Founder and Voivode of Moldavia, Knyaz in MaramureÈ™
POPULARITY
Send us a textGet up to speed with everything that mattered in cybersecurity this month. In this episode of The Cyberman Show, we break down March 2025's top cyber incidents, threat actor tactics, security product launches, and vulnerabilities actively exploited in the wild.Here's what we cover:
Federal officials are warning consumers against a type of cyberattack that’s been on the rise. It’s called Medusa, a ransomware program that uses tactics like phishing to infect a target’s system and encrypt their data, which hackers then threaten to publicly release unless a ransom is paid. Medusa is just one example of how hackers are evolving their strategies at a time when federal cybersecurity resources are being cut by the Donald Trump administration. Marketplace’s Meghan McCarty Carino spoke with Lesley Carhart, director of incident response for North America at cybersecurity firm Dragos, to learn more about the use of embarrassment as a weapon and the impact of funding cuts on digital safety.
Federal officials are warning consumers against a type of cyberattack that’s been on the rise. It’s called Medusa, a ransomware program that uses tactics like phishing to infect a target’s system and encrypt their data, which hackers then threaten to publicly release unless a ransom is paid. Medusa is just one example of how hackers are evolving their strategies at a time when federal cybersecurity resources are being cut by the Donald Trump administration. Marketplace’s Meghan McCarty Carino spoke with Lesley Carhart, director of incident response for North America at cybersecurity firm Dragos, to learn more about the use of embarrassment as a weapon and the impact of funding cuts on digital safety.
Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: The Intersection of IT and OT: Highlights from S4 Conference with Jori VanAntwerpPub date: 2025-03-17Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, Aaron is joined by Jori VanAntwerp live from the s4 conference. Together, they unpack the intricacies of networking at industry events, the challenges and opportunities in OT cybersecurity, and the evolving technologies and strategies that are reshaping the field. From the significance of understanding asset owner needs to the promising future of AI and blockchain in cybersecurity, Aaron and Jori cover it all. Whether you're a seasoned professional or new to the field, this episode is packed with insights that will keep you informed and ahead in the ever-evolving cybersecurity landscape. So, tune in and get ready to explore the essential strategies for protecting it all. Key moments: 04:38 Asset Owner's Conference Dilemma 08:14 "Business at Speed of Trust" 10:45 Career Transition Acceptance 16:09 Limited Solution Compatibility Issues 18:41 Exploring Blockchain for Data Integration 20:47 Adapting to Imperfection with Technology 25:12 Dynamic Detection in Modern Substations 28:28 Rethinking Staffing for Power Utilities 31:45 Retiree Saves Power Plant Upgrade 35:37 Ford F-150 Taillights Theft Spike 39:08 Modular Redundancy in OT Security 42:20 "Advocating for Chipset Optimization" 45:32 "Call for Advanced PLC Monitoring Chip" 48:12 Complicated Security Measures Challenge Efficiency 49:28 Balancing Security and Operational Needs 52:57 IT Policy Disrupts Control Room Ops 56:43 Bridging OT and IT Teams About the guest : For nearly two decades, Jori has enabled industrial and IT organizations to be successful in reducing risk, increasing compliance, and their overall security efforts. Jori has the ability to quickly evaluate situations and determine innovative solutions and possible pitfalls due to his diverse background in security, technology, partnering and client-facing experience. Approaching situations with intuitive insight and methodology, leveraging his deep understanding of business and technology, ranging from silicon to the cloud. He had the pleasure of working with such great companies as Gravwell, Dragos, CrowdStrike, FireEye, McAfee, and is now Founder and Chief Executive Officer at EmberOT, a cybersecurity startup focused on making security a reality. How to connect Jori : Website : https://emberot.com/ Linkedin : https://www.linkedin.com/in/jvanantwerp/ Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.coThe podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
00:00 - PreShow Banter™ — Not Talking About Anything04:29 - BHIS - Talkin' Bout [infosec] News 2025-03-0305:42 - Story # 1: FBI Warns iPhone, Android Users—We Want ‘Lawful Access' To All Your Encrypted Data24:28 - Story # 2: Disney engineer downloaded ‘helpful' AI tool that ended up completely destroying his life34:28 - Story # 3: Have I Been Pwned adds 284M accounts stolen by infostealer malware43:22 - Story # 4: Dragos's 8th Annual OT Cybersecurity Year in Review Is Now Available45:53 - Story # 5: Trump administration retreats in fight against Russian cyber threats55:19 - Story # 5b: Exclusive: US intel shows Russia and China are attempting to recruit disgruntled federal employees, sources say57:33 - Story # 6: Feds: Army soldier suspected of AT&T heist Googled ‘can hacking be treason,' ‘defecting to Russia'
Forecast = Ransomware storms surge with an 87% spike in industrial attacks—brace for ICS strikes from GRAPHITE and BAUXITE! Infostealers hit healthcare and education, while VPN vulnerabilities pour in—grab your digital umbrella! It's report season and today the crew kicks things off with a breakdown of Veracode's State of Software Security 2025 Report, highlighting significant improvements in OWASP Top 10 pass rates but also noting concerning trends in high-severity flaws and security debt. Next, we take a peek at Dragos's 2025 OT/ICS Cybersecurity Report, which reveals an increase in ransomware attacks against industrial organizations and the emergence of new threat groups like GRAPHITE and BAUXITE. The report also details the evolution of malware targeting critical infrastructure, such as Fuxnet and FrostyGoop. The Huntress 2025 Cyber Threat Report is then discussed, showcasing the dominance of infostealers and malicious scripts in the threat landscape, with healthcare and education sectors being prime targets. The report also highlights the shift in ransomware tactics towards data theft and extortion. The team also quickly covers a recent and _massive_ $1.5 billion Ethereum heist. We *FINALLY* cover some recent findings from Censys, including their innovative approach to discovering non-standard port usage in Industrial Control System protocols. This segment also touches on the growing threat posed by vulnerabilities in edge security products. We also *FINALLY* get around to checking out VulnCheck's research, including an analysis of Black Basta ransomware group's tactics based on leaked chat logs, and their efforts to automate Stakeholder Specific Vulnerability Categorization (SSVC) for more effective vulnerability prioritization. The episode wraps up with mentions of GreyNoise's latest reports on mass internet exploitation and a newly discovered DDoS botnet, providing listeners with a well-rounded view of the current cybersecurity landscape. Storm Watch Homepage >> Learn more about GreyNoise >>
Curmudgeon's Corner 48!!! Saturday at 8 PM EST (5 PM PST) The detail-obsessed, the incredibly talented Adam Dzieran of Dragos Detailing joins us live from Mississippi! Get ready for some serious car talk, maybe a few laughs, and definitely some tips and tricks you won't want to miss. Adam's passion is contagious, and let's just say, things might get a little steamy...
When a cyberattack hits, can your company quickly identify if it's mechanical mishap or malicious intervention? Join Victoria Meyer as she sits down with Robert Lee, CEO of renowned cybersecurity firm Dragos, to delve into the critical distinctions between IT (Information Technology) and OT (Operational Technology) cybersecurity. From safeguarding chemical facilities and power grids to the financial and national security risks tied to under-resourced OT security, Rob provides invaluable insights into the world of protective digital networks. Rob shares his journey from the U.S. Air Force to establishing Dragos, including the pivotal moments and ethical stands that led him away from offensive cyber operations. Emphasizing the importance of scenario-based planning and risk assessment, this episode explores how companies can better prepare for potential cyber threats and the rising expectations from regulatory bodies. Join us to learn more about these topics this week: Origin story of Rob Lee: US Airforce to National Security Agency to CEO of Dragos Cybersecurity: Information Technology (IT) versus Operation Technology (OT) Advising boardrooms about cyber security risks: Scenario-based approach in cybersecurity The role of executives and boards in cybersecurity Leadership as a young CEO "Most governments, most board of directors, most business leaders are surprised to find that 95%, not a made-up statistic, about 95 percent of all the budget to cybersecurity efforts is going to the IT side of the house, not the OT side of the house. But you generate all your revenue and have all your safety impact and your business impact and national security impact on the other side of the house." - Robert Lee, CEO of Dragos Other links: Ep 34 Taking on 2021: Navigating a Cyber Attack, Acquisitions and More with Brad Beauchamp Download: 10 Leadership Lessons for Chemical Executives Download: 7 Trends Shaping the Future of the Chemical Industry Subscribe to The Chemical Show on YouTube ***Don't miss an episode: Subscribe to The Chemical Show on your favorite podcast player. ***Like what you hear? Leave a rating and review. ***Want more insights? Sign up for our email list at https://www.thechemicalshow.com Thank you to our sponsors: Celebrating 40 years, the World Petrochemical Conference by S&P Global is the most prestigious global industry gathering for chemical innovation, insight, and collaboration. WPC has a rich history of providing unmatched market intelligence and convening top industry leaders and influential thinkers to discuss the solutions that will unlock pathways for growth and transformation. Join us in Houston, TX, March 17-21, 2025, to commemorate our 40th Anniversary! Visit their website to learn more.Transforming data into decisions with GenAI precision Access the breadth and depth of ICIS intelligence Fast, reliable answers to your market questionsInsights your way – from summaries to detailed reports Ask ICIS, your AI assistantVisit ICIS.com/ask
Podcast: PrOTect It All (LS 24 · TOP 10% what is this?)Episode: Understanding Cybersecurity Challenges in Industrial Settings with Lesley CarhartPub date: 2025-01-13Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron Crow converses with Lesley Carhart, Technical Director at Dragos, who brings over 15 years of experience in incident response and forensics within critical infrastructure sectors. The episode dives deep into the standard practices in industrial settings, such as operators shutting down power plants for safety and the lack of forensic investigation into equipment failures. Lesley emphasizes the importance of integrating cybersecurity into these environments, pointing out that many failures are due to maintenance or human error, though a notable portion does involve cyber threats. Listeners will learn about the challenges and necessary collaborations between operational technology (OT) and information technology (IT) teams. The discussion addresses cultural and trust barriers that hinder effective cybersecurity measures and advises on how organizations can improve their defenses regardless of size and resources. Lesley also highlights the evolving landscape of cyber threats, including the increasing sophistication of adversaries and the vulnerabilities caused by standardizations in industrial systems. Real-world examples underscore the complexity of securing these environments, emphasizing the need for proactive and informed cybersecurity practices, such as "cyber-informed engineering." Tune in to better understand the critical intersections of cybersecurity and industrial operations, and learn practical strategies to safeguard essential services. Key Moments: 05:00 IT-OT miscommunication leads to cybersecurity risks. 09:23 IT processes are too slow; bypassing is required for solutions. 11:36 Leaving an outdated system may pose less risk. 15:09 Slow changes in OT due to unforeseen impacts. 19:17 Include cybersecurity in root cause analysis discussions. 20:31 Nation-states analyze and bypass industrial control systems. 25:40 Cybersecurity is essential to combat potential system threats. 29:27 Communication, champions, and leadership crucial for cybersecurity. 31:37 Cybersecurity struggle due to resources community helps. 35:03 OT vs. IT language differences affect incident classification. 38:08 Empowered safety culture prevents accidents and retribution. 40:22 Few people have diverse cybersecurity skills and experience. 45:05 Experience across all 17 critical infrastructure verticals. 48:29 Evading detection in the nuclear enrichment process. 51:25 Identify industrial devices, build security program. About the guest : Lesley Carhart is a renowned cybersecurity expert specializing in industrial control systems (ICS) security. With a keen understanding of the convergence between traditional IT and operational technology (OT), Lesley has been at the forefront of safeguarding critical infrastructures. Her work emphasizes the vulnerabilities of human-machine interfaces (HMIs) and programming devices, which are increasingly resembling typical computers and thus becoming prime targets for malware and ransomware attacks. Lesley's insights highlight the significant risks posed by these hybrid systems, underscoring the importance of robust cybersecurity measures in protecting essential processes. Lesley is honored to be retired from the United States Air Force Reserves, and to have received recognition such as “DEF CON Hacker of the Year”, “SANS Difference Maker”, and “Power Player” from SC Magazine. How to connect Lesley: Instagram : https://www.instagram.com/hacks4pancakes/ Blog: https://tisiphone.ne Mastodon : https://infosec.exchange/@hacks4pancakes Linkedin : https://www.linkedin.com/in/lcarhart/ Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Bienvenidos a La Diez Capital Radio! Están a punto de comenzar un nuevo episodio de nuestro Programa de Actualidad, donde la información, la formación y el entretenimiento se encuentran para ofrecerles lo mejor de las noticias y temas relevantes. Este programa, dirigido y presentado por Miguel Ángel González Suárez, es su ventana directa a los acontecimientos más importantes, así como a las historias que capturan la esencia de nuestro tiempo. A través de un enfoque dinámico y cercano, Miguel Ángel conecta con ustedes para proporcionar una experiencia informativa y envolvente. Desde análisis profundos hasta entrevistas exclusivas, cada emisión está diseñada para mantenerles al tanto, ofrecerles nuevos conocimientos y, por supuesto, entretenerles. Para más detalles sobre el programa, visiten nuestra web en www.ladiez.es - Informativo de primera hora de la mañana, en el programa El Remate de La Diez Capital Radio. El Gobierno de Canarias, a través de la Dirección General de Emergencias, ha declarado la situación de prealerta por fenómenos costeros en el archipiélago a partir de ayer a las 20.00 horas. Hoy se cumplen 1.050 días del cruel ataque e invasión de Rusia a Ucrania. Hoy es jueves 9 de enero de 2025. Día Mundial de la Electricidad Estática. Cada 9 de enero se celebra el Día Mundial de la Electricidad Estática, con la finalidad de dar a conocer a las personas acerca de este fenómeno de acumulación o exceso de cargas eléctricas que se genera en un material aislante en reposo. 1875.- Procedente de Marsella, Alfonso XII llega a Barcelona en la fragata Navas de Tolosa y es aclamado por el pueblo. 1923: En Madrid, Juan de la Cierva realiza el primer vuelo en autogiro. 1960.- Comienza a construirse en Egipto la presa de Asuán. 1951: En Nueva York, la Organización de las Naciones Unidas inaugura oficialmente su sede. 1991: Primera medalla de oro en la historia de la natación española al ganar Martín López Zubero la final de los 200 espalda en el Campeonato del Mundo. Años más tarde, 9 enero de 2007, Apple presenta el primer iPhone que personifica la próxima generación de dispositivos de teléfonos móviles, con un diseño refinado y un panel táctil para la navegación que incluye además un teclado virtual. Santos Eulogio de Córdoba, Julián y Basilisa. ¿Cuánto vale Groenlandia? Una isla estratégica y rica en recursos en el punto de mira de Trump. Bruselas guarda silencio ante las amenazas militares de Trump contra Groenlandia. El "cambio de poder" será inevitable en la UE si la ultraderecha gana en Austria. Miguel Ángel Rodríguez admite ante el Supremo que envió a los medios el correo del fiscal que investiga al novio de Ayuso. Sánchez llama a "defender la libertad" en el primer acto por los 50 años de la muerte de Franco: "Puede volver a ocurrir". Díaz acusa a Cuerpo de vetar la llegada de la reducción de jornada al Consejo de Ministros y Economía lo niega. Resolver la vía jurídica, clave para el sí de Torres al ‘plan b’ de Clavijo y Pradales para acoger menores migrantes. El ministro y el presidente isleño se citan hoy para tratar la propuesta de articular la solidaridad interterritorial pactada con el lehendakari vasco y eludir así el bloqueo del PP. Las renovables se estancan en Canarias: apenas el 20% de la energía proviene de fuentes limpias. Canarias aspira a triplicar la producción de energías limpias en cinco años estrechando el vínculo con la ciudadanía. 2000 migrantes en lo que va de año en Canarias. Hoy pero en 1941 nace Joan Baez, cantante estadounidense. - Sección de actualidad con mucho sentido de Humor inteligente en el programa El Remate de La Diez Capital radio con el periodista socarrón y palmero, José Juan Pérez Capote, El Nº 1. - Entrevista en el programa El Remate de La Diez Capital radio con el especialista en el sector primario, Wladimiro Rodríguez. Hacemos un análisis informativo de la actualidad. - Sección en “El Remate” de La Diez Capital Radio. En el programa “El Remate”, compartimos un espacio de análisis único junto al periodista Francisco Pallero, la economista Cristina A. Secas y la encantadora compañía del perro Salvador. En esta sección, abordamos la actualidad informativa con rigor, cercanía y un toque distintivo que hace que cada emisión sea especial. Desde el análisis económico y político hasta las noticias más relevantes, nuestro objetivo es ofrecer una visión clara y dinámica de los temas que importan, siempre con una perspectiva profesional y amena. ¡Una cita imprescindible para mantenerse informado! - Entrevista en el programa El Remate de La Diez Capital Radio: La magia de los Dragos con el activista cultural Álvaro Fajardo.En esta edición de El Remate, conversamos con Álvaro Fajardo, activista cultural y profundo conocedor del patrimonio natural y cultural de Canarias. Juntos exploramos la magia y el simbolismo de los Dragos, esos majestuosos árboles que representan un emblema de identidad y tradición en las Islas. A lo largo de la entrevista, Fajardo nos guiará por la historia, los mitos y las curiosidades que rodean a esta especie, destacando su relevancia en la cultura canaria y su importancia como símbolo de resistencia y conexión con la naturaleza. Una conversación enriquecedora que resalta la unión entre patrimonio natural y cultural, invitándonos a valorar y proteger esta joya única del archipiélago. No te pierdas esta fascinante charla que podrás disfrutar en El Remate, el programa donde analizamos y descubrimos el pulso de la actualidad con un enfoque diferente. ¡Sintonízanos! - Entrevista en el programa El Remate al Director de Radio Tiempo, José Luis Fernández, en su 30 aniversario. En esta edición especial de El Remate, celebramos los 30 años de trayectoria de Radio Tiempo con su director, José Luis Fernández. A lo largo de tres décadas, esta emisora ha marcado un hito en el ámbito de la comunicación, consolidándose como un referente en la radio local y regional. Durante la entrevista, José Luis Fernández nos cuenta los retos, logros y momentos más significativos de estos 30 años, además de compartir su visión sobre el futuro de la radio en un mundo cada vez más digital. Una conversación llena de anécdotas, pasión por la comunicación y compromiso con la audiencia.. Sintoniza El Remate en La Diez Capital Radio para conocer de cerca la historia de Radio Tiempo y el legado que sigue construyendo en el panorama radiofónico. ¡No te lo pierdas! - Análisis de la actualidad informativa en La Diez Capital Radio con Juan Carlos Barbuzano, director de Antena de Canarias. En nuestro espacio de análisis en La Diez Capital Radio, contamos con la presencia de Juan Carlos Barbuzano, director de Antena de Canarias y una de las voces más influyentes del panorama informativo regional. Durante la entrevista, repasamos los principales acontecimientos que marcan la actualidad en Canarias, abordando temas clave desde una perspectiva cercana, reflexiva y comprometida. Barbuzano comparte su visión sobre el papel de los medios en la construcción de la opinión pública y la importancia de mantener un periodismo riguroso y veraz en tiempos de constantes cambios sociales y políticos. No te pierdas este análisis profundo y dinámico que pone en contexto los temas que importan. Sintoniza La Diez Capital Radio y mantente informado con las voces que lideran el debate en Canarias. ¡Te esperamos!
Entrevista en el programa El Remate de La Diez Capital Radio: La magia de los Dragos con el activista cultural Álvaro Fajardo.En esta edición de El Remate, conversamos con Álvaro Fajardo, activista cultural y profundo conocedor del patrimonio natural y cultural de Canarias. Juntos exploramos la magia y el simbolismo de los Dragos, esos majestuosos árboles que representan un emblema de identidad y tradición en las Islas. A lo largo de la entrevista, Fajardo nos guiará por la historia, los mitos y las curiosidades que rodean a esta especie, destacando su relevancia en la cultura canaria y su importancia como símbolo de resistencia y conexión con la naturaleza. Una conversación enriquecedora que resalta la unión entre patrimonio natural y cultural, invitándonos a valorar y proteger esta joya única del archipiélago. No te pierdas esta fascinante charla que podrás disfrutar en El Remate, el programa donde analizamos y descubrimos el pulso de la actualidad con un enfoque diferente. ¡Sintonízanos!
Russian hackers attack Ukraine's state registers. NotLockBit is a new ransomware strain targeting macOS and Windows. Sophos discloses three critical vulnerabilities in its Firewall product. The BadBox botnet infects over 190,000 Android devices. BeyondTrust patches two critical vulnerabilities. Hackers stole $2.2 billion from cryptocurrency platforms in 2024. Officials dismantle a live sports streaming piracy ring. Rockwell Automation patches critical vulnerabilities in a device used for energy control in industrial systems. A new report from Dragos highlights ransomware groups targeting industrial sectors. A Ukrainian national is sentenced to 60 months in prison for distributing the Raccoon Infostealer malware. We bid a fond farewell to our colleague Rick Howard, who's retiring after years of inspiring leadership, wisdom, and camaraderie. The LockBit gang tease what's yet to come. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today's guest segment is bittersweet as we bid farewell to our beloved Rick Howard, who's retiring after years of inspiring leadership, wisdom, and camaraderie. Join us in celebrating his incredible journey, sharing heartfelt memories, and letting him know just how deeply he'll be missed by all of us here at N2K. Selected Reading Ukraine's state registers hit with one of Russia's largest cyberattacks, officials say (The Record) NotLockBit - Previously Unknown Ransomware Attack Windows & macOS (GB Hackers) Critical Sophos Firewall Vulnerabilities Let Attackers Execute Remote Code (Cyber Security News) Botnet of 190,000 BadBox-Infected Android Devices Discovered (SecurityWeek) BeyondTrust Security Incident — Command Injection and Escalation Weaknesses (CVE-2024-12356, CVE-2024-12686) (SOCRadar) Crypto-Hackers Steal $2.2bn as North Koreans Dominate (Infosecurity Magazine) Massive live sports piracy ring with 812 million yearly visits taken offline (Bleeping Computer) Rockwell PowerMonitor Vulnerabilities Allow Remote Hacking of Industrial Systems (SecurityWeek) Ransomware Attackers Target Industries with Low Downtime Tolerance (Infosecurity Magazine) Ukrainian Raccoon Infostealer Operator Sentenced to Prison in US (SecurityWeek) NetWalker Ransomware Operator Sentenced For Hacking Hundreds Of Organizations (Cyber Security News) LockBit Admins Tease a New Ransomware Version (Infosecurity Magazine) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Podcast: PrOTect It All (LS 24 · TOP 10% what is this?)Episode: Understanding Cybersecurity Risks and Management: Insights from Harry ThomasPub date: 2024-12-09Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron Crow dives into cybersecurity and risk management with guest Harry Thomas, CTO and co-founder of Freanos. This episode tackles the complexities of managing security risks in large organizations, from outdated systems to inconsistent cybersecurity postures across various sites. Listeners will learn how companies leverage consultants and community support to bridge knowledge gaps and the importance of operationalizing cybersecurity tools. Harry Thomas shares his views on the evolving landscape of OT security tools, the role of AI in enhancing productivity, and innovative approaches to addressing vulnerabilities in critical infrastructure. The episode also explores the advantages of hybrid cloud models for improved resilience and ROI and offers practical advice on risk management and adaptability. Get Harry's book recommendations and learn about Freanos' platform, which is designed to efficiently prioritize and mitigate risks. Tune in for essential knowledge and strategies to "protect it all," whether you're an experienced cybersecurity professional or just starting out. This discussion is packed with actionable insights and innovative perspectives you won't want to miss. Key Moments: 04:07 Understanding comprehensive risk environments requires collective expertise. 11:43 Flexible onboarding for diverse technological infrastructures. 14:21 Tools are costly; operational transfer challenges value. 17:22 Replicated improves network security troubleshooting efficiency. 21:07 OT must embrace new technologies for growth. 25:17 Cloud's benefits outweigh outdated equipment's drawbacks. 27:12 Fast internet enables remote power plant operation. 30:46 Prioritize resources over patching 80,000 devices. 35:13 Patching insufficient in OT, unlike IT systems. 37:43 Different risk approaches for IT vs. OT scenarios. 45:41 All business involves people, adaptability, and growth. 47:42 Cybersecurity will shift focus to customer impact. About the guest : Harry Thomas, a cybersecurity veteran with over a decade of expertise, specializes in offensive penetration testing and securing industrial and healthcare infrastructure. As CTO of Frenos, Harry leads the company's strategic innovation, focusing on advanced cybersecurity solutions to safeguard critical systems against evolving threats. An accomplished educator and speaker, Harry has taught “Hacking PLCs” at DefCon and BSIDES Orlando, spoken at BSIDES NH, and appeared on the Secure Insights podcast, sharing insights on cybersecurity challenges and advancements. Previously, he served as Director of Product R&D at Dragos, where he strengthened security in industrial control systems, and at AWS, where he developed AI/ML-driven User Behavioral Analytics to enhance security. Known for his technical expertise and leadership, Harry is a prominent speaker at global cybersecurity conferences, offering strategic insights into threat mitigation. Connect Harry: https://frenos.io/ https://frenos.io/blog/atlas-advanced-threat-landscape-analysis-system https://frenos.io/blog/proactive-defense-zero-disruption-why-frenos-won-the-datatribe-challenge Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
This is a special encore presentation of our #2 most popular episode of 2024 in our “best of” series! In this episode of our “Automation Chat” podcast from The Journal From Rockwell Automation and Our PartnerNetwork magazine, Executive Editor Theresa Houck chats with Dave Kang, Advisory Solutions Architect at Dragos and Kamil Karmali, Senior Global Commercial Manager, Cybersecurity Services at Rockwell Automation. Get nuts-and-bolts, practical information about strengthening cybersecurity for industrial networks and systems, including: How ransomware attacks have evolved over the past year. Steps you can take to prepare for — and recover from — an attack. Common governance models and decision-making structures. 3 key considerations for developing a unified IT and OT strategy. Workforce needs for an effective cybersecurity strategy. How effective cyber hygiene and risk posture helps reduce risk of cyber incidents. Cybersecurity-related compliance requirements in North America and around the world. Why it's vital for manufacturers to have a business continuity plan. And as always, get your family-friendly, silly Joke of the Day. Resources from this episode: Blog: 6 Steps to Reduce Industrial Cybersecurity Risks. Q&A with Executive Editor Theresa Houck: Understanding the OT Threat Landscape Helps Manufacturers Improve Cybersecurity Rockwell Automation Manufacturing Industry Cybersecurity web page. Subscribe to The Journal's 4 print magazines (Feb., May, July and Oct.) by e-mailing Anna Hicks at ahicks@endeavorbusinessmedia.com. Subscribe to our 4 digital magazines at n You can also watch their discussion on YouTube at https://youtu.be/8Pm670QAO9E. Automation Chat is brought to you by The Journal From Rockwell Automation and Our PartnerNetwork magazine. Find us on YouTube. Find us on LinkedIn. Find us on Facebook. Find us on X (Twitter). Please subscribe to “Automation Chat" and give us a 5-star rating and a review.
APT28 uses a novel technique to breach organizations via nearby WiFi networks. Your Apple ID is (not) suspended. UK highlighting Russian threats at NATO Cyber Defence Conference. US senators request an audit of TSA's facial recognition technology. Supply chain software company sustains ransomware attack. Critical QNAP vulnerability could allow remote code execution. Outdated Avast Anti-Rootkit driver exploited. No more internet rabbit holes for China. Guest Lesley Carhart from Dragos on "The Shifting Landscape of OT Incident Response." Stop & Shop turns cyber oops into coffee and cookies. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest is Lesley Carhart, Technical Director at Dragos, speaking with Dave Bittner about "The Shifting Landscape of OT Incident Response." You can find the blog here. Selected Reading Russian Cyberspies Hacked Building Across Street From Target for Wi-Fi Attack (SecurityWeek) The Nearest Neighbor Attack: How A Russian APT Weaponized Nearby Wi-Fi Networks for Covert Access (Volexity) New Warning For 2 Billion iPhone, iPad, Mac Users—Your Apple ID Is Suspended (Forbes) Russia plotting to use AI to enhance cyber-attacks against UK, minister will warn (The Guardian) Britain, NATO must stay ahead in 'new AI arms race', says UK minister (Reuters) Senators call for audit of TSA's facial recognition tech as use expands in airports (The Record) Blue Yonder ransomware attack disrupts supply chains across UK and US (Tech Monitor) Critical QNAP Vulnerability Let Attackers Execute Remote Code (Cyber Security News) Malware campaign abused flawed Avast Anti-Rootkit driver (Security Affairs) When Guardians Become Predators: How Malware Corrupts the Protectors (Trellix report) Imagine a land where algorithms don't ruin the Internet (The Register) Stop & Shop recovers from 'cybersecurity issue,' will give out free food, coffee (WTNH) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
In this episode of the Cyber Uncut podcast, Dawn Cappelli, head of OT-CERT at Dragos, joins host Liam Garman to unpack how governments and the industry are responding to current and emerging ICS/OT threats. The pair begin the podcast by examining how operational technology is becoming more interconnected with the digital world and what emerging vulnerabilities providers should be aware of for the future. Cappelli and Garman then look into whether government regulations are keeping pace with evolving threats and whether artificial intelligence is transforming the world of operational technology. They wrap up the podcast by discussing some pertinent case studies, zero trust, and what the landscape of operational technology security will look like over the next decade. Enjoy the podcast, The Cyber Uncut team
Podcast: PrOTect It All (LS 24 · TOP 10% what is this?)Episode: Bridging IT and OT in Cybersecurity for Power Plants with Jori VanAntwerpPub date: 2024-10-28Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn Episode 29, host Aaron Crow is joined by cybersecurity expert Jori VanAntwerp to delve into Power Grid Security and Redundancy. This episode explores the segmented design of the US power grid, addressing the challenges and necessary upgrades to mitigate cyber vulnerabilities. Jori highlights security monitoring gaps, the impact of hardware updates, and the cost implications of modernizing infrastructure. The discussion also emphasizes the importance of asset inventory and collaborative efforts between IT and OT professionals. Real-world incidents, such as unexplained power plant reboots, illustrate the critical role of operator awareness and system maintenance. The potential of AI in cybersecurity, alongside the need for a collaborative, learning-focused approach, is also discussed. Tune in to gain expert insights on balancing modernization, cost, and operational efficiency to ensure the stability and security of our power infrastructure. Join us for a packed episode to learn how to "Protect It All." Key Moments: 05:30 Restoring power grids involves complex, staged processes. 11:01 Centralizing data improves efficiency, introduces vulnerabilities. 17:47 Network segmentation essential for security, mitigates risks. 26:12 Cybersecurity tools revealed crucial system issues. 32:15 Understanding systems fully prevents unintended negative impacts. 36:31 Understand OT environment before implementing IT solutions. 41:24 Equip must survive extreme heat, unlike typical data centers. 54:28 Strict access control in nuclear power plant. 57:48 Assess likely risks for protecting plant operations. 01:00:59 Rushed training weakens foundational cybersecurity skills. About the guest : For nearly two decades, Jori has enabled industrial and IT organizations to be successful in reducing risk, increasing compliance, and their overall security efforts. Jori has the ability to quickly evaluate situations and determine innovative solutions and possible pitfalls due to his diverse background in security, technology, partnering and client-facing experience. Approaching situations with intuitive insight and methodology, leveraging his deep understanding of business and technology, ranging from silicon to the cloud. He had the pleasure of working with such great companies as Gravwell, Dragos, CrowdStrike, FireEye, McAfee, and is now Founder and Chief Executive Officer at EmberOT, a cybersecurity startup focused on making security a reality. How to connect Jori : Website : https://emberot.com/ Linkedin : https://www.linkedin.com/in/jvanantwerp/ Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.coThe podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
For this interview, Ben from CyberNest joins us to talk about one of my favorite subjects: information sharing in infosec. There are so many amazing skills, tips, techniques, and intel that security professionals have to share. Sadly, a natural corporate reluctance to share information viewed as privileged and private has historically had a chilling effect on information sharing. We'll discuss how to build such a community, how to clear the historical hurdles with information sharing, and how to monetize it without introducing bias and compromising the integrity of the information shared. Aaron was already a skilled bug hunter and working at HackerOne as a triage analyst at the time. What he discovered can't even be described as a software bug or a vulnerability. This type of finding has probably resulted in more security incidents and breaches than any other category: the unintentional misconfiguration. There's a lot of conversation right now about the grey space around 'shared responsibility'. In our news segment later, we'll also be discussing the difference between secure design and secure defaults. The recent incidents revolving around Snowflake customers getting compromised via credential stuffing attacks is a great example of this. Open AWS S3 buckets are probably the best known example of this problem. At what point is the service provider responsible for customer mistakes? When 80% of customers are making expensive, critical mistakes? Doesn't the service provider have a responsibility to protect its customers (even if it's from themselves)? These are the kinds of issues that led to Aaron getting his current job as Chief of SaaS Security Research at AppOmni, and also led to him recently finding another common misconfiguration - this time in ServiceNow's products. Finally, we'll discuss the value of a good bug report, and how it can be a killer addition to your resume if you're interested in this kind of work! Segment Resources: Aaron's blog about the ServiceNow data exposure. The ServiceNow blog, thanking AppOmni for its support in uncovering the issue. In the enterprise security news, Eon, Resolve AI, Harmonic and more raise funding Dragos acquires Network Perception Prevalent acquires Miratech The latest DFIR reports A spicy security product review Secure by Whatever New threats Hot takes All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-379
For this interview, Ben from CyberNest joins us to talk about one of my favorite subjects: information sharing in infosec. There are so many amazing skills, tips, techniques, and intel that security professionals have to share. Sadly, a natural corporate reluctance to share information viewed as privileged and private has historically had a chilling effect on information sharing. We'll discuss how to build such a community, how to clear the historical hurdles with information sharing, and how to monetize it without introducing bias and compromising the integrity of the information shared. Aaron was already a skilled bug hunter and working at HackerOne as a triage analyst at the time. What he discovered can't even be described as a software bug or a vulnerability. This type of finding has probably resulted in more security incidents and breaches than any other category: the unintentional misconfiguration. There's a lot of conversation right now about the grey space around 'shared responsibility'. In our news segment later, we'll also be discussing the difference between secure design and secure defaults. The recent incidents revolving around Snowflake customers getting compromised via credential stuffing attacks is a great example of this. Open AWS S3 buckets are probably the best known example of this problem. At what point is the service provider responsible for customer mistakes? When 80% of customers are making expensive, critical mistakes? Doesn't the service provider have a responsibility to protect its customers (even if it's from themselves)? These are the kinds of issues that led to Aaron getting his current job as Chief of SaaS Security Research at AppOmni, and also led to him recently finding another common misconfiguration - this time in ServiceNow's products. Finally, we'll discuss the value of a good bug report, and how it can be a killer addition to your resume if you're interested in this kind of work! Segment Resources: Aaron's blog about the ServiceNow data exposure. The ServiceNow blog, thanking AppOmni for its support in uncovering the issue. In the enterprise security news, Eon, Resolve AI, Harmonic and more raise funding Dragos acquires Network Perception Prevalent acquires Miratech The latest DFIR reports A spicy security product review Secure by Whatever New threats Hot takes All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-379
In the enterprise security news, Eon, Resolve AI, Harmonic and more raise funding Dragos acquires Network Perception Prevalent acquires Miratech The latest DFIR reports A spicy security product review Secure by Whatever New threats Hot takes All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-379
In the enterprise security news, Eon, Resolve AI, Harmonic and more raise funding Dragos acquires Network Perception Prevalent acquires Miratech The latest DFIR reports A spicy security product review Secure by Whatever New threats Hot takes All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-379
Podcast: Cyber Security Weekly Podcast (LS 38 · TOP 2% what is this?)Episode: Episode 414 - Winning the OT Security BattlePub date: 2024-09-24We sat down with Tim Conway and Robert Lee, two leading cybersecurity experts, to discuss pressing issues in OT cybersecurity.CrowdStrike Lessons LearnedTim and Robert began by examining the CrowdStrike incident from July 2024. They highlighted the dangers of over-relying on trusted technology without sufficient testing and verification, and the importance of integrating resilience into systems and avoiding a one-size-fits-all security approach.Cyber Threat LandscapeRobert discussed the rise of sophisticated malware like Fuxnet, Frostygoop and Pipe Dream, designed to target OT systems. Fuxnet was a highly targeted attack aimed at disrupting critical infrastructure in Russia, while Frostygop used similar techniques against Ukraine. In contrast, Pipe Dream serves as a more versatile attack framework applicable to various OT systems. He underscored an important lesson: even if specific malware isn't reused, studying its tactics can improve our prevention, detection, and response strategies. The key takeaway: threats to OT environments are growing, with increasingly targeted efforts from a range of actors.Critical Control – ICS Network VisibilityTim and Robert addressed the challenges of gaining visibility into OT devices. Tim noted that OT environments are diverse and require more than a one-size-fits-all approach. Each environment has unique characteristics that must be considered. While attackers exploit both commonalities and specific features, defenders must balance the need for visibility with the risk of disrupting operations. Legacy systems without modern security features further complicate these efforts. Despite historical challenges in visibility due to limited capabilities and resistance to change, recent technological advances have improved the situation. However, new technologies, such as encryption, introduce additional complexities. A balanced approach, using critical controls as a framework, is essential for prioritizing security efforts and adapting to evolving needs.Critical Control – Incident Response PlanTim and Robert highlighted that many organizations lack specific incident response plans for OT, relying instead on general IT plans. Backup plans for power outages often do not address cyber attack scenarios. Effective OT incident response requires a tailored plan that includes data collection, safety procedures, and appropriate tools. In addition, maturity in incident response involves having a detailed, operationally integrated plan that addresses various scenarios, including handling outages and restoring systems without SCADA support. OT and IT ConvergenceTim and Robert discussed several crucial aspects of OT security. They noted that the increasing interconnection between IT and OT systems has elevated the risk of attacks transitioning from IT to OT environments. Additionally, remote access, often used for vendor support, presents a significant security threat.They emphasized the distinct characteristics of OT systems, which necessitate specialized security approaches. Treating OT and IT as identical can lead to dangerous oversimplifications and vulnerabilities. Therefore, security measures must be tailored to the specific needs of OT environments, considering their safety, physical constraints, and unique risks.Tim and Robert also touched on cyber-informed engineering. Key takeaways include recognizing common attack vectors from IT systems, implementing distinct security strategies for OT, and avoiding the assumption that OT and IT are the same. Tailoring security measures to the specific needs and constraints of OT environments is essential for effective protection.Celebrating WinsFinally, Tim and Robert highlighted the importance of celebrating cybersecurity successes, such as defending against VOLTZITE. Recognizing and celebrating these victories can boost morale and encourage teams to continue their efforts. Tim Conway, Senior Instructor, https://www.sans.org/profiles/tim-conway/Tim serves as the Technical Director of ICS and SCADA programs at SANS, and he is responsible for developing, reviewing, and implementing technical components of the SANS ICS and SCADA product offerings. A recognized leader in CIP operations, he formerly served as the Director of CIP Compliance and Operations Technology at Northern Indiana Public Service Company (NIPSCO), where he was responsible for Operations Technology, NERC CIP Compliance, and the NERC training environments for the operations departments within NIPSCO Electric.Robert M. Lee, Fellow, https://www.sans.org/profiles/robert-m-lee/ SANS fellow Robert M. Lee brings to the classroom one of the most valuable and respected of credentials: real-world experience. Robert is the CEO and founder of his own company, Dragos, Inc., that provides cyber security solutions for industrial control system networks. Further viewing; https://youtu.be/BiUpuRk6pvA?si=xQcx9oiJOxQu0n7H#mysecuritytv #otcybersecurityThe podcast and artwork embedded on this page are from MySecurity Media, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
We sat down with Tim Conway and Robert Lee, two leading cybersecurity experts, to discuss pressing issues in OT cybersecurity.CrowdStrike Lessons LearnedTim and Robert began by examining the CrowdStrike incident from July 2024. They highlighted the dangers of over-relying on trusted technology without sufficient testing and verification, and the importance of integrating resilience into systems and avoiding a one-size-fits-all security approach.Cyber Threat LandscapeRobert discussed the rise of sophisticated malware like Fuxnet, Frostygoop and Pipe Dream, designed to target OT systems. Fuxnet was a highly targeted attack aimed at disrupting critical infrastructure in Russia, while Frostygop used similar techniques against Ukraine. In contrast, Pipe Dream serves as a more versatile attack framework applicable to various OT systems. He underscored an important lesson: even if specific malware isn't reused, studying its tactics can improve our prevention, detection, and response strategies. The key takeaway: threats to OT environments are growing, with increasingly targeted efforts from a range of actors.Critical Control – ICS Network VisibilityTim and Robert addressed the challenges of gaining visibility into OT devices. Tim noted that OT environments are diverse and require more than a one-size-fits-all approach. Each environment has unique characteristics that must be considered. While attackers exploit both commonalities and specific features, defenders must balance the need for visibility with the risk of disrupting operations. Legacy systems without modern security features further complicate these efforts. Despite historical challenges in visibility due to limited capabilities and resistance to change, recent technological advances have improved the situation. However, new technologies, such as encryption, introduce additional complexities. A balanced approach, using critical controls as a framework, is essential for prioritizing security efforts and adapting to evolving needs.Critical Control – Incident Response PlanTim and Robert highlighted that many organizations lack specific incident response plans for OT, relying instead on general IT plans. Backup plans for power outages often do not address cyber attack scenarios. Effective OT incident response requires a tailored plan that includes data collection, safety procedures, and appropriate tools. In addition, maturity in incident response involves having a detailed, operationally integrated plan that addresses various scenarios, including handling outages and restoring systems without SCADA support. OT and IT ConvergenceTim and Robert discussed several crucial aspects of OT security. They noted that the increasing interconnection between IT and OT systems has elevated the risk of attacks transitioning from IT to OT environments. Additionally, remote access, often used for vendor support, presents a significant security threat.They emphasized the distinct characteristics of OT systems, which necessitate specialized security approaches. Treating OT and IT as identical can lead to dangerous oversimplifications and vulnerabilities. Therefore, security measures must be tailored to the specific needs of OT environments, considering their safety, physical constraints, and unique risks.Tim and Robert also touched on cyber-informed engineering. Key takeaways include recognizing common attack vectors from IT systems, implementing distinct security strategies for OT, and avoiding the assumption that OT and IT are the same. Tailoring security measures to the specific needs and constraints of OT environments is essential for effective protection.Celebrating WinsFinally, Tim and Robert highlighted the importance of celebrating cybersecurity successes, such as defending against VOLTZITE. Recognizing and celebrating these victories can boost morale and encourage teams to continue their efforts. Tim Conway, Senior Instructor, https://www.sans.org/profiles/tim-conway/Tim serves as the Technical Director of ICS and SCADA programs at SANS, and he is responsible for developing, reviewing, and implementing technical components of the SANS ICS and SCADA product offerings. A recognized leader in CIP operations, he formerly served as the Director of CIP Compliance and Operations Technology at Northern Indiana Public Service Company (NIPSCO), where he was responsible for Operations Technology, NERC CIP Compliance, and the NERC training environments for the operations departments within NIPSCO Electric.Robert M. Lee, Fellow, https://www.sans.org/profiles/robert-m-lee/ SANS fellow Robert M. Lee brings to the classroom one of the most valuable and respected of credentials: real-world experience. Robert is the CEO and founder of his own company, Dragos, Inc., that provides cyber security solutions for industrial control system networks. Further viewing; https://youtu.be/BiUpuRk6pvA?si=xQcx9oiJOxQu0n7H#mysecuritytv #otcybersecurity
Kali Fencl and Daniel Schwalbe sat down with Lesley Carhart, a seasoned incident responder specializing in Operational Technology (OT) cybersecurity at Dragos, in person at BlackHat USA 2024. Lesley shares their journey, from their unique background in avionics and electronics to becoming a leading expert in the field. We explore the evolving landscape of OT cybersecurity, the challenges of protecting legacy systems, and the critical importance of building strong relationships between cybersecurity teams and operational engineers. Lesley also discusses the realities of incident response in industrial environments, the misconceptions surrounding OT security, and the human-centric approach needed to tackle these complex issues. Tune in to learn about the delicate balance between innovation and safety in protecting the critical infrastructure that powers our world.
Enjoy this special encore with CEO and co-founder of Dragos Robert Lee, as he talks about how he came to cybersecurity through industrial control systems. Growing up with parents in the Air Force, Robert's father tried to steer him away from military service. Still Rob chose to attend the Air Force Academy where he had greater exposure to computers through ICS. Robert finds his interest lies in things that impact the physical world around us. In his work, Dragos focuses on identifying what people are doing bad and helping people understand how to defend against that. Rob describes the possibility of making a jump to control system security from another area recommending you bring something to the table. Rob talks about the world he would like to leave to his son and his hopes for the future. We thank Rob for sharing his story with us. Learn more about your ad choices. Visit megaphone.fm/adchoices
Enjoy this special encore with CEO and co-founder of Dragos Robert Lee, as he talks about how he came to cybersecurity through industrial control systems. Growing up with parents in the Air Force, Robert's father tried to steer him away from military service. Still Rob chose to attend the Air Force Academy where he had greater exposure to computers through ICS. Robert finds his interest lies in things that impact the physical world around us. In his work, Dragos focuses on identifying what people are doing bad and helping people understand how to defend against that. Rob describes the possibility of making a jump to control system security from another area recommending you bring something to the table. Rob talks about the world he would like to leave to his son and his hopes for the future. We thank Rob for sharing his story with us. Learn more about your ad choices. Visit megaphone.fm/adchoices
In this episode of our “Automation Chat” podcast from The Journal From Rockwell Automation and Our PartnerNetwork magazine, Executive Editor Theresa Houck chats with Dave Kang, Advisory Solutions Architect at Dragos and Kamil Karmali, Senior Global Commercial Manager, Cybersecurity Services at Rockwell Automation. Get nuts-and-bolts, practical information about strengthening cybersecurity for industrial networks and systems, including: How ransomware attacks have evolved over the past year. Steps you can take to prepare for — and recover from — an attack. Common governance models and decision-making structures. 3 key considerations for developing a unified IT and OT strategy. Workforce needs for an effective cybersecurity strategy. How effective cyber hygiene and risk posture helps reduce risk of cyber incidents. Cybersecurity-related compliance requirements in North America and around the world. Why it's vital for manufacturers to have a business continuity plan. And as always, get your family-friendly, silly Joke of the Day. Resources from this episode: Blog: 6 Steps to Reduce Industrial Cybersecurity Risks. Q&A with Executive Editor Theresa Houck: Understanding the OT Threat Landscape Helps Manufacturers Improve Cybersecurity Rockwell Automation Manufacturing Industry Cybersecurity web page. Subscribe to The Journal's 4 print magazines (Feb., May, July and Oct.) by e-mailing Anna Hicks at ahicks@endeavorbusinessmedia.com. Subscribe to our 4 digital magazines at http://rok.auto/thejournal-subscribe. You can also watch their discussion on YouTube at https://youtu.be/8Pm670QAO9E. Automation Chat is brought to you by The Journal From Rockwell Automation and Our PartnerNetwork magazine. Find us on LinkedIn. Find us on Facebook. Find us on X (Twitter). Please subscribe to "Automation Chat" and give us a 5-star rating and a review. ** Named “Best Podcast” 3 Consecutive Years! 2022-2024 Apex Award of Publication Excellence.
Podcast: Automation Chat (LS 26 · TOP 10% what is this?)Episode: Practical Steps for Protecting IT & OT Systems from Ransomware AttacksPub date: 2024-08-13In this episode of our “Automation Chat” podcast from The Journal From Rockwell Automation and Our PartnerNetwork magazine, Executive Editor Theresa Houck chats with Dave Kang, Advisory Solutions Architect at Dragos and Kamil Karmali, Senior Global Commercial Manager, Cybersecurity Services at Rockwell Automation. Get nuts-and-bolts, practical information about strengthening cybersecurity for industrial networks and systems, including: How ransomware attacks have evolved over the past year. Steps you can take to prepare for — and recover from — an attack. Common governance models and decision-making structures. 3 key considerations for developing a unified IT and OT strategy. Workforce needs for an effective cybersecurity strategy. How effective cyber hygiene and risk posture helps reduce risk of cyber incidents. Cybersecurity-related compliance requirements in North America and around the world. Why it's vital for manufacturers to have a business continuity plan. And as always, get your family-friendly, silly Joke of the Day. Resources from this episode: Blog: 6 Steps to Reduce Industrial Cybersecurity Risks. Q&A with Executive Editor Theresa Houck: Understanding the OT Threat Landscape Helps Manufacturers Improve Cybersecurity Rockwell Automation Manufacturing Industry Cybersecurity web page. Subscribe to The Journal's 4 print magazines (Feb., May, July and Oct.) by e-mailing Anna Hicks at ahicks@endeavorbusinessmedia.com. Subscribe to our 4 digital magazines at http://rok.auto/thejournal-subscribe. You can also watch their discussion on YouTube at https://youtu.be/8Pm670QAO9E. Automation Chat is brought to you by The Journal From Rockwell Automation and Our PartnerNetwork magazine. Find us on LinkedIn. Find us on Facebook. Find us on X (Twitter). Please subscribe to "Automation Chat" and give us a 5-star rating and a review. ** Named “Best Podcast” 3 Consecutive Years! 2022-2024 Apex Award of Publication Excellence.The podcast and artwork embedded on this page are from The Journal From Rockwell Automation and Our PartnerNetwork, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: The Industrial Talk Podcast with Scott MacKenzie (LS 45 · TOP 1% what is this?)Episode: Bill Johnson with TDI TechnologiesPub date: 2024-08-05Industrial Talk is onsite at DistribuTech and talking to Bill Johnson, President and CEO of TDi Technologies about "Protecting your connected assets with Console Works". Scott MacKenzie and Bill Johnson discussed the challenges of remote access in industrial environments, particularly in terms of cybersecurity. Bill explained how his company's product, Console Works, provides secure remote access to assets while controlling who can access them. Scott emphasized the importance of separating insiders and vendors, and Bill highlighted the need to validate users and keep the platform free of viruses and malware. The speakers also discussed the importance of directly connecting to industrial control systems for security and accuracy, and the need for zero trust foundations in critical infrastructure security. They stressed the value of validating information from multiple sources to ensure accuracy and security. Action Items [ ] Contact Bill Johnson or visit consoleworks.com to learn more about ConsoleWorks and how it can provide secure remote access for industrial control systems. [ ] Share the Industrial Talk Podcast on other platforms to continue educating others, collaborating on innovations, and changing the world securely. [ ] Consider attending Distributech next year for more conversations on connecting industrial systems securely. Outline Remote access security in industrial environments. Bill Johnson, industry expert on remote access and cybersecurity, joins the show. Speaker discusses TDI Technologies' unique remote access solution for industrial environments. Remote access security and asset management. Scott MacKenzie explains how their product validates users and controls access to assets. Product acts as a "man in the middle" to ensure secure connections and logging of unencrypted traffic. Bill explains how to set up the product to monitor and analyze endpoints, with onboarding assets from integrations with tools like Dragos or Nozomi. Bill discusses how to provide credentials for endpoints, with options for either product ownership or business choice, and setting up taking a day's time. Securing remote access to critical infrastructure. Speaker explains how product simplifies network access for end users. Bill emphasizes data security and automation in connected infrastructure. Cybersecurity for critical infrastructure using data and AI. Bill explains how their product collects device configuration settings directly from the endpoint. Bill highlights the benefits of validating information from multiple sources, including devices, tools, and vendors. Ralph wants Scott to use data from multiple sources to build a trusted picture of a device. Bill Johnson from TDI Technologies discusses cybersecurity and remote access solutions. If interested in being on the Industrial Talk show, simply contact us and let's have a quick conversation. Finally, get your exclusive free access to the Industrial Academy and a series on “Marketing Process Course” for Greater Success in 2024. All links designed for keeping you current in this rapidly changing Industrial Market. Learn! Grow! Enjoy! BILL JOHNSON'S CONTACT INFORMATION: Personal LinkedIn: https://www.linkedin.com/in/baronpilot/ Company LinkedIn: https://www.linkedin.com/company/tditechnologies/ Company Website: https://www.tditechnologies.com/ PODCAST VIDEO: https://youtu.be/iV8CznZ5n6w OTHER GREAT INDUSTRIAL RESOURCES: NEOM: https://www.neom.com/en-us Hexagon: https://hexagon.com/ Palo Alto Networks: https://www.paloaltonetworks.com/ot-security-tco Palo Alto Networks Report HERE. Fictiv: https://www.fictiv.com/ Hitachi Vantara: https://www.hitachivantara.com/en-us/home.html Industrial Marketing Solutions: https://industrialtalk.com/industrial-marketing/ Industrial Academy: https://industrialtalk.com/industrial-academy/ Industrial Dojo: https://industrialtalk.com/industrial_dojo/ We the 15: https://www.wethe15.org/ YOUR INDUSTRIAL DIGITAL TOOLBOX: LifterLMS: Get One Month Free for $1 – https://lifterlms.com/ Active Campaign: Active Campaign Link Social Jukebox: https://www.socialjukebox.com/ Industrial Academy (One Month Free Access And One Free License For Future Industrial Leader): Business Beatitude the Book Do you desire a more joy-filled, deeply-enduring sense of accomplishment and success? Live your business the way you want to live with the BUSINESS BEATITUDES...The Bridge connecting sacrifice to success. YOU NEED THE BUSINESS BEATITUDES! TAP INTO YOUR INDUSTRIAL SOUL, RESERVE YOUR COPY NOW! BE BOLD. BE BRAVE. DARE GREATLY AND CHANGE THE WORLD. GET THE BUSINESS BEATITUDES! Reserve My Copy and My 25% DiscountThe podcast and artwork embedded on this page are from The Industrial Talk Podcast with Scott MacKenzie, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Industrial Talk is onsite at DistribuTech and talking to Bill Johnson, President and CEO of TDi Technologies about "Protecting your connected assets with Console Works". Scott MacKenzie and Bill Johnson discussed the challenges of remote access in industrial environments, particularly in terms of cybersecurity. Bill explained how his company's product, Console Works, provides secure remote access to assets while controlling who can access them. Scott emphasized the importance of separating insiders and vendors, and Bill highlighted the need to validate users and keep the platform free of viruses and malware. The speakers also discussed the importance of directly connecting to industrial control systems for security and accuracy, and the need for zero trust foundations in critical infrastructure security. They stressed the value of validating information from multiple sources to ensure accuracy and security. Action Items [ ] Contact Bill Johnson or visit consoleworks.com to learn more about ConsoleWorks and how it can provide secure remote access for industrial control systems. [ ] Share the Industrial Talk Podcast on other platforms to continue educating others, collaborating on innovations, and changing the world securely. [ ] Consider attending Distributech next year for more conversations on connecting industrial systems securely. Outline Remote access security in industrial environments. Bill Johnson, industry expert on remote access and cybersecurity, joins the show. Speaker discusses TDI Technologies' unique remote access solution for industrial environments. Remote access security and asset management. Scott MacKenzie explains how their product validates users and controls access to assets. Product acts as a "man in the middle" to ensure secure connections and logging of unencrypted traffic. Bill explains how to set up the product to monitor and analyze endpoints, with onboarding assets from integrations with tools like Dragos or Nozomi. Bill discusses how to provide credentials for endpoints, with options for either product ownership or business choice, and setting up taking a day's time. Securing remote access to critical infrastructure. Speaker explains how product simplifies network access for end users. Bill emphasizes data security and automation in connected infrastructure. Cybersecurity for critical infrastructure using data and AI. Bill explains how their product collects device configuration settings directly from the endpoint. Bill highlights the benefits of validating information from multiple sources, including devices, tools, and vendors. Ralph wants Scott to use data from multiple sources to build a trusted picture of a device. Bill Johnson from TDI Technologies discusses cybersecurity and remote access solutions. If interested in being on the Industrial Talk show, simply contact us and let's have a quick conversation. Finally, get your exclusive free access to the Industrial Academy and a series on “
Podcast: Error Code (LS 25 · TOP 10% what is this?)Episode: EP 42: OT-CERTPub date: 2024-07-30The resources available at small utilities are scarce, and that's a big problem because small water, gas, and electric facilities are increasingly under attack. Dawn Capelli of Dragos is the Director of OT-CERT, an independent organization that provides free resources to educate and even protect small and medium sized utilities from attack.The podcast and artwork embedded on this page are from Robert Vamosi, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
The resources available at small utilities are scarce, and that's a big problem because small water, gas, and electric facilities are increasingly under attack. Dawn Capelli of Dragos is the Director of OT-CERT, an independent organization that provides free resources to educate and even protect small and medium sized utilities from attack.
In today's episode, we explore US sanctions on Russian hacktivists from the Cyber Army of Russia Reborn (CARR) for cyberattacks on critical infrastructure and Google's surprising decision to halt phasing out third-party cookies in Chrome. We also explore the emergence of the new ICS malware 'FrostyGoop' targeting critical infrastructure and a Telegram zero-day vulnerability dubbed 'EvilVideo' that enabled attackers to disguise malicious Android APKs as video files. 00:00 - Intro 01:14 - Google Retains Third-Party Cookies in Chrome 03:01 - Telegram Flaw 04:34 - Frosty Goop 05:58 - US Sanctions Russian Hackers US sanctions Russian hacktivists who breached water facilities: https://www.bleepingcomputer.com/news/security/us-sanctions-russian-hacktivists-who-breached-water-facilities/ Google Abandons Plan to Phase Out Third-Party Cookies in Chrome: https://thehackernews.com/2024/07/google-abandons-plan-to-phase-out-third.html New ICS Malware 'FrostyGoop' Targeting Critical Infrastructure: https://thehackernews.com/2024/07/new-ics-malware-frostygoop-targeting.html Telegram zero-day allowed sending malicious Android APKs as videos: https://www.bleepingcomputer.com/news/security/telegram-zero-day-allowed-sending-malicious-android-apks-as-videos/ Video Episode: https://youtu.be/AHs5yEhPSS8 Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/ Logo Design by https://www.zackgraber.com/ Tags: Sanctions, Russian cybercriminals, US government, Cyber Army of Russia Reborn, Google, cookies, privacy, user-choice prompt, regulatory challenges, Dragos, FrostyGoop, malware, Modbus TCP, Industrial Control Systems, critical infrastructure, Telegram, EvilVideo, Android, ESET, zero-day, cybersecurity news Search Phrases: What are today's top cybersecurity news stories? Impact of US sanctions on Russian cybercriminals Google's user-choice prompt for privacy Cyber Army of Russia Reborn attacks on US facilities Protecting Industrial Control Systems from malware Dragos FrostyGoop malware attack in Ukraine Details on Telegram EvilVideo vulnerability Steps to safeguard Android devices from malware US government response to cyber threats How ESET discovered Telegram EvilVideo flaw
On today's Change Agents, Andy Stumpf sits down with Principal Adversary Hunter at the cybersecurity company Dragos, Kyle O'Meara who previously worked at the National Security Agency, and Gus Serino, an industrial cybersecurity consultant, and has worked with large water utilities on security issues. His company is I&C Secure ( https://www.iandcsecure.com/ ). They discuss the reality of cyber war and the vulnerabilities of America's utilities, Change Agents is presented by Montana Knife Company. Use CODE "CHANGEAGENTS10" for 10% off your first order at https://www.montanaknifecompany.com/ MTNTOUGH Go to https://mtntough.com and enter code CHANGEAGENTS to receive 40% OFF - a savings of about $100 your MTNTOUGH+ annual subscription. OnX Offroad Start your adventure with a 7-day free trial and experience the difference. Download onX Offroad today and elevate your offroading experience at https://www.onxmaps.com/offroad/app Change Agents is IRONCLAD Original.
Full episode here!YouTubehttps://youtu.be/LzViWxbTtx0Podcasthttps://www.spreaker.com/episode/why-meditation-cosmic-karmic-laws-collective-timeline-shifts-dragos-folea--60602652Get access to every episode! https://youtube.com/@ithappenedmaythe4th?si=TL60a7VWumqVCthRhttps://www.spreaker.com/podcast/it-happened-may-the-4th--6170987Forbidden Knowledge Network https://forbiddenknowledge.news/Become a supporter of this podcast: https://www.spreaker.com/podcast/forbidden-knowledge-news--3589233/support.
Kısa Dalga Podcast'te Berna Can'ın konuğu olan gazeteci, yazar ve televizyoncu İpek Özbey, yeni kitabı “Dragos: Adnan Oktar Silahlı Suç Örgütü” hakkında şok edici detayları paylaştı. Özbey'in anlattıkları, Adnan Oktar'ın korkunç suç ve seks köleliği imparatorluğunun karanlık yüzünü gözler önüne seriyor. 'Dragos: Adnan Oktar Silahlı Suç Örgütü' kitabı, yalnızca bir kitap değil, bir suç örgütünün karanlık dehlizlerinde kaybolanların öyküsü. Adnan Oktar'ın karanlık dünyasına adım atarken, neyle karşılaşacağınızı bilmiyorsunuz. Ancak, Özbey'in kaleme alarak anlattıkları, okuyucu ve dinleyicileri tüyler ürperten bir yolculuğa çıkarıyor.
TWIPLA is an advanced yet accessible website intelligence platform, with a comprehensive suite of easy-to-use, privacy-compliant features. With three categories of insights - website statistics, visitor behavior analytics, and visitor communication - all website owners, digital marketers, and demand specialists can see the complete picture of what is and isn't working on their websites. Connect with Dragos
UK will propose law to ban ransom payments for critical infrastructure entities. EPA outlines enforcement measures to protect water utilities against cyberattacks. Rockwell advises customers to disconnect ICS devices from the internet. Senator Vance asks CISA for information on Volt Typhoon. Guest Kimberly Graham of Dragos joins Dave to discuss regulatory compliance issues. Programming Note. Control Loop is going on a temporary hiatus. Thank you for being a loyal listener. N2K CyberWire will be back soon with more ICS/OT news and analysis that you rely on. Please stay tuned for more updates. Control Loop Audience Survey. Please take a moment to fill out our super quick survey. It's only 5 short questions. Thanks! Control Loop News Brief. UK will propose law to ban ransom payments for critical infrastructure entities. Exclusive: UK to propose mandatory reporting for ransomware attacks and licensing regime for all payments (The Record) EPA outlines enforcement measures to protect water utilities against cyberattacks. EPA Outlines Enforcement Measures to Help Prevent Cybersecurity Attacks and Protect the Nation's Drinking Water (Environmental Protection Agency) Rockwell advises customers to disconnect ICS devices from the internet. Rockwell Automation Reiterates Customer Guidance to Disconnect Devices from the Internet to Protect from Cyber Threats (Rockwell Automation) Senator Vance asks CISA for information on Volt Typhoon. Senator Vance issues warning on China-backed Volt Typhoon threat to US critical infrastructure (Industrial Cyber) Control Loop Interview. Guest Kimberly Graham, Vice President of Product Management at Dragos, discussing regulatory compliance issues. Control Loop OT Cybersecurity Briefing. A companion monthly newsletter is available through free subscription and on the N2K CyberWire website.
When an enterprise network goes down, you call in the Incident Response team and they do forensics. When your SCADA goes down, who do you call? Meet Lesley Carthart, technical director of incident response at Dragos, who focuses on products and services for the non standard part of cybersecurity. That means things like performing digital forensics on SCADA, industrial control systems, and critical infrastructure. There's still some normal enterprise computing involved, but very often the stories told by practitioners are … well, just plain weird.
Episode #237: Dragos Badita, a seeker of wisdom and a skilled artist from Romania, embarked on a transformative journey to Myanmar in 2019. His desire to delve deeper into Buddhism and meditation led him to the Pa Auk Monastery, where he spent weeks immersing himself in practice. But beyond meditation, Dragos, with his artist's eye, meticulously made sketches throughout his trip, including his monastery surroundings. These drawings, filled with details that he might otherwise overlook, mirrored the patience and commitment required in both meditation and art. Through his art, Dragos reveals the profound meaning embedded in everyday scenes, such as a pair of sandals at a meditation hall's entrance symbolizing community and respect. Reflecting on his own homeland's transition away from many years of dictatorship, Dragos draws parallels with Myanmar in expressing hope for a democratic future there, seeing the same spirit of change there. So his journey not only enriched his understanding of Buddhist teachings, but deepened his appreciation for freedom and its transformative power.Dragos points out that the Buddhist understanding he gained in Myanmar derived from lessons learned off the cushion as well. “You see monks in the morning, and it reminds you that this exists, that it's happening it has some weight to it. A lot of time has passed from when the Buddha gave the teachings, but this is still happening! The monks with the alms bowls in the morning, it is still happening after all this time.”
US Defense Department warns of Russian hacktivists targeting OT devices. The US government establishes safety and security board to advise the deployment of AI in critical infrastructure sectors. Vulnerabilities affect CyberPower UPS management software. US congressmen put forward water system cybersecurity bill. Encore guest Garrett Bladow, Distinguished Engineer at Dragos, joins us from the CyberCon 2023 event in Bismarck, North Dakota. Garrett discusses active visibility into OT systems. The Learning Lab is currently on a hiatus this episode. Control Loop News Brief. US DOD warns of Russian hacktivists targeting OT devices. Urgent Warning from Multiple Cybersecurity Organizations on Current Threat to OT Systems (NSA) US government establishes safety and security board to advise on deployment of AI in critical infrastructure sectors. DHS launches safety and security board focused on AI and critical infrastructure (FedScoop) Over 20 Technology and Critical Infrastructure Executives, Civil Rights Leaders, Academics, and Policymakers Join New DHS Artificial Intelligence Safety and Security Board to Advance AI's Responsible Development and Deployment (DHS) Vulnerabilities affecting CyberPower UPS management software. Uninterrupted Power Supply (UPS): A Silent Threat to Critical Infrastructure Resilience (Cyble) US congressmen introduce water system cybersecurity bill. Crawford puts forward bill on cybersecurity risks to water systems (Arkansas Democrat-Gazette) Control Loop Interview. Guest is Garrett Bladow, Distinguished Engineer at Dragos, discussing active visibility into OT systems. Control Loop Learning Lab. The Learning Lab is on a break. Stay tuned. Control Loop OT Cybersecurity Briefing. A companion monthly newsletter is available through free subscription and on the N2K CyberWire website.
Join Professor Werbach and Dragos Tudorache, co-rapporteur of the EU AI Act and one of the most essential AI policymakers in the world, to discuss the world's urgent need for AI regulation and collaboration. They discuss the nuances of the Act's attempt to balance mitigating risk and fostering innovation and dissect the legislation's approach to ensuring trust in AI through technology-neutral language and adaptable mechanisms. Next, they examine the Act's strategic focus on high-risk AI applications, filling gaps not covered by existing EU tech regulations like GDPR and the Digital Services Act. The conversation delves into the rapid integration of generative AI provisions into the Act, its enforcement challenges similar to those experienced with GDPR, and the critical importance of global coordination in AI policy. Tudorache contrasts AI policies between the EU and the US and offers practical advice for businesses preparing for the AI Act's implementation. The discussion also touches on the potential need for future regulations, providing critical insights for stakeholders in the AI sector. Dragos Tudorache, a Romanian member of the European Parliament and a key figure in European AI policy, has significantly shaped the discourse around AI regulation since his election in 2019. His dedicated leadership in chairing the Special Committee on Artificial Intelligence in the Digital Age (AIDA) set the groundwork for critical legislative efforts. As one of the two principal negotiators of the EU's pioneering AI Act, Tudorache played an instrumental role in crafting the first comprehensive AI law globally. EU AI Act Washington Post calls Dragos Tudorache "The Smartest Politician on AI"
Mă simt de parcă mi s-a deschis brusc o ușa secretă către o lume complet nouă, o lume a creierului pe care doar o bănuiam vag până acum. Creierul uman e infinit mai complex, mai misterios, mai puțin "calculat" și previzibil decât îmi imaginam eu. Funcționează după niște principii și mecanisme total diferite de ce ne învață psihologia clasică sau vedem prin cărțile de popularizare. E de fapt un țesut viu, electric, chimic, dinamic și extrem de adaptabil, în permanentă interacțiune cu mediul, cu corpul și chiar cu bacteriile noastre. Îți dă peste cap toate clișeele și te face să îți chestionezi serios realitatea pe care o percepi. Și ți se revelează ca fiind cu adevărat ultima frontieră a explorării științifice, o frontieră care ascunde în spatele ei viitorul întregii noastre specii. Așa că, dragii mei, dacă vreți să luați o gură zdravănă de "adevărata știință a creierului", nu mai stați pe gânduri: ascultați neapărat acest epic episod IGDLCC cu Dragoș Cîrneci! Rezervați-vă însă timp, pentru că odată ce pătrundeți în universul creierului, s-ar putea să nu mai vreți să ieșiți prea curând. O să aveți revelații care vă vor da lumea peste cap, idei revoluționare care vă vor face să vă regândiți tot ce credeați că știți despre mintea umană. Dar asta doar ne va face și mai curioși să explorăm teritoriile necunoscute ale creierului, nu? Pentru că acolo, în cutiile noastre craniene, se ascund de fapt cheile viitorului nostru ca indivizi și ca specie. Let's dive in!
Dawn Cappelli, OT CERT Director at Dragos, sits down to share what she has learned after her 25+ year career in the industry. She recalls wanting to have been a rockstar when she grew up, now she refers to herself as the fairy godmother of security. She shares some of the amazing things she got to work on throughout her career, including working with the Secret Service when the Olympics came to Salt Lake City, Utah in 2002. She shares how she was able to rise through the ranks to get to where she is now. Dawn talks about how she wasn't ready to retire quite yet because she loved the industry so much, saying "I retired, but I knew I still loved security. I have this passion for protection and so Dragos came along and they offered me this role of Director of OT CERT. I feel like I'm the security fairy godmother." She shares words of wisdom for all trying to get into the industry, saying that you need to always take the risk like she did when she first started her career. We thank Dawn for sharing her story with us.
Dawn Cappelli, OT CERT Director at Dragos, sits down to share what she has learned after her 25+ year career in the industry. She recalls wanting to have been a rockstar when she grew up, now she refers to herself as the fairy godmother of security. She shares some of the amazing things she got to work on throughout her career, including working with the Secret Service when the Olympics came to Salt Lake City, Utah in 2002. She shares how she was able to rise through the ranks to get to where she is now. Dawn talks about how she wasn't ready to retire quite yet because she loved the industry so much, saying "I retired, but I knew I still loved security. I have this passion for protection and so Dragos came along and they offered me this role of Director of OT CERT. I feel like I'm the security fairy godmother." She shares words of wisdom for all trying to get into the industry, saying that you need to always take the risk like she did when she first started her career. We thank Dawn for sharing her story with us. Learn more about your ad choices. Visit megaphone.fm/adchoices
Liz Martin from Dragos and Blake Benson from ABS Group are joining to talk through the latest Maritime Executive Order. Ben discusses an EU court decision on encryption. Dave's got the story of the FBI using mobile device push notifications to track down bad guys. While this show covers legal topics, and Ben is a lawyer, the views expressed do not constitute legal advice. For official legal advice on any of the topics we cover, please contact your attorney. Please take a moment to fill out an audience survey! Let us know how we are doing! Links to the stories: European court favors strong encryption, calling it key to privacy rights The FBI's new tactic: Catching suspects with push alerts Caveat Briefing A companion weekly newsletter is available CyberWire Pro members on the CyberWire's website. If you are a member, make sure you subscribe to receive our weekly wrap-up of privacy, policy, and research news, focused on incidents, techniques, tips, compliance, rights, trends, threats, policy, and influence ops delivered to you inbox each Thursday. Got a question you'd like us to answer on our show? You can send your audio file to caveat@thecyberwire.com. Hope to hear from you.
President Biden is set to sign an executive order restricting overseas sharing by data brokers. US Federal agencies warn of exploited Ubiquiti EdgeRouters. A new ransomware operator claims to have hacked Epic Games. A cross-site scripting issue leaves millions of Wordpress sites vulnerable. The Rhysida ransomware group posts a multi-million dollar ransom demand on a Children's Hospital in Chicago. Mandiant tracks Chinese threat actors targeting Ivanti VPNs. The former head of DHS weighs in on a federal cyber insurance backstop. Domain Registrars offer bulk name blocking for brands. Our guest is Magpie Graham, Principal Adversary Hunter Technical Director at Dragos, reviews the key findings of Dragos' Cybersecurity Year in Review report. Cameo celebrities are taken out of context for political gains. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Guest Magpie Graham, Principal Adversary Hunter Technical Director at Dragos, reviews the key findings of Dragos' Cybersecurity Year in Review report. You can download a copy of the report here. To hear the full interview with Magpie, check out Control Loop. Selected Reading Biden Executive Order Targets Bulk Data Transfers to China (GovInfo Security) FBI Alert: Russian Hackers Target Ubiquiti Routers for Data, Botnet Creation (HACKREAD) Fortnite game developer Epic Games allegedly hacked (Cyber Daily) LiteSpeed Cache Plugin XSS Flaw Exposes 4M+ Million Sites to Attack (Cyber Security News) Ransomware gang seeks $3.4 million after attacking children's hospital (The Record) Chinese Cyberspies Use New Malware in Ivanti VPN Attacks (SecurityWeek) A Cyber Insurance Backstop (Schneier on Security) Cyberwar Podcast with Kate and Alex - Special Guest Michael Chertoff Registrars can now block all domains that resemble brand names (BleepingComputer) Cameo is being used for political propaganda — by tricking the stars involved (NPR) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
The DOJ concludes its xDedic Marketplace investigation. A cyberattack shuts down a major mortgage lender. The Swiss Air Force suffers third party breach. An update on SilverRAT. The Space Force emphasizes collaboration for effective cyber growth. The DOE announces cyber resilience funding. Merck reaches a settlement on NotPetya. NIST warns of AI threats. Our guest is Dragos CEO Robert M. Lee, with a look at intellectual property theft in manufacturing. And Chump Change fines for big tech. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today, we are joined by Robert M. Lee, founder and CEO of Dragos, to discuss intellectual property theft in manufacturing. Selected Reading AsyncRAT campaign targets US infrastructure. (CyberWire) 19 Individuals Worldwide Charged In Transnational Cybercrime Investigation Of The xDedic Marketplace (US Department of Justice) Space Force is crafting in-house cyber teams but sees need for closer work with USCYBERCOM (Nextgov/FCW) Energy Department has cyber threats to infrastructure in mind with $70 million funding offer (FedScoop) Swiss Air Force documents exposed via cyber attack on third party (BeyondMachines.net) Major IT, Crypto Firms Exposed to Supply Chain Compromise via New Class of CI/CD Attack (SecurityWeek) Merck settles with insurers who denied $700 million NotPetya claim (The Record) Syrian Threat Group Peddles Destructive SilverRAT (DarkReading) NIST Warns of Security and Privacy Risks from Rapid AI System Deployment (The Hacker News) Mortgage firm loanDepot cyberattack impacts IT systems, payment portal (BleepingComputer) Big Tech has already made enough money in 2024 to pay all its 2023 fines (Proton) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc.
Rockwell Stratix routers vulnerable to Cisco zero-day. SecurityWeek's ICS Cyber Security Conference. Malware attacks against IoT devices increase by 400%. Nuclear power plant operator cited over cybersecurity plan. CISA's ICS advisories. Guest Garrett Bladow, Distinguished Engineer at Dragos, joins us from the CyberCon 2023 event in Bismarck, North Dakota. Garrett discusses active visibility into OT systems. On the Learning Lab, Mark Urban shares the second part of his conversation about cyber threat intelligence with Paul Lukoskie, who is Dragos' Director of Intelligence Services. Control Loop News Brief. Rockwell Stratix routers vulnerable to Cisco zero-day. PN1653 | Stratix® 5800 & 5200 vulnerable to Cisco IOS XE Web UI Privilege Escalation (Active Exploit) (Rockwell Automation) SecurityWeek's ICS Cyber Security Conference. 2023 ICS Cybersecurity Conference (SecurityWeek) Malware attacks against IoT devices increase by 400%. Zscaler ThreatLabz 2023 Enterprise IoT and OT Threat Report (Zscaler) Nuclear power plant operator cited over cybersecurity plan. UK Cites Nuclear Plant Operator Over Cybersecurity Strategy (Silicon UK) Rockwell and Dragos announce partnership. Dragos and Rockwell Automation Strengthen Industrial Control System Cybersecurity for Manufacturers with Expanded Capabilities (Business Wire) CISA's ICS advisories. CISA Releases Two Industrial Control Systems Advisories (CISA) Hitachi Energy's RTU500 Series Product (Update B) (CISA) CISA Releases Nine Industrial Control Systems Advisories (CISA) Control Loop Interview. Guest is Garrett Bladow, Distinguished Engineer at Dragos, discussing active visibility into OT systems. Control Loop Learning Lab. On the Learning Lab, Mark Urban is joined by Dragos' Director of Intelligence Services, Paul Lukoskie, for part two of their discussion on cyber threat intelligence. Control Loop OT Cybersecurity Briefing. A companion monthly newsletter is available through free subscription and on the CyberWire's website.
CISA claims "No credible threats" to yesterday's US elections. Criminals seek to profit from the .ai top level domain. A Singapore resort sustains a cyberattack. A look ahead at holiday cyber threats. A major Chinese cyberespionage effort against Cambodia. The four cyber phases of a hybrid war. Robert M. Lee from Dragos explains how outside forces affect OT and critical infrastructure security. Our guest is Dan Neault of Imperva sharing how organizations are behind the eight-ball when relying upon real-time analytics. Cyber and electronic threats to space systems. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/214 Selected reading. CISA Sees Smooth Election Day Operations, No ‘Credible' Threats (Meritalk) The rise of .ai: cyber criminals (and Anguilla) look to profit (Netcraft) Singapore's Marina Bay Sands Says It Was Hit in Data Breach (Bloomberg) Marina Bay Sands discloses data breach impacting 665,000 customers (BleepingComputer) Personal data of 665,000 Marina Bay Sands lifestyle rewards members accessed in data security breach (CNA) Report Examines Cyber Threat Trends Facing Retail and Hospitality This Holiday Season (RH-ISAC) Chinese APT Targeting Cambodian Government (Unit 42) Chinese cyberspies have widely penetrated networks of ally Cambodia (Washington Post) Cyber Escalation in Modern Conflict: Exploring Four Possible Phases of the Digital Battlefield (Flashpoint) Cyber Security of Space Systems ‘Crucial,' As US Space Force Official Notes Recent Attacks (Via Satellite) Learn more about your ad choices. Visit megaphone.fm/adchoices