POPULARITY
When an adversary wants to target an organization, they want to make it look like they're coming from a regional or local internet service provider. This makes their activity seem more legitimate and buys time until they get caught. Proxies, which adversaries can use to conceal the origin of malicious traffic, are essential to this process. NSOCKS is a residential proxy provider that CrowdStrike researchers dug into to learn more about how it was constructed and proactively identify how adversaries were using it to mask their attacks. They found that a range of internet of things (IoT) devices, such as home routers and network-attached storage (NAS) devices, are targeted by proxy providers to build out infrastructure and provide access to residential internet connections. Many of these devices have basic misconfiguration issues that make them accessible to attackers, but the CrowdStrike team was also able to identify a range of zero-day and n-day vulnerabilities being used. Joel Snape, Senior Security Researcher at CrowdStrike, is part of that team. In this episode, Joel and Adam get into the details of the researchers' findings, from how NSOCKS works to its takedown in late 2024 and the steps listeners can take to identify suspicious activity on their networks. Joel has presented this research at multiple security conferences — and now he brings it to the Adversary Universe podcast.
On this episode, Jack Clabby of Carlton Fields, P.A., and resident cybersecurity expert Kayley Melton, founder of Reality Shift, chat with Dr. Anmol Agarwal, a senior security researcher at Nokia. With deep expertise in AI security, adversarial machine learning, and privacy-preserving technologies, she is advancing innovation in next-generation communications. Her career began with a focus […]
In this episode of the Microsoft Threat Intelligence Podcast host Sherrod DeGrippo is joined by Microsoft's Dinesh Natarajan, Senior Threat Hunter, and Thomas Ball, Senior Security Researcher. They unpack recent findings around AsyncRAT, a remote access Trojan (RAT) used for keylogging, data exfiltration, and deploying further malware. Dinesh explains how attackers are now using screen-sharing tools, like Screen Connect, as part of a new infection chain that makes the malware delivery process more deceptive. Thomas then shares insights on SectopRAT, another threat targeting browser data and crypto wallets. Uniquely, this RAT creates a second desktop, allowing attackers to operate undetected. Next, Sherrod talks with Microsoft's Senior Director of Diplomacy, Kaja Ciglic, about the UN's proposed cybercrime treaty. Originally spearheaded by Russia, the treaty aims to create a global framework for prosecuting cybercrime, but critics worry about its potential impact on freedom of expression and human rights. In this episode you'll learn: How tech support scam emails lead to AsyncRAT installations on different devices The importance of leveraging tools like Microsoft Defender's SmartScreen for protection The treaty encourages cooperation but may let governments exploit unclear cybercrime definitions Some questions we ask: How does social engineering through email play a role in these attacks? What capabilities does AsyncRat have, and why is it so concerning? How do we ensure the treaty doesn't impact freedom of expression or human rights? Resources: View Dinesh Natarajan on LinkedIn View Thomas Ball on LinkedIn View Kaja Ciglic on LinkedIn View Sherrod DeGrippo on LinkedIn Related Microsoft Podcasts: Afternoon Cyber Tea with Ann Johnson The BlueHat Podcast Uncovering Hidden Risks Discover and follow other Microsoft podcasts at microsoft.com/podcasts Get the latest threat intelligence insights and guidance at Microsoft Security Insider The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network.
We are thrilled to welcome Eric Woodruff to our 25th episode of “Cloud Inspires.” Eric is a Senior Security Researcher at Semperis, a Microsoft Security MVP, and a sought-after speaker at conferences worldwide. In this episode, we delve into the latest community events, the security of workload identities, and the intricacies of conducting security research within Microsoft Entra.
Guest: Sagar Bhure, Senior Security Researcher, F5 [@F5]On LinkedIn | https://www.linkedin.com/in/sagarbhure/At SecTor | https://www.blackhat.com/sector/2024/briefings/schedule/speakers.html#sagar-bhure-45119____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesThe authenticity of audio and visual media has become an increasingly significant concern. This episode explores this critical issue, featuring insights from Sean Martin, Marco Ciappelli, and guest Sagar Bhure, a security researcher from F5 Networks.Sean Martin and Marco Ciappelli engage with Bhure to discuss the challenges and potential solutions related to deepfake technology. Bhure reveals intricate details about the creation and detection of deepfake images and videos. He emphasizes the constant battle between creators of deepfakes and those developing detection tools.The conversation highlights several alarming instances where deepfakes have been used maliciously. Bhure recounts the case in 2020 where a 17-year-old student successfully fooled Twitter's verification system with an AI-generated image of a non-existent political candidate. Another incident involved a Hong Kong firm losing $20 million due to a deepfake video impersonating the CFO during a Zoom call. These examples underline the serious implications of deepfake technology for misinformation and financial fraud.One core discussion point centers on the challenge of distinguishing between real and artificial content. Bhure explains that the advancement in AI and hardware capabilities makes it increasingly difficult for the naked eye to differentiate between genuine and fake images. Despite this, he mentions that algorithms focusing on minute details such as skin textures, mouth movements, and audio sync can still identify deepfakes with varying degrees of success.Marco Ciappelli raises the pertinent issue of how effective detection mechanisms can be integrated into social media platforms like Twitter, Facebook, and Instagram. Bhure suggests a 'secure by design' approach, advocating for pre-upload verification of media content. He suggests that generative AI should be regulated to prevent misuse while recognizing that artificially generated content also has beneficial applications.The discussion shifts towards audio deepfakes, highlighting the complexity of their detection. According to Bhure, combining visual and audio detection can improve accuracy. He describes a potential method for audio verification, which involves profiling an individual's voice over an extended period to identify any anomalies in future interactions.Businesses are not immune to the threat of deepfakes. Bhure notes that corporate sectors, especially media outlets, financial institutions, and any industry relying on digital communication, must stay vigilant. He warns that deepfake technology can be weaponized to bypass security measures, perpetuate misinformation, and carry out sophisticated phishing attacks.As technology forges ahead, Bhure calls for continuous improvement in detection techniques and the development of robust systems to mitigate risks associated with deepfakes. He points to his upcoming session at Sector in Toronto, where he will delve deeper into 'Hacking Deepfake Image Detection Systems with White and Black Box Attacks,' offering more comprehensive insights into combating this pressing issue.____________________________This Episode's SponsorsHITRUST: https://itspm.ag/itsphitweb____________________________Follow our SecTor Cybersecurity Conference Toronto 2024 coverage: https://www.itspmagazine.com/sector-cybersecurity-conference-2024-cybersecurity-event-coverage-in-toronto-canadaOn YouTube:
Guest: Sagar Bhure, Senior Security Researcher, F5 [@F5]On LinkedIn | https://www.linkedin.com/in/sagarbhure/At SecTor | https://www.blackhat.com/sector/2024/briefings/schedule/speakers.html#sagar-bhure-45119____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesThe authenticity of audio and visual media has become an increasingly significant concern. This episode explores this critical issue, featuring insights from Sean Martin, Marco Ciappelli, and guest Sagar Bhure, a security researcher from F5 Networks.Sean Martin and Marco Ciappelli engage with Bhure to discuss the challenges and potential solutions related to deepfake technology. Bhure reveals intricate details about the creation and detection of deepfake images and videos. He emphasizes the constant battle between creators of deepfakes and those developing detection tools.The conversation highlights several alarming instances where deepfakes have been used maliciously. Bhure recounts the case in 2020 where a 17-year-old student successfully fooled Twitter's verification system with an AI-generated image of a non-existent political candidate. Another incident involved a Hong Kong firm losing $20 million due to a deepfake video impersonating the CFO during a Zoom call. These examples underline the serious implications of deepfake technology for misinformation and financial fraud.One core discussion point centers on the challenge of distinguishing between real and artificial content. Bhure explains that the advancement in AI and hardware capabilities makes it increasingly difficult for the naked eye to differentiate between genuine and fake images. Despite this, he mentions that algorithms focusing on minute details such as skin textures, mouth movements, and audio sync can still identify deepfakes with varying degrees of success.Marco Ciappelli raises the pertinent issue of how effective detection mechanisms can be integrated into social media platforms like Twitter, Facebook, and Instagram. Bhure suggests a 'secure by design' approach, advocating for pre-upload verification of media content. He suggests that generative AI should be regulated to prevent misuse while recognizing that artificially generated content also has beneficial applications.The discussion shifts towards audio deepfakes, highlighting the complexity of their detection. According to Bhure, combining visual and audio detection can improve accuracy. He describes a potential method for audio verification, which involves profiling an individual's voice over an extended period to identify any anomalies in future interactions.Businesses are not immune to the threat of deepfakes. Bhure notes that corporate sectors, especially media outlets, financial institutions, and any industry relying on digital communication, must stay vigilant. He warns that deepfake technology can be weaponized to bypass security measures, perpetuate misinformation, and carry out sophisticated phishing attacks.As technology forges ahead, Bhure calls for continuous improvement in detection techniques and the development of robust systems to mitigate risks associated with deepfakes. He points to his upcoming session at Sector in Toronto, where he will delve deeper into 'Hacking Deepfake Image Detection Systems with White and Black Box Attacks,' offering more comprehensive insights into combating this pressing issue.____________________________This Episode's SponsorsHITRUST: https://itspm.ag/itsphitweb____________________________Follow our SecTor Cybersecurity Conference Toronto 2024 coverage: https://www.itspmagazine.com/sector-cybersecurity-conference-2024-cybersecurity-event-coverage-in-toronto-canadaOn YouTube:
Jonathan Tanner, Senior Security Researcher from Barracuda, discussing their work on "Stealthy phishing attack uses advanced infostealer for data exfiltration." The recent phishing attack, detailed by Barracuda, uses a sophisticated infostealer malware to exfiltrate a wide array of sensitive data. The attack begins with a phishing email containing an ISO file with an HTA payload, which downloads and executes obfuscated scripts to extract and transmit browser information, saved files, and credentials to remote servers. This advanced infostealer is notable for its extensive data collection capabilities and complex exfiltration methods, highlighting the increasing sophistication of cyber threats. The research can be found here: Stealthy phishing attack uses advanced infostealer for data exfiltration Learn more about your ad choices. Visit megaphone.fm/adchoices
Jonathan Tanner, Senior Security Researcher from Barracuda, discussing their work on "Stealthy phishing attack uses advanced infostealer for data exfiltration." The recent phishing attack, detailed by Barracuda, uses a sophisticated infostealer malware to exfiltrate a wide array of sensitive data. The attack begins with a phishing email containing an ISO file with an HTA payload, which downloads and executes obfuscated scripts to extract and transmit browser information, saved files, and credentials to remote servers. This advanced infostealer is notable for its extensive data collection capabilities and complex exfiltration methods, highlighting the increasing sophistication of cyber threats. The research can be found here: Stealthy phishing attack uses advanced infostealer for data exfiltration Learn more about your ad choices. Visit megaphone.fm/adchoices
The FBI and CISA dismiss false claims of compromised voter registration data. The State Department accuses RT of running global covert influence operations. Chinese hackers are suspected of targeting a Pacific Islands diplomatic organization. A look at Apple's Private Cloud Compute system. 23andMe will pay $30 million to settle a lawsuit over a 2023 data breach. SolarWinds releases patches for vulnerabilities in its Access Rights Manager. Browser kiosk mode frustrates users into giving up credentials. Brian Krebs reveals the threat of growing online “harm communities.” Our guest is Elliot Ward, Senior Security Researcher at Snyk, sharing insights on prompt injection attacks. How theoretical is the Dead Internet Theory? Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest is Elliot Ward, Senior Security Researcher at Snyk, sharing insights on their recent work "Agent Hijacking: the true impact of prompt injection attacks." Selected Reading FBI tells public to ignore false claims of hacked voter data (Bleeping Computer) Russia's RT news agency has ‘cyber operational capabilities,' assists in military procurement, State Dept says (The Record) The Dark Nexus Between Harm Groups and ‘The Com' (Krebs on Security) China suspected of hacking diplomatic body for Pacific islands region (The Record) Apple Intelligence Promises Better AI Privacy. Here's How It Actually Works (WIRED) Apple seeks to drop its lawsuit against Israeli spyware pioneer NSO (Washington Post) 23andMe settles data breach lawsuit for $30 million (Reuters) SolarWinds Patches Critical Vulnerability in Access Rights Manager (SecurityWeek) Malware locks browser in kiosk mode to steal Google credentials (Bleeping Computer) Is anyone out there? (Prospect Magazine) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
In this sponsored episode, Jim McDonald hosts Eric Woodruff, Senior Security Researcher at Semperis, to discuss the company's approach to identity security. They delve into Semperis' tools like Purple Knight and Forest Druid, focusing on their capabilities in detecting and mitigating Active Directory and Entra ID vulnerabilities. The conversation covers the critical role of prevention and response in ITDR, the impact of ransomware on Enterprise ID infrastructures, and the importance of ensuring a trusted state in Active Directory. They also touch on the upcoming Hybrid Identity Protection Conference and its significance for industry professionals. 00:00 Introduction and Sponsor Spotlight 02:15 Eric Woodruff's Background and Role at Semperis 05:22 Importance of Active Directory in Enterprises 06:45 Threats and Vulnerabilities in Active Directory 17:21 Tools and Solutions for Active Directory Security 22:41 Hybrid Identity Protection and Upcoming Conference 40:13 Closing Thoughts and Personal Anecdotes Learn more about Semperis: https://www.semperis.com/ Connect with Eric: https://www.linkedin.com/in/ericonidentity/ Meet Silver SAML: Golden SAML in the Cloud: https://www.semperis.com/blog/meet-silver-saml/ Hybrid Identity Protection Conference (HIP Conf) - Use code IDACpod for 20% off: https://register.hipconf.com/W7eVML Connect with us on LinkedIn: Jim McDonald: https://www.linkedin.com/in/jimmcdonaldpmp/ Jeff Steadman: https://www.linkedin.com/in/jeffsteadman/ Visit the show on the web at idacpodcast.com and follow @IDACPodcast on Twitter.
Elad, a Senior Security Researcher from Cycode is sharing their research on "Cycode Discovers a Supply Chain Vulnerability in Bazel." This security flaw could let hackers inject harmful code, potentially affecting millions of projects and users, including Kubernetes, Angular, Uber, LinkedIn, Databricks, DropBox, Nvidia, Google, and many more. The research states "We reported the vulnerability to Google via its Vulnerability Reward Program, where they acknowledged our discovery and proceeded to address and fix the vulnerable components." Please take a moment to fill out an audience survey! Let us know how we are doing! The research can be found here: Cycode Discovers a Supply Chain Vulnerability in Bazel
Elad, a Senior Security Researcher from Cycode is sharing their research on "Cycode Discovers a Supply Chain Vulnerability in Bazel." This security flaw could let hackers inject harmful code, potentially affecting millions of projects and users, including Kubernetes, Angular, Uber, LinkedIn, Databricks, DropBox, Nvidia, Google, and many more. The research states "We reported the vulnerability to Google via its Vulnerability Reward Program, where they acknowledged our discovery and proceeded to address and fix the vulnerable components." Please take a moment to fill out an audience survey! Let us know how we are doing! The research can be found here: Cycode Discovers a Supply Chain Vulnerability in Bazel Learn more about your ad choices. Visit megaphone.fm/adchoices
Dr. Anmol Agarwal, Senior Security Researcher at Nokia specializing in AI and Machine Learning security in 5G and 6G, joins us on BigIDeas on the Go to talk about today's security concerns with AI including insider risk, security data at rest and in transit, understanding your use case for AI, and more.
Here are some relevant links from the conversation: Thomas Roccia on LinkedIn Thomas Roccia on X Thomas Roccia on Medium Visual Threat Intelligence (Book) by Thomas Roccia
In this special episode of the Future of Application Security, recorded at the Developers & Security are Friends Day, Eric speaks with Colleen Dai, Senior Security Researcher at Semgrep, an open source static analysis tool. They discuss strategies security teams can take to reduce false positives, use secure defaults to eliminate bug classes, and reduce complexity in security decision-making. They also talk about ways to build the relationships between security, developers, and engineers, which includes aligning on goals, communication, and recognition. Topics discussed: Colleen's background and what her security research role at Semgrep entails. How to use secure defaults to eliminate bug classes and reduce the complexity in security decisions. How to reduce false positives by writing rules and checks, especially ones that are customized to your organization. How to better align the goals of security and developers by focusing on creating good software — and good software is secure software. How to build relationships with engineers through communication and recognition, not just talking through Jira tickets. Why security and developers still struggle with cross-site scripting and how it can be fixed.
In this special episode of Breaking Badness, Kali Fencl and Tim Helming speak with Tony Robinson, Senior Security Researcher with the Emerging Threats team at Proofpoint. We talk about his path to #infosec, #InformationStealers, and more!
In our latest PowerShell Podcast, we had an insightful discussion with Miriam Wiesner, a renowned Senior Security Researcher at Microsoft and the author of "PowerShell Automation and Scripting for Cybersecurity." Miriam, who is juggling her roles as a security expert, an author, and a mom, shed light on her journey at Microsoft, talking about the ups and downs she faced. She extended the conversation to her book-writing experience, wherein she balanced work-life pressures to deliver this authoritative guide on PowerShell Automation and Scripting. The discourse was particularly intriguing when it delved into PowerShell security - an area Miriam is so passionate and knowledgeable about. There was certainly so much to learn from our discussion with her! Bio: Miriam C. Wiesner is a Sr. Security Researcher at Microsoft with over 15 years of experience in IT and IT Security. She has held various positions, including Administrator/System Engineer, Software Developer, Premier Field Engineer, Program Manager, and Security Consultant and Pentester. She is also a renowned creator of open-source tools based in PowerShell, including EventList and JEAnalyzer. She was invited multiple times to present her research behind her tools at many international conferences like Black Hat (USA, Europe & Asia), PSConf EU, MITRE ATT&CK workshop, and more. Miriam is the author of the book "PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers." Outside of work, Miriam is a dedicated wife and mother, residing with her family near Nuremberg, Germany. See The PowerShell Podcast on YouTube: https://www.youtube.com/watch?v=0Csw8YYGyCg https://github.com/HCRitter/PSMermaid https://github.com/HCRitter/PSCommandShortener https://devblogs.microsoft.com/powershell/psresourceget-release-candidate-is-now-available/ https://github.com/DevClate/365AutomatedLab https://www.joshooaj.com/blog/2023/09/06/debugging-convertto-json/ https://twitter.com/miriamxyra/status/1697195685068575222?s=46&t=AofiiK_18fgZEoSxIrqhAA https://twitter.com/miriamxyra https://github.com/PSSecTools/JEAnalyzer https://packt.link/MiriamCW https://github.com/PSSecTools/JEAnalyzer https://github.com/miriamxyra/myDeckWishlist https://github.com/miriamxyra/EventList
A hosted panel discussion with industry leaders to explore what advantages the SecOps Cloud Platform confers for ecosystem builders.The panel is moderated by LimaCharlie's Head of Product, Matt Bromiley. The panel participants are:Senior Security Researcher at Thinkst, Casey SmithSecurity Evangelist at RunZero, Huxley BarbeeHead of Tines Labs, John TucknerWhat is the SecOps Cloud Platform?The SecOps Cloud Platform is a construct for delivering the core components needed to secure and monitor any given organization: things like, deploying endpoint capabilities through a single agent regardless of the technology, alerting and correlating from logs regardless of the source, automating analysis and response regardless of the environment.The SecOps Cloud Platform is:An environment where many solutions can exist, not as a collection of random tools, but as a series of cybersecurity solutions designed to interoperate in an un-opinionated way, from the ground up; where powerful systems can be put in place at incredible speeds.An environment fundamentally open through APIs, documentation, integrability, affordability; making it a neutral space for all cybersecurity professionals, whether they're in enterprise, services or vendors to build appropriate solutions.The Cybersecurity Defenders Podcast: a show about cybersecurity and the people that defend the internet.
On today's episode of the Women in Tech spin-off series, we're joined by our host Maddy Norris and special guest Miriam Wiesner, Senior Security Researcher at Microsoft. During today's episode, Miriam shared how she initially got into the networking industry and how her interest in computers was always there from a young age. Miriam also talks about the importance of mentorship since gaining mentors of her own since joining Microsoft. Learn more from Miriam: https://www.linkedin.com/in/miriamwiesner/ For a 20% Discount on Miriam's new book “PowerShell Automation and Scripting for Cybersecurity”, use the code ‘20MIRIAM'. Valid until the 25th of August 2023 – available exclusively on amazon.com Want to stay up to date with new episodes? Follow our LinkedIn page for all the latest podcast updates!Head to: https://www.linkedin.com/company/the-route-to-networking-podcast/Interested in following a similar career path? Why don't you take a look at our jobs page, where you can find your next job opportunity? Head to: www.hamilton-barnes.com/jobs/
Rohit Mothe, Senior Security Researcher at Microsoft, and Windows Security professional George Hughey join Nic Fillingham and Wendy Zenone on this week's episode of The BlueHat Podcast. In this episode, they discuss integer overflow bugs, how they can be nuanced and often confused with other bug categories, why accurately classifying these bugs is crucial for developing effective strategies to fix them at scale, and examples of high-profile vulnerabilities caused by integer overflow. In This Episode You Will Learn: The challenges of accurately identifying integer overflow bugs How developers can proactively prevent integer overflow vulnerabilities in their code Why not all integer overflows are malicious and also necessary for certain applications Some Questions We Ask: What is an integer overflow? How can developers mitigate the risk of integer overflow vulnerabilities? What are some examples of high-profile exploits based on integer overflow vulnerabilities? Resources: View Rohit Mothe on LinkedIn View George Hughey on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn Follow George on Twitter Follow Rohit on Twitter Discover and follow other Microsoft podcasts at microsoft.com/podcasts Hosted on Acast. See acast.com/privacy for more information.
In this captivating episode, we delve into the world of Azure security with Ryan Hausknecht, Senior Security Researcher at Microsoft. Learn about his groundbreaking projects, the Azure Threat Research Matrix and the AzDetectSuite, and how they assist researchers and defenders in protecting against various attack techniques. We also discuss the complexities of Azure permissions and access control, and explore the nuances of the REST API, PowerShell, Azure CLI, and the Azure Portal. Don't miss this opportunity to learn from an expert and take your Azure security skills to new heights!
Episode 295 of the Transatlantic Cable kicks off with discussions around LLM (Large Language Model) A.I regulations however, is it a case of too little, too late? From there the team talk about a concerning case of attackers using deep fake audio to try to extort money out of a victim. Following that, there's yet more discussion around A.I, including news that a fake photograph has won a prestigious photography award, and is the hacking of LLM A.I the start of something new in the cybersecurity world? Additionally, we also have an interview with Marc Rivero, Senior Security Researcher at Kaspersky to talk about his upcoming webinar entitled “Be aware of ransomware TTPs: applying MITRE to ransomware campaigns”. If you like what you heard, please consider subscribing. · ‘We have to move fast': US looks to establish rules for artificial intelligence · AI clones child's voice in fake kidnapping scam · Sony World Photography Award 2023: Winner refuses award after revealing AI creation · The Hacking of ChatGPT Is Just Getting Started
Keith Jarvis, Senior Security Researcher from Secureworks Counter Threat Unit (CTU), shares his thoughts on the alarming rise of infostealers and stolen credentials. Dave and Joe share some listener follow-up from Ron who writes in about a book, entitled "Firewalls Don't Stop Dragons" by Carey Parker, which he finds as a helpful resource when it comes to cybersecurity. Dave's story follows password management companies and how they might not be as safe as what we presume them to be, most notably the LastPass breach in the last month. Joe has two stories this week, his first on a 19 year old TikToker who was arrested for running a GoFundMe scam while portraying on the popular social media app that she was diagnosed with 3 different types of cancer. Joe's second story is on Marines outsmarting artificially intelligent security cameras by hiding in a clever way that the AI could not recognize. Our catch of the day comes from listener Tim, who writes in about an old scam with a new twist, and how he was able to figure it out. Links to stories: Password Managers: A Work in Progress Despite Popularity 19-YEAR-OLD TIKTOKER ARRESTED FOR RUNNING GOFUNDME SCAM... Over Fake Cancer Diagnosis U.S. Marines Outsmart AI Security Cameras by Hiding in a Cardboard Box Have a Catch of the Day you'd like to share? Email it to us at hackinghumans@thecyberwire.com or hit us up on Twitter.
Cloud Security Podcast - If Hacking the Cloud is on your mind for 2023 then in this "Breaking the AWS Cloud" month we are kicking things with Nick Frichette (Nick's Linkedin), a Senior Security Researcher from DataDog who is also maintains the site Hacking the Cloud linking offensive security research for AWS, Azure, GCP. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter: Nick Frichette (Nick's Linkedin) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News - Cloud Security Academy Spotify TimeStamp for Interview Questions (00:00) Introduction (02:38) snyk.io/csp (03:26) A bit about Nick (04:15) How is Security research different? (05:55) How to approach cloud security research? (07:24) How to pick the service you want to research? (08:51) What is AWS AppSync? (09:30) What is Confused Deputy Vulnerability? (10:16) The AppSync Vulnerability (12:09) Cross Account in AWS (13:41) Blue Teaming Controls when doing research (14:22) Framework for detective controls (16:01) What to do if you find an AWS vulnerability? (17:20) Legal constraints of security research (20:13) Where to get started in Cloud Security Research? (22:45) Are some misconfigurations becoming less common? (24:59) What is IMDSv2 and how is it different to IMDSv1? (27:00) Why is SSRF bad? (28:52) Cloud Pentesting Platforms (29:57) The story being hacking the cloud (31:25) Who should think about breaking the cloud? (34:02) Cloud Security Research Tools (36:38) How to access AWS environment for research? (39:12) Security Lab Resources (40:04) The Fun Questions See you at the next episode!
Senior Security Researcher and intel analysis lead for cybercrime Tim Mitchell will discuss how ransomware-as-a-service (RaaS) has significantly lowered the bar to entry for cybercriminals. As a result, the scale of ransomware operations has expanded, allowing cybercrime groups and their affiliates to exploit more networks resulting in higher revenue. Expertise has also improved as each element of the process has become specialized, making ransomware the formidable threat it is today.
A short podcast updating listeners on the security news of the last few days, as prepared and presented by Catalin Cimpanu. You can find the newsletter version of this podcast here. Today's podcast also features an appearance from Rafe Pilling, Senior Security Researcher at Secureworks. Show notes Risky Biz News: Poland refuses to cooperate with the EU in spyware scandal
John Hammond, Senior Security Researcher at Huntress Labs and self-described cybersecurity education enthusiast, joins us as we continue our discussion of red team legends. With a focus on content creation this week, John discusses his success with his YouTube channel, his passion for showcasing authentic and accessible educational materials online, and his advice for creating content safely and spreading awareness with not only a red team or blue team mindset, but with a purple team perspective. Timecode Guide: [01:37] Understanding the impact of content creators in the cybersecurity community, especially when it comes to YouTube educational content [06:58] Becoming a successful YouTube creator through consistently posting hacking content and ignoring the stereotype of “overnight success” [13:28] Combining his role as a cybersecurity educator with his security research at Huntress to explore exploits and have real life experience with what he teaches [16:47] Focusing on the blue side of the house as someone with red team experience, and understanding how to use a tool like PlexTrac to create a collaborative purple team [21:13] Being mindful of the impact he has through sharing this knowledge and understanding the risk of cybersecurity educational materials falling into “the wrong hands” Sponsor Links: Thank you to our sponsors Axonius and PlexTrac for bringing this season of HVR to life! The Axonius solution correlates asset data from existing solutions to provide an always up-to-date inventory, uncover gaps, and automate action — giving IT and security teams the confidence to control complexity. Learn more at axonius.com/hackervalley PlexTrac is pleased to offer an exclusive Red Team Content Bundle for Hacker Valley listeners. This bundle contains both our "Writing a Killer Penetration Test Report" and "Effective Purple Teaming" white papers in ONE awesome package. Head to PlexTrac.com/HackerValley to learn more about the platform and get your copy today! What is your origin story for wanting to educate other hackers? Like many of us, John started his journey Googling how to become a hacker. As he gained more knowledge about the specific skills involved in hacking, John never left the internet behind, always seeking out videos and articles explaining new and emerging content. Inspired by those who created that content in the first place, he started his own YouTube channel, simply titled John Hammond, as has spent years cultivating a consistent hacker audience. “Along the way, creating content and helping educate others through YouTube is really my main stage platform and has been just a passion project, a labor of love, and something fun along the way.” What feelings do you get looking back on the YouTube content you've created so far? John prioritizes clarity, transparency, and honesty in what he does, and he's not afraid to show some humbleness, too. Overall, John is thankful for his YouTube success and the impact it had on the cybersecurity community. No matter what he's showing in his videos, he prefers to keep things honest, to show where he's made mistakes, and to accept criticism and advice from other hackers and offensive cybersecurity professionals that see his work. “I'm showcasing just my computer screen, maybe you get a little face cam and a circle on the bottom right, but it's like you're looking over my shoulder. You're seeing me showcase something raw, live, genuine, and authentic…It's not all sexy, there's a lot of failure in hacking.” Have you ever considered focusing on the blue team or the defensive side of cybersecurity? The majority of John's YouTube content and the work he does in his role at Huntress Labs heavily involves the red team and offensive side of cyber. However, John is a huge advocate for the blue team and the red team collaborating and communicating better. Through making more concepts in cybersecurity accessible through educational content like John's own videos, he hopes we can continue to bridge the gap and achieve that perfectly mixed purple team. “We're all playing in concert. As one team sharpens their skills in the red team pen test, then it's up to the blue team to figure that out. What did they do? How can we better detect it? How can we stop and mitigate that security threat?” What advice do you have for red team content creators that want to share content and spread awareness safely? With the impact that he's had and the content he's put out onto the internet, John is no stranger to seeing the negative side of cybersecurity knowledge being more accessible than ever before. Still, he wants to make sure content creators understand the value of transparency and honesty in what they do. Instead of fearing what could be, cultivate a community around making this level of knowledge and security available to everyone. “Share, be transparent, be forthcoming. I know there are a lot of conversations about gatekeeping in cybersecurity, but there shouldn't be that. I understand there's grit and determination and hard work to do all the things that you're doing, but be friendly and be transparent and honest.” ---------- Links: Check out our guest, John Hammond, on YouTube and LinkedIn. Keep up with Hacker Valley on our website, LinkedIn, Instagram, and Twitter. Follow Ron Eddings on Twitter and LinkedIn. Catch up with Chris Cochran on Twitter and LinkedIn. Continue the conversation by joining our Discord.
A short podcast updating listeners on the security news of the last few days, as prepared and presented by Catalin Cimpanu. You can find the newsletter version of this podcast here. Today's podcast features an appearance from Rob Pantazopoulos, Senior Security Researcher, Secureworks Counter Threat Unit. Show notes Risky Biz News: Clarifying the "DOD can't use software with vulnerabilities" misunderstanding
With thousands of new vulnerabilities discovered each year, how can security teams prioritize which ones to mitigate? John Hammond, acclaimed content creator and Senior Security Researcher at Huntress, explains key factors determining a vulnerability's potential impact. Join John behind the scenes at the RSA conference as he discusses threat actor mindsets, community engagement, and the ethics of hacking. Connect with John! ~LinkedIn Follow us on Social!! ~Cybrary Twitter ~Delinea Twitter ~Instagram ~Facebook ~YouTube
John Hammond, Senior Security Researcher at Huntress Labs and self-described cybersecurity education enthusiast, joins us as we continue our discussion of red team legends. With a focus on content creation this week, John discusses his success with his YouTube channel, his passion for showcasing authentic and accessible educational materials online, and his advice for creating content safely and spreading awareness with not only a red team or blue team mindset, but with a purple team perspective. Timecode Guide: [01:37] Understanding the impact of content creators in the cybersecurity community, especially when it comes to YouTube educational content [06:58] Becoming a successful YouTube creator through consistently posting hacking content and ignoring the stereotype of “overnight success” [13:28] Combining his role as a cybersecurity educator with his security research at Huntress to explore exploits and have real life experience with what he teaches [16:47] Focusing on the blue side of the house as someone with red team experience, and understanding how to use a tool like PlexTrac to create a collaborative purple team [21:13] Being mindful of the impact he has through sharing this knowledge and understanding the risk of cybersecurity educational materials falling into “the wrong hands” Sponsor Links: Thank you to our sponsors Axonius and PlexTrac for bringing this season of HVR to life! Life is complex. But it's not about avoiding challenges or fearing failure. Just ask Simone Biles — the greatest gymnast of all time. Want to learn more about how Simone controls complexity? Watch her video at axonius.com/simone PlexTrac, the Proactive Cybersecurity Management Platform, brings red and blue teams together for better collaboration and communication. Check them out at plextrac.com/hackervalley What is your origin story for wanting to educate other hackers? Like many of us, John started his journey Googling how to become a hacker. As he gained more knowledge about the specific skills involved in hacking, John never left the internet behind, always seeking out videos and articles explaining new and emerging content. Inspired by those who created that content in the first place, he started his own YouTube channel, simply titled John Hammond, as has spent years cultivating a consistent hacker audience. “Along the way, creating content and helping educate others through YouTube is really my main stage platform and has been just a passion project, a labor of love, and something fun along the way.” What feelings do you get looking back on the YouTube content you've created so far? John prioritizes clarity, transparency, and honesty in what he does, and he's not afraid to show some humbleness, too. Overall, John is thankful for his YouTube success and the impact it had on the cybersecurity community. No matter what he's showing in his videos, he prefers to keep things honest, to show where he's made mistakes, and to accept criticism and advice from other hackers and offensive cybersecurity professionals that see his work. “I'm showcasing just my computer screen, maybe you get a little face cam and a circle on the bottom right, but it's like you're looking over my shoulder. You're seeing me showcase something raw, live, genuine, and authentic…It's not all sexy, there's a lot of failure in hacking.” Have you ever considered focusing on the blue team or the defensive side of cybersecurity? The majority of John's YouTube content and the work he does in his role at Huntress Labs heavily involves the red team and offensive side of cyber. However, John is a huge advocate for the blue team and the red team collaborating and communicating better. Through making more concepts in cybersecurity accessible through educational content like John's own videos, he hopes we can continue to bridge the gap and achieve that perfectly mixed purple team. “We're all playing in concert. As one team sharpens their skills in the red team pen test, then it's up to the blue team to figure that out. What did they do? How can we better detect it? How can we stop and mitigate that security threat?” What advice do you have for red team content creators that want to share content and spread awareness safely? With the impact that he's had and the content he's put out onto the internet, John is no stranger to seeing the negative side of cybersecurity knowledge being more accessible than ever before. Still, he wants to make sure content creators understand the value of transparency and honesty in what they do. Instead of fearing what could be, cultivate a community around making this level of knowledge and security available to everyone. “Share, be transparent, be forthcoming. I know there are a lot of conversations about gatekeeping in cybersecurity, but there shouldn't be that. I understand there's grit and determination and hard work to do all the things that you're doing, but be friendly and be transparent and honest.” Hacking the Vocabulary: Cybersecurity Capture the Flag (CTF): Competitions to demonstrate expertise in attacking computer resources. The “flag” is normally a file or code a team recovers and provides as proof of their successful penetration of defenses. Python Programming Language: A powerful, general-use programming language, often used in web development, data science, and creating software prototypes. The Onion Router (TOR): A free and open-source software for enabling anonymous communication, with each “onion” network having layers of encryption. Kaseya VSA Ransomware Incident: A ransomware attack in July of 2021. This paralyzed as many as 1,500 organizations by compromising tech-management software from a company called Kaseya. Log4j: A Java-based logging utility used by developers to keep track of what happens in their software applications or online services. Zero-Day Vulnerability: A vulnerability in a system or device that has been disclosed but is not yet patched. ---------- Links: Check out our guest, John Hammond, on YouTube and LinkedIn. Keep up with Hacker Valley on our website, LinkedIn, Instagram, and Twitter. Follow Ron Eddings on Twitter and LinkedIn. Catch up with Chris Cochran on Twitter and LinkedIn. Continue the conversation by joining our Discord.
The REvil ransomware gang's attack against the US software company Kaseya in 2021 is not only amongst the largest ransomware attacks of all time, but it's also one of the most intriguing. It involves the use of zero-day software vulnerabilities known only to a handful of people, a race between attackers trying to snare ransom payments and defenders developing a patch, and a secret operation that hacked back against the REvil hackers. And in the end, a rare action happened: Someone was actually arrested. This episode of The Ransomware Files also coincides with the release of new technical information from the Dutch Institute for Vulnerability Disclosure about the software vulnerabilities that were exploited by the ransomware gang. The information, which describes the vulnerabilities in Kaseya's Virtual Systems Administrator software, can be found on DIVD's website. Speakers: Robert Cioffe, Founder, Progressive Computing; Frank Breedijk, Manager, CSIRT, DIVD; Victor Gevers, Chairman, DIVD; Jason Manar, Chief Information Security Officer, Kaseya; Jon DiMaggio, Chief Security Strategist, Analyst1; John Hammond, Senior Security Researcher, Huntress; Espen Johansen, Security Director, Visma Group; Adrian Stanila, Senior Information Security Researcher, Visma Group; George Zamfir, Security Analyst, Visma Group; Jeremy Kirk, Executive Editor, Information Security Media Group. Sources and the transcript for this episode are here. Production Coordinator: Rashmi Ramesh The Ransomware Files theme song by Chris Gilbert/© Ordinary Weirdos Music Music by Uppbeat and Podcastmusic.com Follow The Ransomware Files on Twitter: @ransomwarefiles Follow The Ransomware Files on Instagram: @theransomwarefiles
Guest Marcelle Lee, Senior Security Researcher and Emerging Threats Lead, from SecureWorks joins Dave to share her team's work on "Ransoms Demanded for Hijacked Instagram Accounts." An extensive phishing campaign has targeted corporate Instagram accounts since approximately August 2021. The threat actors demand ransoms from the victims to restore access. Organizations typically focus on traditional enterprise cybersecurity threats. However, some threats are more subtle, targeting organizations on unexpected platforms. In October 2021, Secureworks Counter Threat Unit (CTU) researchers identified a phishing campaign that hijacks corporate Instagram accounts, as well as accounts of individual influencers who have a large number of followers. The threat actors then extort ransom payments from the victims. The activity continues at the time of the interview. The research can be found here: Ransoms Demanded for Hijacked Instagram Accounts
Guest Marcelle Lee, Senior Security Researcher and Emerging Threats Lead, from SecureWorks joins Dave to share her team's work on "Ransoms Demanded for Hijacked Instagram Accounts." An extensive phishing campaign has targeted corporate Instagram accounts since approximately August 2021. The threat actors demand ransoms from the victims to restore access. Organizations typically focus on traditional enterprise cybersecurity threats. However, some threats are more subtle, targeting organizations on unexpected platforms. In October 2021, Secureworks Counter Threat Unit (CTU) researchers identified a phishing campaign that hijacks corporate Instagram accounts, as well as accounts of individual influencers who have a large number of followers. The threat actors then extort ransom payments from the victims. The activity continues at the time of the interview. The research can be found here: Ransoms Demanded for Hijacked Instagram Accounts
Shyam Sundar Ramaswami is a Senior Security Researcher with Cisco's Research and Efficacy team, a two-time TEDx speaker, and a cybersecurity teacher. Shyam is also a co-author of the book titled "It's your digital life". He has delivered talks for several conferences such as Black Hat (Las Vegas), Qubit Forensics (Serbia), Nullcon 2020 (Goa), Cisco Live (Barcelona), HackFest (Canada), DeepSec(Vienna), several universities, and IEEE forums in India. Shyam has also taught an "Advanced malware attacks and defences" class in Stanford University's cybersecurity program, which Great Lakes Institute powers and teaches threat intelligence/cyber forensics at Symbiosis Centre for Information Technology Pune. He runs a mentoring program called "Being Robin", where he mentors students all over the globe on cybersecurity. Shyam's interviews have been published on leading websites like ZDNet and CISO MAG. In case you want to reach out to him, you can find him on twitter by the handle @hackerbat Follow "Stories of Infosec Journeys" podcast on LinkedIn - Stories of Infosec Journeys Twitter - @InfosecJourneys Instagram & Facebook - @storiesofinfosecjourneys
In this episode of Cybercrime Radio, host Hillarie McClure is joined by Steve Povolny, Principal Engineer and Head of Advanced Threat Research at McAfee Enterprise, and Philippe Laulheret, Senior Security Researcher, also at McAfee Enterprise, to discuss the healthcare IoT ecosystem, why it's vulnerable to bad actors, and more. • For more on cybersecurity, visit us at https://cybersecurityventures.com
We speak with Noushin Shabab, Senior Security Researcher with Kaspersky. Kaspersky's Digital Stalking in Relationships Report asked over 21,000 people their attitudes towards stalkerware, which is technology that enables a perpetrator to digitally monitor another person's private life via a mobile device without their consent. Over a quarter (27%) of the 1,004 Australian respondents surveyed said they see no problem with stalkerware, or think it is acceptable under some circumstances. 30% of global respondents shared this sentiment, with the highest level of agreement amongst respondents in Asia-Pacific (24%) compared to Europe (10%) and the Americas (8%). The respondents' reasons to justify secret surveillance included: if they believe their partner is being unfaithful; if it is related to their safety; or if they believe them to be involved in criminal activity. Younger Australians surveyed are more inclined to think this activity is appropriate – 14% of 16-34 year olds compared to 4% aged over 55. Noushin is a cybersecurity researcher based in Australia, specialising in reverse engineering and targeted attack investigations. She joined Kaspersky in 2016 as a senior security researcher in the Global Research & Analysis Team (GReAT). Her research focuses on the investigation of advanced cyber-criminal activities and targeted attacks with a particular focus on local threats in the Asia Pacific region. Prior to joining Kaspersky, Noushin worked as a senior malware analyst and security software developer focusing on rootkit analysis and detection techniques as well as APT attack investigations. TinyCheck is a simple tool used to detect stalkerware and spyware installed on smartphones and tablets, and was developed to help non-profit organisations support survivors of domestic violence. TinyCheck runs separate to a smartphone, on a device like a Raspberry Pi microcomputer. Using a regular Wi-Fi connection, TinyCheck scans a mobile device's outgoing internet traffic and identifies if it is sending data to a known malicious server. It addresses a few specific problems that non-profit organisations face when they want to help a victim/survivor and check their device for stalkerware: 1) TinyCheck is unique in its ability to detect stalkerware and inform the affected user without making the perpetrator aware that such a check is being carried out. Nothing has to be installed on the device itself to perform the check. While other security solutions can also check and alert about stalkerware, they will need to be installed on the device. Therefore, there is a risk that the perpetrator will also be alerted. 2) TinyCheck enables checking any device, regardless of whether it is an iOS or Android device or any other OS. 3) It‘s an open source tool that is easily available to NPOs and affordable. The components can be bought for between 400-500 AUS dollars. It's available now at GitHub - https://github.com/KasperskyLab/tinycheck Our 2018 Interview with Noushin Shabab - https://mysecuritymarketplace.com/av-media/episode-118-meet-cyber-twins-noushinshbb-negarshbb-womenincyber-malware-analysis-appsec/ #stalkerware #cybersecurity #domesticvioleneceprevention #malware #kaspersky #domesticviolence #stalking
Rafe Pilling, Senior Security Researcher at SecureWorks, joins host Hillarie McClure to discuss supply chain attacks we've seen over the past year and a half, who's responsible for securing the supply chain, how to mitigate supply chain attacks, and more. Let's Talk SOC is a Cybercrime Magazine podcast series brought to you by Secureworks, a leader in cybersecurity, empowering Security and IT teams worldwide to accelerate effective security operations. To learn more about our sponsor, visit https://secureworks.com
Yoni Oren, Senior Security Researcher at Cymulate, joins host Hillarie McClure to discuss the cyber attacks we've witnessed since the beginning of the COVID-19 pandemic, how Cymulate has responded and protected their customers, and more. To learn more about our sponsor, Cymulate, visit https://cymulate.com/
Marcelle Lee, Senior Security Researcher & Emerging Threats Lead at Secureworks, joins host Hillarie McClure to discuss the rampant growth of ransomware, how organizations can prevent breaches, what to do if they are breached, and more. Let's Talk SOC is a Cybercrime Magazine podcast series brought to you by Secureworks, a leader in cybersecurity, empowering Security and IT teams worldwide to accelerate effective security operations. To learn more about our sponsor, visit https://secureworks.com
This week, we kick off the show with a technical segment, all about working with NMAP Vuln Scanning & Flan! In the Security News: Lightning cables that steal passwords, Malicious Code in your VRAM, creating a “TJ Hooper” for infosec, Linux 5.14, “Unhackable Wii” has been hacked, Hackers vs. Dictators & more!!! Finally, we have a pre-recorded interview featuring Benjamin Mussle, Senior Security Researcher at Acunetix, who joined to discuss I-Frame security! Show Notes: https://securityweekly.com/psw709 Visit https://securityweekly.com/acunetix to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
This week, we kick off the show with a technical segment, all about working with NMAP Vuln Scanning & Flan! In the Security News: Lightning cables that steal passwords, Malicious Code in your VRAM, creating a “TJ Hooper” for infosec, Linux 5.14, “Unhackable Wii” has been hacked, Hackers vs. Dictators & more!!! Finally, we have a pre-recorded interview featuring Benjamin Mussle, Senior Security Researcher at Acunetix, who joined to discuss I-Frame security! Show Notes: https://securityweekly.com/psw709 Visit https://securityweekly.com/acunetixto learn more about them! Visit https://www.securityweekly.com/pswfor all the latest episodes! Visit https://securityweekly.com/acmto sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
John Hammond, Senior Security Researcher, Huntress Labs, security firm talks about a giant ransomware attack hits hundreds of US companies and could be a record setter See omnystudio.com/listener for privacy information.
Security Researcher & CISO's Mark Loveless joins me for a special episode to talk about security researchers' relationship with CISO, how the entire stack can be built and what we should all know about security researchers. Senior Bio: Mark Loveless is a Senior Security Researcher at Gitlab. His past employers have included startups, large corporations, hardware and software vendors, and even a government think tank. He has spoken at numerous security and hacker conferences worldwide on security and privacy topics, including Black Hat, DEF CON, ShmooCon, RSA, AusCERT, SANS among others. He has been quoted in television, online, and print media outlets as a security expert, including CNN, Washington Post, New York Times, and many others. He loves blogging, performing death metal, ghost hunting, and is an ordained minister. CISO Talk is supported by these great partners please make sure to check them out: KnowBe4: https://info.knowbe4.com/phishing-security-test-cyberhub Whistic: www.whistic.com/cyberhub Attivo Networks: www.attivonetworks.com **** Find James Azar Host of CyberHub Podcast, CISO Talk, Goodbye Privacy, Tech Town Square, and Other Side of Cyber James on Linkedin: https://www.linkedin.com/in/james-azar-a1655316/ James on Parler: @realjamesazar Telegram: CyberHub Podcast ****** Sign up for our newsletter with the best of CyberHub Podcast delivered to your inbox once a month: http://bit.ly/cyberhubengage-newsletter ****** Website: https://www.cyberhubpodcast.com Youtube: https://www.youtube.com/channel/UCPoU8iZfKFIsJ1gk0UrvGFw Facebook: https://www.facebook.com/CyberHubpodcast/ Linkedin: https://www.linkedin.com/company/cyberhubpodcast/ Twitter: https://twitter.com/cyberhubpodcast Instagram: https://www.instagram.com/cyberhubpodcast Listen Here: https://linktr.ee/CISOtalk The Hub of the Infosec Community. Our mission is to provide substantive and quality content that's more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure.
In this episode, Mattias Fridström and David Jacoby, Senior Security Researcher at Kaspersky Lab discuss trending cyber threats, why the re-use of passwords is a bad idea, the fragility of the connected society, and raising your children in a digital world.
In this episode, Mattias Fridström and David Jacoby, Senior Security Researcher at Kaspersky Lab discuss how the threat landscape has evolved over the last two decades, the biggest concerns as everything gets connected, and how COVID-19 has affected cyber security.
Much of the discussion on cybersecurity concerns, well “cyber” - computers surveilling computers, algorithms to detect algorithms, or AI scanning massive amounts of data. What is often lost is a focus on human beings. The field of cybersecurity itself is rapidly evolving into an established profession in which a combination of technical and analytical skills are required. A lot of the discussion on the 4ID around the world covers technology replacing humans. While this is true across many industries, it’s not the entire story. The field of cybersecurity is a great window into an emerging industry which is rapidly professionalizing, and on a search for new talent. Here human intelligence, human response teams and hybrid skill sets are very much in demand. Today we’re talking with Maher Yahmout, Senior Security Researcher of Global Research & Analysis Team at Kaspersky, on humans in cybersecurity
This week, it's the Security Weekly Virtual Hacker Summer Camp edition of Paul's Security Weekly! In our first segment, we welcome Chad Anderson, Senior Security Researcher at DomainTools, to discuss Observing Disinformation Campaigns! In our second segment, it's the Security News! We'll be talking about How hackers could spy on satellite internet traffic with just $300 of home TV equipment, Smart locks opened with nothing more than a MAC address, 17-Year-Old 'Mastermind' and 2 Others Behind the Biggest Twitter Hack Arrested, Flaw in popular NodeJS express-fileupload module allows DoS attacks and code injection, and how Netgear Won't Patch 45 Router Models Vulnerable to a Serious Flaw! In our final segment, we air a pre recorded interview with Sumedh Thakar, President and Chief Product Officer at Qualys, and Mehul Revankar, VP Product Management and Engineering of VMDR at Qualys, discussing Automating Your Vulnerability Management Program! Show Notes: https://wiki.securityweekly.com/psw661 For your free trial of Qualys VMDR, visit: https://securityweekly.com/qualys Visit https://securityweekly.com/domaintools to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Join the Security Weekly Discord Server: https://discord.gg/pqSwWm4 Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly
This week, it's the Security Weekly Virtual Hacker Summer Camp edition of Paul's Security Weekly! In our first segment, we welcome Chad Anderson, Senior Security Researcher at DomainTools, to discuss Observing Disinformation Campaigns! In our second segment, it's the Security News! We'll be talking about How hackers could spy on satellite internet traffic with just $300 of home TV equipment, Smart locks opened with nothing more than a MAC address, 17-Year-Old 'Mastermind' and 2 Others Behind the Biggest Twitter Hack Arrested, Flaw in popular NodeJS express-fileupload module allows DoS attacks and code injection, and how Netgear Won't Patch 45 Router Models Vulnerable to a Serious Flaw! In our final segment, we air a pre recorded interview with Sumedh Thakar, President and Chief Product Officer at Qualys, and Mehul Revankar, VP Product Management and Engineering of VMDR at Qualys, discussing Automating Your Vulnerability Management Program! Show Notes: https://wiki.securityweekly.com/psw661 For your free trial of Qualys VMDR, visit: https://securityweekly.com/qualys Visit https://securityweekly.com/domaintools to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Join the Security Weekly Discord Server: https://discord.gg/pqSwWm4 Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly
With our ease of sharing personal information online, Senior Security Researcher at Kaspersky, Maher Yamout joins us to explain how our online data has become the new currency in which we trade. He shares with us the cost that we pay for gaining all the discounts that come with linking our social media accounts with our favorite online stores. He also discusses the concept of "social scoring system" and how it is being rapidly deployed by businesses and governments around the world. Listen to #Pulse95Radio in the UAE by tuning in on your radio (95.00 FM) or online on our website: www.pulse95radio.com ************************ Follow us on Social. www.facebook.com/pulse95radio www.twitter.com/pulse95radio www.instagram.com/pulse95radio
This week, we welcome back Dan DeCloss, President and CEO of PlexTrac, to talk about Enhancing Vulnerability Management By Including Penetration Testing Results! In the Security News, Hospital-busting hacker crew may be behind ransomware attack that made Honda halt car factories, 3 common misconceptions about PCI compliance, SMBleed could allow a remote attacker to leak kernel memory, Kubernetes Falls to Cryptomining via Machine-Learning Framework, and The F-words hidden superpower: How Repeating it can increase your pain threshold! In our Final Segment, we air a Pre-Recorded Interview with Ben Mussler, Senior Security Researcher at Acunetix, discussing New Web Technology and its Impact on Automated Security Testing! Show Notes: https://wiki.securityweekly.com/PSWEpisode655 To learn more about PlexTrac, visit: https://securityweekly.com/plextrac Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
This week, we welcome back Dan DeCloss, President and CEO of PlexTrac, to talk about Enhancing Vulnerability Management By Including Penetration Testing Results! In the Security News, Hospital-busting hacker crew may be behind ransomware attack that made Honda halt car factories, 3 common misconceptions about PCI compliance, SMBleed could allow a remote attacker to leak kernel memory, Kubernetes Falls to Cryptomining via Machine-Learning Framework, and The F-words hidden superpower: How Repeating it can increase your pain threshold! In our Final Segment, we air a Pre-Recorded Interview with Ben Mussler, Senior Security Researcher at Acunetix, discussing New Web Technology and its Impact on Automated Security Testing! To learn more about PlexTrac, visit: https://securityweekly.com/plextrac Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://wiki.securityweekly.com/PSWEpisode655
SYNOPSIS: Live from the Hyatt Regency Nicollet Ballroom and JNUC 2019, Tom and Charles talk with Patrick Wardle and Josh Stein about Jamf Protect. YOUR HOSTS: Tom Bridge, Partner, Technolutionary LLC [@tbridge777] Charles Edge, Director of Marketplace, Jamf [@cedge318] OUR GUEST: Josh Stein, Director, Product Strategy – Jamf Protect, Jamf Patrick Wardle, Senior Security Researcher, Jamf LISTEN! LINKS & NOTES Jamf Protect Apple GamePlayKit SUPPORTING SPONSORS: Start a 30-day no-string-attached trial of SimpleMDM today! Kandji: The MDM Worthy of Your Apple Devices PATREON SPONSORS The Mac Admins Podcast has launched a Patreon Campaign! Our named patrons this month include Randy Wong, Weldon Dodd, Jonathan Spiva, Justin Holt, Chad Swarthout, William Smith, Stephen Weinstein, Jason Dettbarn, Seb Nash & Will O’Neal. Thanks everyone! MAC ADMINS PODCAST COMMUNITY CALENDAR, SPONSORED BY WATCHMAN MONITORING Conference Sites Event Name Location Dates Cost Jamf Nation User Conference Minneapolis, MN 12-14 November 2019 $1199 Meetups Event Name Location Dates Cost San Diego Mac Admins UC San Diego Health 20 November 2019, 6:00 p.m. PT Free Atlanta Apple Admins VMWare 21 November 2019, 6:00 p.m. ET Free Apple Admins of Seattle and the Great Northwest HBO 21 November 2019, 6.00 p.m. PT Free Dallas Apple Admins Meetup Bottle Rocket Studio 21 November 2019, 6.30 p.m. PT Free Los Angeles Mac Admins Meetup [Universal City – See Jamf Nation for more information] 21 November 2019, 6:00 p.m. PT Free MacDeployment Meetup 1000 5 Ave SW (9th floor), Calgary, Canada 28 November 2019, 6:30 p.m. MT Free SPONSOR MAC ADMINS PODCAST! If you’re interested in sponsoring the Mac Admins Podcast, please email podcast@macadmins.org for more information. SOCIAL MEDIA Get the latest about the Mac Admins Podcast, follow us on Twitter! We’re @MacAdmPodcast!
Jeff Tang: Demystifying “Fileless” Malware The only difference between a hacker and a remote systems administrator is who is employing them -- Unknown Want to hear some numbers that might scare you? Or… they might confirm what you already know. Or… they might just be numbers. 63% of IT security professionals say the frequency of attacks has gone up over the past 12 months, according to Ponemon's 2018 State of Endpoint Security Risk report 52% of respondents say all attacks cannot be realistically stopped. Their antivirus solutions are blocking only 43% of attacks 62% of respondents said that their organizations had experienced one or more endpoint attacks that resulted in a data breach -- 6 Ways Malware Can Bypass Endpoint Protection; Maria Korolov, contributing writer CSO By now, everyone is familiar with the concept of file-based malware. Malware typically is delivered in the form of executable files. When it comes to “fileless” malware however, there’s a lot of confusion and misunderstanding due to the evolving nature of the term. Fileless malware originally took shape in the form of exploit payloads that reside only in-memory and never touched disk. Later on, the endpoint security industry adopted it to encompass file formats that were not traditionally recognized as executable but instead served as a host container to run arbitrary code. As attackers have revamped their techniques, the term has gone on to include misusing built-in operating system utilities to conduct their operations. In this episode of InSecurity, Matt Stephenson spent some time with Jeff Tang to find out what the hell all this means and why it matters. Think you know? Might want to tune in just to make sure About Jeff Tang Jeff Tang(@mrjefftang) is a Senior Security Researcher at Cylance focused on operating systems and vulnerability research. He started his career as a Global Network Exploitation & Vulnerability Analyst at the National Security Agency, where he conducted computer network exploitation operations in support of national security requirements. Prior to Cylance, Jeff served as the Chief Scientist at VAHNA to develop a security platform for identifying targeted network intrusions, and also worked as a CNO Developer at ManTech where he researched tools, techniques and countermeasures in computer network vulnerabilities. Jeff completed his Bachelor of Science (BSc) in Electrical Engineering and Computer Science at the University of California, Berkeley and a Master of Science (MSc) in Offensive Computer Security at Eastern Michigan University. About Matt Stephenson Insecurity Podcast host Matt Stephenson(@packmatt73) leads the Security Technology team at Cylance, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcastand host of CylanceTV Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Matt to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come Every week on the InSecurity Podcast, Matt interviews leading authorities in the security industry to gain an expert perspective on topics including risk management, security control friction, compliance issues, and building a culture of security. Each episode provides relevant insights for security practitioners and business leaders working to improve their organization’s security posture and bottom line. Can’t get enough of Insecurity? You can find us at ThreatVector InSecurity Podcasts, iTunes/Apple Podcastsand GooglePlayas well as Spotify, Stitcher, SoundCloud, I Heart Radioand wherever you get your podcasts! Make sure you Subscribe, Rate and Review!
The BlackBerry Cylance 2019 Threat Report The Cylance 2019 Threat Report represents the company’s piece of the overall cybersecurity puzzle It details the trends observed and the insights gained, and the threats Cylance’s consulting team, research team, and customers encountered over the past year Cylance shares this report in the hope that you will put it to good use in our collective ght against the rising tide of cyber attacks worldwide. The BlackBerry Cylance 2019 Threat Report provides unique findings drawn from our consulting engagements, threat research and intelligence efforts, and through feedback provided by Cylance customers. We share this information with the goal of assisting security practitioners, researchers, and individuals in our collective battle against emerging and evolving cyberthreats. Join Matt Stephenson as he chats with Aditya Kapoor, Jim Walter and Tom Bonner about the cybersecurity trends, topics, and innovations that dominated the past year. The BlackBerry Cylance panel of experts offer additional insights into the discoveries drawn from our internal data, customer communications, threat research, and intelligence efforts. About Aditya Kapoor Aditya Kapoor is Head of Security Research and Innovation at Cylance. He joined Cylance three years ago as and is passionate about creating technologies that drive innovative features within products. He is currently focused on driving deeper program analysis for supercharging ML models, firmware security and analyzing current threat trends to drive innovative engineering solutions. Aditya speaks regularly at various conferences and firmly believes in the common cause of the security industry. Previously Aditya worked at McAfee/Intel for more than ten years as Research Architect where he reverse engineered malware, as well as designed several product technologies. About Jim Walter Jim Walter is a Senior Security Researcher with Cylance. He focuses on next-level attacks, actors, and campaigns as well as 'underground' markets and associated criminal activity. Jim is a regular speaker at cybersecurity events and has authored numerous articles, whitepapers and blogs specific to advanced/low-level threats. He joined Cylance following 17 years at McAfee/Intel Security running their Advanced Threat Research and Threat Intelligence teams and content streams. About Tom Bonner Tom Bonner (@thomas_bonner) is Director of Threat Research at Cylance. He has over 17 years' experience in the cyber security/anti-malware industry as an analyst, software developer and manager. As an experienced cybersecurity professional, that’s all we could get out of him. We feel lucky to have gotten that much. About Matt Stephenson Insecurity Podcast host Matt Stephenson (@packmatt73) leads the Security Technology team at Cylance, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcast and host of CylanceT Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Stephenson to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come Every week on the InSecurity Podcast, Matt interviews leading authorities in the security industry to gain an expert perspective on topics including risk management, security control friction, compliance issues, and building a culture of security. Each episode provides relevant insights for security practitioners and business leaders working to improve their organization’s security posture and bottom line. Can’t get enough of Insecurity? You can find us at ThreatVector InSecurity Podcasts, iTunes/Apple Podcasts and GooglePlay as well as Spotify, Stitcher, SoundCloud, I Heart Radio and wherever you get your podcasts! Make sure you Subscribe, Rate and Review!
Benjamin Daniel Mussleris the Senior Security Researcher at Acunetix. Benjamin will come on the show to talk about Web App Scanning with authentication. To learn more about Acunetix, visit: https://securityweekly.com/acunetix Full Show Notes: https://wiki.securityweekly.com/Episode592 Follow us on Twitter: https://www.twitter.com/securityweekly
This week, we welcome Benjamin Daniel Mussler, Senior Security Researcher at Acunetix to talk about Web App Scanning with Authentication! In our second segment, the Security Weekly hosts will discuss the Future of Security, such as major changes, evolving threats, and security culture! In the Security News, 5 tips for access control from an ethical hacker, Japan is to hunt down citizens insecure IoT devices, kid tracking watches allow attackers to monitor real time location data, and Imperva mitigated a DDoS attack that generated 500 million packets per second! Full Show Notes: https://wiki.securityweekly.com/Episode592 Visit https://www.securityweekly.com/psw for all the latest episodes! To learn more about Acunetix, visit: https://www.acunetix.com/securityweekly/ Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Benjamin Daniel Mussleris the Senior Security Researcher at Acunetix. Benjamin will come on the show to talk about Web App Scanning with authentication. Full Show Notes: https://wiki.securityweekly.com/Episode592 Follow us on Twitter: https://www.twitter.com/securityweekly
This week, we welcome Benjamin Daniel Mussler, Senior Security Researcher at Acunetix to talk about Web App Scanning with Authentication! In our second segment, the Security Weekly hosts will discuss the Future of Security, such as major changes, evolving threats, and security culture! In the Security News, 5 tips for access control from an ethical hacker, Japan is to hunt down citizens insecure IoT devices, kid tracking watches allow attackers to monitor real time location data, and Imperva mitigated a DDoS attack that generated 500 million packets per second! Full Show Notes: https://wiki.securityweekly.com/Episode592 Visit https://www.securityweekly.com/psw for all the latest episodes! To learn more about Acunetix, visit: https://www.acunetix.com/securityweekly/ Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Meet the twins who are empowering the next generation and addressing the talent shortage in cybersecurity. Noushin Shabab is a Senior Security Researcher at Kaspersky Lab, a global cybersecurity company that’s been operating in the market for over 20 years. Negar Shabab is an Application Security Consultant with PS&C Group, one of Australia’s leading digital consulting organisations. The twins are advocates for women in cybersecurity, and they recently collaborated with RMIT’s involvement with Cyber Security Challenge Australia, which is Australia’s only national hacking competition run by the Department of Prime Minister and Cabinet targeting students in higher education to unearth the next generation of cybersecurity talent. Topics covered in this episode: Noushin and Negar's career stories on how they landed their current jobs How attending network events can lead to job opportunities How mentoring others helps you sharpen your skills Tips for anyone considering a career in cybersecurity Links mentioned: Twitter: Negar Shabab (PS&C Group) Twitter: Noushin Shabab (Kaspersky Lab) Australian Women in Security Network Noushin Shabab's blog post on women and cybersecurity Kaspersky Lab and Swinburne University of Technology collaborate to bridge cybersecurity shortage ☆ Build Your Talent Stack ☆
This week, Keith and Paul interview Aleksei Tiurin, Senior Security Researcher at Acunetix! Aleksei joins Keith and Paul this week for a Technical Segment on reverse proxies using WebLogic, Nginx, and Tomcat! In the Application Security News, hackers are opening SMB ports on routers to infect PC’s with NSA malware, bug detectives whip up smarter version of classic AFL fuzzer to hunt code vulnerabilities, malware & rogue users can spy on some apps' HTTPS crypto, exploiting developer infrastructure is insanely easy, and more! Full Show Notes: https://wiki.securityweekly.com/ASW_Episode42 To learn more about Acunetix, go to: www.acunetix.com/securityweekly Visit https://www.securityweekly.com/asw for all the latest episodes! Visit https://www.activecountermeasures/asw to sign up for a demo or buy our AI Hunter! Visit our website: https://www.securityweekly.com Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
This week, Keith and Paul interview Aleksei Tiurin, Senior Security Researcher at Acunetix! Aleksei joins Keith and Paul this week for a Technical Segment on reverse proxies using WebLogic, Nginx, and Tomcat! In the Application Security News, hackers are opening SMB ports on routers to infect PC’s with NSA malware, bug detectives whip up smarter version of classic AFL fuzzer to hunt code vulnerabilities, malware & rogue users can spy on some apps' HTTPS crypto, exploiting developer infrastructure is insanely easy, and more! Full Show Notes: https://wiki.securityweekly.com/ASW_Episode42 To learn more about Acunetix, go to: www.acunetix.com/securityweekly Visit https://www.securityweekly.com/asw for all the latest episodes! Visit https://www.activecountermeasures/asw to sign up for a demo or buy our AI Hunter! Visit our website: https://www.securityweekly.com Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Aleksei Tiurin is the Senior Security Researcher for Acunetix. He is performing a technical segment on reverse proxies using weblogic, Tomcat, and Nginx. To learn more about Acunetix, go to: www.acunetix.com/securityweekly Full Show Notes: https://wiki.securityweekly.com/ASW_Episode42 Follow us on Twitter: https://www.twitter.com/securityweekly
Aleksei Tiurin is the Senior Security Researcher for Acunetix. He is performing a technical segment on reverse proxies using weblogic, Tomcat, and Nginx. To learn more about Acunetix, go to: www.acunetix.com/securityweekly Full Show Notes: https://wiki.securityweekly.com/ASW_Episode42 Follow us on Twitter: https://www.twitter.com/securityweekly
InSecurity Podcast: Jeff Tang is Beggin’ You… Stop Trying to Make “Weaponized” Cyber Happen The Missing Persons tried to tell usin the 1980s… “Media overload bombarding you with action It's getting near impossible to cause distraction Someone answer me before I pull out the plug What are words for when no one listens anymore” When it comes to cybersecurity, who is telling you the right things? And we don’t mean who is telling you the truth. We mean who is using the right words to describe the things and the actions that are affecting you and your ability to protect your data. Everywhere Jeff Tang looks, he is besieged with news stories using terms like “weapons-grade exploits” to describe the latest malware outbreak. The narrative constructed that results from this colorful language is detrimental to the progress of securing our computer networks, because it seeks to categorically apply the metaphor of military conflict to cybersecurity - and not every incident in cyber conflict qualifies as a military-style “attack.” In today’s episode of InSecurity, Matt Stephenson chats with Cylance Executive Mischief Consultant Jeff Tang about the value of words in cybersecurity. Jeff explains why it is mind boggling to compare the inconvenience of not being able to access your social media or online banking to a real-world kinetic attack that causes mass human causalities. Join us and understand that, while computers work in a world of binaries, that doesn’t mean our thinking about them has to be binary as well. It’s time we transition away from these military terms when discussing cybersecurity – or face the real-world consequences. About Jeff Tang Jeff Tang(@mrjefftang) is a Senior Security Researcher at Cylance focused on operating systems and vulnerability research. He started his career as a Global Network Exploitation & Vulnerability Analyst at the National Security Agency, where he conducted computer network exploitation operations in support of national security requirements. Prior to Cylance, Jeff served as the Chief Scientist at VAHNA to develop a security platform for identifying targeted network intrusions, and also worked as a CNO Developer at ManTech where he researched tools, techniques and countermeasures in computer network vulnerabilities. Jeff completed his Bachelor of Science (BSc) in Electrical Engineering and Computer Science at the University of California, Berkeley and a Master of Science (MSc) in Offensive Computer Security at Eastern Michigan University. About Matt Stephenson Insecurity Podcast host Matt Stephenson(@packmatt73) leads the Security Technology team at Cylance, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcastand host of CylanceTV Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Stephenson to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come Every week on the InSecurity Podcast, Matt interviews leading authorities in the security industry to gain an expert perspective on topics including risk management, security control friction, compliance issues, and building a culture of security. Each episode provides relevant insights for security practitioners and business leaders working to improve their organization’s security posture and bottom line. Can’t get enough of Insecurity? You can find us wherever you get your podcasts including Spotify, Stitcher, SoundCloud, I Heart Radio as well as ThreatVector InSecurity Podcasts: https://threatvector.cylance.com/en_us/category/podcasts.html iTunes/Apple Podcasts link: https://itunes.apple.com/us/podcast/insecurity/id1260714697?mt=2 GooglePlay Music link: https://play.google.com/music/listen#/ps/Ipudd6ommmgdsboen7rjd2lvste Make sure you Subscribe, Rate and Review!
Former Head of Israeli Air Force CERT & Forensics Team, Senior Security Researcher at Javelin Networks. Eyal will be discussing securing remote administration, remote credentials, explains that Jump Servers aren’t as good, and show you have to connect to remote machines using AD. Full Show Notes: https://wiki.securityweekly.com/Episode582 Follow us on Twitter: https://www.twitter.com/securityweekly
Former Head of Israeli Air Force CERT & Forensics Team, Senior Security Researcher at Javelin Networks. Eyal will be discussing securing remote administration, remote credentials, explains that Jump Servers aren’t as good, and show you have to connect to remote machines using AD. Full Show Notes: https://wiki.securityweekly.com/Episode582 Follow us on Twitter: https://www.twitter.com/securityweekly
This week, we welcome Corin Imai, Senior Security Advisor for DomainTools! She joins Paul and the crew to talk about DNS, phishing tools, and tease what DomainTools has in store for 2019! In our Technical Segment, we welcome back Eyal Neemany, Senior Security Researcher at Javelin Networks to talk about securing remote administration, remote credentials, why Jump Servers aren’t as good, and he shows that you have to connect to remote machines using AD! In the Security News, Cisco accidentally released Dirty Cow exploit code, Apache Struts Vulnerabilities, Zero Day exploit published for VM Escape flaw, Spam spewing IoT botnet infects 100,000 routers, some of these vibrating apps turn your phone into a sex toy, and more on this episode of Paul's Security Weekly! Full Show Notes: https://wiki.securityweekly.com/Episode582 Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
This week, we welcome Corin Imai, Senior Security Advisor for DomainTools! She joins Paul and the crew to talk about DNS, phishing tools, and tease what DomainTools has in store for 2019! In our Technical Segment, we welcome back Eyal Neemany, Senior Security Researcher at Javelin Networks to talk about securing remote administration, remote credentials, why Jump Servers aren’t as good, and he shows that you have to connect to remote machines using AD! In the Security News, Cisco accidentally released Dirty Cow exploit code, Apache Struts Vulnerabilities, Zero Day exploit published for VM Escape flaw, Spam spewing IoT botnet infects 100,000 routers, some of these vibrating apps turn your phone into a sex toy, and more on this episode of Paul's Security Weekly! Full Show Notes: https://wiki.securityweekly.com/Episode582 Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Aleksei Tiurin is the Senior Security Researcher for Acunetix. Aleksei is giving a technical segment on insecure deserialization in Java/JVM and explains what polymorphism is. Aleksei Tiurin is a security researcher and pentester with over 8 years of experience in penetration testing and with a particular focus on ERP and banking systems and Windows-networks. To learn more about Acunetix, go to: https://www.acunetix.com/securityweekly Full Show Notes: https://wiki.securityweekly.com/Episode581 →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
This week, we welcome Aleksei Tiurin, Senior Security Researcher at Acunteix for a Technical Segment on Insecure Deserialization in Java/JVM! In our second Technical Segment, we welcome Matt Toussain, Security Analyst at Black Hills Information Security to talk about RAS! In the security news, Bleedingbit Vulnerabilities, Cisco Zero-Day exploited in the wild, Researchers find Flaws in chips used in hospitals, US Governments network infected with Russian Malware, and the Weird Trick that turns your Google Home Hub into a Doorstep! Full Show Notes: https://wiki.securityweekly.com/Episode581 Visit https://www.securityweekly.com/psw for all the latest episodes! →Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter!! →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
Aleksei Tiurin is the Senior Security Researcher for Acunetix. Aleksei is giving a technical segment on insecure deserialization in Java/JVM and explains what polymorphism is. Aleksei Tiurin is a security researcher and pentester with over 8 years of experience in penetration testing and with a particular focus on ERP and banking systems and Windows-networks. To learn more about Acunetix, go to: https://www.acunetix.com/securityweekly Full Show Notes: https://wiki.securityweekly.com/Episode581 →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
This week, we welcome Aleksei Tiurin, Senior Security Researcher at Acunteix for a Technical Segment on Insecure Deserialization in Java/JVM! In our second Technical Segment, we welcome Matt Toussain, Security Analyst at Black Hills Information Security to talk about RAS! In the security news, Bleedingbit Vulnerabilities, Cisco Zero-Day exploited in the wild, Researchers find Flaws in chips used in hospitals, US Governments network infected with Russian Malware, and the Weird Trick that turns your Google Home Hub into a Doorstep! Full Show Notes: https://wiki.securityweekly.com/Episode581 Visit https://www.securityweekly.com/psw for all the latest episodes! →Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter!! →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
Eyal Neemany describes how to bypass Linux Pluggable Authentication Modules provide dynamic authentication support for applications and services in a Linux or GNU/kFreeBSD system. Eyal Neemany is the Senior Security Researcher for Javelin Networks. →Full Show Notes: https://wiki.securityweekly.com/Episode575 →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
Eyal Neemany describes how to bypass Linux Pluggable Authentication Modules provide dynamic authentication support for applications and services in a Linux or GNU/kFreeBSD system. Eyal Neemany is the Senior Security Researcher for Javelin Networks. →Full Show Notes: https://wiki.securityweekly.com/Episode575 →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
Eyal is the Former Head of Israeli Air Force CERT & Forensics Team & currently the Senior Security Researcher at Javelin Networks. Eyal will describe and explain how AD Domain Trusts and Forest Trusts works, and how they can leverage by attackers to hop from one domain to another, after the compromise of the first domain. Full Show Notes: https://wiki.securityweekly.com/ES_Episode88 Visit http://securityweekly.com/esw for all the latest episodes!
Eyal is the Former Head of Israeli Air Force CERT & Forensics Team & currently the Senior Security Researcher at Javelin Networks. Eyal will describe and explain how AD Domain Trusts and Forest Trusts works, and how they can leverage by attackers to hop from one domain to another, after the compromise of the first domain. Full Show Notes: https://wiki.securityweekly.com/ES_Episode88 Visit http://securityweekly.com/esw for all the latest episodes!
Former Head of Israeli Air Force CERT & Forensics Team, Senior Security Researcher at Javelin Networks, Eyal Neemany joins Paul and John for a Technical Segment! Full Show Notes: https://wiki.securityweekly.com/ES_Episode82 Visit http://securityweekly.com/esw for all the latest episodes!
Former Head of Israeli Air Force CERT & Forensics Team, Senior Security Researcher at Javelin Networks, Eyal Neemany joins Paul and John for a Technical Segment! Full Show Notes: https://wiki.securityweekly.com/ES_Episode82 Visit http://securityweekly.com/esw for all the latest episodes!
Former Head of Israeli Air Force CERT & Forensics Team, Senior Security Researcher at Javelin Networks. Eyal Neemany talks about bypassing two-factor authentication on Active Directory. →Full Show Notes: https://wiki.securityweekly.com/Episode539 →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
Former Head of Israeli Air Force CERT & Forensics Team, Senior Security Researcher at Javelin Networks. Eyal Neemany talks about bypassing two-factor authentication on Active Directory. →Full Show Notes: https://wiki.securityweekly.com/Episode539 →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
Kyle Wilhoit, a Senior Security Researcher for DomainTools, discusses all things dark web, illegal internet trade, and more with Paul! Full Show Notes: https://wiki.securityweekly.com/Episode537 Subscribe to our YouTube channel: https://www.youtube.com/securityweekly Visit our website: http://securityweekly.com Follow us on Twitter: https://www.twitter.comsecurityweekly
Kyle Wilhoit, a Senior Security Researcher for DomainTools, discusses all things dark web, illegal internet trade, and more with Paul! Full Show Notes: https://wiki.securityweekly.com/Episode537 Subscribe to our YouTube channel: https://www.youtube.com/securityweekly Visit our website: http://securityweekly.com Follow us on Twitter: https://www.twitter.comsecurityweekly
Kyle Wilhoit is a Senior Security Researcher at DomainTools; he focuses on research DNS-related exploits, investigate current cyber threats, and exploration of attack origins and threat actors. Kyle joins us to discuss the merit and concept of pivoting off domain information! Full Show Notes: https://wiki.securityweekly.com/Episode528 Subscribe to YouTube Channel: https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg Security Weekly Website: http://securityweekly.com Follow us on Twitter: @securityweekly
Kyle Wilhoit is a Senior Security Researcher at DomainTools; he focuses on research DNS-related exploits, investigate current cyber threats, and exploration of attack origins and threat actors. Kyle joins us to discuss the merit and concept of pivoting off domain information! Full Show Notes: https://wiki.securityweekly.com/Episode528 Subscribe to YouTube Channel: https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg Security Weekly Website: http://securityweekly.com Follow us on Twitter: @securityweekly
Join the interview in progress! This week’s podcast features Jason Jones, Senior Security Researcher for Arbor Networks’ ASERT team. Jason talks a little bit about his current research at Arbor that focuses on issues in South Korea as well as his upcoming presentation at FIRST 2016, “Tasty Malware Analysis with T.A.C.O.: Bringing Cuckoo Metadata into IDA Pro.” Jason presents on Monday, June 13th at 17:00.
The Internet of Fails: Where IoT Has Gone Wrong and How We're Making It Right Mark Stanislav Security Evangelist, Duo Security Zach Lanier Sr. Security Researcher, Duo Security This presentation will dive into research, outcomes, and recommendations regarding information security for the "Internet of Things". Mark and Zach will discuss IoT security failures both from their own research as well as the work of people they admire. Attendees are invited to laugh/cringe at concerning examples of improper access control, a complete lack of transport security, hardcoded-everything, and ways to bypass paying for stuff. Mark and Zach will also discuss the progress that their initiative, BuildItSecure.ly, has made since it was announced this past February at B-Sides San Francisco. Based on their own struggles with approaching smaller technology vendors with bugs and trying to handle coordinated disclosure, Mark and Zach decided to change the process and dialog that was occurring into one that is inclusive, friendly, researcher-centric. They will provide results and key learnings about the establishment of this loose organization of security-minded vendors, partners, and researchers who have decided to focus on improving information security for bootstrapped/crowd-funded IoT products and platforms. If you're a researcher who wants to know more about attacking this space, an IoT vendor trying to refine your security processes, or just a consumer who cares about their own safety and privacy, this talk will provide some great insights to all of those ends. Mark Stanislav is the Security Evangelist for Duo Security. With a career spanning over a decade, Mark has worked within small business, academia, startup and corporate environments, primarily focused on Linux architecture, information security, and web application development. He has presented at over 70 events internationally including RSA, ShmooCon, SOURCE Boston, and THOTCON. His security research has been featured on web sites including CSO Online, Security Ledger, and Slashdot. Mark holds a B.S. in Networking & IT Administration and an M.S. in Information Assurance, both from Eastern Michigan University. Mark is currently writing a book titled, "Two-Factor Authentication" (published by IT Governance). Twitter: @markstanislav Web: https://www.duosecurity.com ; http://www.uncompiled.com; http://builditsecure.ly Zach Lanier is a Senior Security Researcher at Duo Security. Though an old net/web/app pen tester type, he has been researching mobile and embedded device security since 2009, ranging from app security, to platform security (especially Android); to device, network, and carrier security. He has presented at various public and private industry conferences, such as BlackHat, DEFCON, INFILTRATE, ShmooCon, RSA, Amazon ZonCon, and more. He is also a co-author of the "Android Hacker's Handbook" (published by Wiley). Twitter: @quine Web: https://www.duosecurity.com ; https://n0where.org ; http://builditsecure.ly