Podcasts about malware analysis

  • 50PODCASTS
  • 72EPISODES
  • 39mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • Jan 27, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about malware analysis

Latest podcast episodes about malware analysis

@BEERISAC: CPS/ICS Security Podcast Playlist
Troubleshooting OT Environments with Next-Gen Firewalls with Adam Robbie

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Jan 27, 2025 64:08


Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: Troubleshooting OT Environments with Next-Gen Firewalls with Adam RobbiePub date: 2025-01-23Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron is joined by cybersecurity expert Adam Robbie, the head of OT threat research at Palo Alto Networks. The discussion begins with Aaron sharing his extensive experience deploying Palo Alto firewalls in operational technology (OT) environments, highlighting the key troubleshooting and application-aware capabilities these firewalls offer. Adam delves into his role at Palo Alto Networks, focusing on the critical task of identifying and mitigating threats in the OT landscape. He discusses the unique challenges of securing OT environments, including the convergence of various technologies and the necessity for proactive defense strategies. The conversation covers important topics such as the importance of team collaboration across IT and OT, the complexities of deploying firewalls in OT situations, and the ever-evolving threats facing the industry.  Tune in for a comprehensive exploration of the intersection of cybersecurity and OT, and gain valuable insights from experts on the front lines of protecting critical infrastructure.   Key Moments:  00:00 Evolving Threat Analysis Focus 08:38 IT vs OT Firewall Responses 12:17 PLC Configuration and Remote Access Challenges 18:43 "Career Progress Through Strategic Moves" 23:05 Evolving OT Firewall Technologies 31:08 Malware Analysis and Threat Detection 35:34 Strategic Cybersecurity Using Game Theory 40:39 Hidden Vulnerabilities in OT Environments 44:44 Geographical Data Challenges in Analysis 49:24 OT Cybersecurity Segmentation Challenges 54:41 OT Systems: Challenges in Updates 01:00:02 Augmented Reality for Remote Problem-Solving About the guest :  Adam is the Head of OT Threat Research at Palo Alto Networks since 2022, with over 15 years of OT and IT experience. He's a publisher with SANS, IEEE, and other conferences, focusing on securing critical infrastructure, finding vulnerabilities, and developing best practices. He holds a Bachelor's and Master's in Electrical Engineering and advanced certifications like GICSP and GRID. Adam also teaches cybersecurity bootcamps at top universities and advises on curriculum development. Previously, as a Senior Cyber Security Consultant at Deloitte, he specialized in ICS/IoT penetration testing, threat hunting, and vulnerability research. Contact Adam at: https://www.linkedin.com/in/adamrobbie/ Download the white paper here: https://www.paloaltonetworks.com/resources/whitepapers/ot-security-insights   Here is the link for S4 Session :    Calculating The Payoff For Attack And Defensive Strategies, February 11, 2025  11:30 AM – 12:00 PM Connect With Aaron Crow: Website: www.corvosec.com  LinkedIn: https://www.linkedin.com/in/aaronccrow   Learn more about PrOTect IT All: Email: info@protectitall.co  Website: https://protectitall.co/  X: https://twitter.com/protectitall  YouTube: https://www.youtube.com/@PrOTectITAll  FaceBook:  https://facebook.com/protectitallpodcast    To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple   - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Security Conversations
Mysterious rebooting iPhones, EDR vendors spying on hackers, Bitcoin 'meatspace' attacks

Security Conversations

Play Episode Listen Later Nov 9, 2024 97:00


Three Buddy Problem - Episode 20: We revisit the ‘hack-back' debate, the threshold for spying on adversaries, Palo Alto watching EDR bypass research to track threat actors, hot nuggets in Project Zero's Clem Lecinge's Hexacon talk, Apple's new iOS update rebooting iPhones in law enforcement custody, the mysterious GoblinRAT backdoor, and physical ‘meatspace' Bitcoin attacks and more details on North Korean cryptocurrency theft. Cast: Juan Andres Guerrero-Saade (https://twitter.com/juanandres_gs) (SentinelLabs), Costin Raiu (https://twitter.com/craiu) (Art of Noh) and Ryan Naraine (https://twitter.com/ryanaraine) (SecurityWeek).

Tech Over Tea
The Complex World Of Malware Analysis | Eric Parker

Tech Over Tea

Play Episode Listen Later Nov 8, 2024 119:28


Today we have Eric Parker on the show who you may no from his malware analysis videos or maybe his Linux related videos, he's been around for quite a while you should go and check some of them out. ==========Support The Channel========== ► Patreon: https://www.patreon.com/brodierobertson ► Paypal: https://www.paypal.me/BrodieRobertsonVideo ► Amazon USA: https://amzn.to/3d5gykF ► Other Methods: https://cointr.ee/brodierobertson ==========Guest Links========== YouTube: https://www.youtube.com/c/ericparker Twitter: https://x.com/atEricParker ==========Support The Show========== ► Patreon: https://www.patreon.com/brodierobertson ► Paypal: https://www.paypal.me/BrodieRobertsonVideo ► Amazon USA: https://amzn.to/3d5gykF ► Other Methods: https://cointr.ee/brodierobertson =========Video Platforms==========

Cloud Security Podcast by Google
EP196 AI+TI: What Happens When Two Intelligences Meet?

Cloud Security Podcast by Google

Play Episode Listen Later Oct 28, 2024 28:08


Guest: Vijay Ganti, Director of Product Management, Google Cloud Security Topics: What have been the biggest pain points for organizations trying to use threat intelligence (TI)? Why has it been so difficult to convert threat knowledge into effective security measures in the past? In the realm of AI, there's often hype (and people who assume “it's all hype”). What's genuinely different about AI now, particularly in the context of threat intelligence? Can you explain the concept of "AI-driven operationalization" in Google TI? How does it work in practice? What's the balance between human expertise and AI in the TI process? Are there specific areas where you see the balance between human and AI involvement shifting in a few years? Google Threat Intelligence aims to be different. Why are we better from client PoV? Resources: Google Threat Intel website “Future of Brain” book by Gary Marcus et al Detection engineering blog (Part 9) and the series Detect engineering blogs by David French The pyramid of pain blog, the classic “Scaling Up Malware Analysis with Gemini 1.5 Flash” and “From Assistant to Analyst: The Power of Gemini 1.5 Pro for Malware Analysis” blogs on Gemini for security

@BEERISAC: CPS/ICS Security Podcast Playlist
Vincente Diaz on Using AI for Malware Analysis

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Jul 23, 2024 27:38


Podcast: Nexus: A Claroty Podcast (LS 32 · TOP 5% what is this?)Episode: Vincente Diaz on Using AI for Malware AnalysisPub date: 2024-07-21Vincente Diaz, Threat Intelligence Strategist on Google's VirusTotal team and formerly the EU director of Kaspersky Lab's Global Research & Analysis Team, joins the Nexus Podcast to discuss how artificial intelligence and machine learning is an integral part of what VirusTotal is doing around malware analysis. Vincente describes the advantages these advanced technologies bring to malware analysis, in particular how it cuts down analysis time, and improves exploit detection. The podcast and artwork embedded on this page are from Claroty, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Aperture: A Claroty Podcast
Vincente Diaz on Using AI for Malware Analysis

Aperture: A Claroty Podcast

Play Episode Listen Later Jul 21, 2024 27:38


Vincente Diaz, Threat Intelligence Strategist on Google's VirusTotal team and formerly the EU director of Kaspersky Lab's Global Research & Analysis Team, joins the Nexus Podcast to discuss how artificial intelligence and machine learning is an integral part of what VirusTotal is doing around malware analysis. Vincente describes the advantages these advanced technologies bring to malware analysis, in particular how it cuts down analysis time, and improves exploit detection. 

Cloud Security Podcast by Google
EP172 RSA 2024: Separating AI Signal from Noise, SecOps Evolves, XDR Declines?

Cloud Security Podcast by Google

Play Episode Listen Later May 13, 2024 27:20


Guests: None Topics: What have we seen at RSA 2024? Which buzzwords are rising (AI! AI! AI!) and which ones are falling (hi XDR)? Is this really all about AI? Is this all marketing? Security platforms or focused tools, who is winning at RSA? Anything fun going on with SecOps? Is cloud security still largely about CSPM? Any interesting presentations spotted? Resources: EP171 GenAI in the Wrong Hands: Unmasking the Threat of Malicious AI and Defending Against the Dark Side (RSA 2024 episode 1 of 2) “From Assistant to Analyst: The Power of Gemini 1.5 Pro for Malware Analysis” blog “Decoupled SIEM: Brilliant or Stupid?” blog “Introducing Google Security Operations: Intel-driven, AI-powered SecOps” blog “Advancing the art of AI-driven security with Google Cloud” blog

Cyber Security Headlines
CISA malware analysis, "hunt forward" missions, Spectre v2

Cyber Security Headlines

Play Episode Listen Later Apr 11, 2024 7:26


CISA expands automated malware analysis US Cyber Command launched “hunt forward” missions Spectre v2: Linux Boogaloo  CHECK OUT Capture the CISO season 2 here. Thanks to today's episode sponsor, Vanta The average security pro spends nearly a full workday every week just on compliance. With Vanta, you can automate compliance for in-demand frameworks like SOC 2, ISO 27001, and HIPAA. Even more, Vanta's market-leading Trust Management Platform enables you to unify security program management with a built-in risk register and reporting, and streamline security reviews with AI-powered security questionnaires. Over 7,000 fast-growing companies like Atlassian, Flo Health, and Quora use Vanta to manage risk and prove security in real time. Watch Vanta's on-demand demo at vanta.com/ciso.

ITSPmagazine | Technology. Cybersecurity. Society
Confused Learning: Supply Chain Attacks through Machine Learning Models | A Conversation With Adrian Wood and Mary Walker | On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Apr 9, 2024 28:15


Guests: Mary Walker, Security Engineer, Dropbox [@Dropbox]On LinkedIn | https://www.linkedin.com/in/marywalkerdfir/At Black Hat | https://www.blackhat.com/asia-24/briefings/schedule/speakers.html#mary-walker-47392Adrian Wood, Security Engineer, Dropbox [@Dropbox]On LinkedIn | https://www.linkedin.com/in/adrian-wood-threlfall/At Black Hat | https://www.blackhat.com/asia-24/briefings/schedule/speakers.html#adrian-wood-39398____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesOn this episode of On Location with Sean and Marco, Sean Martin hosts the show solo, discussing supply chain attacks through machine learning models with guests Mary Walker and Adrian Wood. Mary and Adrian, both security engineers at Dropbox, share insights on their journey in cybersecurity and research on exploiting machine learning models. They delve into the implications of machine learning models being used as software programs containing malware and the risks associated with model repositories.The conversation explores the ease of poisoning machine learning models and the importance of understanding the provenance of models for risk mitigation. Mary and Adrian emphasize the need for enhanced detection mechanisms for shadow AI and proactive measures for securing model repositories. Additionally, they discuss the impact of AI standardization and the legal implications surrounding AI development.The episode concludes with a call to action for listeners to engage in discussions on supply chain attacks, join Mary and Adrian for their talk at Black Hat Asia, participate in Q&A sessions, and contribute to the open-source tools developed by the guests.Be sure to follow our Coverage Journey and subscribe to our podcasts!____________________________On YouTube:

Redefining CyberSecurity
Confused Learning: Supply Chain Attacks through Machine Learning Models | A Conversation With Adrian Wood and Mary Walker | On Location Coverage with Sean Martin and Marco Ciappelli

Redefining CyberSecurity

Play Episode Listen Later Apr 9, 2024 28:15


Guests: Mary Walker, Security Engineer, Dropbox [@Dropbox]On LinkedIn | https://www.linkedin.com/in/marywalkerdfir/At Black Hat | https://www.blackhat.com/asia-24/briefings/schedule/speakers.html#mary-walker-47392Adrian Wood, Security Engineer, Dropbox [@Dropbox]On LinkedIn | https://www.linkedin.com/in/adrian-wood-threlfall/At Black Hat | https://www.blackhat.com/asia-24/briefings/schedule/speakers.html#adrian-wood-39398____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesOn this episode of On Location with Sean and Marco, Sean Martin hosts the show solo, discussing supply chain attacks through machine learning models with guests Mary Walker and Adrian Wood. Mary and Adrian, both security engineers at Dropbox, share insights on their journey in cybersecurity and research on exploiting machine learning models. They delve into the implications of machine learning models being used as software programs containing malware and the risks associated with model repositories.The conversation explores the ease of poisoning machine learning models and the importance of understanding the provenance of models for risk mitigation. Mary and Adrian emphasize the need for enhanced detection mechanisms for shadow AI and proactive measures for securing model repositories. Additionally, they discuss the impact of AI standardization and the legal implications surrounding AI development.The episode concludes with a call to action for listeners to engage in discussions on supply chain attacks, join Mary and Adrian for their talk at Black Hat Asia, participate in Q&A sessions, and contribute to the open-source tools developed by the guests.Be sure to follow our Coverage Journey and subscribe to our podcasts!____________________________On YouTube:

Cybersecurity Podcast
Ep. 24 - Malware Analysis (Hard)

Cybersecurity Podcast

Play Episode Listen Later Jan 29, 2024 43:53


Benvenuti nel 24° episodio! Il momento è finalmente arrivato...Malware Analysis Hard.Assieme scopriremo Static e Dynamic analysis sia semplice che avanzata in un lungo episodio di 45 minuti che vi potrerà ad avere tutti gli strumenti necessari per iniziare il vostro percorso nel mondo della malware analysis o per aumentare le vostre skill nel caso foste già immersi in questo meraviglioso mondo!E come sempre vi aspetto nel gruppo ufficiale su Telegram: https://t.me/+8fyhHHNhlVxmNjY0 Seguitemi su Spotify, Itunes, Linkedin ed instagram "@nick.soc" per restare aggiornati sulle nuove pubblicazioni!

Cybersecurity Podcast
Ep. 22 - Malware Analysis (Easy)

Cybersecurity Podcast

Play Episode Listen Later Dec 8, 2023 16:18


Benvenuti nel 22° episodio di Cybersecurity Podcast!Questo episodio, richiesto dagli ascoltatori nel gruppo telegram nasce per introdurre a chiunque la materia della malware analysis. Chi non conosce tutti i termini utilizzati in questo episodio difficilmente riuscira' a seguire la versione "Hard", e voi? Resterete al passo?E come sempre vi aspetto nel gruppo ufficiale su Telegram: https://t.me/+8fyhHHNhlVxmNjY0 Seguitemi su Spotify, Itunes, Linkedin ed instagram "@nick.soc" per restare aggiornati sulle nuove pubblicazioni!

ITSPmagazine | Technology. Cybersecurity. Society
SOC Analyst Appreciation Day 2023 | Day in the Life of a SOC Analyst | An Event Coverage Conversation with Jules Okafor, David Meece, Jay Jay Davey

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Oct 26, 2023 48:15


Guests: Jules Okafor, BISO and CEO and Founder of RevolutionCyberOn LinkedIn | https://www.linkedin.com/in/julesmgmt/David Meece, SOC Analyst, also known as Cyber Tech Dave on LinkedInOn LinkedIn | https://www.linkedin.com/in/david-meece-cybertech-dave/Jay Jay Davey, Global Security Operations Centre Lead, Marks and SpencerOn LinkedIn | https://www.linkedin.com/in/secopsjay/?originalSubdomain=uk____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesHello to all our listeners out there! Marco and Sean here, and we are thrilled to bring you a special episode today. For the third consecutive year, we've been invited to host a panel for an event that's become a cornerstone for the infosec community. And guess what? We've been involved right from its inception. That's right! We are talking about the SOC Analyst Appreciation Day™, a day designed to shed light on the unsung heroes of the cybersecurity world.Now, for those new to this, let us dive a bit deeper. The life of a SOC analyst isn't always glamorous. They often find themselves caught in the whirlwind of immense workload, sometimes feeling like the weight of the entire digital universe rests on their shoulders. Overworked and, sadly, often underappreciated, these analysts face challenges that can lead to burnout and, ultimately, a high turnover rate.Enter Devo, the brilliant minds behind the establishment of the SOC Analyst Appreciation Day™. Their mission? To offer a hearty shoutout to these hardworking individuals and to prompt organizations globally to step up, recognizing the importance of their analysts' satisfaction and mental well-being.If you've been following the event, you know that this year was jam-packed with on-demand content that was nothing short of enlightening. With presentations from some of the most influential thought leaders in the infosec community, topics ranged from real-life use cases to the intricacies of SOC automation and the critical importance of managing mental well-being in such high-pressure roles.But, listeners, we have a treat for you. Today, we're going to dive deep into one of the event's highlights. We had the privilege of moderating a panel that, trust us, you won't want to miss. So, whether you're a budding SOC analyst, a seasoned pro, or just someone with a keen interest in the world of infosec, sit back, relax, and let's delve into some insightful discussions.This panel will take a look at the ins and outs of SOC life. From the tier one analyst role to leadership positions to everything in between, the day-to-day in each type of SOC can look very different — and this panel will cover all perspectives. Moderated by Sean Martin and Marco Ciappelli from ITSP MagazineJules Okafor, BISO and CEO and Founder of RevolutionCyberDavid Meece, SOC Analyst, also known as Cyber Tech Dave on LinkedInJay Jay Davey, Global Security Operations Centre Lead, Marks and SpencerThanks for tuning in to this special episode. Let's get started!____________________________Watch this and other videos on ITSPmagazine's YouTube ChannelRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

Redefining CyberSecurity
SOC Analyst Appreciation Day 2023 | Day in the Life of a SOC Analyst | An Event Coverage Conversation with Jules Okafor, David Meece, Jay Jay Davey

Redefining CyberSecurity

Play Episode Listen Later Oct 26, 2023 48:15


Guests: Jules Okafor, BISO and CEO and Founder of RevolutionCyberOn LinkedIn | https://www.linkedin.com/in/julesmgmt/David Meece, SOC Analyst, also known as Cyber Tech Dave on LinkedInOn LinkedIn | https://www.linkedin.com/in/david-meece-cybertech-dave/Jay Jay Davey, Global Security Operations Centre Lead, Marks and SpencerOn LinkedIn | https://www.linkedin.com/in/secopsjay/?originalSubdomain=uk____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesHello to all our listeners out there! Marco and Sean here, and we are thrilled to bring you a special episode today. For the third consecutive year, we've been invited to host a panel for an event that's become a cornerstone for the infosec community. And guess what? We've been involved right from its inception. That's right! We are talking about the SOC Analyst Appreciation Day™, a day designed to shed light on the unsung heroes of the cybersecurity world.Now, for those new to this, let us dive a bit deeper. The life of a SOC analyst isn't always glamorous. They often find themselves caught in the whirlwind of immense workload, sometimes feeling like the weight of the entire digital universe rests on their shoulders. Overworked and, sadly, often underappreciated, these analysts face challenges that can lead to burnout and, ultimately, a high turnover rate.Enter Devo, the brilliant minds behind the establishment of the SOC Analyst Appreciation Day™. Their mission? To offer a hearty shoutout to these hardworking individuals and to prompt organizations globally to step up, recognizing the importance of their analysts' satisfaction and mental well-being.If you've been following the event, you know that this year was jam-packed with on-demand content that was nothing short of enlightening. With presentations from some of the most influential thought leaders in the infosec community, topics ranged from real-life use cases to the intricacies of SOC automation and the critical importance of managing mental well-being in such high-pressure roles.But, listeners, we have a treat for you. Today, we're going to dive deep into one of the event's highlights. We had the privilege of moderating a panel that, trust us, you won't want to miss. So, whether you're a budding SOC analyst, a seasoned pro, or just someone with a keen interest in the world of infosec, sit back, relax, and let's delve into some insightful discussions.This panel will take a look at the ins and outs of SOC life. From the tier one analyst role to leadership positions to everything in between, the day-to-day in each type of SOC can look very different — and this panel will cover all perspectives. Moderated by Sean Martin and Marco Ciappelli from ITSP MagazineJules Okafor, BISO and CEO and Founder of RevolutionCyberDavid Meece, SOC Analyst, also known as Cyber Tech Dave on LinkedInJay Jay Davey, Global Security Operations Centre Lead, Marks and SpencerThanks for tuning in to this special episode. Let's get started!____________________________Watch this and other videos on ITSPmagazine's YouTube ChannelRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

ITSPmagazine | Technology. Cybersecurity. Society
Brewing Cyber Confidence for Back-to-School | A Conversation with Dr. Ryan Ko | Musa Cybercafe Podcast with Mansi Thakar

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Sep 8, 2023 36:11


The Cyber Riddler
Malware Analysis - Karsten Hahn

The Cyber Riddler

Play Episode Listen Later Sep 6, 2023 35:30


In this episode we've covered the basics of malware analysis. Things that malware authors want to hide in their malware. How they want to make it hard for malware analysts to do their job. Our guest today has an extensive experience in malware analysis. He publishes many videos on malware reverse engineering on his channel and he is very knowledgeable when it comes to this field.Full Interview below:https://youtu.be/HuHATqK850sBlog Post: https://thecyberriddler.com/blog/malware-analysis-karstenKarsten's Twitter accounthttps://twitter.com/struppigelKarsten's YouTube channelhttps://www.youtube.com/@MalwareAnalysisForHedgehogsTwitter: @almorabeaTwitter: @CyberRiddlerWebsite: https://thecyberriddler.com

Smart Software with SmartLogic
Michael Lubas on the Future of Elixir Security

Smart Software with SmartLogic

Play Episode Listen Later Apr 6, 2023 40:30


In today's episode of Elixir Wizards, Michael Lubas, founder of Paraxial.io, joins hosts Owen Bickford and Bilal Hankins to discuss security in the Elixir and Phoenix ecosystem. Lubas shares his insights on the most common security risks developers face, recent threats, and how Elixir developers can prepare for the future. Common security risks, including SQL injection and cross-site scripting, and how to mitigate these threats The importance of rate limiting and bot detection to prevent spam SMS messages Continuous security testing to maintain a secure application and avoid breaches Tools and resources available in the Elixir and Phoenix ecosystem to enhance security The Guardian library for authentication and authorization Take a drink every time someone says "bot" The difference between "bots" and AI language models The potential for evolving authentication, such as Passkeys over WebSocket How Elixir compares to other languages due to its immutability and the ability to trace user input Potion Shop, a vulnerable Phoenix application designed to test security Talking Tom, Sneaker Bots, and teenage hackers! The importance of security awareness and early planning in application development The impact of open-source software on application security How to address vulnerabilities in third-party libraries Conducting security audits and implementing security measures Links in this episode: Michael Lubas Email - michael@paraxial.io LinkedIn - https://www.linkedin.com/in/michaellubas/ Paraxial.io - https://paraxial.io/ Blog/Mailing List - https://paraxial.io/blog/index Potion Shop - https://paraxial.io/blog/potion-shop Elixir/Phoenix Security Live Coding: Preventing SQL Injection in Ecto Twitter - https://twitter.com/paraxialio LinkedIn - https://www.linkedin.com/company/paraxial-io/ GenServer Social - https://genserver.social/paraxial YouTube - https://www.youtube.com/@paraxial5874 Griffin Byatt on Sobelow: ElixirConf 2017 - Plugging the Security Holes in Your Phoenix Application (https://www.youtube.com/watch?v=w3lKmFsmlvQ) Erlang Ecosystem Foundation: Security Working Group - https://erlef.org/wg/security Article by Bram - Client-Side Enforcement of LiveView Security (https://blog.voltone.net/post/31) Special Guest: Michael Lubas.

InfosecTrain
What is Malware and It's Types | Creating a Malware | Intro to Malware Analysis

InfosecTrain

Play Episode Listen Later Apr 4, 2023 95:09


InfosecTrain hosts a live event entitled “Cybersecurity Foundation Course” with certified experts Mr. Rishabh Kotiyal. Thank you for watching this video, For more details or free demo with our expert write into us at sales@infosectrain.com ➡️ Agenda for the Webinar

Hack24 - The Podcast - Hacking and Hacked Content
#malware #analysis witjh expert #jessica @MalwareHuntress

Hack24 - The Podcast - Hacking and Hacked Content

Play Episode Listen Later Oct 5, 2022 90:08


#malware #analysis witjh expert #jessica @MalwareHuntress https://spacesdashboard.com/space/1BRKjZNMVbeKw/malware-analysis-witjh-expert-jessica --- Send in a voice message: https://anchor.fm/darkwebtoday/message

Dark Mode Podcast
#23 - Demystifying ransomware leaks and data extortion on the dark web - John Hammond

Dark Mode Podcast

Play Episode Listen Later Sep 26, 2022 73:05


John Hammond is a cybersecurity researcher, educator and content creator. His YouTube channel has over 25 million views, making him, in our opinion and many others', one of the most influential and rising figures in malware analysis and more broadly in the industry. In his daily life, as part of the Threat Operations team at Huntress, John spends his days making hackers earn their access and helping tell the story. Previously, as a Department of Defence Cyber Training Academy instructor, he taught the Cyber Threat Emulation course, educating both civilian and military members on offensive Python, PowerShell, other scripting languages and the adversarial mindset. Time Stamps: 00:00 - Introduction & James Hammond Origin Story 07:00 - Creating content around Malware Analysis, Dark Web & Cyber Crime 16:00 - Has James ever been infiltrated or compromised? 25:00 - Will Artificial Intelligence take our jobs in the future? 33:30 - Is it possible to spot empathy in code? 42:00 - Day in the life of a Cybersecurity Researcher 47:45 - Unexpected truths and harsh realities of being a cybersecurity content creator 59:50 - Skill Shortage in Cyber Security and James advice

Brakeing Down Security Podcast
Jon DiMaggio_Art-of-cyberwarfare_hacking_back-insider-threat-messaging_P1

Brakeing Down Security Podcast

Play Episode Listen Later Jun 9, 2022 41:25


Author of the #noStarch book "The Art of Cyberwarfare" (https://nostarch.com/art-cyberwarfare)  Topics: discusses his book,  threat intel as a service,  why people enjoy malware analysis? Should people 'hack back' and what legal issues are around that? How do you soften the messaging if you have an insider threat team? www.infoseccampout.com for more information about our 2022 conference in Seattle, WA on 26-28 August 2022! Our full 90 minute stream with Jon, including 30 minutes of audio you won't get on the audio podcast is available at the $5 USD Patreon level, or via our VOD at our Twitch Broadcast site (https://twitch.tv/brakesec) Twitch VOD Link: https://www.twitch.tv/videos/1308277609 Thank you to our Patreon and Twitch supporters for their generous donations and subs and bits!

Podcasts – TechSpective
Rajiv Kulkarni Talks about the Malware Analysis Pipeline

Podcasts – TechSpective

Play Episode Listen Later May 25, 2022


TechSpective Podcast Episode 089 There is no such thing as perfect or invulnerable cybersecurity. The goal of cybersecurity is to raise the bar or cost of entry to make it as challenging as possible for threat actors, and to detect … Rajiv Kulkarni Talks about the Malware Analysis Pipeline Read More »

Software Engineering Institute (SEI) Podcast Series
Building on Ghidra: Tools for Automating Reverse Engineering and Malware Analysis

Software Engineering Institute (SEI) Podcast Series

Play Episode Listen Later Feb 8, 2022 23:24


In this podcast from the Carnegie Mellon University Software Engineering Institute (SEI), Jeffrey Gennari, a senior malware reverse engineer, and Garret Wassermann, a vulnerability analyst, both with the SEI's CERT Division, discuss Kaiju, a series of tools that they have developed that allows for malware analysis and reverse engineering. Kajiu helps analysts take better advantage of Ghidra, the National Security Agency's reverse-engineering tool.

David Bombal
#317: MALWARE ANALYSIS // How to get started with John Hammond

David Bombal

Play Episode Listen Later Aug 31, 2021 55:44


The amazing John Hammond tells us how to get into Malware Analysis. Learn about jobs, what you need to know and much more! Menu: Pretty sketchy stuff! 0:00 Welcome John Hammond: 0:37 Don't divide cyber in your mind: 0:53 John's day job: 2:00 Hacker's crafty methods: 3:17 Will AI take jobs away? 4:02 How do I become like you? 4:55 Windows is very important: 5:35 Malware vs CTFs: 6:12 Is Malware mainly on Windows systems? 6:32 Always comes back to the same thing: 7:28 Practical Example: 8:50 John's setup: 9:29 Python malware example: 11:42 Malware code: 12:50 Bad guys can sell this information: 15:50 But this is in the clear? 16:30 Obfuscated version: 17:14 Real world? Don't want to touch disk: 18:28 How do I find this stuff: 19:50 Weird Spam SMS messages: 20:58 Real World: Finding malware: 21:30 John's real world company example: 23:42 Real world logic to find malware: 24:20 Detectors: 25:23 Hunting malware: 25:48 Use your eyes - don't trust an automated systems: 26:25 Input from other systems: 27:15 How do I become like you? 27:49 What kind of skills would you look for in a person to get a job: 28:00 Look at malware sites: 29:24 Build out a library: 30:15 David pushes John for a job on LinkedIn: 30:38 How did John get his job? 33:05 Use social media: 33:30 How John got his first job: 34:31 It's who you know, not what you know: 35:55 How John got his current job: 36:30 Would you hire someone with certs; or someone you know: 38:19 Windows bat script example: 39:50 Which languages does John know: 45:08 How do you know if it is good or bad code? 45:38 Office Macros Malware Example: 46:45 Cool Linux command: 50:40 Is this a good job? Are there lots of job? 51:26 What hours do you work? 52:30 Any books you recommend? 53:31 John Hammond Playlist: https://davidbombal.wiki/johnhammond ==================== Web Sites mentioned: ==================== Use at your own risk: vx-underground: https://twitter.com/vxunderground theZoo: https://twitter.com/vxunderground Malware Bazaar: https://bazaar.abuse.ch/ Joe Sandbox: https://www.joesecurity.org/ Any run: https://any.run/ VirusTotal: https://www.virustotal.com/gui/home/u... ====== Books: ====== The IDA Pro Book: https://amzn.to/3DtEATW Black Hat Go: Go Programming For Hackers and Pentesters: https://amzn.to/3gISKa4 Black Hat Python: Python Programming for Hackers and Pentesters: https://amzn.to/3ta50FH Python Pocket Reference https://amzn.to/3mQPME2 Linux Pocket Guide: Essential Commands: https://amzn.to/2UWBwya Regular Expression Pocket Reference: https://amzn.to/3gJoP1f Linux Basics for Hackers: Getting Started with Networking, Scripting, and Security in Kali: https://amzn.to/3Ds22Rq ================ Connect with me: ================ Discord: https://discord.com/invite/usKSyzb Twitter: https://www.twitter.com/davidbombal Instagram: https://www.instagram.com/davidbombal LinkedIn: https://www.linkedin.com/in/davidbombal Facebook: https://www.facebook.com/davidbombal.co TikTok: http://tiktok.com/@davidbombal YouTube: https://www.youtube.com/davidbombal ================ Connect with John: ================ YouTube: https://www.youtube.com/johnhammond010 Twitter: https://twitter.com/_johnhammond LinkedIn: https://www.linkedin.com/in/johnhammo... malware malware analysis cybersecurity cybersecurity jobs hacking ethical hacking hacking jobs john hammond hack the box try hack me htb thm cyber security career cybersecurity cybersecurity careers ceh oscp ine oscp certification ctf for beginners first job cybersecurity job Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

Chill Chill Security
EP745: Security Tools - Android Malware Analysis

Chill Chill Security

Play Episode Listen Later Aug 4, 2021 5:53


Sponsor by SEC Playground แบบสอบถามเพื่อปรับปรุง Chill Chill Security Channel: https://forms.gle/e5K396JAox2rZFp19 Music by https://www.bensound.com/ --- Support this podcast: https://anchor.fm/chillchillsecurity/support

Paul's Security Weekly TV
Rapid7 Acquires Intsights, Intezer Refines Malware Analysis, & Funding News - ESW #235

Paul's Security Weekly TV

Play Episode Listen Later Jul 23, 2021 41:42


In the Enterprise News, SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab, Stellar Cyber XDR Kill Chain allows security analyst teams to disrupt cyberattacks, Bugcrowd Awarded U.S. Patents for Crowd-Enabled Vulnerability Detection, Microsoft puts PCs in the cloud with Windows 365, some funding and acquisition updates from Sysdig, AttackIQ, Stytch, SentinelOne, & more!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw235

Enterprise Security Weekly (Video)
Rapid7 Acquires Intsights, Intezer Refines Malware Analysis, & Funding News - ESW #235

Enterprise Security Weekly (Video)

Play Episode Listen Later Jul 22, 2021 41:42


In the Enterprise News, SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab, Stellar Cyber XDR Kill Chain allows security analyst teams to disrupt cyberattacks, Bugcrowd Awarded U.S. Patents for Crowd-Enabled Vulnerability Detection, Microsoft puts PCs in the cloud with Windows 365, some funding and acquisition updates from Sysdig, AttackIQ, Stytch, SentinelOne, & more!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw235

YusufOnSecurity.com
09 - Dynamic Malware Analysis

YusufOnSecurity.com

Play Episode Listen Later Apr 5, 2021 19:00


In this episode we will cover the process of Dynamic Malware analysis.

Colorado = Security Podcast
205 - 4/5 - Melissa Cooper and John Rosendahl @ Sovrn

Colorado = Security Podcast

Play Episode Listen Later Apr 4, 2021 61:24


Melissa Cooper, Director, Privacy and Compliance at Sovrn Holdings, Inc. and John Rosendahl, Engineer at Sovrn Holdings, Inc. are our feature guest this week and are interviewed by Janelle Hsia. News from Whataburger, Frontier Airlines, The National Cybersecurity Center, Stack Hawk, Red Canary, Optiv, zvelo, Webroot, and a lot more! Support us on Patreon! Fun swag available - all proceeds will directly support the Colorado = Security infrastructure. Come join us on the new Colorado = Security Slack channel to meet old and new friends. Sign up for our mailing list on the main site to receive weekly updates - https://www.colorado-security.com/. If you have any questions or comments, or any organizations or events we should highlight, contact Alex and Robb at info@colorado-security.com This week’s news: Join the Colorado = Security Slack channel Whataburger Plans New Location on the Moon...and in Colorado Frontier Airlines finally lands on the stock market with $570 million IPO The 50 Best Places to Travel in 2021 A champion is crowned in the 2021 Tech Madness competition Election officials herald Colorado's process as "gold standard" in voting NATIONAL CYBERSECURITY CENTER LAUNCHES NATIONWIDE CYBERSECURITY INITIATIVE Launches Nationwide Take action with the 2021 Threat Detection Report Optiv Security Introduces Enterprise Lab Focused on IoT in IT zvelo Launches Cybersecurity Professional Services for Malware Analysis, External Threat Hunting and Brand Vulnerability Assessment Why MSPs Need to Shift from Cybersecurity to Cyber Resilience Job Openings: The Broadmoor - Information Systems Network Administrator Red Canary - Senior Incident Handler OTS - OTS DevSecOps Engineer Checkpoint - Chief Information Security Officer (CISO), West Randori - HOC Attacker Oracle - Senior Assurance Engineer Spectrum - Security Engineer I Brownstein Hyatt Farber Schreck - Information Security Analyst Colorado Judicial Branch - Network Security Engineer Conga - Lead Information Security Analyst TrackVia - Security Automation Engineer Upcoming Events: This Week and Next: ISSA COS April Chapter Meeting - 4/6 ISSA CO Mini Seminar - 4/10 CTA - COLORADO PRIVACY ACT WEBINAR - 4/13 ISSA Denver - April Chapter Meeting - 4/14 ASIS - WIS : COFFEE CHAT WITH KATIE JUMP - 4/15 View our events page for a full list of upcoming events * Thanks to CJ Adams for our intro and exit! If you need any voiceover work, you can contact him here at carrrladams@gmail.com. Check out his other voice work here. * Intro and exit song: "The Language of Blame" by The Agrarians is licensed under CC BY 2.0

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Malware Analysis with elastic-agent and Microsoft Sandbox https://isc.sans.edu/forums/diary/Malware+Analysis+with+elasticagent+and+Microsoft+Sandbox/27248/ Office Macro Execution Evidence https://isc.sans.edu/forums/diary/Office+macro+execution+evidence/27244/ iOS/iPadOS/WatchOS Update https://support.apple.com/en-us/HT212256 Solarwinds Orion Platform Patch Release https://documentation.solarwinds.com/en/Success_Center/orionplatform/Content/Release_Notes/Orion_Platform_2020-2-5_release_notes.htm

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Tshark and Malware Analysis https://isc.sans.edu/forums/diary/Quickie+tshark+Malware+Analysis/27076/ Barcode Scanner Going Bad https://blog.malwarebytes.com/android/2021/02/barcode-scanner-app-on-google-play-infects-10-million-users-with-one-update/ Morse Code Obfuscation https://www.bleepingcomputer.com/news/security/new-phishing-attack-uses-morse-code-to-hide-malicious-urls/ Firefox Update https://www.mozilla.org/en-US/security/advisories/mfsa2021-06/ Water Treatment Facility Compromised https://www.reuters.com/article/us-usa-cyber-florida/hackers-broke-into-florida-towns-water-treatment-plant-attempted-to-poison-supply-sheriff-says-idUSKBN2A82FV

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Tshark and Malware Analysis https://isc.sans.edu/forums/diary/Quickie+tshark+Malware+Analysis/27076/ Barcode Scanner Going Bad https://blog.malwarebytes.com/android/2021/02/barcode-scanner-app-on-google-play-infects-10-million-users-with-one-update/ Morse Code Obfuscation https://www.bleepingcomputer.com/news/security/new-phishing-attack-uses-morse-code-to-hide-malicious-urls/ Firefox Update https://www.mozilla.org/en-US/security/advisories/mfsa2021-06/ Water Treatment Facility Compromised https://www.reuters.com/article/us-usa-cyber-florida/hackers-broke-into-florida-towns-water-treatment-plant-attempted-to-poison-supply-sheriff-says-idUSKBN2A82FV

Chill Chill Security
EP549: Malware analysis with online sandbox

Chill Chill Security

Play Episode Listen Later Jan 28, 2021 9:06


Sponsor by SEC Playground แบบสอบถามเพื่อปรับปรุง Chill Chill Security Channel: https://forms.gle/e5K396JAox2rZFp19 Music by https://www.bensound.com/ --- Support this podcast: https://anchor.fm/chillchillsecurity/support

Cybersecurity FOREVER
#123: Different Types Of Malware Analysis!!

Cybersecurity FOREVER

Play Episode Listen Later Nov 20, 2020 8:51


Today I will discuss: 1. What is Malware analysis? 2. What are the reason of performing it? 3. What are the methods used for Malware analysis? Watch

Latest Techs - Stay updated!
Malware Analysis using Deep Exploit, REMNux & Cuckoobox

Latest Techs - Stay updated!

Play Episode Listen Later Sep 27, 2020 9:22


Malware analysis is the process of learning how malware functions and any potential repercussions of a given malware. Malware code can differ radically, and it's essential to know that malware can have many functionalities. These may come in the form of viruses, worms, spyware, and Trojan horses. Each type of malware gathers information about the infected device without the knowledge, or authorization of the user.

Nakerah Network
02 Ali Hadi – Assistant Professor at Champlain College & Author of eLearnSecurity Digital Forensics & Malware Analysis Courses

Nakerah Network

Play Episode Listen Later Sep 5, 2020 54:51


Guest Contacts:https://twitter.com/binaryz0nehttps://www.ashemery.com/https://www.linkedin.com/in/ali-hadi/ The post 02 Ali Hadi – Assistant Professor at Champlain College & Author of eLearnSecurity Digital Forensics & Malware Analysis Courses first appeared on Nakerah Network.

Harshita's DForen6 Show
MALWARE ANALYSIS USING DEEP EXPLOIT, REMNUX & CUCKOOBOX

Harshita's DForen6 Show

Play Episode Listen Later Sep 2, 2020 5:59


Malware analysis helps responders understand the extent of a malware-based incident and rapidly identify additional hosts or systems that could be affected. Actionable information from malware analysis can help an organization more effectively mitigate vulnerabilities exploited by malware and help prevent additional compromise. --- Send in a voice message: https://anchor.fm/harshitasdforen6show/message

The Checklist by SecureMac
Checklist 196 - “The Art of Mac Malware: Analysis” with Patrick Wardle

The Checklist by SecureMac

Play Episode Listen Later Aug 27, 2020 35:15


Security pro Patrick Wardle is writing a book, and he may just want your help. We'll cover some Mac malware basics, talk about the book he's writing, and how the security and Mac communities can help on episode 196 of The Checklist, brought to you by SecureMac.    Don't forget to check out our show notes:  SecureMac.com/Checklist And get in touch with us: Checklist@Securemac.com

HackableYou Podcast
Garmin Ransomware, Hacker Infrastructure, Malware Analysis

HackableYou Podcast

Play Episode Listen Later Aug 7, 2020 32:49


Listen in this week as we report on updated Twitter hack arrests, Garmin Ransomware, and the Blackbaud hacks. Our topic of the week exposes how hackers' infrastructure is set up and the concept of Command and Control. In our exclusive segment, Secrets from the SOC we give you a Malware Analysis 101 and how to understand the difference between static and dynamic reverse engineering. We would love to hear from you! If you have thoughts, feedback, or would like to be on the Podcast please get in touch at info@hackableyou.com.

AT&T ThreatTraq
Web Shells, Malware Analysis Tools, Security Algorithms, Internet Weather

AT&T ThreatTraq

Play Episode Listen Later May 1, 2020 32:23


Web Shells, Malware Analysis Tools, Security Algorithms, Internet Weather

Digital Forensic Survival Podcast
DFSP # 217 - Static Malware Analysis

Digital Forensic Survival Podcast

Play Episode Listen Later Apr 13, 2020 12:25


This week I talk about CFF Explorer.

CyberTalk
Cybertalk – EP4 – IDA Pro, Malware Analysis & Python Libraries

CyberTalk

Play Episode Listen Later Dec 13, 2019 47:26


Welcome to the Cybertalk podcast! My co-host is Cristi Vlad and together where we will be covering all your questions related to Infosec and Cyber-security. If you want your question answered/featured in the next episode, you can post them in the Google form linked below.   Google form (Post your questions here): https://forms.gle/hK5o7ucQy7iNuz8p7 YouTube Channel: […] The post Cybertalk – EP4 – IDA Pro, Malware Analysis & Python Libraries appeared first on HackerSploit Blog.

CyberTalk
EP4 - IDA Pro, Malware Analysis & Python Libraries

CyberTalk

Play Episode Listen Later Dec 13, 2019 47:25


Welcome to the fourth episode of Cybertalk! My co-host is Cristi Vlad and together where we will be covering all your questions related to Infosec and Cyber-security. If you want your question answered/featured in the next episode, you can post them in the Google form linked below. In this episode, we discuss IDA Pro, assembly language for malware analysis and useful python libraries for penetration testing and cybersecurity. Books: The IDA Pro Book: https://www.amazon.com/IDA-Pro-Book-Unofficial-Disassembler/dp/1593272898 The Art of Assembly Language: https://www.amazon.com/Art-Assembly-Language-2nd/dp/1593272073 Malware Samples: https://crackmes.one/ https://dasmalwerk.eu/ Listen To CyberTalk: iTunes:https://podcasts.apple.com/ke/podcast/cybertalk/id1490558117 Spotify: https://open.spotify.com/show/6j0RhRiofxkt39AskIpwP7 Google form (Post your questions here): https://forms.gle/hK5o7ucQy7iNuz8p7

InfoSec ICU
Malware Analysis, Infosec Job Market, and MFA

InfoSec ICU

Play Episode Listen Later Oct 16, 2019 41:32


Gerry and Brandon discus various methods for malware analysis, the infosec job market, and multifactor authentication. As always they end with One Cool Thing. Show Notes Resources: Malware Analysis https://app.any.run/ Infosec Job Market https://www.cyberseek.org/heatmap.html Black Hills Information Security – 5 Year Path: Success in Infosec FBI Warning Around MFA https://www.zdnet.com/article/fbi-warns-about-attacks-that-bypass-multi-factor-authentication-mfa/   One Cool Thing Malware Traffic […] The post Malware Analysis, Infosec Job Market, and MFA appeared first on MUSC Podcasts.

Cyber Defense Indonesia
Eps 8 : Reverse Engineering & Malware Analysis

Cyber Defense Indonesia

Play Episode Listen Later Sep 24, 2019 90:56


Episode kali ini kita akan membahas topik yang cukup menarik yaitu mengenai Reverse Engineering & Malware Analysis. Narasumber kali ini yaitu Iqbal Muhardianto dan Satria Ady Pradana. Siapa yang tidak kenal dengan para narasumber yang cukup bombastis di kalangan Reversing dan Malware Analysis. Di awal diskusi, kami membahas terminologi dasar dan pengenalan Reverse Engineering serta Malware Analysis. Audience pun tak kalah antusias dengan memborbardir beberapa pertanyaan melalui chatbox. Intinya topik kali ini tentang bagaimana pengalaman reversing dan memulai terjun di dalam bidang ini. Seperti apa podcast CDEF kali ini? Simak sampai selesai ya. Salam Defense !!! https://medium.com/mii-cybersec/reverse-engineering-ec85eef7b105

DSCI
AISS 2019 – Shaping the Summit

DSCI

Play Episode Listen Later Sep 23, 2019 8:59


Visit the AISS Website: www.dsci.in/aiss-2019 The Annual Information Security Summit has had the privilege of being touted as a truly Industry led Cyber Security conference which considers the breadth as well as the depth of the Cyber Security ecosystem of the country and beyond. This year, we shall be hosting the fourteenth edition of the Summit which is slated for 3rd, 4th & 5th December 2019 at Gurugram and which shall draw upon the expertise, experience and curiosity of thought leaders, trailblazers, influencers, practitioners, enthusiasts, knowledge seekers and contributors from across the board. AISS agenda is typically characterized by presence of a diverse set of themes, sub themes, topics and sub-topics, multiple tracks, varied session formats and plethora of activities and experiences that make up for a rich three-day engagement and learning for the delegates. This time around, the deliberations shall entail broad sub themes of Digital Enterprises, Cloud Security, Hardware Security, Product Security, Threat Hunting & Intelligence, Malware Analysis and Forensics, Network Security, Privacy Design, Cyber Defence Centres, Technology Stack, Containerization, National Security, Capacity Building & Collaborations, Security for Industrial Control Systems et. al.In addition to taking a deep dive into the technical facets and dimensions of the discipline, AISS would also be acting as a launchpad and platform for meaningful networking, focussed meetings, curated delegations, special connects and novel initiatives.The Summit shall also be hosting the ninth edition of the Excellence Awards which have been celebrating the noteworthy contributions of individuals and organizations to the subject and profession of Cyber Security & Data Protection.Register Now: www.dsci.in/aiss-2019/#registrations

Chill Chill Security
EP25: ข้อมูลหลุดจาก Malware analysis sandboxes

Chill Chill Security

Play Episode Listen Later Aug 25, 2019 3:51


Source:: https://securityaffairs.co/wordpress/90090/security/malware-analysis-sandboxes-data-leak.html Music by https://www.bensound.com/ --- Support this podcast: https://anchor.fm/chillchillsecurity/support

Purple Squad Security
Episode 58 – Malware Analysis with Kyle Andrus

Purple Squad Security

Play Episode Listen Later Jun 23, 2019 43:52


Often times in information security, we look upon penetration testing and red teaming with awe and view those professions as the "sexy" side of security.  Truth be told, the defensive side has a lot of exciting opportunities as well!  Kyle Andrus joins me this week to talk about malware analysis, which I think is definitely one of the sexier sides of defense. Some links of interest: Practical Malware Analysis Book - https://nostarch.com/malware Cuckoo Sandbox - https://cuckoosandbox.org/ CyberChef - https://gchq.github.io/CyberChef/ Leny Zeltser's Blog - https://zeltser.com/blog/ Journey Into Incident Response - http://journeyintoir.blogspot.com/ Malware Unicorn's Reverse Engineering Workshop - https://malwareunicorn.org/#/workshops MiSec - https://www.misec.us/ Kyle's Twitter Account: @chaoticflaws Want to hear about a new Infosec con?  If you're in and around the Waterloo region area in October, why not check out Cyber City!  This is Waterloo region's premier information security conference.  Tickets are on sale now and the CFP is open until July 31st, 2019.  Don't wait, and come participate today!   Cyber City Conference: https://www.cybercityconf.io/ Cyber City Conference CFP: https://www.papercall.io/cybercityconf We have a new store!  Come check out the various Purple Squad Security goods you can buy to share your following and help the show.  From stickers to mugs, we have a few items up for sale:https://purplesquadsec.com/storeWant to reach out to the show?  There's a few ways to get in touch! Purple Squad Security's Twitter: @PurpleSquadSec John's Twitter: @JohnsNotHere John's Mastodon: https://infosec.exchange/@JohnsNotHere Podcast Website: purplesquadsec.com Patreon - https://www.patreon.com/purplesquadsec Sign-Up for our Slack community: https://signup.purplesquadsec.com Thanks for listening, and as always, I will talk with you all again next time.Find out more at http://purplesquadsec.com

Cybersecurity Innovation Podcast
Arun Lakhotia on Malware Analysis and Targeted Attacks With Shared Code

Cybersecurity Innovation Podcast

Play Episode Listen Later Jun 6, 2019 48:00


Arun Lakhotia is a 30 year professor of computer science at the University of Lousiana Lafayette, CEO of Cythereal and expert in  Malware Analysis. In this episode Arun teaches us about malware analysis, using machine learning to automate malware analysis, how attackers are using shared malware code to target organizations and his thoughts on artificial intelligence.   https://www.cythereal.com/ Cythereal Datasheet - https://buff.ly/2MzKlJp

Geeksblabla
Geeksblabla - Malware analysis and forensics

Geeksblabla

Play Episode Listen Later Jan 13, 2019 105:47


Info Risk Today Podcast
Malware Analysis for Blue Teams

Info Risk Today Podcast

Play Episode Listen Later Nov 28, 2018


Data Breach Today Podcast
Malware Analysis for Blue Teams

Data Breach Today Podcast

Play Episode Listen Later Nov 28, 2018


Brakeing Down Security Podcast
BDIR-000 ; The Beginning

Brakeing Down Security Podcast

Play Episode Listen Later Jan 29, 2018 64:54


Here is the inaugural episode of the "Brakeing Down Incident Response"   Please check it out!   BDIR Episode - 000 Our guests will be: Dave Cowen - Forensic Lunch Podcast and G-C Partners Tyler Hudak - Trainer in Malware Analysis and Reverse Engineering Topic of the Day: WHAT IS THIS NEW PODCAST ALL ABOUT, WHAT WILL IT COVER? "Incident Response, Malware Discovery, and Basic Malware Analysis, Detection and Response, Active Defense, Threat Hunting, and where does it fit within DFIR" SHOW NOTES: https://www.imfsecurity.com/podcast/2018/1/18/bdir-podcast-episode-000      

Exploring Information Security - Timothy De Block
What is malware analysis - part 2

Exploring Information Security - Timothy De Block

Play Episode Listen Later Jun 25, 2017 30:27


Daniel (@notdanielebbutt) is a malware analyst at a fortune 500 company. I recently caught up with Daniel at Converge and BSides Detroit. We had a great conversation about malware analysis. Talking about the topic with him you can tell he is very passionate and excited about the subject. Which is why I decided to have him on the podcast for a little chat.

Exploring Information Security - Timothy De Block
What is malware analysis - part 1

Exploring Information Security - Timothy De Block

Play Episode Listen Later Jun 18, 2017 24:44


Daniel (@notdanielebbutt) is a malware analyst at a fortune 500 company. I recently caught up with Daniel at Converge and BSides Detroit. We had a great conversation about malware analysis. Talking about the topic with him you can tell he is very passionate and excited about the subject. Which is why I decided to have him on the podcast for a little chat.

Software Engineering Institute (SEI) Webcast Series
Building and Scaling a Malware Analysis System

Software Engineering Institute (SEI) Webcast Series

Play Episode Listen Later Jan 19, 2017 62:28


This webinar describes some of the issues involved in automating the collection and analysis of malware, which has seen exponential growth over the past decade.

DEF CON 22 [Materials] Speeches from the Hacker Convention.
Wesley McGrew- Instrumenting Point-of-Sale Malware: A Case Study in Communicating Malware Analysis More Effectively

DEF CON 22 [Materials] Speeches from the Hacker Convention.

Play Episode Listen Later Dec 13, 2014


Slides Here:https://www.defcon.org/images/defcon-22/dc-22-presentations/McGrew/DEFCON-22-Wesley-McGrew-Instrumenting-Point-of-Sale-Malware.pdf Additional Materials available: https://www.defcon.org/images/defcon-22/dc-22-presentations/McGrew/DEFCON-22-Wesley-McGrew-Instrumenting-Point-of-Sale-Malware-WP.pdf Instrumenting Point-of-Sale Malware: A Case Study in Communicating Malware Analysis More Effectively Wesley McGrew ASSISTANT RESEARCH PROFESSOR, MISSISSIPPI STATE UNIVERSITY The purpose of this talk is to promote the adoption of better practices in the publication and demonstration of malware analyses. For various reasons, many popular analyses of malware do not contain information required for a peer analyst to replicate the research and verify results. This hurts analysts that wish to continue to work more in-depth on a sample, and reduces the value of such analyses to those who would otherwise be able to use them to learn reverse engineering and improve themselves personally. This paper and talk proposes that we borrow the concept of “executable research” by supplementing our written analysis with material designed to illustrate our analysis using the malware itself. Taking a step beyond traditional sandboxes to implement bespoke virtual environments and scripted instrumentation with commentary can supplement written reports in a way that makes the analysis of malware more sound and useful to others. As a case-study of this concept, an analysis of the recent high-profile point-of-sale malware, JackPOS is presented with enough information to replicate the analysis on the provided sample. A captured command-and-control server is included and Python-based harnesses are developed and presented that illustrate points of interest from the analysis by instrumenting the execution of the malware itself. Wesley McGrew (@McGrewSecurity) is an assistant research professor at Mississippi State University’s Department of Computer Science and Engineering, where he works with the newly formed Distributed Analytics and Security Institute. He recently earned a Ph.D. in computer science for his research in vulnerability analysis of SCADA HMI systems. He also lectures for the MSU National Forensics Training Center, which provides free digital forensics training to law enforcement and wounded veterans. In the spring 2013 semester, he began teaching a self-designed course on reverse engineering to students at MSU, using real-world, high-profile malware samples, as part of gaining NSA CAE Cyber Ops certification for MSU. Wesley has presented at Black Hat USA and DEF CON, and is the author of penetration testing and forensics tools that he publishes through his personal/consultancy website, McGrewSecurity.com. Twitter: @McGrewSecurity Web: http://mcgrewsecurity.com

Brakeing Down Security Podcast
Tyler Hudak discusses malware analysis

Brakeing Down Security Podcast

Play Episode Listen Later Dec 7, 2014 39:29


Tyler Hudak (@secshoggoth) came to discuss with us the process of doing analysis on malware binaries. We talk about MASTIFF, his malware framework.  We also discuss how to gain information from malware program headers, and some software that is used to safely analyze it. Helpful Links: Ida Pro: https://www.hex-rays.com/products/ida/ Process Monitor - http://technet.microsoft.com/en-us/sysinternals/bb896645.aspx Mastiff White Paper: http://digital-forensics.sans.org/blog/2013/05/07/mastiff-for-auto-static-malware-analysis Mastiff latest: http://sourceforge.net/projects/mastiff/files/mastiff/0.6.0/ cuckoo sandbox: www.cuckoosandbox.org Anubis: https://anubis.iseclab.org/   PE Headers: http://en.wikipedia.org/wiki/Portable_Executable ELF: http://fr.wikipedia.org/wiki/Executable_and_Linkable_Format REMnux- reverse engineering linux distro:https://remnux.org/   Inetsim: http://www.inetsim.org/     Intro "Private Eye", transition "Mining by Moonlight", and Outro "Honeybee" created by Kevin MacLeod (incompetech.com) Licensed under Creative Commons: By Attribution 3.0http://creativecommons.org/licenses/by/3.0/

Paul's Security Weekly
Joe Stewart on Malware Analysis - Episode 276 - February 2, 2012

Paul's Security Weekly

Play Episode Listen Later Feb 10, 2012 55:49


Joe Stewart on Malware Analysis: UPnP Hacking with Backtrack 5 & Python: Episode Hosts: Paul Asadoorian, Host of Security Weekly and Stogie Geeks Larry Pesce, Host of Hack Naked At Nigh John Strand, Host of Hack Naked TV Carlos Perez, Security Weekly Espanol Tune in to Paul's Security Weekly TV, Hack Naked TV, and Hack Naked At Night episodes on our Bliptv channel. Audio Feeds: Video Feeds:

Software Engineering Institute (SEI) Podcast Series
Building a Malware Analysis Capability

Software Engineering Institute (SEI) Podcast Series

Play Episode Listen Later Jul 12, 2011 24:47


Analyzing malware is essential to assess the damage and reduce the impact associated with ongoing infection. Related Course Malware Analysis Apprenticeship Listen on Apple Podcasts.