Podcast appearances and mentions of lesley carhart

  • 48PODCASTS
  • 86EPISODES
  • 51mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • Apr 25, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about lesley carhart

Latest podcast episodes about lesley carhart

Adventures of Alice & Bob
Ep. 77 - Bugs in the System: When Moths Hack Power Plants // Lesley Carhart

Adventures of Alice & Bob

Play Episode Listen Later Apr 25, 2025 52:16


In this episode, James Maude chats with industrial cybersecurity expert Lesley Carhart (aka "Hacks for Pancakes"), whose journey from programming on her family farm to protecting critical infrastructure was shaped by curiosity and determination. Lesley reveals how moths accidentally activating a power plant touchscreen led to a late-night "Chinese hackers" investigation, explains why she carries a "marriage counseling" sign when mediating between feuding IT and OT teams, and delivers a passionate wake-up call about the industry's mentorship crisis and the brutal reality facing cybersecurity newcomers today.

Breaking Badness
DFIR Foundations: Real-World Lessons in Containment, Eradication, and Recovery

Breaking Badness

Play Episode Listen Later Apr 23, 2025 54:45


In this powerful continuation of our DFIR series, cybersecurity experts Daniel Schwalbe, David Bianco, Lesley Carhart, and Sarah Sabotka dissect the heart of effective incident response, containment, eradication, recovery, and lessons learned. Packed with firsthand war stories, sharp tactical advice, and honest debates, this episode is a must-listen for anyone building or refining their digital forensics and incident response capabilities. Tune in to learn why planning matters, what to do (and not do) during a breach, and how to make the adversary's job harder, one containment plan at a time.

Marketplace Tech
Ransomware’s new strategy: naming and shaming victims

Marketplace Tech

Play Episode Listen Later Mar 19, 2025 11:55


Federal officials are warning consumers against a type of cyberattack that’s been on the rise. It’s called Medusa, a ransomware program that uses tactics like phishing to infect a target’s system and encrypt their data, which hackers then threaten to publicly release unless a ransom is paid. Medusa is just one example of how hackers are evolving their strategies at a time when federal cybersecurity resources are being cut by the Donald Trump administration. Marketplace’s Meghan McCarty Carino spoke with Lesley Carhart, director of incident response for North America at cybersecurity firm Dragos, to learn more about the use of embarrassment as a weapon and the impact of funding cuts on digital safety.

Marketplace All-in-One
Ransomware’s new strategy: naming and shaming victims

Marketplace All-in-One

Play Episode Listen Later Mar 19, 2025 11:55


Federal officials are warning consumers against a type of cyberattack that’s been on the rise. It’s called Medusa, a ransomware program that uses tactics like phishing to infect a target’s system and encrypt their data, which hackers then threaten to publicly release unless a ransom is paid. Medusa is just one example of how hackers are evolving their strategies at a time when federal cybersecurity resources are being cut by the Donald Trump administration. Marketplace’s Meghan McCarty Carino spoke with Lesley Carhart, director of incident response for North America at cybersecurity firm Dragos, to learn more about the use of embarrassment as a weapon and the impact of funding cuts on digital safety.

@BEERISAC: CPS/ICS Security Podcast Playlist
Understanding Cybersecurity Challenges in Industrial Settings with Lesley Carhart

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Jan 16, 2025 58:38


Podcast: PrOTect It All (LS 24 · TOP 10% what is this?)Episode: Understanding Cybersecurity Challenges in Industrial Settings with Lesley CarhartPub date: 2025-01-13Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron Crow converses with Lesley Carhart, Technical Director at Dragos, who brings over 15 years of experience in incident response and forensics within critical infrastructure sectors. The episode dives deep into the standard practices in industrial settings, such as operators shutting down power plants for safety and the lack of forensic investigation into equipment failures. Lesley emphasizes the importance of integrating cybersecurity into these environments, pointing out that many failures are due to maintenance or human error, though a notable portion does involve cyber threats. Listeners will learn about the challenges and necessary collaborations between operational technology (OT) and information technology (IT) teams. The discussion addresses cultural and trust barriers that hinder effective cybersecurity measures and advises on how organizations can improve their defenses regardless of size and resources. Lesley also highlights the evolving landscape of cyber threats, including the increasing sophistication of adversaries and the vulnerabilities caused by standardizations in industrial systems. Real-world examples underscore the complexity of securing these environments, emphasizing the need for proactive and informed cybersecurity practices, such as "cyber-informed engineering." Tune in to better understand the critical intersections of cybersecurity and industrial operations, and learn practical strategies to safeguard essential services. Key Moments:  05:00 IT-OT miscommunication leads to cybersecurity risks. 09:23 IT processes are too slow; bypassing is required for solutions. 11:36 Leaving an outdated system may pose less risk. 15:09 Slow changes in OT due to unforeseen impacts. 19:17 Include cybersecurity in root cause analysis discussions. 20:31 Nation-states analyze and bypass industrial control systems. 25:40 Cybersecurity is essential to combat potential system threats. 29:27 Communication, champions, and leadership crucial for cybersecurity. 31:37 Cybersecurity struggle due to resources community helps. 35:03 OT vs. IT language differences affect incident classification. 38:08 Empowered safety culture prevents accidents and retribution. 40:22 Few people have diverse cybersecurity skills and experience. 45:05 Experience across all 17 critical infrastructure verticals. 48:29 Evading detection in the nuclear enrichment process. 51:25 Identify industrial devices, build security program. About the guest :  Lesley Carhart is a renowned cybersecurity expert specializing in industrial control systems (ICS) security. With a keen understanding of the convergence between traditional IT and operational technology (OT), Lesley has been at the forefront of safeguarding critical infrastructures. Her work emphasizes the vulnerabilities of human-machine interfaces (HMIs) and programming devices, which are increasingly resembling typical computers and thus becoming prime targets for malware and ransomware attacks. Lesley's insights highlight the significant risks posed by these hybrid systems, underscoring the importance of robust cybersecurity measures in protecting essential processes. Lesley is honored to be retired from the United States Air Force Reserves, and to have received recognition such as “DEF CON Hacker of the Year”, “SANS Difference Maker”, and “Power Player” from SC Magazine. How to connect Lesley:  Instagram : https://www.instagram.com/hacks4pancakes/ Blog: https://tisiphone.ne Mastodon : https://infosec.exchange/@hacks4pancakes Linkedin : https://www.linkedin.com/in/lcarhart/ Connect With Aaron Crow: Website: www.corvosec.com  LinkedIn: https://www.linkedin.com/in/aaronccrow   Learn more about PrOTect IT All: Email: info@protectitall.co  Website: https://protectitall.co/  X: https://twitter.com/protectitall  YouTube: https://www.youtube.com/@PrOTectITAll  FaceBook:  https://facebook.com/protectitallpodcast    To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple   - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

@BEERISAC: CPS/ICS Security Podcast Playlist
Critical Conversations: IR, Forensics, and Regulation in OT

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Jan 6, 2025 44:32


Podcast: Critical Assets PodcastEpisode: Critical Conversations: IR, Forensics, and Regulation in OTPub date: 2025-01-04Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, we sit down with Lesley Carhart (@hacks4pancakes), a renowned expert in OT/ICS incident response and forensics, to explore the unique challenges of defending critical infrastructure against cyber threats. Lesley shares insights into how internal OT teams can better support external IR teams, evaluates global and sector-specific preparedness, and discusses the impact of regulations on effective incident response. We delve into the complexities of defining and reporting incidents, the potential for improved approaches, and actionable advice for those looking to enhance their IR and forensics skills. Lesley also gives a glimpse into the future of their work and their continued mission to strengthen cybersecurity in critical infrastructure.Show Links:https://www.linkedin.com/in/lcarhart/https://www.threads.net/@hacks4pancakeshttps://bsky.app/profile/hacks4pancakes.comhttps://infosec.exchange/@hacks4pancakesThe podcast and artwork embedded on this page are from Patrick Miller, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

The CyberWire
Novel attacks and creative phishing angles.

The CyberWire

Play Episode Listen Later Nov 25, 2024 32:49


APT28 uses a novel technique to breach organizations via nearby WiFi networks. Your Apple ID is (not) suspended. UK highlighting Russian threats at NATO Cyber Defence Conference. US senators request an audit of TSA's facial recognition technology. Supply chain software company sustains ransomware attack. Critical QNAP vulnerability could allow remote code execution. Outdated Avast Anti-Rootkit driver exploited. No more internet rabbit holes for China. Guest Lesley Carhart from Dragos on "The Shifting Landscape of OT Incident Response." Stop & Shop turns cyber oops into coffee and cookies. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest is ​​Lesley Carhart, Technical Director at Dragos, speaking with Dave Bittner about "The Shifting Landscape of OT Incident Response." You can find the blog here. Selected Reading Russian Cyberspies Hacked Building Across Street From Target for Wi-Fi Attack (SecurityWeek) The Nearest Neighbor Attack: How A Russian APT Weaponized Nearby Wi-Fi Networks for Covert Access (Volexity) New Warning For 2 Billion iPhone, iPad, Mac Users—Your Apple ID Is Suspended (Forbes) Russia plotting to use AI to enhance cyber-attacks against UK, minister will warn (The Guardian)  Britain, NATO must stay ahead in 'new AI arms race', says UK minister (Reuters)  Senators call for audit of TSA's facial recognition tech as use expands in airports (The Record)  Blue Yonder ransomware attack disrupts supply chains across UK and US (Tech Monitor) Critical QNAP Vulnerability Let Attackers Execute Remote Code (Cyber Security News) Malware campaign abused flawed Avast Anti-Rootkit driver (Security Affairs) When Guardians Become Predators: How Malware Corrupts the Protectors (Trellix report)  Imagine a land where algorithms don't ruin the Internet (The Register) Stop & Shop recovers from 'cybersecurity issue,' will give out free food, coffee (WTNH) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Breaking Badness
Industrial Cybersecurity Explained with Lesley Carhart

Breaking Badness

Play Episode Listen Later Sep 4, 2024 25:16


Kali Fencl and Daniel Schwalbe sat down with Lesley Carhart, a seasoned incident responder specializing in Operational Technology (OT) cybersecurity at Dragos, in person at BlackHat USA 2024. Lesley shares their journey, from their unique background in avionics and electronics to becoming a leading expert in the field. We explore the evolving landscape of OT cybersecurity, the challenges of protecting legacy systems, and the critical importance of building strong relationships between cybersecurity teams and operational engineers. Lesley also discusses the realities of incident response in industrial environments, the misconceptions surrounding OT security, and the human-centric approach needed to tackle these complex issues. Tune in to learn about the delicate balance between innovation and safety in protecting the critical infrastructure that powers our world.

Defence Connect Podcast
CYBER UNCUT: Making your ICS/OT environments cyber secure, with Dragos' Lesley Carhart

Defence Connect Podcast

Play Episode Listen Later Jul 22, 2024 45:02


In this episode of the Cyber Uncut podcast, Lesley Carhart, director of incident response for North America at Dragos, joins host Liam Garman to unpack how businesses can improve their ICS/OT cyber processes, before giving some tangible advice for business leaders on how they can build their incident response plans. The pair begin the podcast by unpacking some common and emerging threat trends being observed across ICS environments and how companies need to build a bridge between IT and OT teams to protect assets. Carhart then details why OT security is so immature relative to IT security and shares some practical steps that organisations must take to protect their ICS. The podcast wraps up with some tangible advice on how businesses can build incident response plans, ensuring that they can streamline the resumption of operations in the event of a cyber incident. Enjoy the podcast, The Cyber Uncut team

Cyber Security Uncut
Making your ICS/OT environments cyber secure, with Dragos' Lesley Carhart

Cyber Security Uncut

Play Episode Listen Later Jul 22, 2024 45:02


In this episode of the Cyber Uncut podcast, Lesley Carhart, director of incident response for North America at Dragos, joins host Liam Garman to unpack how businesses can improve their ICS/OT cyber processes, before giving some tangible advice for business leaders on how they can build their incident response plans. The pair begin the podcast by unpacking some common and emerging threat trends being observed across ICS environments and how companies need to build a bridge between IT and OT teams to protect assets. Carhart then details why OT security is so immature relative to IT security and shares some practical steps that organisations must take to protect their ICS. The podcast wraps up with some tangible advice on how businesses can build incident response plans, ensuring that they can streamline the resumption of operations in the event of a cyber incident. Enjoy the podcast, The Cyber Uncut team

@BEERISAC: CPS/ICS Security Podcast Playlist
Ep. 44: Lesley Carhart on the the regulations of AI in cybersecurity

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Mar 27, 2024 37:12


Podcast: ICS Pulse PodcastEpisode: Ep. 44: Lesley Carhart on the the regulations of AI in cybersecurityPub date: 2024-03-26There have been a lot of questions surrounding artificial intelligence and how they will be regulated moving forward. In this edition of the ICS Pulse podcast, we talk to Lesley Carhart of Dragos about these implications, as well as exclusive research on AI in cybersecurity.The podcast and artwork embedded on this page are from Industrial Cybersecurity Pulse, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

@BEERISAC: CPS/ICS Security Podcast Playlist
Ep. 44: Lesley Carhart on the the regulations of AI in cybersecurity

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Mar 27, 2024 37:12


Podcast: ICS Pulse PodcastEpisode: Ep. 44: Lesley Carhart on the the regulations of AI in cybersecurityPub date: 2024-03-26There have been a lot of questions surrounding artificial intelligence and how they will be regulated moving forward. In this edition of the ICS Pulse podcast, we talk to Lesley Carhart of Dragos about these implications, as well as exclusive research on AI in cybersecurity.The podcast and artwork embedded on this page are from Industrial Cybersecurity Pulse, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

@BEERISAC: CPS/ICS Security Podcast Playlist
Ep. 42: Lesley Carhart on the Impact of AI on Cybersecurity

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Feb 17, 2024 30:13


Podcast: ICS Pulse PodcastEpisode: Ep. 42: Lesley Carhart on the Impact of AI on CybersecurityPub date: 2024-02-13No matter which industry you work in, it seems like all everyone is talking about is artificial intelligence (AI). So let's get into it. On this podcast, Lesley Carhart of Dragos discusses AI's role in industrial automation, how AI is helping attackers target PLCs and what AI does well (and poorly).The podcast and artwork embedded on this page are from Industrial Cybersecurity Pulse, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

@BEERISAC: CPS/ICS Security Podcast Playlist
Ep. 42: Lesley Carhart on the Impact of AI on Cybersecurity

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Feb 17, 2024 30:13


Podcast: ICS Pulse PodcastEpisode: Ep. 42: Lesley Carhart on the Impact of AI on CybersecurityPub date: 2024-02-13No matter which industry you work in, it seems like all everyone is talking about is artificial intelligence (AI). So let's get into it. On this podcast, Lesley Carhart of Dragos discusses AI's role in industrial automation, how AI is helping attackers target PLCs and what AI does well (and poorly).The podcast and artwork embedded on this page are from Industrial Cybersecurity Pulse, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Security Voices
Wrap-up: Final Episode of Security Voices

Security Voices

Play Episode Listen Later Jan 16, 2024 41:57


After 5 seasons, it's curtain call for Security Voices. In this final episode, Jack and I reflect on half a decade of podcasting together through times that were both extraordinary for the world and for each of us personally. We discuss some of our favorite moments, most memorable guests, and the lessons learned from roughly 60 episodes of exploring the unique personalities and stories of cybersecurity. At around 40 minutes, our last pod is more short and sweet than long, tearful farewell. The Security Voices website will continue to be up for the foreseeable future so that it can be happily devoured by generative AI and any humans sticking around who want to know what things we're like in the beforetimes. Jack and I hope that we left the industry a little better than when we started this project back in the winter of 2019. Thanks for listening.

PolySécure Podcast
Spécial - Retour d'expérience - Blue Team Con 2023 - Parce que... c'est l'épisode 0x346!

PolySécure Podcast

Play Episode Listen Later Sep 5, 2023 36:31


Parce que… c'est l'épisode 0x346! Shameless plug 21 au 23 novembre 2023 - European Cyber Week février 2024 - SéQCure Formation Crise et résilience Ateliers et conférences (Auto évaluation) Formation PCA 2022 4 Guides pour survivre à une CyberCrise Formation PCA en ligne Description Bienvenue dans le compte-rendu du Blue Team Con 2023. Lors du mois d'août, j'ai participé au Blue Team Con, un événement axé sur la sécurité défensive en cybersécurité. L'événement a attiré mon attention car il se concentre sur des sujets rarement abordés dans la cybersécurité. Ayant organisé des événements similaires à Québec, j'étais curieux de voir comment ils s'organisent ailleurs. Le Blue Team Con a eu lieu à Chicago pendant trois jours, avec un format similaire à celui du DEFCON. Il y avait des sessions de formation, des conférences, et des “villages”, des zones spécialisées pour des démonstrations et des ateliers. L'une des conférences mémorables était celle de Lesley Carhart (hacks4pancakes), qui a parlé des défis de santé mentale auxquels sont confrontés les professionnels de la sécurité. D'autres sessions ont couvert des outils spécifiques comme “Evilginx”, qui permet d'extraire des tokens de session Microsoft. Une autre présentation a souligné l'importance de la réflexion stratégique dans la défense plutôt que de simplement suivre une liste de vérification. L'événement a également abordé la façon dont nous introduisons les nouveaux venus dans le domaine. Nous avons tendance à faire des références à la culture cyberpunk des années 90 et 2000, ce qui pourrait être déroutant pour les nouveaux venus. Un autre thème récurrent était le besoin d'adopter une approche proactive en matière de défense. Au lieu de réagir uniquement aux menaces, les équipes devraient essayer d'anticiper et de prévenir les attaques. Cela peut inclure la mise en place de fausses informations pour détourner ou piéger les attaquants. La question des métriques a également été abordée. Un intervenant a parlé de l'importance de prendre en compte le bien-être des employés et de considérer comment l'efficacité, la productivité et le moral peuvent être améliorés, conduisant à une meilleure sécurité. Finalement, la question de la formation et de l'embauche dans le domaine de la cybersécurité a été soulevée. Il est crucial d'investir dans la formation des nouveaux talents et d'assurer que les bonnes personnes sont au bon endroit. En dehors de l'événement, j'ai également eu l'occasion de découvrir Chicago. C'était ma première visite dans cette magnifique ville. Chaque ville américaine a sa propre culture et son propre charme, et Chicago ne fait pas exception. En conclusion, le Blue Team Con 2023 a été une expérience enrichissante. J'ai acquis de nouvelles connaissances, découvert de nouveaux outils et stratégies, et établi des contacts avec d'autres professionnels du domaine. Je suis impatient d'y retourner l'année prochaine. Notes Blue Team Con 2023 Collaborateurs Nicolas-Loïc Fortin Crédits Montage par Intrasecure inc Locaux réels par Intrasecure inc

@BEERISAC: CPS/ICS Security Podcast Playlist
Real world stories of incident response and threat intelligence.

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Aug 25, 2023 32:49


Podcast: Control Loop: The OT Cybersecurity Podcast (LS 33 · TOP 5% what is this?)Episode: Real world stories of incident response and threat intelligence.Pub date: 2023-08-23Radiation sensor reports from Chernobyl may have been manipulated. South African power generator hit with malware. APT31 linked to attacks on industrial systems in Eastern Europe. Environmental regulation and increased maritime cyber risk. CISA Director warns of Chinese infrastructure attack staging. Threats to the power grid. CODESYS vulnerabilities. Today's guest is Dragos' Lesley Carhart, sharing their RSAC 2023 talk on real world stories of incident response and threat intelligence. The Learning Lab continues the conversation between Dragos' Mark Urban and Kimberly Graham about the convergence.Control Loop News Brief.Radiation sensor reports from Chernobyl may have been manipulated.Seeing Through the Invisible: Radiation Spikes Detected in Chernobyl During the Russian Invasion Show Possible Evidence of Fabrication (Ruben Santamarta)The Mystery of Chernobyl's Post-Invasion Radiation Spikes (WIRED)CISA Director warns of Chinese infrastructure attack staging.Top U.S. cyber official offers 'stark warning' of potential attacks on infrastructure if tensions with China escalate (NBC News)China's Volt Typhoon snoops into US infrastructure, with special attention to Guam. (CyberWire)CODESYS vulnerabilities.Microsoft reveals severe vulnerabilities in CODESYS industrial automation software (The Record)Multiple high severity vulnerabilities in CODESYS V3 SDK could lead to RCE or DoS (Microsoft)South African power generator hit with malware.Focus on DroxiDat/SystemBC (Kaspersky)Ransomware Trends in the HPH Sector - Q1 2022 (HHS)Environmental regulation and increased maritime cyber risk.Navigating Cybersecurity's Seas: Environmental Regulations, OT & the Maritime Industry's New Challenges (Dark Reading)Threats to the power grid.EXCLUSIVE: ‘Release our men': Far-right used power grid threats to try and blackmail government into freeing neo-Nazi bank robbery suspects (The Daily Dot)APT31 linked to attacks on industrial systems in Eastern Europe.Common TTPs of attacks against industrial organizations. Implants for uploading data (Kaspersky)Control Loop Interview.Our guest is Dragos' Technical Director for Industrial Incident Response, Lesley Carhart, sharing real world stories of incident response and threat intelligence from their RSAC 2023 talk. Control Loop Learning Lab.On the Learning Lab, Mark Urban is joined by Dragos Vice President of Product Management Kimberly Graham in part two of their discussion on the convergence of OT and IT. Control Loop OT Cybersecurity Briefing.A companion monthly newsletter is available through free subscription and on the CyberWire's website.The podcast and artwork embedded on this page are from N2K Networks, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Control Loop: The OT Cybersecurity Podcast
Real world stories of incident response and threat intelligence.

Control Loop: The OT Cybersecurity Podcast

Play Episode Listen Later Aug 23, 2023 32:49


Radiation sensor reports from Chernobyl may have been manipulated. South African power generator hit with malware. APT31 linked to attacks on industrial systems in Eastern Europe. Environmental regulation and increased maritime cyber risk. CISA Director warns of Chinese infrastructure attack staging. Threats to the power grid. CODESYS vulnerabilities.  Today's guest is Dragos' Lesley Carhart, sharing their RSAC 2023 talk on real world stories of incident response and threat intelligence.  The Learning Lab continues the conversation between Dragos' Mark Urban and Kimberly Graham about the convergence. Control Loop News Brief. Radiation sensor reports from Chernobyl may have been manipulated. Seeing Through the Invisible: Radiation Spikes Detected in Chernobyl During the Russian Invasion Show Possible Evidence of Fabrication (Ruben Santamarta) The Mystery of Chernobyl's Post-Invasion Radiation Spikes (WIRED) CISA Director warns of Chinese infrastructure attack staging. Top U.S. cyber official offers 'stark warning' of potential attacks on infrastructure if tensions with China escalate (NBC News) China's Volt Typhoon snoops into US infrastructure, with special attention to Guam. (CyberWire) CODESYS vulnerabilities. Microsoft reveals severe vulnerabilities in CODESYS industrial automation software (The Record) Multiple high severity vulnerabilities in CODESYS V3 SDK could lead to RCE or DoS (Microsoft) South African power generator hit with malware. Focus on DroxiDat/SystemBC (Kaspersky) Ransomware Trends in the HPH Sector - Q1 2022 (HHS) Environmental regulation and increased maritime cyber risk. Navigating Cybersecurity's Seas: Environmental Regulations, OT & the Maritime Industry's New Challenges (Dark Reading) Threats to the power grid. EXCLUSIVE: ‘Release our men': Far-right used power grid threats to try and blackmail government into freeing neo-Nazi bank robbery suspects (The Daily Dot) APT31 linked to attacks on industrial systems in Eastern Europe. Common TTPs of attacks against industrial organizations. Implants for uploading data (Kaspersky) Control Loop Interview. Our guest is Dragos' Technical Director for Industrial Incident Response, Lesley Carhart, sharing real world stories of incident response and threat intelligence from their RSAC 2023 talk.  Control Loop Learning Lab. On the Learning Lab, Mark Urban is joined by Dragos Vice President of Product Management Kimberly Graham in part two of their discussion on the convergence of OT and IT.  Control Loop OT Cybersecurity Briefing. A companion monthly newsletter is available through free subscription and on the CyberWire's website.

@BEERISAC: CPS/ICS Security Podcast Playlist
ICS security, Blue Team Con and security work in the Air Force Reserve | Guest Lesley Carhart

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Aug 22, 2023 55:45


Podcast: Cyber Work (LS 42 · TOP 1.5% what is this?)Episode: ICS security, Blue Team Con and security work in the Air Force Reserve | Guest Lesley CarhartPub date: 2023-08-21Lesley Carhart of Dragos, also known as Hack4Pancakes on social media, is a lifelong breaker and builder of things, and their insights on the deep mechanics of Industrial Control Systems are an absolute must-hear for any of you even considering this space. Carhart also talks about their keynote at this year's Blue Team Con, the differences between incident response in the military vs. the private sector, and why standard cybersecurity studies won't take you as far in ICS as it will to learn how train track switchers work. Seriously, this is one of the best episodes I've ever been a part of, and I can't wait for you to hear it! – Get your FREE cybersecurity training resources: https://www.infosecinstitute.com/free– View Cyber Work Podcast transcripts and additional episodes: https://www.infosecinstitute.com/podcast0:00 - ICS security 3:40 - Getting started in cybersecurity 9:13 - The early days of the internet11:05 - Air Force cybersecurity 12:50 - Military cybersecurity training 15:00 - Incident response work at Motorolla18:40 - Technical director of incident response23:30 - State of ICS39:13 - Starting work in ICS41:57 - Keynote speaker at Blue Team Con46:46 - Bringing diversity into ICS53:46 - Outro About InfosecInfosec's mission is to put people at the center of cybersecurity. We help IT and security professionals advance their careers with skills development and certifications while empowering all employees with security awareness and phishing training to stay cyber-safe at work and home. More than 70% of the Fortune 500 have relied on Infosec Skills to develop their security talent, and more than 5 million learners worldwide are more cyber-resilient from Infosec IQ's security awareness training. Learn more at infosecinstitute.com.The podcast and artwork embedded on this page are from Infosec, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Cyber Work
ICS security, Blue Team Con and security work in the Air Force Reserve | Guest Lesley Carhart

Cyber Work

Play Episode Listen Later Aug 21, 2023 55:45


Lesley Carhart of Dragos, also known as Hack4Pancakes on social media, is a lifelong breaker and builder of things, and their insights on the deep mechanics of Industrial Control Systems are an absolute must-hear for any of you even considering this space. Carhart also talks about their keynote at this year's Blue Team Con, the differences between incident response in the military vs. the private sector, and why standard cybersecurity studies won't take you as far in ICS as it will to learn how train track switchers work. Seriously, this is one of the best episodes I've ever been a part of, and I can't wait for you to hear it! – Get your FREE cybersecurity training resources: https://www.infosecinstitute.com/free– View Cyber Work Podcast transcripts and additional episodes: https://www.infosecinstitute.com/podcast0:00 - ICS security 3:40 - Getting started in cybersecurity 9:13 - The early days of the internet11:05 - Air Force cybersecurity 12:50 - Military cybersecurity training 15:00 - Incident response work at Motorolla18:40 - Technical director of incident response23:30 - State of ICS39:13 - Starting work in ICS41:57 - Keynote speaker at Blue Team Con46:46 - Bringing diversity into ICS53:46 - Outro About InfosecInfosec's mission is to put people at the center of cybersecurity. We help IT and security professionals advance their careers with skills development and certifications while empowering all employees with security awareness and phishing training to stay cyber-safe at work and home. More than 70% of the Fortune 500 have relied on Infosec Skills to develop their security talent, and more than 5 million learners worldwide are more cyber-resilient from Infosec IQ's security awareness training. Learn more at infosecinstitute.com.

FIRST Impressions Podcast
Episode 35: Lesley Carhart, FIRSTCON23 Keynote Speaker, Dragos

FIRST Impressions Podcast

Play Episode Listen Later Aug 4, 2023


In this episode, the FIRST Podcasters interview FIRSTCON23 Keynote speaker, Lesley Carhart and discuss her session: “How Did We Get Here? The History and Future of Cyberattacks against Industrial Control Networks”. Lesley explains and explores the complicated history of Industrial incident response and just how cybersecurity affects physical systems.

Breaking Badness
[Mini Series] Stronger Together: Katie Nickels, Don Jeter, Ben April, Lesley Carhart & Jeff Stout

Breaking Badness

Play Episode Listen Later May 17, 2023 53:40


We've made it to the third installment of our Stronger Together Mini Series! In this episode we're joined by researchers, threat analysts, and C-Suites including Katie Nickels from Red Canary and the SANS Institute, Don Jeter from Torq, Ben April from Maltego, Lesley Carhart from Dragos, and Jeff Stout from Akamai. We have some great discussions on the pros and cons of AI, protecting industrial control systems, imposter syndrome, and more.

The CyberWire
Cyberespionage, straight out of Beijing, Teheran, and Moscow. Developments in the criminal underworld. Indictment in a dark web carder case.

The CyberWire

Play Episode Listen Later May 4, 2023 30:48


An APT41 subgroup uses new techniques to bypass security products. Iranian cyberespionage group MuddyWater is using Managed Service Provider tools. Wipers reappear in Ukrainian networks. Meta observes and disrupts the new NodeStealer malware campaign. The City of Dallas is moderately affected by a ransomware attack. My conversation with Karin Voodla, part of the US State Department's Cyber fellowship program. Lesley Carhart from Dragos shares Real World Stories of Incident Response and Threat Intelligence. And there's been an indictment and a takedown in a major dark web carder case. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/86 Selected reading. Attack on Security Titans: Earth Longzhi Returns With New Tricks (Trend Micro) APT groups muddying the waters for MSPs (ESET) Russian hackers use WinRAR to wipe Ukraine state agency's data (BleepingComputer) WinRAR as a "cyberweapon". Destructive cyberattack UAC-0165 (probably Sandworm) on the public sector of Ukraine using RoarBat (CERT-UA#6550) (CERT-UA)  The malware threat landscape: NodeStealer, DuckTail, and more (Engineering at Meta)  Facebook disrupts new NodeStealer information-stealing malware (BleepingComputer) NodeStealer Malware Targets Gmail, Outlook, Facebook Credentials (Decipher) City of Dallas likely targeted in ransomware attack, city official says (Dallas News)  Cybercriminal Network Fueling the Global Stolen Credit Card Trade is Dismantled (US Department of Justice) Secret Service, State Department Offer Up To $10 Million Dollar Reward For Information On Wanted International Fugitive (US Secret Service) Police dismantles Try2Check credit card verifier used by dark web markets (BleepingComputer)

@BEERISAC: CPS/ICS Security Podcast Playlist
Managing Incident Responses to Critical Infrastructure Attacks

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Apr 7, 2023 43:11


Podcast: Hack the Plant (LS 33 · TOP 5% what is this?)Episode: Managing Incident Responses to Critical Infrastructure AttacksPub date: 2023-04-03For today's episode, I'm joined by Lesley Carhart. Lesley is the Director of Incident Response for North America at the industrial cybersecurity company Dragos, Inc. She leads incident response and proactively hunts for threats in customers' ICS environments. Lesley was the incident response team lead at Motorola Solutions, and retired from the United States Air Force. Today, we dive into the kinds of active threats out there that incident response deals with:“We see insider cases, both intentional and unintentional insider cases. We see a lot of crime ware. So crime actors are getting smarter about where they're doing things like ransomware attacks. They're less haphazard. There's probably less overall attacks now, but they're more smartly performed. So they're targeting more critical industries. They are targeting people who they think will have to pay…And then there's still adversary groups who are more state style, who are building their capabilities to launch attacks in the future. And conducting espionage, preparing to do sabotage. And that's still happening and they're getting better at it.” - Lesley CarhartWe explore the challenges of securing operational technology (OT) for asset owners, different kinds of threats, and the process of doing vulnerability discovery for these physical assets.What do asset owners in critical infrastructure need to secure in the first place - and why is this so challenging to stay on top of? What kind of incident response plan is needed for OT in an industrial environment? Join us to learn more. The podcast and artwork embedded on this page are from Bryson Bort, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Cybercrime Magazine Podcast
Microcast: People Leave. Train Your Talent. Lesley Carhart, Dragos.

Cybercrime Magazine Podcast

Play Episode Listen Later Mar 15, 2023 2:15


Lesley Carhart, Director of Incident Response at Dragos, shares with us how real detective work isn't like the movies, why training talent is integral to building the cyber talent pipeline, and gets real on mistakes that helped her learn. To learn more about Lesley, visit https://tisiphone.net. This microcast is a short version of our full interview with Carhart, which you can listen to at https://soundcloud.com/cybercrimemagazine/people-will-leave-train-talent-anyway-lesley-carhart

@BEERISAC: CPS/ICS Security Podcast Playlist

Podcast: Control Loop: The OT Cybersecurity Podcast (LS 33 · TOP 5% what is this?)Episode: Insight from the ISACs.Pub date: 2023-02-08Multiple strains of Russian wiper malware are targeting entities in Ukraine. A high-severity command injection vulnerability affects Cisco devices. The IoT supply chain is threatened by exploitation of Realtek Jungle SDK vulnerability. And US Congressman Andrew Garbarino will serve as the new Chairman of the Subcommittee on Cybersecurity and Infrastructure Protection. In Part 2 of 2 in our interview segment from Dragos' Ask the ISACs discussion led by Dawn Cappelli, Dragos' Head of OT-CERT, panelists Tim Chase from the MFG-ISAC, Eugene Kipniss from MS-ISAC, Jennifer Lyn Walker from Water ISAC, and Matt Duncan from E-ISAC return. In the Learning Lab, Dragos' VP Product & Industry Market Strategy Mark Urban concludes his discussion with Lesley Carhart, Dragos' Director of Incident Response for North America, about creating an ICS/OT specific incident response plan. Control Loop News Brief.Russian wiper malware targets Ukraine.Russia's Sandworm hackers blamed in fresh Ukraine malware attack (CyberScoop)APT Activity Report for T3 2022 (ESET)Cyber ​​attack on the Ukrinform information and communication system (CERT-UA)Command injection vulnerability affects Cisco devices.When Pwning Cisco, Persistence is Key - When Pwning Supply Chain, Cisco is Key (Trellix)Cisco IOx Application Hosting Environment Command Injection Vulnerability (Cisco)Congressman Andrew Garbarino to serve as Chairman of the Subcommittee on Cybersecurity and Infrastructure Protection.Garbarino Selected To Chair Cybersecurity Subcommittee (Office of Andrew Garbarino)IoT supply chain threatened by exploitation of Realtek Jungle SDK vulnerability.Network Security Trends: August-October 2022 (Unit 42)Realtek SDK Vulnerability Attacks Highlight IoT Supply Chain Threats (Unit 42)Control Loop Interview.The interview is the second part from Dragos' Ask the ISACs discussion led by Dawn Cappelli, Dragos' Head of OT-CERT, with panelists Tim Chase from the MFG-ISAC, Eugene Kipniss from MS-ISAC, Jennifer Lyn Walker from Water ISAC, and Matt Duncan from E-ISAC. Control Loop Learning Lab.In Part 2 of 2, Dragos' VP Product & Industry Market Strategy Mark Urban speaks with Lesley Carhart, Dragos' Director of Incident Response for North America, about creating an ICS/OT specific incident response plan. Control Loop OT Cybersecurity Briefing.A companion monthly newsletter is available through free subscription and on the CyberWire's website.The podcast and artwork embedded on this page are from N2K Networks, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Control Loop: The OT Cybersecurity Podcast

Multiple strains of Russian wiper malware are targeting entities in Ukraine. A high-severity command injection vulnerability affects Cisco devices. The IoT supply chain is threatened by exploitation of Realtek Jungle SDK vulnerability. And US Congressman Andrew Garbarino will serve as the new Chairman of the Subcommittee on Cybersecurity and Infrastructure Protection. In Part 2 of 2 in our interview segment from Dragos' Ask the ISACs discussion led by Dawn Cappelli, Dragos' Head of OT-CERT, panelists Tim Chase from the MFG-ISAC, Eugene Kipniss from MS-ISAC, Jennifer Lyn Walker from Water ISAC, and Matt Duncan from E-ISAC return. In the Learning Lab, Dragos' VP Product & Industry Market Strategy Mark Urban concludes his discussion with Lesley Carhart, Dragos' Director of Incident Response for North America, about creating an ICS/OT specific incident response plan.  Control Loop News Brief. Russian wiper malware targets Ukraine. Russia's Sandworm hackers blamed in fresh Ukraine malware attack (CyberScoop) APT Activity Report for T3 2022 (ESET) Cyber ​​attack on the Ukrinform information and communication system (CERT-UA) Command injection vulnerability affects Cisco devices. When Pwning Cisco, Persistence is Key - When Pwning Supply Chain, Cisco is Key (Trellix) Cisco IOx Application Hosting Environment Command Injection Vulnerability (Cisco) Congressman Andrew Garbarino to serve as Chairman of the Subcommittee on Cybersecurity and Infrastructure Protection. Garbarino Selected To Chair Cybersecurity Subcommittee (Office of Andrew Garbarino) IoT supply chain threatened by exploitation of Realtek Jungle SDK vulnerability. Network Security Trends: August-October 2022 (Unit 42) Realtek SDK Vulnerability Attacks Highlight IoT Supply Chain Threats (Unit 42) Control Loop Interview. The interview is the second part from Dragos' Ask the ISACs discussion led by Dawn Cappelli, Dragos' Head of OT-CERT, with panelists Tim Chase from the MFG-ISAC, Eugene Kipniss from MS-ISAC, Jennifer Lyn Walker from Water ISAC, and Matt Duncan from E-ISAC.  Control Loop Learning Lab. In Part 2 of 2, Dragos' VP Product & Industry Market Strategy Mark Urban speaks with Lesley Carhart, Dragos' Director of Incident Response for North America, about creating an ICS/OT specific incident response plan.  Control Loop OT Cybersecurity Briefing. A companion monthly newsletter is available through free subscription and on the CyberWire's website.

@BEERISAC: CPS/ICS Security Podcast Playlist
ICS/OT incident response plans: Don't get caught unprepared.

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Jan 26, 2023 40:18


Podcast: Control Loop: The OT Cybersecurity Podcast (LS 33 · TOP 5% what is this?)Episode: ICS/OT incident response plans: Don't get caught unprepared.Pub date: 2023-01-25The NOTAM outage was reportedly caused by a corrupted file. The World Economic forum sees geopolitical instability as a source of cyber risk. The Copper Mountain Mining Corporation is working to recover its IT systems following a ransomware attack. DNV's fleet management software sustains a ransomware attack. Ukrainian hacktivists conducted DDoS attacks against Iranian sites. And a cyberattack against a Nunavut power utility.Our interview segment is part one of two from Dragos' Ask the ISACs discussion led by Dawn Cappelli, Dragos' Head of OT-CERT, with panelists Tim Chase from the MFG-ISAC, Eugene Kipniss from MS-ISAC, Jennifer Lyn Walker from Water ISAC, and Matt Duncan from E-ISAC. On part 1 of 2 in the Learning Lab, Dragos' VP Product & Industry Market Strategy Mark Urban speaks with Lesley Carhart, Dragos' Director of Incident Response for North America, about creating an ICS/OT specific incident response plan. Control Loop News Brief.NOTAM outage appears to have been caused by a system error.US Aviation System Meltdown Tied to Corrupted Digital File (Bloomberg)Here's the latest on the NOTAM outage that caused flight delays and cancellations (NPR)The WEF's Cybersecurity Outlook for 2023.Global Cybersecurity Outlook 2023 (World Economic Forum)Mining company resumes operations after ransomware attack.Copper Mountain Mining Provides Operational Update on Ransomware Attack (Copper Mountain Mining Corporation)DNV's fleet management software sustains ransomware attack.Cyber-attack on ShipManager servers – update (DNV)Ukrainian hacktivists conduct DDoS against Iranian sites.Iranian websites impacted by pro-Ukraine DDoS attacks (SC Media)Iran's support of Russia draws attention of pro-Ukraine hackers (The Record)Cyberattack hits Nunavut energy company's IT systems.Quilliq Energy Corporation Impacted by a Cyberseurity Incident (QEC)Premier comments on QEC cyber-security incident (Nunavut Department of Executive and Intergovernmental Affairs)Control Loop Interview.The interview is part one of two from Dragos' Ask the ISACs discussion led by Dawn Cappelli, Dragos' Head of OT-CERT, with panelists Tim Chase from the MFG-ISAC, Eugene Kipniss from MS-ISAC, Jennifer Lyn Walker from Water ISAC, and Matt Duncan from E-ISAC. Control Loop Learning Lab.In Part 1 of 2, Dragos' VP Product & Industry Market Strategy Mark Urban speaks with Lesley Carhart, Dragos' Director of Incident Response for North America, about creating an ICS/OT specific incident response plan. The podcast and artwork embedded on this page are from N2K Networks, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Control Loop: The OT Cybersecurity Podcast
ICS/OT incident response plans: Don't get caught unprepared.

Control Loop: The OT Cybersecurity Podcast

Play Episode Listen Later Jan 25, 2023 40:18


The NOTAM outage was reportedly caused by a corrupted file. The World Economic forum sees geopolitical instability as a source of cyber risk. The Copper Mountain Mining Corporation is working to recover its IT systems following a ransomware attack. DNV's fleet management software sustains a ransomware attack. Ukrainian hacktivists conducted DDoS attacks against Iranian sites. And a cyberattack against a Nunavut power utility.Our interview segment is part one of two from Dragos' Ask the ISACs discussion led by Dawn Cappelli, Dragos' Head of OT-CERT, with panelists Tim Chase from the MFG-ISAC, Eugene Kipniss from MS-ISAC, Jennifer Lyn Walker from Water ISAC, and Matt Duncan from E-ISAC. On part 1 of 2 in the Learning Lab, Dragos' VP Product & Industry Market Strategy Mark Urban speaks with Lesley Carhart, Dragos' Director of Incident Response for North America, about creating an ICS/OT specific incident response plan.  Control Loop News Brief. NOTAM outage appears to have been caused by a system error. US Aviation System Meltdown Tied to Corrupted Digital File (Bloomberg) Here's the latest on the NOTAM outage that caused flight delays and cancellations (NPR) The WEF's Cybersecurity Outlook for 2023. Global Cybersecurity Outlook 2023 (World Economic Forum) Mining company resumes operations after ransomware attack. Copper Mountain Mining Provides Operational Update on Ransomware Attack (Copper Mountain Mining Corporation) DNV's fleet management software sustains ransomware attack. Cyber-attack on ShipManager servers – update (DNV) Ukrainian hacktivists conduct DDoS against Iranian sites. Iranian websites impacted by pro-Ukraine DDoS attacks (SC Media) Iran's support of Russia draws attention of pro-Ukraine hackers (The Record) Cyberattack hits Nunavut energy company's IT systems. Quilliq Energy Corporation Impacted by a Cyberseurity Incident (QEC) Premier comments on QEC cyber-security incident (Nunavut Department of Executive and Intergovernmental Affairs) Control Loop Interview. The interview is part one of two from Dragos' Ask the ISACs discussion led by Dawn Cappelli, Dragos' Head of OT-CERT, with panelists Tim Chase from the MFG-ISAC, Eugene Kipniss from MS-ISAC, Jennifer Lyn Walker from Water ISAC, and Matt Duncan from E-ISAC.  Control Loop Learning Lab. In Part 1 of 2, Dragos' VP Product & Industry Market Strategy Mark Urban speaks with Lesley Carhart, Dragos' Director of Incident Response for North America, about creating an ICS/OT specific incident response plan. 

David Bombal
#414: Top 3 things you need to change in 2023

David Bombal

Play Episode Listen Later Jan 9, 2023 51:14


If you're serious about getting a job in 2023, make sure you get your resume / CV updated and get ready to get that job. Also do NOT make these mistakes in a job interview! // MENU // 00:00 - Intro 01:51 - 3 Things That Will Enhance Your Career 04:20 - Bad Resume Ideas 10:54 - What To Do If You're Under Experienced 12:15 - Which E-Mail Is Best 15:02 - Difference Between CV's And Resumes 16:55 - Length Of Your Resume 20:59 - Worst Resume Mistakes 22:42 - Do You Need a Resume Editor? 24:02 - Who Can Help You? 26:58 - Interview Do's and Don'ts 33:08 - Should You Lie? 34:32 - What Would Lesley Change? 35:50 - Use Your Resources 37:55 - Is It Too Late For Me? 40:52 - Is A Degree Worth It? 46:57 - Do Certifications Help? 48:38 - How Do I Get A Job Without Experience? 50:18 - Final Thoughts // Lesley's Social // Twitter: https://twitter.com/hacks4pancakes Blog: TISIPHONE.NET: https://tisiphone.net/ Mastodon: https://infosec.exchange/@hacks4pancakes Instagram: https://www.instagram.com/hacks4panca... YouTube: https://www.youtube.com/c/hacks4pancakes TikTok: https://www.tiktok.com/@hacks4pancakes // David's Social // Discord: https://discord.gg/davidbombal Twitter: https://www.twitter.com/davidbombal Instagram: https://www.instagram.com/davidbombal LinkedIn: https://www.linkedin.com/in/davidbombal Facebook: https://www.facebook.com/davidbombal.co TikTok: http://tiktok.com/@davidbombal YouTube Main Channel: https://www.youtube.com/davidbombal YouTube Tech Channel: https://youtube.com/channel/UCZTIRrEN... YouTube Clips Channel: https://www.youtube.com/channel/UCbY5... YouTube Shorts Channel: https://www.youtube.com/channel/UCEyC... Apple Podcast: https://davidbombal.wiki/applepodcast Spotify Podcast: https://open.spotify.com/show/3f6k6gE... Lesley Carhart @hacks4pancakes cybersecurity infosec jobs cybersecurity jobs careers 2023 best careers 2023 best jobs 2023 infosec jobs jobs 2023 hacking ethical hacking hacking jobs hack the box try hack me pico ctf htb thm cyber security career cybersecurity cybersecurity careers ceh oscp ine elearn security ejpt oscp oscp certification ctf for beginners first job cybersecurity job kali kali linux #resume #cybersecurity #hacking

Hacker Valley Studio
Sharing Cyber Outside of the Security Bubble with Lesley Carhart

Hacker Valley Studio

Play Episode Listen Later Nov 22, 2022 29:44


Lesley Carhart, Director of Incident Response at Dragos, takes some time off mentoring cybersecurity practitioners, responding to OT incidents, and training in martial arts to hop on the mics this week. Named Hacker of the Year in 2020, Lesley's impact on the industry stretches far and wide. As an incredible content creator for cybersecurity, Lesley advises listeners on how to find their niche and who to be willing to educate along the way.   Timecoded Guide: [00:00] Giving back to the community through martial arts & cyber education [06:13] Being excluded from the cyber industry & turning to content creation instead [12:33] Comparing incident response in IT vs OT environments [19:46] Dealing with post-COVID problems with the wrong OT systems online [26:51] Finding your cyber niche & exploring education options within it   Sponsor Links: Thank you to our sponsors Axonius and NetSPI for bringing this episode to life! Life is complex. But it's not about avoiding challenges or fearing failure. Just ask Simone Biles — the greatest gymnast of all time. Want to learn more about how Simone controls complexity? Watch her video at axonius.com/simone For more than 2 decades, NetSPI has helped companies discover and remediate critical security issues through its platform-driven, human-delivered security test. NetSPI is much more than a pentesting company, bringing you the most comprehensive suite of offensive security solutions. Visit netspi.com/HVM to learn more.   What inspired you to start creating cybersecurity content? Lesley's cybersecurity content has vastly influenced and impacted many cyber practitioners in the industry, including Ron and Chris. Unfortunately, Lesley's journey into content creation was inspired by the lack of mentorship they received from other professionals when they were starting out. Never wanting anyone to feel the way they did, Lesley created an online world of resources to warmly welcome and educate new practitioners.   “It's not a really glamorous story. When I got into cybersecurity, I wanted to do digital forensics and nobody would help me, nobody would actually take me seriously and give me a shot. Everybody should have a chance to get into cybersecurity if it's something they want to do.”   How has teaching cyber to a general audience been appealing to you? When not educating new cyber practitioners or tearing it up in the martial arts studio, Lesley likes to reach out to their community and give talks to audiences outside of typical tech and security groups. From churches to universities, Lesley loves meeting people outside of the cyber industry. These individuals always offer them a new perspective and a feeling of accomplishment for showing someone something new.  “It's enjoyable to me to find other people out there who want to learn about an entirely new topic and expose themselves to its problems and how it impacts society and things like that. I appreciate that. Cybersecurity is important and it impacts everything around us all the time.”   In your world, where does incident response start, and where does it stop? Like many of cyber's most complicated concepts, the answer to where incident response starts and ends is subjective to certain resources and elements of an organization. Lesley explains that incident response has to be planned and that the planning process has to involve when to declare an incident and when to close the said incident. Without proper planning in advance, an organization is at risk for a crisis that could've been responded to quickly turning into an out-of-control attack.  “There's no perfect defense against an incident, everybody's vulnerable. You do your best to mitigate and avoid having a cybersecurity incident, but there's only so much you can do. Eventually, you have to assume that you're gonna have an incident.”   What piece of advice do you have for anyone looking to share more knowledge and make the cyber industry better?  Although everything in cybersecurity can seem daunting, expansive, and interesting to everyone, Lesley's recommendation to new practitioners is to find a niche in cyber and stick to it for a while. Finding a niche doesn't have to be permanent, but Lesley believes that niche will help you carve out extensive knowledge worth sharing and creating content around. When you discover that niche, don't be afraid to reach out to other industry experts along the way. “Pick an area and then find mentorship in that and try to focus for a couple of years on a particular area. You can always change your mind later on, just like degrees, just like training programs, but it's going to help you a lot to focus for a little while.” --------------- Links: Keep up with our guest Lesley Carhart on LinkedIn, Twitter, and their blog Learn more about Dragos, Inc on LinkedIn and the Dragos website Connect with Ron Eddings on LinkedIn and Twitter Connect with Chris Cochran on LinkedIn and Twitter Purchase Hacker Valley swag at our shop Continue the conversation by joining our Discord Check out Hacker Valley Media and Hacker Valley Studio

ITSPmagazine | Technology. Cybersecurity. Society
A Conversation With Lesley Carhart @hacks4pancakes | Securing Bridges Podcast With Alyssa Miller | Episode 28

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Nov 11, 2022 45:38


GuestLesley CarhartDirector of ICS Cybersecurity Incident Response at Dragos [@DragosInc]On Twitter | https://twitter.com/hacks4pancakesOn LinkedIn | https://www.linkedin.com/in/lcarhart/Website | https://tisiphone.net/HostAlyssa MillerOn ITSPmagazine  

Securing Bridges
A Conversation With Lesley Carhart @hacks4pancakes | Securing Bridges Podcast With Alyssa Miller | Episode 28

Securing Bridges

Play Episode Listen Later Nov 11, 2022 45:38


GuestLesley CarhartDirector of ICS Cybersecurity Incident Response at Dragos [@DragosInc]On Twitter | https://twitter.com/hacks4pancakesOn LinkedIn | https://www.linkedin.com/in/lcarhart/Website | https://tisiphone.net/HostAlyssa MillerOn ITSPmagazine  

Ready, Set, Secure
Cybersecurity Skills Gap Series – Part 1 with Lesley Carhart

Ready, Set, Secure

Play Episode Listen Later Oct 6, 2022 25:20


We're taking a break from our regular show to deep dive into an urgent need in the cybersecurity industry – qualified people. According to cyberseek.org there are over 700,000 open cybersecurity jobs across the nation, so for Cybersecurity Awareness Month Ready, Set, Secure is focusing on how to close the skills gap to keep your organization up and running. For part one of this series Michael and Greg chat with Lesley Carhart, Director of Incident Response at Dragos and fierce advocate for diversity and mentorship in the cybersecurity industry, about how to get more people involved and what companies can do to continually develop and grow talent. Do you have questions for the hosts? Reach out to us on our website at https://www.setsolutions.com/contact/Keep up with Set Solutions·      Twitter: https://twitter.com/setsolutionsinc·      LinkedIn: https://www.linkedin.com/company/setsolutionsinc/·      Instagram: https://www.instagram.com/set_solutions_inc/·      YouTube: https://www.youtube.com/c/SetSolutions/·      Facebook: https://www.facebook.com/SetSolutionsInc/Host: Michael Farnum ·      LinkedIn: https://www.linkedin.com/in/mfarnum/·      Twitter: https://twitter.com/m1a1vetCo Host: Greg Porterfield·      LinkedIn: https://www.linkedin.com/in/gporterfield/·      Twitter: https://twitter.com/GregPorterfieldGuest: Lesley Carhart ·      LinkedIn: https://www.linkedin.com/in/lcarhart/·      Twitter: https://twitter.com/hacks4pancakes·      Website: https://tisiphone.net

ITSPmagazine | Technology. Cybersecurity. Society
Martial Arts, Marksmanship, And ICS Cyber Incident Response | A Conversation With Lesley Carhart | Cy Beat Podcast With Deb Radcliff

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Sep 30, 2022 25:11


Lesley Carhart, former Air Force Reserve, talks about how the Air Force started her on the path of cyber safety and society, her work at Dragos, and career outreach to young people.As lead incident responder at Dragos, Lesley is at the center of some of the coolest industrial control system investigations reported to media. Most of the incidents they investigate are financial-based crimes like ransomware, followed by insiders who know how to cause the most mayhem, and state-sponsored attacks trying to get a foothold or backdoor into ICS systems so they can launch future attacks.____________________________GuestLesley CarhartDirector of ICS Cybersecurity Incident Response at Dragos [@DragosInc]On Twitter | https://twitter.com/hacks4pancakesOn LinkedIn | https://www.linkedin.com/in/lcarhart/____________________________HostDeb RadcliffOn ITSPmagazine  

@BEERISAC: CPS/ICS Security Podcast Playlist
PSW #748 - Lesley Carhart

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Aug 17, 2022 184:16


Podcast: Paul's Security Weekly (Podcast-Only) (LS 28 · TOP 10% what is this?)Episode: PSW #748 - Lesley CarhartPub date: 2022-07-22This week in our first segment, we are thrilled to welcome Lesley (@hacks4pancakes) back to the show! In this segment, we'll dig into some ICS security topics including some recent threats, monitoring ICS networks for security, incident response for ICS, and more! Then, in the Security News for this week: heat waves and outages, GPS trackers are vulnerable, cracks in the Linux firewall, bas password crackers, microcode decryptors, SATA antennas, Okta vulnerabilities not vulnerabilities, updates on former CIA agent and Vault 7 leaks, decompiler explorer, and Tuxedo brings to market a liquid cooled laptop, & more! Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter!  https://securityweekly.com/psw748The podcast and artwork embedded on this page are from Paul Asadoorian, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Paul's Security Weekly
PSW #748 - Lesley Carhart

Paul's Security Weekly

Play Episode Listen Later Jul 22, 2022 184:16


This week in our first segment, we are thrilled to welcome Lesley (@hacks4pancakes) back to the show! In this segment, we'll dig into some ICS security topics including some recent threats, monitoring ICS networks for security, incident response for ICS, and more! Then, in the Security News for this week: heat waves and outages, GPS trackers are vulnerable, cracks in the Linux firewall, bas password crackers, microcode decryptors, SATA antennas, Okta vulnerabilities not vulnerabilities, updates on former CIA agent and Vault 7 leaks, decompiler explorer, and Tuxedo brings to market a liquid cooled laptop, & more! Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter!  https://securityweekly.com/psw748

Paul's Security Weekly TV
ICS Security - Lesley Carhart - PSW #748

Paul's Security Weekly TV

Play Episode Listen Later Jul 22, 2022 54:51


We are thrilled to welcome Lesley (@hacks4pancakes) back to the show! In this segment, we'll dig into some ICS security topics including some recent threats, monitoring ICS networks for security, incident response for ICS, and more!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw748

Paul's Security Weekly (Podcast-Only)
PSW #748 - Lesley Carhart

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Jul 22, 2022 184:16


This week in our first segment, we are thrilled to welcome Lesley (@hacks4pancakes) back to the show! In this segment, we'll dig into some ICS security topics including some recent threats, monitoring ICS networks for security, incident response for ICS, and more! Then, in the Security News for this week: heat waves and outages, GPS trackers are vulnerable, cracks in the Linux firewall, bas password crackers, microcode decryptors, SATA antennas, Okta vulnerabilities not vulnerabilities, updates on former CIA agent and Vault 7 leaks, decompiler explorer, and Tuxedo brings to market a liquid cooled laptop, & more! Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter!  https://securityweekly.com/psw748

Paul's Security Weekly (Video-Only)
ICS Security - Lesley Carhart - PSW #748

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Jul 21, 2022 54:51


We are thrilled to welcome Lesley (@hacks4pancakes) back to the show! In this segment, we'll dig into some ICS security topics including some recent threats, monitoring ICS networks for security, incident response for ICS, and more!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw748

Heartland Newsfeed Radio Network
Marketplace (March 24, 2022)

Heartland Newsfeed Radio Network

Play Episode Listen Later Mar 25, 2022 33:09


MARKETPLACE: Brent crude topped $119 a barrel Thursday. High oil prices don't just drive up gas prices, they also boost the cost of plastics, used in everyday goods and products important to the energy transition. Today: What those rising prices mean for consumers and a cleaner future. Plus: Companies lack cybersecurity experts at the top, student loan payments may restart soon and the Fed keeps a close eye on real interest rates.MARKETPLACE TECH: This week, President Biden warned businesses to be wary of potential cyberattacks from Russia, recommending companies increase their cybersecurity defenses. That means more work and higher stakes for the technicians maintaining those defenses. There are hundreds of thousands of vacancies in the cybersecurity sector right now, meaning those already working often end up taking on more duties, burning out and leaving the field. Marketplace's Kimberly Adams speaks with Lesley Carhart, an incident responder for the industrial cybersecurity company Dragos. (Warning: This interview touches on substance use disorder and suicide.)Marketplace airs on Heartland Newsfeed Radio Network weeknights at 10 PM Eastern/7 PM Pacific (9 PM local time), featuring the Marketplace Tech episodes during each daily broadcast. The show, inclusive of Marketplace Tech, is five segments long. The programs are a production of American Public Media.BROADCAST SCHEDULE:Monday-Friday (live): 10 PM Eastern/7 PM Pacific (9 PM local)Revised live broadcast from March 24, 2022, on the Heartland Newsfeed Radio Network, online at heartlandnewsfeed.com, Spreaker, the Heartland Newsfeed Alexa radio skill, and other platforms.Listen Live: https://www.heartlandnewsfeed.com/listenliveFollow us on social mediaFacebook: https://www.facebook.com/hlnfradionetworkTwitter: https://www.twitter.com/HLNF_BulletinInstagram: https://www.instagram.com/heartlandnewsfeedMastadon: https://liberdon.com/@heartlandnewsfeedDiscord: https://discord.gg/6b6u6DTSupport us with your financial supportStreamlabs: https://streamlabs.com/heartlandmediaPayPal: https://www.paypal.me/heartlandmediaSquare Cash: https://cash.app/$heartlandnewsfeedPatreon: https://www.patreon.com/heartlandnewsfeed

russia joe biden fed marketplace spreaker revised american public media dragos lesley carhart marketplace tech heartlandmediapaypal heartlandmediasquare cash
Marketplace Tech
Cybersecurity professionals face burnout

Marketplace Tech

Play Episode Listen Later Mar 24, 2022 7:59


This week, President Biden warned businesses to be wary of potential cyberattacks from Russia, recommending companies increase their cybersecurity defenses. That means more work and higher stakes for the technicians maintaining those defenses. There are hundreds of thousands of vacancies in the cybersecurity sector right now, meaning those already working often end up taking on more duties, burning out and leaving the field. Marketplace’s Kimberly Adams speaks with Lesley Carhart, an incident responder for the industrial cybersecurity company Dragos. Warning: This interview touches on substance use disorder and suicide.

Marketplace All-in-One
Cybersecurity professionals face burnout

Marketplace All-in-One

Play Episode Listen Later Mar 24, 2022 7:59


This week, President Biden warned businesses to be wary of potential cyberattacks from Russia, recommending companies increase their cybersecurity defenses. That means more work and higher stakes for the technicians maintaining those defenses. There are hundreds of thousands of vacancies in the cybersecurity sector right now, meaning those already working often end up taking on more duties, burning out and leaving the field. Marketplace’s Kimberly Adams speaks with Lesley Carhart, an incident responder for the industrial cybersecurity company Dragos. Warning: This interview touches on substance use disorder and suicide.

Marketplace Tech
Cybersecurity professionals face burnout

Marketplace Tech

Play Episode Listen Later Mar 24, 2022 7:59


This week, President Biden warned businesses to be wary of potential cyberattacks from Russia, recommending companies increase their cybersecurity defenses. That means more work and higher stakes for the technicians maintaining those defenses. There are hundreds of thousands of vacancies in the cybersecurity sector right now, meaning those already working often end up taking on more duties, burning out and leaving the field. Marketplace’s Kimberly Adams speaks with Lesley Carhart, an incident responder for the industrial cybersecurity company Dragos. Warning: This interview touches on substance use disorder and suicide.

Hacker Valley Blue
Defending Industrial Control Systems with Lesley Carhart

Hacker Valley Blue

Play Episode Listen Later Mar 11, 2022 51:31


Welcome to episode 1 of season 3 for Hacker Valley Blue! In this season, host Davin Jackson will be gathering the BEST blue team defenders in the field to share their expert advice, tips and strategies to up your defensive game in cybersecurity. In this episode Davin is joined by Lesley Carhart, an ICS Incident Response and hacker extraordinaire. The two take a deep dive into Lesley's cyber background, address blue teaming common misconceptions, and where her “hacks for pancakes” tagline comes from.  Guest Bio:  Lesley Carhart is a Principal Incident Responder at the industrial cyber security company Dragos, Inc. She has spent the last 14 years of her 20+ year IT career specializing in information security, with a heavy focus on incident response to nation-state adversary attacks. Prior to Dragos, she was the incident response team lead at Motorola Solutions, performing digital forensics and incident handling services for both enterprise and public safety customers. Her focus at Dragos is developing forensics and incident response tools and processes for uncharted areas of industrial systems. She is also a curriculum developer and instructor for the Dragos “Assessing, Hunting and Monitoring Industrial Control System Networks” course. Lesley was named a “Top Woman in Cybersecurity” by Cyberscoop news, was voted DEF CON Hacker of the Year in 2020, and received the Guidance Enfuse conference “Women in Technology” award. She holds a Bachelor's Degree in Network Technologies from DePaul University, A.A.S. in Avionics Systems and Electronics Systems, GIAC GCIH, GREM, GCFA, and GCFE certifications, and currently serves as a Cyber Systems NCO in the US Air Force Reserves.   Links: Thank you to our friends at Axonius and Uptycs for sponsoring this episode! Stay in touch with Lesley on Twitter and LinkedIn Connect with Davin on LinkedIn and Twitter Watch the live recording of this show on our YouTube Continue the conversation by joining our Discord Check out  Hacker Valley Media and Hacker Valley Blue  

Security Voices
Pancakes & Machetes: A Dialogue with Lesley Carhart

Security Voices

Play Episode Listen Later Feb 7, 2022 84:59


There are few people, if any, who have given more of themselves to the cybersecurity community than Lesley Carhart. Our conversation with Lesley came immediately after the 3rd annual PancakesCon, a free conference she conceived with a unique “20 on, 20 off” format that celebrates who we are outside of work as much as what we accomplish as security professionals. In the fashion of a person who is both an incident response expert and a community organizer, the conference was pulled together in a frantic 11 days after Omicron wreaked havoc on Winter conference schedules and there was a gap Lesley saw that needed to be filled.Having joined the Airforce Reserves just before 9/11 with the intent to become an airplane mechanic, Lesley's career has been spent balancing military service along with “the usual” pressures of working in cybersecurity. She explains how she juggled her civilian and military life for 20 years up until her recent retirement as an Airforce Master Sergeant. Lesley recaps her 2 decades of service while laying out the good, the bad and the misconceptions for any who would follow in her footsteps.Alongside her cybersecurity day job and military service, Lesley also actively practices and teaches martial arts to children. We explore what motivates her passion for serving those around her, focusing on her early difficulties breaking into the cybersecurity industry in spite of having had her first programming job at the age of 15. Lesley, Jack and Dave conclude with a hopeful dialogue on what more we have to do to create a truly diverse and supportive cybersecurity community– and how it might be the key to finally resolving the current staffing and burnout crisis.BioLesley Carhart is a Principal Industrial Incident Responder at the industrial cybersecurity company Dragos, Inc. She has spent more than a decade of her 20+ year IT career specializing in information security, with a heavy focus on response to nation-state adversary attacks. She is recognized as a subject matter expert in the field of cybersecurity incident response and digital forensics.Prior to joining Dragos, she was the incident response team lead at Motorola Solutions. Her focus at Dragos is developing forensics and incident response tools and processes for uncharted areas of industrial systems. She is also a certified instructor and curriculum developer for the Dragos “Assessing, Hunting, and Monitoring Industrial Control System Networks” course.She has received recognition such as DEF CON Hacker of the Year, a “Top Woman in Cybersecurity” from CyberScoop,“Power Player” from SC Magazine, and is a 2021 SANS Difference Makers award nominee.In her free time, Lesley co-organizes resumé and interview clinics at several cybersecurity conferences, blogs and tweets prolifically about infosec, has served for 20 years in the USAF Reserves, and is a youth martial arts instructor.

CERIAS Security Seminar Podcast
Lesley Carhart, You Are The Future of Industrial Cybersecurity

CERIAS Security Seminar Podcast

Play Episode Listen Later Nov 17, 2021 67:06


Securing industrial networks has never been more crucial, but it's not as simple as just patching legacy computers or installing commercial tools. Responding to cybersecurity incidents in critical infrastructure environments poses unique challenges and requires a very unusual set of skills. This lecture will cover key terminology, operational differences, and technology differences between industrial and enterprise environments. Attendees will leave with an essential understanding of the challenges in the space and the skills they will need to develop to make a difference. About the speaker: Lesley Carhart is a Principal Industrial Incident Responder at the industrial cybersecurity company Dragos, Inc. She has spent more than a decade of her 20+ year IT career specializing in information security, with a heavy focus on response to nation-state adversary attacks. She is recognized as a subject matter expert in the field of cybersecurity incident response and digital forensics.

CERIAS Security Seminar Podcast
Lesley Carhart, "You Are The Future of Industrial Cybersecurity"

CERIAS Security Seminar Podcast

Play Episode Listen Later Nov 17, 2021


Securing industrial networks has never been more crucial, but it's not as simple as just patching legacy computers or installing commercial tools. Responding to cybersecurity incidents in critical infrastructure environments poses unique challenges and requires a very unusual set of skills. This lecture will cover key terminology, operational differences, and technology differences between industrial and enterprise environments. Attendees will leave with an essential understanding of the challenges in the space and the skills they will need to develop to make a difference.

SolarWinds TechPod
Lesley Carhart on Cybersecurity, IT Careers, and Service In and Out of the Military

SolarWinds TechPod

Play Episode Listen Later Sep 14, 2021 44:17


Lesley Carhart is recognized as one of the leading voices in digital forensics and cybersecurity. But her career began – and is still firmly rooted – with her service in the Guard and Reserves. She devotes a significant amount of time to helping others make the transition into tech, both within the armed services and as part of their transition to civilian life. Leslie sits down with Head Geek™ Leon Adato to discuss her professional and volunteer work and share some of her hard-won advice.  This podcast is provided for informational purposes only.  © 2021 SolarWinds Worldwide, LLC. All rights reserved. 

Marketplace Tech
Everyone finally understands the importance of cybersecurity. What does that mean for cybersecurers?

Marketplace Tech

Play Episode Listen Later Aug 24, 2021 9:58


There’ve been lots of big security breaches recently. Like in the recent case of T-Mobile, where about 50 million people’s personal information got exposed. And attacks on critical infrastructure, like the Colonial Pipeline hack. Remember those gas shortages along the East Coast? As hacks go up, so does the demand for help preventing and responding to them. Marketplace’s Jed Kim speaks with Lesley Carhart, an incident responder for the industrial cybersecurity company Dragos. Carhart said nowadays, people understand what she does — including her grandma.

Marketplace Tech
Everyone finally understands the importance of cybersecurity. What does that mean for cybersecurers?

Marketplace Tech

Play Episode Listen Later Aug 24, 2021 9:58


There’ve been lots of big security breaches recently. Like in the recent case of T-Mobile, where about 50 million people’s personal information got exposed. And attacks on critical infrastructure, like the Colonial Pipeline hack. Remember those gas shortages along the East Coast? As hacks go up, so does the demand for help preventing and responding to them. Marketplace’s Jed Kim speaks with Lesley Carhart, an incident responder for the industrial cybersecurity company Dragos. Carhart said nowadays, people understand what she does — including her grandma.

Marketplace All-in-One
Everyone finally understands the importance of cybersecurity. What does that mean for cybersecurers?

Marketplace All-in-One

Play Episode Listen Later Aug 24, 2021 9:58


There’ve been lots of big security breaches recently. Like in the recent case of T-Mobile, where about 50 million people’s personal information got exposed. And attacks on critical infrastructure, like the Colonial Pipeline hack. Remember those gas shortages along the East Coast? As hacks go up, so does the demand for help preventing and responding to them. Marketplace’s Jed Kim speaks with Lesley Carhart, an incident responder for the industrial cybersecurity company Dragos. Carhart said nowadays, people understand what she does — including her grandma.

Lock and Code
Disaster planning with Lesley Carhart, and the slim chance of a critical infrastructure “big one”

Lock and Code

Play Episode Listen Later Aug 2, 2021 41:05


The 2021 attacks on two water treatment facilities in the US—combined with ransomware attacks on an oil and gas supplier and a meat and poultry distributor—could lead most people to believe that a critical infrastructure “big one” is coming. But, as Lesley Carhart, principal threat hunter with Dragos, tells us, the chances of such an event are remarkably slim. In fact, critical infrastructure's regular disaster planning often leads to practices that can detect, limit, or prevent any wide-reaching cyberattack.

Cyber Speaks LIVE
ICS, DFIR and PancakesCon with Lesley Carhart (Hacks4Pancakes)

Cyber Speaks LIVE

Play Episode Listen Later Mar 18, 2021 73:33


Lesley Carhart (@hacks4pancakes) joins us for the reboot of CyberSpeaksLIVE featuring Alethe Denis (@alethedenis) as our new co-host. Lesley is a Principal Industrial Incident Responder at the industrial cybersecurity company Dragos, Inc. She has spent more than a decade of her 20+ year IT career specializing in information security, with a heavy focus on response to nation-state adversary attacks. She is also the founder of the PancakesCon virtual conference occurring on Sunday 3/21/21. Details about events, villages, talks, and miscellany are available on the website: pancakescon.com or by following the event on Twitter (@PancakesCon). In her free time (when she has it), she enjoys various martial art forms an quite skilled with a blade. She also teaches the discipline of martial arts to the younger generations. --- Send in a voice message: https://anchor.fm/cyberspeakslive/message

Cybercrime Magazine Podcast
People Will Leave. Train Talent Anyway. Lesley Carhart, Principal Industrial Incdt Responder, Dragos

Cybercrime Magazine Podcast

Play Episode Listen Later Feb 18, 2021 34:44


Lesley Carhart, Principal Industrial Incident Responder at Dragos, shares with us how real detective work isn't like the movies, why training talent is integral to building the cyber talent pipeline, and gets real on mistakes she's made that helped her learn. To learn more about Lesley, visit her website https://tisiphone.net/ • For more on cybersecurity, visit us at https://cybersecurityventures.com/

Last Week in .NET
Solarwinds Hacked; Microsoft on the Attack

Last Week in .NET

Play Episode Listen Later Dec 21, 2020 9:03


Between the SolarWinds hack, Microsoft releasing a working document detailing the problems with the .NET ecosystem, and a bouncy castle crypto vulnerability, it's been a busy week. Let's dive in and see what happened, shall we?

@BEERISAC: CPS/ICS Security Podcast Playlist
From Triton to Stuxnet: Preparing for OT Incident Response

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Nov 15, 2020 24:15


Podcast: The Threatpost Podcast (LS 34 · TOP 5% what is this?)Episode: From Triton to Stuxnet: Preparing for OT Incident ResponsePub date: 2020-11-11Threatpost talks to Dragos' Lesley Carhart about the top cybersecurity challenges facing manufacturers during the pandemic.The podcast and artwork embedded on this page are from Mike Mimoso, Chris Brook, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

The Threatpost Podcast
From Triton to Stuxnet: Preparing for OT Incident Response

The Threatpost Podcast

Play Episode Listen Later Nov 11, 2020 24:15


Threatpost talks to Dragos' Lesley Carhart about the top cybersecurity challenges facing manufacturers during the pandemic.

Cybersecurity 101 with Joe and Larry
Episode 11 - From Fast Food Manager to NASA Cybersecurity Analyst

Cybersecurity 101 with Joe and Larry

Play Episode Listen Later Sep 27, 2020 43:02


Kris went from making burritos in an American chain of fast casual restaurants to become a general manager by age 19 before giving it all up and starting a new career in Cybersecurity, where he is now guarding against cyberattacks for NASA. It all started the day Kris took a 10 minute break before starting a 12-hour shift at a fast food restaurant. He had just worked 200 hours over the previous two weeks! During the break, he stumbled on this Reddit thread about the Stuxnet worm which sparked his interest in cybersecurity.Soon after he witnessed one of his managers achieve their dreams after attending Year Up, a non-profit offering one-year intensive training program. Kris joined the cybersecurity program and we discuss his transition from that training to his current role as a cybersecurity analyst at NASA.Here are the resources that have helped Kris:1. Lesley Carhart's blog post on how to start an infosec career  2. Productivity timer  3. "Atomic Habits" by James Clear 4. Dare to Lead by Brené Brown 5. Terminus 6. OverTheWire War Gaming 7. Certification Overview Graphic 8. Cybersecurity Overview Mind Map 

Random but Memorable
Vivacious Gift Electric Fish with Lesley Carhart

Random but Memorable

Play Episode Listen Later Sep 8, 2020 34:02


This week, we sit down with Twitter royalty @hacks4pancakes (AKA Lesley Carhart) to find out her top rules for incident response, and what can be gained from the online security community.We also take a regretful Uber ride through some Watchtower Weekly, and attempt to conclude the Harry Potter-themed edition of Play Your Passwords Right. Get your wands at the ready for "The Deathly Hallows: Part 2"

@BEERISAC: CPS/ICS Security Podcast Playlist

Podcast: Unsolicited Response PodcastEpisode: What OT Can Learn From ITPub date: 2020-09-02We hear it all the time. OT is different than IT, and IT doesn't understand OT. People argue about IT/OT convergence. In all these discussions I believe two things are true. OT doesn't really understand IT, and the similar, but not identical, requirements that mission critical IT has with OT. OT can actually learn a lot from IT. So I wanted to discuss this with someone with significant experience in both OT and IT security. Lesley Carhart of Dragos was a great choice. Before Dragos she worked for Motorola and was involved with incident response for both OT and mission critical IT. I talk and opine a bit more than normal in this episode because I have strong feelings on this topic. Send any comments or suggestions to s4@digitalbond.com, and subscribe if you haven't already. Links Lesley Carhart on Twitter: @hacksforpancakes Lesley Carhart personal website Lesley's DerbyCon session: Confessions of an IT / OT Marriage Counselor DragosThe podcast and artwork embedded on this page are from Dale Peterson: ICS Security Catalyst and S4 Conference Chair, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Unsolicited Response Podcast
What OT Can Learn From IT

Unsolicited Response Podcast

Play Episode Listen Later Sep 2, 2020 41:38


We hear it all the time. OT is different than IT, and IT doesn't understand OT. People argue about IT/OT convergence. In all these discussions I believe two things are true. OT doesn't really understand IT, and the similar, but not identical, requirements that mission critical IT has with OT. OT can actually learn a lot from IT. So I wanted to discuss this with someone with significant experience in both OT and IT security. Lesley Carhart of Dragos was a great choice. Before Dragos she worked for Motorola and was involved with incident response for both OT and mission critical IT. I talk and opine a bit more than normal in this episode because I have strong feelings on this topic. Send any comments or suggestions to s4@digitalbond.com, and subscribe if you haven't already. Links Lesley Carhart on Twitter: @hacksforpancakes Lesley Carhart personal website Lesley's DerbyCon session: Confessions of an IT / OT Marriage Counselor Dragos

Tribe of Hackers Podcast
Lesley Carhart: "Hacks4Pancakes"

Tribe of Hackers Podcast

Play Episode Listen Later Jun 3, 2020 52:49


Lesley Carhart is a principal threat analyst for the Threat Operations Center at the industrial cybersecurity company Dragos, Inc. She is recognized as a subject-matter expert in cybersecurity incident response and digital forensics, regularly speaking on the topic at conferences and universities.She has spent the last 11 years of her 20+ year IT career specializing in information security, with a heavy focus on response to nation-state adversary attacks. Prior to joining Dragos, she was the incident response team lead at Motorola Solutions, performing digital forensics and incident handling services for both enterprise and public safety customers. In 2017, Lesley was named a “Top Woman in Cybersecurity”by CyberScoop news and received the “Women in Technology” award at Guidance Software’s Enfuse Conference.In her free time, Lesley co-organizes résumé and interview clinics at several cybersecurity conferences, blogs and tweets prolifically about InfoSec, and is a youth martial arts instructor.

GIAC Certifications: Trust Me I'm Certified
Exploring Imposter Syndrome through Experience, Education, and Gatekeeping with Lesley Carhart

GIAC Certifications: Trust Me I'm Certified

Play Episode Listen Later Mar 3, 2020 36:36 Transcription Available


Lesley Carhart, principal threat analyst at a leading cybersecurity company, was brought up on a farm with an "old-school hacker" (her dad). She shares how her experiences as a high school coder and military avionics technician ultimately led her to a successful cyber security career.Despite all her success, like most of us Carhart is no stranger to imposter syndrome. She discusses the barriers she's faced to being perceived as an equal and the steps individuals can take, including training and certification, towards trying to overcome imposter syndrome in the workplace.

Brakeing Down Security Podcast
2020-007-Roberto_Rodriguez-threat_hunting-juypter_notebooks_data-science

Brakeing Down Security Podcast

Play Episode Listen Later Feb 25, 2020 63:39


Brakesec Podcast is now on Pandora!  Find us here: https://pandora.app.link/p9AvwdTpT3 Book club Book club is starting up again with Hands-On AWS penetration testing with Kali Linux from Gilbert and Caudill. You read and get together to discuss or demo every Monday. Get the book, start reading and meet us for the kick off Monday the 24 at 10pm eastern. The book club meets virtually on zoom, and organizes on slack..get invited like this.”   Book: https://smile.amazon.com/Hands-Penetration-Testing-Kali-Linux/dp/1789136725   NolaCon Training: https://nolacon.com/training/2020/security-detect-and-defense-ttx Roberto Rodriguez    Bio @Cyb3rWard0g on Twitter Threat Intel vs. Threat Hunting = what’s the difference?   What datasets are you using?    Did you start with any particular dataset, or created your own?   Technique development - what skills are needed?     C2 setup     Detection mechanisms     Honeypots   How can people get involved?   Blacksmith - create ‘mordor’ environment to push scripts to setup honeypot/nets   https://Threathunterplaybook.com    https://github.com/hunters-forge/ThreatHunter-Playbook    https://threathunterplaybook.com/notebooks/windows/08_lateral_movement/lateral_movement/WIN-190815181010.html   https://medium.com/threat-hunters-forge/threat-hunter-playbook-mordor-datasets-binderhub-open-infrastructure-for-open-8c8aee3d8b4   https://medium.com/threat-hunters-forge/writing-an-interactive-book-over-the-threat-hunter-playbook-with-the-help-of-the-jupyter-book-3ff37a3123c7    https://www.exploit-db.com/exploits/47995 - Sudo buffer overflow   Mordor: The Mordor project provides pre-recorded security events generated by simulated adversarial techniques in the form of JavaScript Object Notation (JSON) files for easy consumption.    YAML Example: https://github.com/hunters-forge/ThreatHunter-Playbook/blob/master/playbooks/WIN-190810201010.yaml   Notebook Example: https://threathunterplaybook.com/notebooks/windows/08_lateral_movement/lateral_movement/WIN-190810201010.html    Jupyter notebook - Definition: https://jupyter-notebook-beginner-guide.readthedocs.io/en/latest/what_is_jupyter.html    Lateral Movement - WMI - IMAGE Below SIGMA?   What is a Notebook? Think of a notebook as a document that you can access via a web interface that allows you to save input (i.e live code) and output (i.e code execution results / evaluated code output) of interactive sessions as well as important notes needed to explain the methodology and steps taken to perform specific tasks (i.e data analysis). https://medium.com/threat-hunters-forge/threat-hunter-playbook-mordor-datasets-binderhub-open-infrastructure-for-open-8c8aee3d8b4 Have a goal for expanding to other parts of ATT&CK?   Threat Hunter Playbook - Goals Expedite the development of techniques an hypothesis for hunting campaigns. Help Threat Hunters understand patterns of behavior observed during post-exploitation. Reduce the number of false positives while hunting by providing more context around suspicious events. Share real-time analytics validation examples through cloud computing environments for free. Distribute Threat Hunting concepts and processes around the world for free. Map pre-recorded datasets to adversarial techniques. Accelerate infosec learning through open source resources. Sub-techniques:   https://medium.com/mitre-attack/attack-sub-techniques-preview-b79ff0ba669a   Slack Channel:   https://launchpass.com/threathunting   Twitter; https://twitter.com/mattifestation https://twitter.com/tifkin_ https://twitter.com/choldgraf https://twitter.com/Cyb3rPandaH   on Brakeing Down Security Podcast on #Pandora- https://www.pandora.com/podcast/brakeing-down-security-podcast/PC:27866 Marcus Carey https://twitter.com/marcusjcarey  Prolific Author, Defender, Enterprise Architect at ReliaQuest   https://twitter.com/egyp7    https://www.darkreading.com/vulnerabilities---threats/reliaquest-acquires-threatcare/d/d-id/1335950   “GreyMatter integrates security data from security incident and event manager (SIEM), endpoint detection and response (EDR), firewalls, threat intelligence feeds, and other security tools, and includes analysis functions and automation. Threatcare's technology — which will become a new feature on the platform — simulates how a specific threat or attack could target an organization's network in order to determine whether its security tools and settings are or are not actually working to thwart the threats.”   Security model - everyone’s is diff     How do you work with your threat model?     A proper threat model   Attack Simulation -      How is this different from doing a typical Incident Response tabletop? Threat modeling systems?     How is this different than a pentest?     Is this automated red teaming? How effective can automated testing be?     Is this like some kind of constant scanning system?     How does this work with threat intel feeds?      Can it simulate ransomware, or any attacks?   Hedgehog principles     A lot of things crappily, and nothing good   Mr. Boettcher: “Why suck at everything…”   Atomic Red Team - https://github.com/redcanaryco/atomic-red-team  ATT&CK Matrix - https://attack.mitre.org/matrices/enterprise/    Tribe of Hackers  https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1793464189 -  Red Book   The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking.  This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1119643376 - Yellow Book   Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry, climbing the corporate ladder, or considering consulting, Tribe of Hackers offers the practical know-how, industry perspectives, and technical insight you need to succeed in the rapidly growing information security market. This unique guide includes inspiring interviews from 70 security experts, including Lesley Carhart, Ming Chow, Bruce Potter, Robert M. Lee, and Jayson E. Street. Get the scoop on the biggest cybersecurity myths and misconceptions about security Learn what qualities and credentials you need to advance in the cybersecurity field Uncover which life hacks are worth your while Understand how social media and the Internet of Things has changed cybersecurity Discover what it takes to make the move from the corporate world to your own cybersecurity venture Find your favorite hackers online and continue the conversation   https://smile.amazon.com/Tribe-Hackers-Security-Leaders-Cybersecurity/dp/1119643775 - Green Book (Next out!) Information security is becoming more important and more valuable all the time. Security breaches can be costly, even shutting businesses and governments down, so security leadership is a high-stakes game. Leading teams of hackers is not always easy, but the future of your organization may depend on it. In this book, the world’s top security experts answer the questions that Chief Information Security Officers and other security leaders are asking, including: What’s the most important decision you’ve made or action you’ve taken to enable a business risk? How do you lead your team to execute and get results? Do you have a workforce philosophy or unique approach to talent acquisition? Have you created a cohesive strategy for your information security program or business unit?   https://smile.amazon.com/Tribe-Hackers-Blue-Team-Cybersecurity/dp/1119643414 - Blue Book (OUT SOON!) Tribe of Hackers Blue Team goes beyond the bestselling, original Tribe of Hackers book and delves into detail on defensive and preventative techniques. Learn how to grapple with the issues that hands-on security experts and security managers are sure to build into their blue team exercises. Discover what it takes to get started building blue team skills Learn how you can defend against physical and technical penetration testing Understand the techniques that advanced red teamers use against high-value targets Identify the most important tools to master as a blue teamer Explore ways to harden systems against red team attacks Stand out from the competition as you work to advance your cybersecurity career Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #Brakesec Store!:https://www.teepublic.com/user/bdspodcast #Spotify: https://brakesec.com/spotifyBDS #Pandora: https://pandora.app.link/p9AvwdTpT3 #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel:  http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site:  https://brakesec.com/bdswebsite #iHeartRadio App:  https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec  

Brakeing Down Security Podcast
2020-005-Marcus J Carey, red team automation, and Tribe of Hackers book series

Brakeing Down Security Podcast

Play Episode Listen Later Feb 9, 2020 43:37


Brakeing Down Security Podcast on #Pandora- https://www.pandora.com/podcast/brakeing-down-security-podcast/PC:27866 Marcus Carey https://twitter.com/marcusjcarey  Prolific Author, Defender, Enterprise Architect at ReliaQuest   https://twitter.com/egyp7    https://www.darkreading.com/vulnerabilities---threats/reliaquest-acquires-threatcare/d/d-id/1335950   “GreyMatter integrates security data from security incident and event manager (SIEM), endpoint detection and response (EDR), firewalls, threat intelligence feeds, and other security tools, and includes analysis functions and automation. Threatcare's technology — which will become a new feature on the platform — simulates how a specific threat or attack could target an organization's network in order to determine whether its security tools and settings are or are not actually working to thwart the threats.”   Security model - everyone’s is diff     How do you work with your threat model?     A proper threat model   Attack Simulation -      How is this different from doing a typical Incident Response tabletop? Threat modeling systems?     How is this different than a pentest?     Is this automated red teaming? How effective can automated testing be?     Is this like some kind of constant scanning system?     How does this work with threat intel feeds?      Can it simulate ransomware, or any attacks?   Hedgehog principles     A lot of things crappily, and nothing good   Mr. Boettcher: “Why suck at everything…”   Atomic Red Team - https://github.com/redcanaryco/atomic-red-team  ATT&CK Matrix - https://attack.mitre.org/matrices/enterprise/    Tribe of Hackers  https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1793464189 -  Red Book   The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking.  This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1119643376 - Yellow Book   Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry, climbing the corporate ladder, or considering consulting, Tribe of Hackers offers the practical know-how, industry perspectives, and technical insight you need to succeed in the rapidly growing information security market. This unique guide includes inspiring interviews from 70 security experts, including Lesley Carhart, Ming Chow, Bruce Potter, Robert M. Lee, and Jayson E. Street. Get the scoop on the biggest cybersecurity myths and misconceptions about security Learn what qualities and credentials you need to advance in the cybersecurity field Uncover which life hacks are worth your while Understand how social media and the Internet of Things has changed cybersecurity Discover what it takes to make the move from the corporate world to your own cybersecurity venture Find your favorite hackers online and continue the conversation   https://smile.amazon.com/Tribe-Hackers-Security-Leaders-Cybersecurity/dp/1119643775 - Green Book (Next out!) Information security is becoming more important and more valuable all the time. Security breaches can be costly, even shutting businesses and governments down, so security leadership is a high-stakes game. Leading teams of hackers is not always easy, but the future of your organization may depend on it. In this book, the world’s top security experts answer the questions that Chief Information Security Officers and other security leaders are asking, including: What’s the most important decision you’ve made or action you’ve taken to enable a business risk? How do you lead your team to execute and get results? Do you have a workforce philosophy or unique approach to talent acquisition? Have you created a cohesive strategy for your information security program or business unit?   https://smile.amazon.com/Tribe-Hackers-Blue-Team-Cybersecurity/dp/1119643414 - Blue Book (OUT SOON!) Tribe of Hackers Blue Team goes beyond the bestselling, original Tribe of Hackers book and delves into detail on defensive and preventative techniques. Learn how to grapple with the issues that hands-on security experts and security managers are sure to build into their blue team exercises. Discover what it takes to get started building blue team skills Learn how you can defend against physical and technical penetration testing Understand the techniques that advanced red teamers use against high-value targets Identify the most important tools to master as a blue teamer Explore ways to harden systems against red team attacks Stand out from the competition as you work to advance your cybersecurity career Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #Brakesec Store!:https://www.teepublic.com/user/bdspodcast #Spotify: https://brakesec.com/spotifyBDS #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel:  http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site:  https://brakesec.com/bdswebsite #iHeartRadio App:  https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec

Brakeing Down Security Podcast
2020-004-Marcus Carey, ShmooCon Report, threat simulation

Brakeing Down Security Podcast

Play Episode Listen Later Feb 5, 2020 31:35


  Marcus Carey https://twitter.com/marcusjcarey  Prolific Author, Defender, Enterprise Architect at ReliaQuest https://twitter.com/egyp7  https://www.darkreading.com/vulnerabilities---threats/reliaquest-acquires-threatcare/d/d-id/1335950   “GreyMatter integrates security data from security incident and event manager (SIEM), endpoint detection and response (EDR), firewalls, threat intelligence feeds, and other security tools, and includes analysis functions and automation. Threatcare's technology — which will become a new feature on the platform — simulates how a specific threat or attack could target an organization's network in order to determine whether its security tools and settings are or are not actually working to thwart the threats.”   Security model - everyone’s is diff     How do you work with your threat model?     A proper threat model   Attack Simulation -      How is this different from doing a typical Incident Response tabletop? Threat modeling systems?     How is this different than a pentest?     Is this automated red teaming? How effective can automated testing be?     Is this like some kind of constant scanning system?     How does this work with threat intel feeds?      Can it simulate ransomware, or any attacks?   Hedgehog principles     A lot of things crappily, and nothing good   Mr. Boettcher: “Why suck at everything…”   Atomic Red Team - https://github.com/redcanaryco/atomic-red-team  ATT&CK Matrix - https://attack.mitre.org/matrices/enterprise/    Tribe of Hackers  https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1793464189 -  Red Book   The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking.  This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1119643376 - Yellow Book   Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry, climbing the corporate ladder, or considering consulting, Tribe of Hackers offers the practical know-how, industry perspectives, and technical insight you need to succeed in the rapidly growing information security market. This unique guide includes inspiring interviews from 70 security experts, including Lesley Carhart, Ming Chow, Bruce Potter, Robert M. Lee, and Jayson E. Street. Get the scoop on the biggest cybersecurity myths and misconceptions about security Learn what qualities and credentials you need to advance in the cybersecurity field Uncover which life hacks are worth your while Understand how social media and the Internet of Things has changed cybersecurity Discover what it takes to make the move from the corporate world to your own cybersecurity venture Find your favorite hackers online and continue the conversation   https://smile.amazon.com/Tribe-Hackers-Security-Leaders-Cybersecurity/dp/1119643775 - Green Book (Next out!) Information security is becoming more important and more valuable all the time. Security breaches can be costly, even shutting businesses and governments down, so security leadership is a high-stakes game. Leading teams of hackers is not always easy, but the future of your organization may depend on it. In this book, the world’s top security experts answer the questions that Chief Information Security Officers and other security leaders are asking, including: What’s the most important decision you’ve made or action you’ve taken to enable a business risk? How do you lead your team to execute and get results? Do you have a workforce philosophy or unique approach to talent acquisition? Have you created a cohesive strategy for your information security program or business unit?   https://smile.amazon.com/Tribe-Hackers-Blue-Team-Cybersecurity/dp/1119643414 - Blue Book (OUT SOON!) Tribe of Hackers Blue Team goes beyond the bestselling, original Tribe of Hackers book and delves into detail on defensive and preventative techniques. Learn how to grapple with the issues that hands-on security experts and security managers are sure to build into their blue team exercises. Discover what it takes to get started building blue team skills Learn how you can defend against physical and technical penetration testing Understand the techniques that advanced red teamers use against high-value targets Identify the most important tools to master as a blue teamer Explore ways to harden systems against red team attacks Stand out from the competition as you work to advance your cybersecurity career Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #Brakesec Store!:https://www.teepublic.com/user/bdspodcast #Spotify: https://brakesec.com/spotifyBDS #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel:  http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site:  https://brakesec.com/bdswebsite #iHeartRadio App:  https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec

AVANT Technology Insights with Ken Presti
Lesley Carhart: A Mindshift in IT Security

AVANT Technology Insights with Ken Presti

Play Episode Listen Later Jan 23, 2020 9:14


SCADA vulnerabilities, nation/state actors, and a host of other IT security issues factor heavily in the role of Principal Incident Responder Lesley Carhart. Episode 6 of "AVANT Technology Insights with Ken Presti" shows you where the IT Security "puck" is going.

Two very nice ladies (faking it in security)
Two Very Nice Ladies speculating with Ray Redacted

Two very nice ladies (faking it in security)

Play Episode Listen Later Jan 12, 2020 79:40


Two very nice ladies; Hayley Daviss, Jemma Davis and @RayRedacted discuss Taylor Swift, Gravy, Race Cars, Crapping in Public and some security chat too! #weareallfakingit Ray's links: @hacks4pancakes Lesley Carhart, Over 90,000: Ups and Downs of my InfoSec Twitter Journey https://www.innocentlivesfoundation.org/ https://www.dianainitiative.org/ https://www.mentalhealthhackers.org/ https://twitter.com/RayRedacted --- Send in a voice message: https://anchor.fm/twovniceladies/message

Cyber Security Interviews
#076 – Lesley Carhart: You’ve Got to Play the Game

Cyber Security Interviews

Play Episode Listen Later Sep 30, 2019 45:12


Dragos (https://dragos.com/team/lesley-carhart/) . She is recognized as a subject matter expert in cybersecurity, incident response, and digital forensics, regularly speaking at conferences and universities. She has spent the last 11 years of her 20+ year IT career specializing in information security, with a heavy focus on response to nation-state adversary attacks. Prior to Dragos, she was the incident response team lead at Motorola Solutions, performing digital forensics and incident handling services for both enterprise and public safety customers. In 2017, Lesley was named a “Top Woman in Cybersecurity” (https://www.cyberscoop.com/2017-top-women-in-cybersecurity/) by Cyberscoop news and received the Guidance Enfuse conference “Women in Technology” award. She holds a Bachelor’s Degree in Network Technologies from DePaul University, A.A.S. in Avionics Systems and Electronics Systems, GIAC GCIH, GREM, GCFA, and GCFE certifications, and currently serves as a Cyber Systems NCO in the US Air Force Reserves. In her free time, Lesley co-organizes resume and interview clinics at several cybersecurity conferences, blogs, and tweets prolifically about infosec, and is a youth martial arts instructor. In this episode, we discuss her early mentors, mentoring, writing resumes, starting as a coder, organizational missions, ICS security, electronic voting, submitting CFPs, and so much more. Where you can find Lesley: LinkedIn (https://www.linkedin.com/in/lcarhart/) Blog (https://tisiphone.net/) YouTube (https://www.youtube.com/user/hacks4pancakes) Twitter (https://twitter.com/hacks4pancakes)

CypherCon Podcast
Episode 15: Knife Fighting and Industrial Cyber Security

CypherCon Podcast

Play Episode Listen Later Jun 11, 2019 35:45


On this episode of the podcast, I am joined by Lesley Carhart. We talk about hacking for pancakes, knife fighting martial arts, industrial cybersecurity, apartment complexes sharing your data without permission, and some really great resume and job hunting tips. You say hi to Lesley at @hacks4pancakes on twitter and find her on her blog at tisphone.net.

@BEERISAC: CPS/ICS Security Podcast Playlist
Billy Ray Built a Meth Lab - Paul's Security Weekly #603

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later May 11, 2019 175:27


Podcast: Paul's Security Weekly (Podcast-Only)Episode: Billy Ray Built a Meth Lab - Paul's Security Weekly #603Pub date: 2019-05-10Notes from @BEERISAC: CPS/ICS Security Podcast Playlist:DFIR in ICS, and more!This week, we welcome back Lesley Carhart, Principal Threat Analyst at Dragos Inc., to talk about moving from IT security to OT security, DFIR in ICS, and more! In the second segment, we welcome Chris Sanders, Founder of Applied Network Defense & Director of the Rural Technology Fund, to talk about delivering high quality IT training and donating scholarships and equipment to further education in schools! In the Security News, the top 5 mistakes that create field days for hackers, WordPress 5.2 brings new security features, a discontinued Insulin pump with security a security flaw in high demand, and how to communicate privately in the age of digital policing!   Full Show Notes: https://wiki.securityweekly.com/Episode603 Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweeklyThe podcast and artwork embedded on this page are from Paul Asadoorian, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Paul's Security Weekly TV
From IT to OT Security, Lesley Carhart - Paul's Security Weekly #603

Paul's Security Weekly TV

Play Episode Listen Later May 11, 2019 52:34


Lesley Carhart is the Principal Threat Analyst at Dragos Inc.. Lesley has been performing digital forensics and incident response on unconventional systems and advanced adversary attacks for over a decade. Lesley will be discussing her transition from IT security to OT security, DFIR in ICS - What is it like doing forensics in this environment? Firmware? Micro-code?, and much more! Full Show Notes: https://wiki.securityweekly.com/Episode603 Follow us on Twitter: https://www.twitter.com/securityweekly

ot ics digital forensics dfir security weekly lesley carhart microcode dragos inc paul's security weekly
Paul's Security Weekly (Video-Only)
From IT to OT Security, Lesley Carhart - Paul's Security Weekly #603

Paul's Security Weekly (Video-Only)

Play Episode Listen Later May 11, 2019 52:34


Lesley Carhart is the Principal Threat Analyst at Dragos Inc.. Lesley has been performing digital forensics and incident response on unconventional systems and advanced adversary attacks for over a decade. Lesley will be discussing her transition from IT security to OT security, DFIR in ICS - What is it like doing forensics in this environment? Firmware? Micro-code?, and much more! Full Show Notes: https://wiki.securityweekly.com/Episode603 Follow us on Twitter: https://www.twitter.com/securityweekly

ot ics digital forensics dfir security weekly lesley carhart microcode dragos inc paul's security weekly
Paul's Security Weekly
Billy Ray Built a Meth Lab - Paul's Security Weekly #603

Paul's Security Weekly

Play Episode Listen Later May 10, 2019 175:27


This week, we welcome back Lesley Carhart, Principal Threat Analyst at Dragos Inc., to talk about moving from IT security to OT security, DFIR in ICS, and more! In the second segment, we welcome Chris Sanders, Founder of Applied Network Defense & Director of the Rural Technology Fund, to talk about delivering high quality IT training and donating scholarships and equipment to further education in schools! In the Security News, the top 5 mistakes that create field days for hackers, WordPress 5.2 brings new security features, a discontinued Insulin pump with security a security flaw in high demand, and how to communicate privately in the age of digital policing!   Full Show Notes: https://wiki.securityweekly.com/Episode603 Visit https://www.securityweekly.com/psw for all the latest episodes!   Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly (Podcast-Only)
Billy Ray Built a Meth Lab - Paul's Security Weekly #603

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later May 10, 2019 175:27


This week, we welcome back Lesley Carhart, Principal Threat Analyst at Dragos Inc., to talk about moving from IT security to OT security, DFIR in ICS, and more! In the second segment, we welcome Chris Sanders, Founder of Applied Network Defense & Director of the Rural Technology Fund, to talk about delivering high quality IT training and donating scholarships and equipment to further education in schools! In the Security News, the top 5 mistakes that create field days for hackers, WordPress 5.2 brings new security features, a discontinued Insulin pump with security a security flaw in high demand, and how to communicate privately in the age of digital policing!   Full Show Notes: https://wiki.securityweekly.com/Episode603 Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Deep Dish on Global Affairs
Chinese Cyber Attacks and Industrial Espionage - Dec. 20, 2018

Deep Dish on Global Affairs

Play Episode Listen Later Dec 20, 2018 34:50


The massive Marriott records breach was the latest in a series of economic espionage cases attributed to China. Top cybersecurity experts Lesley Carhart and Adam Segal join this week's Deep Dish podcast to discuss the evolving tactical and policy challenges involved in managing international cyber space.

The Forensic Lunch with David Cowen and Matthew Seyer

Live From Enfuse Day 3! This week with Lesley Carhart, @hacks4pancakes talking about being the very first Women in Technology solving for X award presented by Guidance Software, hacks4kids and her dfir research interests Dr. Bradley Shatz, @wirespeed4n6, talking about DFRWS evimetry, aff4 and his new advanced imager Ashley Hernandez, @ashleyatencase, talking about all the new things coming from guidance regarding Encase Forensic, Endpoint investigator and mobile acquisition/examiner

Intego Mac Podcast
Which Hard Drive Is Best for Your Mac?

Intego Mac Podcast

Play Episode Listen Later Mar 21, 2018 30:11


We look at the three different types of hard drives you can use with your Mac: hard disks, fusion drives, and SSDs. We also discuss a cryptocurrency miner in the Mac App store, a new device that can crack any iPhone, and rumors of new Mac laptops. Unwanted Cryptomining Debuts (Briefly) in Mac App Store There’s a currency miner in the Mac App Store, and Apple seems OK with it (https://arstechnica.com/information-technology/2018/03/theres-a-currency-miner-in-the-mac-app-store-and-apple-seems-ok-with-it/) A Surreptitious Cryptocurrency Miner in the Mac App Store? (https://objective-see.com/blog/blog_0x2B.html) Intego video: How to Avoid Cryptojacking on a Mac (Unwanted Cryptocurrency Mining) How to Use Activity Monitor to Troubleshoot Problems on a Mac GrayKey iPhone unlocker poses serious security concerns (https://blog.malwarebytes.com/security-world/2018/03/graykey-iphone-unlocker-poses-serious-security-concerns/) Apple may launch 13-inch MacBook with Retina Display priced like a MacBook Air (https://www.techradar.com/news/apple-may-launch-13-inch-macbook-with-retina-display-priced-like-a-macbook-air) How to Choose the Right Hard Disk for Your Mac Correction: you still can buy a couple of Macs with hard drives. The Mac mini, and the 21.5" iMac come with hard drives in their cheapest version. The Year in Mac Security, and Tips for Backing Up Your Mac Tweet by Lesley Carhart about smart speakers, smartphones, etc. (https://twitter.com/hacks4pancakes/status/972916184457900032) Get 60% off Intego's Mac Premium Bundle X9 with the code INTEGOPODCAST. Download now and try it for free at intego.com.

Down the Security Rabbithole Podcast
DtSR Episode 252 - DFIR with Lesley Carhart

Down the Security Rabbithole Podcast

Play Episode Listen Later Jul 11, 2017 51:41


In this smasher of an episode James and I are joined by Lesley Carhart live from Enfuse Conference in Las Vegas to talk about the DFIR (Digital Forensics and Incident Response) as a broad field. There is SO much to talk about here, you'll want to listen twice. Make sure that if you missed Enfuse this past year, you don't miss 2018. It's a great conference where you get to meet and talk with folks like Lesley and many others in this field.

Paul's Security Weekly TV
Paul's Security Weekly #496 - Lesley Carhart, Motorola Solutions/US Air Force Reserve

Paul's Security Weekly TV

Play Episode Listen Later Jan 15, 2017 47:41


Lesley Carhart (@hacks4pancakes) is a veteran security incident responder and digital forensics analyst. Programming since the age of 7, she forged her name in the industry by working with organizations like Motorola and the Air Force Reserve. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/Episode496#Interview:_Lesley_Carhart.2C_Motorola_Solutions.2FUS_Air_Force_Reserve_-_6:00PM-7:00PM Subscribe to YouTube Channel: https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg Security Weekly Website: http://securityweekly.com Follow us on Twitter: @securityweekly

Paul's Security Weekly
Paul’s Security Weekly #496 - Hacking Pancakes

Paul's Security Weekly

Play Episode Listen Later Jan 14, 2017 112:42


Lesley Carhart of Motorola Solutions joins us, Beau Bullock delivers a tech segment on bypassing antivirus programs using Android, and we discuss the security news for this week. Stay tuned!

Paul's Security Weekly (Podcast-Only)
Paul's Security Weekly #496 - Hacking Pancakes

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Jan 13, 2017 112:42


Lesley Carhart of Motorola Solutions joins us, Beau Bullock delivers a tech segment on bypassing antivirus programs using Android, and we discuss the security news for this week. Stay tuned!

Paul's Security Weekly (Video-Only)
Paul's Security Weekly #496 - Lesley Carhart, Motorola Solutions/US Air Force Reserve

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Jan 13, 2017 47:41


Lesley Carhart (@hacks4pancakes) is a veteran security incident responder and digital forensics analyst. Programming since the age of 7, she forged her name in the industry by working with organizations like Motorola and the Air Force Reserve. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/Episode496#Interview:_Lesley_Carhart.2C_Motorola_Solutions.2FUS_Air_Force_Reserve_-_6:00PM-7:00PM Subscribe to YouTube Channel: https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg Security Weekly Website: http://securityweekly.com Follow us on Twitter: @securityweekly

The OSINTion
Infosec Success (with Lesley Carhart)

The OSINTion

Play Episode Listen Later Jan 2, 2017 81:04


Infosec Success (with Lesley Carhart) ADVANCED PERSISTENT SECURITY PODCAST EPISODE 31 GUEST:Lesley Carhart January 2, 2017 If you enjoy this podcast, be sure to give us a 5 Star Review and ... The post Infosec Success (with Lesley Carhart) first appeared on Advanced Persistent Security. --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support

success infosec lesley carhart advanced persistent security
Advanced Persistent Security
Infosec Success (with Lesley Carhart)

Advanced Persistent Security

Play Episode Listen Later Jan 2, 2017 81:04


Infosec Success (with Lesley Carhart) ADVANCED PERSISTENT SECURITY PODCAST EPISODE 31 GUEST:Lesley Carhart January 2, 2017 If you enjoy this podcast, be sure to give us a 5 Star Review and ...