Martin chats with Alex Sierra, CTO of Niddel and Alex Pinto, Chief Data Scientist at Niddel about their presentation, "Sharing is Caring: Understanding and Measuring Sharing Effectiveness." This presentation was delivered at the 28th Annual FIRST Conference in Seoul, South Korea, June 13, 2016.

    2016 Episode 7: A Global Perspective on Voluntary vs. Mandatory Information Sharing with Stuart Murdoch, Founder and CEO at Surevine

    Play Episode Listen Later Jun 9, 2016


    Join the interview in progress! Stuart Murdoch and Chris John Riley tackle the messy subject of breach disclosures and how different companies and countries are handling the information sharing process. Does mandating this type of information sharing actually reduce the amount of information being shared? What are the platforms/infrastructure available? Stuart is Founder and CEO of Surevine, an SME specializing in smart and secure collaboration technology. Surevine is the official sponsor of the Ice Breaker Reception at the 28th Annual FIRST Conference in Seoul, South Korea. Meet Surevine on Sunday evening, June 12th and then again Tuesday, June 14th-16th at FIRSTCON16.

    2016 Episode 6: How to Discover Cyber Security Talents – Moataz Salah of CyberTalents

    Play Episode Listen Later Jun 9, 2016


    Join the interview in progress! Founder of Bluekaizen (a company focused on cyber security education), Moataz joins Chris Jon Riley to discuss the global issue facing organizations today – identifying and hiring skilled cyber security professionals. Moataz presents his full presentation on Wednesday, June 15th @ 16:00-16:30 at the 28th Annual FIRST Conference in Seoul, South Korea.

    2016 Episode 5: Decade of Change: Tom Cignarella & David Lenoe from Adobe

    Play Episode Listen Later Jun 9, 2016


    Join the interview in progress! Tom and Dave give insights on their upcoming presentation focusing on the lessons learned along the way at Adobe and the landscape to come. Tom and Dave present on Tuesday, June 14th @ 13:00-14:30 at the 28th Annual FIRST Conference in Seoul, South Korea.

    2016 Episode 4: Does It Pay to be Cyber-Insured? Featuring Marie Moe (SINTEF) and Eireann Leverett (Concinnity Risks)

    Play Episode Listen Later Jun 2, 2016


    Join the interview in progress! While cyber-insurance isn’t necessarily anything new, it has emerged as a hot topic amongst the C-suite and those in charge of mitigating corporate risk in recent years. Marie and Eireann discuss their thoughts and research on the area of cyber-insurance, real-life cases, and why CERTs should be collaborating with insurance companies. Join Marie and Eireann for their full presentation at FIRST 2016 Seoul on Tuesday, June 14th at 15:00.

    2016 Episode 3: An Interview with Jason Jones from Arbor Networks

    Play Episode Listen Later May 26, 2016


    Join the interview in progress! This week’s podcast features Jason Jones, Senior Security Researcher for Arbor Networks’ ASERT team. Jason talks a little bit about his current research at Arbor that focuses on issues in South Korea as well as his upcoming presentation at FIRST 2016, “Tasty Malware Analysis with T.A.C.O.: Bringing Cuckoo Metadata into IDA Pro.” Jason presents on Monday, June 13th at 17:00.

    2016 Episode 2: Art Manion and Chris King, CERT/CC | Coordinated Vulnerability Disclosure for Vendors

    Play Episode Listen Later May 18, 2016


    Join the interview in progress! Art and Chris discuss their upcoming tutorial session at FIRST 2016, “Coordinate Vulnerability Disclosure for Vendors.” Their upcoming session is aimed to help vendors, providers, and CSIRTs grow their capability to handle vulnerability reports from external researchers. Art and Chris are both members of the Vulnerability Analysis Team at CERT/CC. Check their session on Monday, June 13 at 13:00 at the 28th Annual FIRST Conference.

    2016 Episode 1: Koichiro ‘Sparky’ Komiyama, Conference Liaison 2016

    Play Episode Listen Later May 10, 2016


    Join the interview in progress! FIRST’s podcast duo of Martin McKeay and Chris John Riley sit down with Sparky Komiyama (JPCERT/CC) and talk about his role as conference liaison, some hints on the annual banquet dinner, and what to expect in Seoul. Gain insights in to the upcoming conference program, keynotes, and some presentations that Sparky is looking forward to hearing at the 28th Annual FIRST Conference, June 12-17, 2016 in Seoul, South Korea.

    2015 Episode 7: Live from FIRST 2015, Sponsor Highlight – Ray Stanton, Executive VP, BT Advise

    Play Episode Listen Later Jul 1, 2015


    Recorded live from the 27th Annual FIRST Conference in Berlin, Germany. Martin and Chris chat with long-time supporter of the FIRST community and annual conference, Ray Stanton about the growth of the organization, attendee profiles, and what to expect next. Ray is Executive Vice President with BT Advise and has more than 27 years or experience in information technology and security.

    2015 Episode 6: Live from FIRST 2015, Sponsor Highlight with Ulf Feger, CSO, Huawei Germany

    Play Episode Listen Later Jun 29, 2015


    Recorded live from the 27th Annual FIRST Conference in Berlin, Germany. Martin and Chris chat with Ulf Feger, CSO of Huawei Germany to gain a better understanding of why organizations like Huawei sponsor and support FIRST’s incident response community.

    2015 Episode 5: Live from FIRST 2015, An Interview with Mikko Hypponen

    Play Episode Listen Later Jun 26, 2015


    Recorded live from the 27th Annual FIRST Conference in Berlin, Germany. Martin and Chris interview keynote and long-time supporter of the FIRST community, Mikko Hypponen, Chief Risk Officer, F-Secure. Mikko presented, “Securing Our Future,” on Tuesday, June 16th.

    2015 Episode 4: Interview with Seth Hanford, Update on CVSS

    Play Episode Listen Later Jun 9, 2015


    Join the interview in progress featuring Seth Hanford, Manager of the Detection & Response Team at TIAA-CREF and chair of the CVSS Special Interest Group (SIG). Hear the latest updates on the specification and what to expect during conference week. Seth will be leading the CVSS v3 Hands-on Training session on Wednesday, June 17th at 10:30. There is also a scheduled CVSS Birds of a Feather session set for Monday, June 15th at 11am.

    2015 Episode 3: Interview with Jake Kouns, “Bring Your Own Internet of Things”

    Play Episode Listen Later Jun 4, 2015


    Join the interview in progress featuring Jake Kouns of Risk Based Security. Coffee machines, HVAC systems… What are the present-day issues facing enterprise corporations as more and more of our daily devices become connected? Jake gives some brief insight on his upcoming presentation at FIRST 2015. Jake and co-presenter, Carsten Eiram (Risk Based Security) present, “Bring Your Own Internet of Things,” Tuesday, June 16th at 14:45.

    2015 Episode 2: Interview with Dr. Marie Moe and Eireann Leverett - I’m Sorry to Inform You…

    Play Episode Listen Later May 28, 2015


    Join our interview in progress featuring Marie Moe and Eireann Leverett. Marie and Eireann discuss their upcoming presentation, “I’m Sorry to Inform You…,” focusing on last summer’s spear-phishing attacks on Norwegian Oil, Gas, and Energy sectors and the challenges of victim notification. “I’m Sorry to Inform You…,” is scheduled for Monday, June 15th at 13:00.’

    2015 Episode 1: 2015 Program Chair, Robert Floodeen & Conference Liaison/Board Member, Derrick Scholl

    Play Episode Listen Later May 20, 2015


    Kicking it off with key 2015 players – Conference Liaison and Board Member, Derrick Scholl and 2015 Program Chair, Rob Floodeen. Gain insight on the creative process behind assembling and identifying conference content and the challenges of chairing a FIRST conference. Learn about our local hosts, events, and what to expect this June. *Please note that since the recording, there have been several program and keynote changes. For the latest program agenda, please be sure to view https://www.first.org/conference/2015/program.

    2014 Episode 8: Live from FIRST2014 – “Using Anthropology to Study Security Incident Response”

    Play Episode Listen Later Jul 16, 2014


    Join the interview in progress featuring Raj Rajagopalan, Senior Principal Research Scientist at Honeywell; Simon Ou, Associate Professor of Computer Science at Kansas State University; and Dan Moor, Technical Lead, Digital Investigation Services at HP. Listen to the trio discuss the study, how they came up with the idea, and the importance of their findings in this ongoing study. The three presented their findings on June 25th at the 2014 FIRST Conference in Boston.

    2014 Episode 7: Live from FIRST2014 – Holly Stewart, Microsoft

    Play Episode Listen Later Jun 27, 2014


    Join our interview in progress featuring Holly Stewart, Senior Program Manager at the MMPC. Recorded live from the 26th Annual FIRST Conference in Boston, MA. Holly presented on Wednesday, June 25th on the “MMPC’s Coordinated Malware Eradication.”

    2014 Episode 6: Live from FIRST2014 – Eugene Spafford

    Play Episode Listen Later Jun 26, 2014


    Join our interview in progress, live from the 26th Annual FIRST Conference in Boston, MA. Chris and Martin spend some quality time with the renowned Eugene Spafford of Purdue University.

    2014 Episode 5: “Pass-the-Hash” – Tim Slaybaugh, Forensic/Malware Analyst, Northrup Grumman

    Play Episode Listen Later Jun 17, 2014


    Join our interview in progress featuring Tim Slaybaugh, Forensic/Malware Analyst at Northrup Grumman as he gives us some insight into his presentation, “Pass-the-Hash: Gaining Root Access to Your Network” at the 26th Annual FIRST Conference. Tim has presented at the Federal Law Enforcement Training Center and often speaks at national and international conferences on current topics in computer forensic analysis. Tim presents on June 24th 10-11:00 in the Terrace Ballroom at the Boston Park Plaza.

    2014 Episode 4: Art Manion, Member of the Vulnerability & Analysis Team, CERT/CC – SEI

    Play Episode Listen Later Jun 5, 2014


    Join our interview in progress featuring Art Manion of CERT/CC. Art discusses his research findings, the trend of bug bounties, responsible disclosure and where he sees vulnerability markets going in the next 12-months. Art is a member of the vulnerability & analysis team at CERT where he analyzes, coordinates, and discloses vulnerabilities. He presents, “A Survey of Vulnerability Markets,” Thursday, June 26th at the Boston Park Plaza Hotel.

    2014 Episode 3: Ken van Wyk, FIRST Steering Committee & 2014 Conference Liaison

    Play Episode Listen Later May 29, 2014


    Join our interview in progress featuring FIRST Steering Committee member and 2014 Conference Liaison, Ken van Wyk. Learn some fun facts about FIRST firsts and the importance of this year’s theme to reflect on our past in order to move forward. Ken is an internationally recognized information security expert, author and one of the founders of the Computer Emergency Response Team (CERT). He has also served as Chairman of FIRST.Org.

    2014 Episode 2: Seth Hanford, Manager, Threat Research Analysis and Communications, Cisco

    Play Episode Listen Later May 20, 2014


    Do you use CVSS; are you new to CVSS? Chris chats with Seth Hanford, Manager of Cisco’s Threat Research Analysis and Communications about the rollout of CVSS v3, the lessons learned and improvements made since the release of v2 and what to expect at the conference. The Common Vulnerability Scoring System assists incident responders through standard characteristic classification and severity scoring for software vulnerabilities. Seth presents on Monday, June 23rd at 11:00-12:00 in the Imperial Ballroom.

    2014 Episode 1: Getting Back to the Roots…Jeff Boerio, 2014 Program Chair, FIRST.Org

    Play Episode Listen Later May 12, 2014


    Welcome back! Martin and Chris kick off our 2014 podcast series with this year’s Program Chair, Jeff Boerio of Intel. Gain insight into the program planning process, the roles and responsibilities of the program committee and find out what’s in store for attendees this June. Jeff is a Senior Information Security Specialist at Intel and has been a long-time supporter of FIRST. He has volunteered his time year-after-year as a member of the program committee and finally stepped up the challenge as chair for 2014.

    2013.8: Live from FIRST2013 - Katie Moussouris

    Play Episode Listen Later Jun 19, 2013


    Join our interviewers in progress, Chris John Riley and Martin Mckeay at the 25th Annual FIRST Conference in Bangkok, Thailand as they talk to Katie Moussouris, Senior Security Strategist at Microsoft talk about the latest in happenings at Microsoft. Katie presents on Thursday of the conference, "Vulnerability Handling Processes: When Hackers Come A-Knockin."

    2013.6: Interview with Michael Jordan, Head of Research at Context

    Play Episode Listen Later Jun 12, 2013


    Join the interview in progress with Michael Jordan, Head of Research at Context. Michael briefs us on his upcoming FIRST presentation, "Intelligent defence: deriving malicious intent using domain registrar information." Michael has 12 years of experience within the IT security, software development and incident response fields, as well as having developed IT security tools such as the Context App Tool (CAT). Michael is slotted to present on Thursday, 20 June at 14:25 under the Deep Technical Dives track at the 25th Annual FIRST Conference – Incident Response: Sharing to Win.

    2013.7: Naoshi Matsushita - Cyber Security Trends in Japan

    Play Episode Listen Later Jun 12, 2013


    Listen in to the conversation between Martin McKeay and Naoshi Matsushita, Senior VP of the MSS Division and COO of the US branch at NRI SecureTechnologies. Naoshi covers some of the security trends featured in their 9th annual security trend report--the basis of his presentation, "Cyber Security Trend in Japan – Annual Review 2013." Naoshi will be presenting along with his co-presenter Kazuya Hiradate, Senior IT Security Analyst at NRI SecureTechnologies. Both Naoshi and Kazuya present on Wednesday, 29 June at 14:25 under the Technical Foundations track.

    Claim FIRST.org Podcasts

    In order to claim this podcast we'll send an email to with a verification link. Simply click the link and you will be able to edit tags, request a refresh, and other features to take control of your podcast page!

    Claim Cancel