Podcasts about ShmooCon

  • 55PODCASTS
  • 121EPISODES
  • 1h 2mAVG DURATION
  • 1WEEKLY EPISODE
  • Mar 13, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about ShmooCon

Latest podcast episodes about ShmooCon

Small Efforts - with Sean Sun and Andrew Askins
Choosing to delay the launch

Small Efforts - with Sean Sun and Andrew Askins

Play Episode Listen Later Mar 13, 2025 69:07


Andrew and Sean talk about the high robotics team Andrew mentors, choosing to delay the MetaMonster launch, hiring updates from Miscreants, and muse on the pros and cons of adding a custom prompts feature to MetaMonster. Links:Andrew's Twitter: @AndrewAskinsAndrew's website: https://www.andrewaskins.com/MetaMonster: https://metamonster.ai/Sean's Twitter: @seanqsunMiscreants: http://miscreants.com/Sean's website: https://seanqsun.com/Stacked cookbook: https://www.amazon.com/Stacked-Perfect-Sandwich-Owen-Han/dp/0063330652For more information about the podcast, check out https://www.smalleffortspod.com/.Transcript:00:00:00.85SeanYo, yo.00:00:02.06AndrewYo!00:00:03.42SeanHow was...00:00:03.58AndrewHow are you?00:00:04.54SeanI'm good. I'm tired. I'm good. I'm gonna hop in on a flight to New Orleans. New Orleans.00:00:13.79AndrewNolens?00:00:13.76SeanNext. New Orleans in 48 hours.00:00:17.25AndrewSick. I am so fucking jealous you're going to microconf before me, but I'll make it there one of these days. It'll happen.00:00:24.46SeanNext year.00:00:24.73AndrewAlthough, I guess if I keep doing robotics and it's always during robotics season, then maybe I won't ever make it.00:00:29.86SeanYeah, that's...00:00:30.05AndrewI could go to the Europe one.00:00:31.77SeanYeah. yeah00:00:32.79AndrewThat would make no sense. That would be so much more expensive.00:00:35.73Seanand But don't they have like... Oh, so Rob Walling. Rob Walling. Rob Walling. But...00:00:41.58AndrewHey, Rob.00:00:42.78SeanHey, Rob. Don't they have a... Do they only have a Europe and Americas one? For some reason I felt like they00:00:50.68AndrewYeah, I think they just have two.00:00:51.62SeanOkay. Okay. Cool. Cool. Cool.00:00:54.88AndrewTwo per year.00:00:56.38SeanI'm excited. and00:01:00.18SeanI don't know what to expect. I feel like this is the only time I've been to a conference that wasn't a security conference.00:01:01.88AndrewMm-hmm.00:01:05.52SeanSo I'm like a little bit nervous about it.00:01:06.35AndrewWhoa, yeah.00:01:08.86SeanYeah.00:01:09.38AndrewYou're not going trying to get work. You're just trying to meet people and learn and have a good time.00:01:12.04SeanYeah.00:01:16.25SeanI know. That feels so wrong. Yeah,00:01:18.70AndrewYeah, they've that's like not Sean at all. how Sean going somewhere and not trying to make money?00:01:22.02Seanhu00:01:24.87AndrewWhat? What?00:01:27.47Seanyeah I don't know what I'm supposed to do. Make friends is crazy.00:01:35.75Seanyeah and Yeah, no, I, and then, and then, and then I'm going to RSA.00:01:41.10Seanin well one month right after that so i'll be back to my normal self afterwards00:01:47.39AndrewGotcha. How many conferences are you going to be at this year?00:01:54.19Seanlike three just rsa black hat i mean you have to if if like i count rsa and b-sides as one conference and oh shit yeah you're right oh no what going i think i think i might00:01:51.71AndrewTotal. By the end of the year, you think?00:01:56.20AndrewNo.00:02:00.94AndrewWeren't you just at ShmooCon and like... Did you go DistrictCon?00:02:10.09Seantry to sneak into ChinaCon.00:02:12.74AndrewOh.00:02:13.42SeanSmall conference for like to talk about like like Chinese APTs and all that stuff.00:02:13.82AndrewWhat's ChinaCon?00:02:20.27AndrewHmm, neat.00:02:20.38SeanAnyway, yeah.00:02:23.04AndrewAre you gonna go to any of the, we have like multiple clients who are throwing their own conferences this year. Are you gonna go to any of those?00:02:28.75SeanOh, yeah, yeah, yeah, yeah. You are reminding me of all the travel that is... You know, I don't think about these things until, like... I didn't book my travel... I didn't book my plane ticket for MicroConf until two nights ago.00:02:41.70SeanBecause...00:02:43.10AndrewIt sounds like someone who has disposable income.00:02:43.84SeanYeah,00:02:47.87AndrewSomeone who has has a business card they can put things on.00:02:48.36Seanthat's weird.00:02:51.51Andrewand00:02:51.75SeanThat's true. That's true. The $100 difference doesn't make a that make good significant difference, I guess. Well, after taxes are involved.00:02:57.64AndrewYeah.00:02:59.44SeanSpeaking of which, my taxes are horrendous this year. Oh, yeah.00:03:02.01AndrewOh, fuck. Mine are going to be terrible, too, because I didn't pay any like estimated taxes last year.00:03:06.33SeanYeah. yeah00:03:09.78AndrewDo you have a good accountant? and00:03:12.42Seanwe just got a new accountant or we stopped working with our previous one because like well he stopped working with us i think we outgrew sort of all the services...

Breaking Badness
Building a Hacker Conference from Scratch: The Wild Origins of ShmooCon

Breaking Badness

Play Episode Listen Later Mar 5, 2025 44:32


In this episode of Breaking Badness, we sit down with Bruce and Heidi Potter, two of the masterminds behind ShmooCon, the legendary cybersecurity conference that ran for 20 years. They take us behind the scenes, from its hilarious bar-napkin origins to how they built a tight-knit hacker community that thrived for two decades.

Relating to DevSecOps
Episode #076: ShmooBalls & Open Source Brawls: DevSecOps, Risk, and the Final ShmooCon

Relating to DevSecOps

Play Episode Listen Later Feb 4, 2025 33:32


Send us a textWelcome to 2025! Ken and Mike kick off the new year with their security resolutions (or lack thereof) before diving into the bittersweet farewell to ShmooCon, one of the most beloved hacker conferences. Ken shares his experiences from the final event, including insights on hardware hacking, radio security, and the unique hacker culture that made ShmooCon special.They also unpack one of the most practical talks from the conference: a deep dive into open source security tools versus enterprise solutions, highlighting ways security teams can cut costs without sacrificing effectiveness. Speaking of open source, the hosts discuss the controversy surrounding Semgrep's licensing changes and the rise of OpenGrep, the latest community-driven fork in response to closed-source shifts—drawing parallels to the Terraform/OpenTofu saga.Finally, the duo explores cyber risk from an insurance perspective, breaking down how breaches translate into real-world financial costs (hint: mailing breach notifications alone could bankrupt you). Whether you're a security pro, an open source advocate, or just here for the ShmooBall nostalgia, this episode has something for you!

TrustedSec Security Podcast
7.9 - User Enum CONversation w/ nyxgeek

TrustedSec Security Podcast

Play Episode Listen Later Jan 17, 2025 27:34


In this episode, Geoff and Skyler are joined by TrustedSec's Force Cloud Security Practice Lead @nyxgeek to talk about his findings after 3 years of user enumeration in Azure! He also dives into techniques and the implications of "presence data" in Microsoft Teams. We get a preview of his conference talks at (the now past) Shmoocon and HackCon, which he will be delivering in Norway on February 2, 2025. What is in the future of authentication and identity management? Listen now to hear nyxgeek's predictions for 2025.  About this podcast: Security Noise, a TrustedSec Podcast hosted by Geoff Walton and Producer/Contributor Skyler Tuter, features our cybersecurity experts in conversation about the infosec topics that interest them the most. Learn more at https://trustedsec.com/ Hack the planet!

Paul's Security Weekly TV
Stopping The Bad Things - PSW #857

Paul's Security Weekly TV

Play Episode Listen Later Jan 17, 2025 153:47


Rob from ThreatLocker comes on the show to talk about how we can disrupt attacker techniques, including Zero Trust, privilege escalation, LOLbins, and evil virtualization. In the news we talk about security appliances and vulnerabilities, rsync vulnerabilities, Shmoocon, hacking devices, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Show Notes: https://securityweekly.com/psw-857

Paul's Security Weekly (Video-Only)
Stopping The Bad Things - PSW #857

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Jan 17, 2025 153:47


Rob from ThreatLocker comes on the show to talk about how we can disrupt attacker techniques, including Zero Trust, privilege escalation, LOLbins, and evil virtualization. In the news we talk about security appliances and vulnerabilities, rsync vulnerabilities, Shmoocon, hacking devices, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Show Notes: https://securityweekly.com/psw-857

Paul's Security Weekly
Stopping The Bad Things - Rob Allen - PSW #857

Paul's Security Weekly

Play Episode Listen Later Jan 16, 2025 153:47


Rob from ThreatLocker comes on the show to talk about how we can disrupt attacker techniques, including Zero Trust, privilege escalation, LOLbins, and evil virtualization. In the news we talk about security appliances and vulnerabilities, rsync vulnerabilities, Shmoocon, hacking devices, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-857

Paul's Security Weekly (Podcast-Only)
Stopping The Bad Things - Rob Allen - PSW #857

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Jan 16, 2025 153:47


Rob from ThreatLocker comes on the show to talk about how we can disrupt attacker techniques, including Zero Trust, privilege escalation, LOLbins, and evil virtualization. In the news we talk about security appliances and vulnerabilities, rsync vulnerabilities, Shmoocon, hacking devices, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-857

Paul's Security Weekly
When Public Payphones Become Smart Phones - Inbar Raz - PSW #855

Paul's Security Weekly

Play Episode Listen Later Dec 19, 2024 167:01


If you've ever wondered how attackers could go after payphones that are "smart" we got you covered! Inbar has done some amazing research and is here to tell us all about it! Segment Resources: https://www.retro.unarmedsecurity.net/post/%D7%9E%D7%A1%D7%AA%D7%91%D7%A8-%D7%A9%D7%92%D7%9D-%D7%98%D7%9C%D7%A4%D7%95%D7%9F-%D7%A6%D7%99%D7%91%D7%95%D7%A8%D7%99-%D7%94%D7%95%D7%90-%D7%98%D7%9C%D7%A4%D7%95%D7%9F-%D7%97%D7%9B%D7%9D XSS is the number one threat?, fix your bugs faster, hacking VoIP systems, AI and how it may help fuzzing, hacker gift guides, new DMA attacks, hacking InTune, Rhode Island gets hacked, OpenWrt supply chain issues, we are being spied on, Germans take down botnet, Bill and Larry are speaking at Shmoocon!, and TP-Link bans. Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-855

Paul's Security Weekly TV
The Number One Threat - PSW #855

Paul's Security Weekly TV

Play Episode Listen Later Dec 19, 2024 109:51


XSS is the number one threat?, fix your bugs faster, hacking VoIP systems, AI and how it may help fuzzing, hacker gift guides, new DMA attacks, hacking InTune, Rhode Island gets hacked, OpenWrt supply chain issues, we are being spied on, Germans take down botnet, Bill and Larry are speaking at Shmoocon!, and TP-Link bans. Show Notes: https://securityweekly.com/psw-855

Paul's Security Weekly (Podcast-Only)
When Public Payphones Become Smart Phones - Inbar Raz - PSW #855

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Dec 19, 2024 167:01


If you've ever wondered how attackers could go after payphones that are "smart" we got you covered! Inbar has done some amazing research and is here to tell us all about it! Segment Resources: https://www.retro.unarmedsecurity.net/post/%D7%9E%D7%A1%D7%AA%D7%91%D7%A8-%D7%A9%D7%92%D7%9D-%D7%98%D7%9C%D7%A4%D7%95%D7%9F-%D7%A6%D7%99%D7%91%D7%95%D7%A8%D7%99-%D7%94%D7%95%D7%90-%D7%98%D7%9C%D7%A4%D7%95%D7%9F-%D7%97%D7%9B%D7%9D XSS is the number one threat?, fix your bugs faster, hacking VoIP systems, AI and how it may help fuzzing, hacker gift guides, new DMA attacks, hacking InTune, Rhode Island gets hacked, OpenWrt supply chain issues, we are being spied on, Germans take down botnet, Bill and Larry are speaking at Shmoocon!, and TP-Link bans. Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-855

Paul's Security Weekly (Video-Only)
The Number One Threat - PSW #855

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Dec 19, 2024 109:51


XSS is the number one threat?, fix your bugs faster, hacking VoIP systems, AI and how it may help fuzzing, hacker gift guides, new DMA attacks, hacking InTune, Rhode Island gets hacked, OpenWrt supply chain issues, we are being spied on, Germans take down botnet, Bill and Larry are speaking at Shmoocon!, and TP-Link bans. Show Notes: https://securityweekly.com/psw-855

Layer 8 Podcast
Episode 119: Aidan Raney of Farnsworth Intelligence

Layer 8 Podcast

Play Episode Listen Later Nov 25, 2024 39:45


Aidan Raney is the founder of Farnsworth Intelligence, an OSINT company that focuses on due diligence investigations, among others. Aidan freely shares content and tools, has been a volunteer with Trace Labs, teaches OSINT and OpSec. He presented at both BSidesSF and ShmooCon about "Catching Some Phisherman" where he exposed a large phishing organization. Aidan has experience with using Artificial Intelligence (AI) in OSINT and has also helped to catch vishing scammers.

Dark Rhino Security Podcast
S14 E5 Debunking Misconceptions in Cybersecurity

Dark Rhino Security Podcast

Play Episode Listen Later Mar 29, 2024 51:08


This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Tom Eston. Tom's work over his 17 years in cybersecurity has focused on information security, network, red team, and application penetration testing as well as security and privacy advocacy. Tom has led multiple projects in the cybersecurity community, improved industry-standard testing methodologies, and is an experienced team manager and leader. Tom is also a frequent speaker at security user groups and international cybersecurity conferences including Black Hat, DEF CON, DerbyCon, SANS, InfoSec World, OWASP AppSec, and ShmooCon. 00:00 Introduction 00:20 Our Guest 12:34 The leadership role 14:09 Would you redesign the internet? 18:55 The Golden age of education 22:03 why is it that the hacking community can be better than the OEM? 25:19 Do you think Cybersecurity adds value to the market offering? 29:48 The Hackback program 35:08 Misconceptions of cybersecurity  48:56 More About Tom

Relating to DevSecOps
Episode #067: Welcome to 2024! AppSec Resolutions and A Smhoocon Recap

Relating to DevSecOps

Play Episode Listen Later Jan 26, 2024 35:27


Ken and Mike discuss their new year's resolutions related to application security. They also reflect on the impact of AI and its adoption in the industry. The hosts share their experiences attending conferences and highlight interesting talks on topics such as zero-day vulnerabilities and fuzzing LLM models. They discuss the OWASP LLM Top 10 and the evolving perception of AI in the industry. The conversation concludes with a discussion on the definition of DevSecOps and how it has evolved over time, as well as their predictions for DevSecOps in 2024.

The CyberWire
Maximum severity vulnerability needs critical updates.

The CyberWire

Play Episode Listen Later Jan 17, 2024 35:48


Atlassian issues critical updates. CISA and the FBI warn of AndroxGh0st. A GPU vulnerability hits major manufacturers. A Foxconn subsidiary in Taiwan gets hacked. Australians suffer breached credit cards through credential stuffing. A parade of horrible hackers and scammers. CISO accountability is highlighted at ShmooCon. Cybersecurity VC funding plummets. On the Learning Layer, N2K's Executive Director of Product Innovation Sam Meisenberg lets us in on an A+ tutoring session. Don't ask ChatGPT to handle your Amazon product listings.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On the Learning Layer with N2K's Executive Director of Product Innovation Sam Meisenberg lets us in on an A+ tutoring session he held with Jaden Dicks. Selected Reading Atlassian's Confluence Data Center and Server Affected by Critical RCE Vulnerability, CVE-2023-22527: Patch Now (SOCRadar) FBI, CISA warn of AndroxGh0st botnet for victim identification and exploitation (Security Affairs) A new vulnerability affecting Apple, AMD, and Qualcomm GPUs could expose AI data (TechSpot) Taiwan's Foxconn subsidiary faces cyberattack (Taiwan News) 15,000 Aussies Affected After Binge, The Iconic Hacked (Pedestrian) Hackers post disturbing videos to online forum used by UC Irvine students (ABC7) Heartless scammers prey on hundreds of lost pet owners, demanding ransoms or else… (Bitdefender) As hacks worsen, SEC turns up the heat on CISOs (TechCrunch) Cybersecurity Startup Funding Hits 5-Year Low, Drops 50% From 2022 (Crunchbase) Amazon Is Selling Products With AI-Generated Names Like "I Cannot Fulfill This Request It Goes Against OpenAI Use Policy" (Futurism) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

@BEERISAC: CPS/ICS Security Podcast Playlist
Dan Gunter: Lessons Learned from Real-World Attack on Ukraine's Critical Infrastructure

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Dec 19, 2023 58:28


Podcast: The PrOTect OT Cybersecurity Podcast (LS 29 · TOP 10% what is this?)Episode: Dan Gunter: Lessons Learned from Real-World Attack on Ukraine's Critical InfrastructurePub date: 2023-12-14About Dan Gunter: Dan Gunter, founder and CEO of Insane Forensics, is a seasoned cybersecurity professional renowned for his extensive expertise in the field. With a background as an officer in the United States Air Force, specifically with the Air Force Computer Emergency Response Team (AFCERT) and operational CYBERCOM teams, Dan has a wealth of experience in protecting critical infrastructure sites. His leadership extends to the private sector, where he served as the Director of Research and Development for Dragos Inc. before founding Insane Forensics. As a prominent speaker at major cybersecurity events, including Black Hat and ShmooCon, Dan shares his insights on incident response, threat hunting, consequence analysis, and security operations. Under his guidance, Insane Forensics provides a cutting-edge cybersecurity automation platform and services, catering to the unique challenges faced by industrial sites with limited cybersecurity resources.In this episode, Aaron and Dan Gunter discuss:Addressing the growing threat of cyber attacks on critical infrastructure, reflecting on Mandiant's report on attacks in UkraineNavigating the complexities, resource limitations, and timely application of threat intelligenceRethinking industrial cybersecurityThe intersection of cybersecurity, AI, and OTKey Takeaways:In the face of escalating cyber threats to critical infrastructure, exemplified by recent attacks like the Ukraine power grid incident, it is evident that a passive approach alone is insufficient; as attackers grow more sophisticated, understanding and actively monitoring both network and host activities become imperative for effective defense strategies.The evolving landscape of OT cybersecurity demands a nuanced approach, addressing the historical lack of understanding, resource constraints, and the critical need for timely threat intelligence application, highlighting the urgency for industry-wide collaboration and the integration of advanced technologies like AI.To navigate the integration of AI and ML in industrial settings, overcoming fear and resistance is key. Scaling incident response, fostering collaboration, and embracing proactive and reactive measures are essential for building a resilient security foundation in critical infrastructure.In the next 5 to 10 years, the increasing scale and sophistication of cyber attacks, especially in critical infrastructure, pose a significant concern, requiring a holistic approach that combines people, processes, and technology to address evolving threats and vulnerabilities, emphasizing the need for proactive design considerations in new environments and fostering collaborative efforts to share knowledge and solutions. "I worry about how we keep up. We're not going to do it by people alone. We won't do it by process or technology alone. It's going to be all three. It's going to be just us being smart about it and being open to the future." — Dan Gunter Connect with Dan Gunter: Website: https://insaneforensics.com/ Email: dan@insaneforensics.comYouTube: https://www.youtube.com/channel/UCSBx8on8ffSm00kqUcTrRPALinkedIn: https://www.linkedin.com/in/dan-gunter/Twitter: https://twitter.com/insaneforensicsConnect with Aaron:LinkedIn: https://www.linkedin.com/in/aaronccrowLearn more about Industrial Defender:Website: https://www.industrialdefender.com/podcast LinkedIn: https://www.linkedin.com/company/industrial-defender-inc/Twitter: https://twitter.com/iDefend_ICSYouTube: https://www.youtube.com/@industrialdefender7120Audio production by Turnkey Podcast Productions. You're the expert. Your podcast will prove it. The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

@BEERISAC: CPS/ICS Security Podcast Playlist
Dan Gunter: Lessons Learned from Real-World Attack on Ukraine's Critical Infrastructure

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Dec 19, 2023 58:28


Podcast: The PrOTect OT Cybersecurity Podcast (LS 31 · TOP 5% what is this?)Episode: Dan Gunter: Lessons Learned from Real-World Attack on Ukraine's Critical InfrastructurePub date: 2023-12-14About Dan Gunter: Dan Gunter, founder and CEO of Insane Forensics, is a seasoned cybersecurity professional renowned for his extensive expertise in the field. With a background as an officer in the United States Air Force, specifically with the Air Force Computer Emergency Response Team (AFCERT) and operational CYBERCOM teams, Dan has a wealth of experience in protecting critical infrastructure sites. His leadership extends to the private sector, where he served as the Director of Research and Development for Dragos Inc. before founding Insane Forensics. As a prominent speaker at major cybersecurity events, including Black Hat and ShmooCon, Dan shares his insights on incident response, threat hunting, consequence analysis, and security operations. Under his guidance, Insane Forensics provides a cutting-edge cybersecurity automation platform and services, catering to the unique challenges faced by industrial sites with limited cybersecurity resources.In this episode, Aaron and Dan Gunter discuss:Addressing the growing threat of cyber attacks on critical infrastructure, reflecting on Mandiant's report on attacks in UkraineNavigating the complexities, resource limitations, and timely application of threat intelligenceRethinking industrial cybersecurityThe intersection of cybersecurity, AI, and OTKey Takeaways:In the face of escalating cyber threats to critical infrastructure, exemplified by recent attacks like the Ukraine power grid incident, it is evident that a passive approach alone is insufficient; as attackers grow more sophisticated, understanding and actively monitoring both network and host activities become imperative for effective defense strategies.The evolving landscape of OT cybersecurity demands a nuanced approach, addressing the historical lack of understanding, resource constraints, and the critical need for timely threat intelligence application, highlighting the urgency for industry-wide collaboration and the integration of advanced technologies like AI.To navigate the integration of AI and ML in industrial settings, overcoming fear and resistance is key. Scaling incident response, fostering collaboration, and embracing proactive and reactive measures are essential for building a resilient security foundation in critical infrastructure.In the next 5 to 10 years, the increasing scale and sophistication of cyber attacks, especially in critical infrastructure, pose a significant concern, requiring a holistic approach that combines people, processes, and technology to address evolving threats and vulnerabilities, emphasizing the need for proactive design considerations in new environments and fostering collaborative efforts to share knowledge and solutions. "I worry about how we keep up. We're not going to do it by people alone. We won't do it by process or technology alone. It's going to be all three. It's going to be just us being smart about it and being open to the future." — Dan Gunter Connect with Dan Gunter: Website: https://insaneforensics.com/ Email: dan@insaneforensics.comYouTube: https://www.youtube.com/channel/UCSBx8on8ffSm00kqUcTrRPALinkedIn: https://www.linkedin.com/in/dan-gunter/Twitter: https://twitter.com/insaneforensicsConnect with Aaron:LinkedIn: https://www.linkedin.com/in/aaronccrowLearn more about Industrial Defender:Website: https://www.industrialdefender.com/podcast LinkedIn: https://www.linkedin.com/company/industrial-defender-inc/Twitter: https://twitter.com/iDefend_ICSYouTube: https://www.youtube.com/@industrialdefender7120Audio production by Turnkey Podcast Productions. You're the expert. Your podcast will prove it. The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

The PrOTect OT Cybersecurity Podcast
Dan Gunter: Lessons Learned from Real-World Attack on Ukraine's Critical Infrastructure

The PrOTect OT Cybersecurity Podcast

Play Episode Listen Later Dec 14, 2023 58:28


About Dan Gunter: Dan Gunter, founder and CEO of Insane Forensics, is a seasoned cybersecurity professional renowned for his extensive expertise in the field. With a background as an officer in the United States Air Force, specifically with the Air Force Computer Emergency Response Team (AFCERT) and operational CYBERCOM teams, Dan has a wealth of experience in protecting critical infrastructure sites. His leadership extends to the private sector, where he served as the Director of Research and Development for Dragos Inc. before founding Insane Forensics. As a prominent speaker at major cybersecurity events, including Black Hat and ShmooCon, Dan shares his insights on incident response, threat hunting, consequence analysis, and security operations. Under his guidance, Insane Forensics provides a cutting-edge cybersecurity automation platform and services, catering to the unique challenges faced by industrial sites with limited cybersecurity resources.In this episode, Aaron and Dan Gunter discuss:Addressing the growing threat of cyber attacks on critical infrastructure, reflecting on Mandiant's report on attacks in UkraineNavigating the complexities, resource limitations, and timely application of threat intelligenceRethinking industrial cybersecurityThe intersection of cybersecurity, AI, and OTKey Takeaways:In the face of escalating cyber threats to critical infrastructure, exemplified by recent attacks like the Ukraine power grid incident, it is evident that a passive approach alone is insufficient; as attackers grow more sophisticated, understanding and actively monitoring both network and host activities become imperative for effective defense strategies.The evolving landscape of OT cybersecurity demands a nuanced approach, addressing the historical lack of understanding, resource constraints, and the critical need for timely threat intelligence application, highlighting the urgency for industry-wide collaboration and the integration of advanced technologies like AI.To navigate the integration of AI and ML in industrial settings, overcoming fear and resistance is key. Scaling incident response, fostering collaboration, and embracing proactive and reactive measures are essential for building a resilient security foundation in critical infrastructure.In the next 5 to 10 years, the increasing scale and sophistication of cyber attacks, especially in critical infrastructure, pose a significant concern, requiring a holistic approach that combines people, processes, and technology to address evolving threats and vulnerabilities, emphasizing the need for proactive design considerations in new environments and fostering collaborative efforts to share knowledge and solutions. "I worry about how we keep up. We're not going to do it by people alone. We won't do it by process or technology alone. It's going to be all three. It's going to be just us being smart about it and being open to the future." — Dan Gunter Connect with Dan Gunter: Website: https://insaneforensics.com/ Email: dan@insaneforensics.comYouTube: https://www.youtube.com/channel/UCSBx8on8ffSm00kqUcTrRPALinkedIn: https://www.linkedin.com/in/dan-gunter/Twitter: https://twitter.com/insaneforensicsConnect with Aaron:LinkedIn: https://www.linkedin.com/in/aaronccrowLearn more about Industrial Defender:Website: https://www.industrialdefender.com/podcast LinkedIn: https://www.linkedin.com/company/industrial-defender-inc/Twitter: https://twitter.com/iDefend_ICSYouTube: https://www.youtube.com/@industrialdefender7120Audio production by Turnkey Podcast Productions. You're the expert. Your podcast will prove it.

The Cybersecurity Defenders Podcast
#24 - Intel Chat: MS Outlook exploit. And ShmooCon organizers, Heidi and Bruce Potter.

The Cybersecurity Defenders Podcast

Play Episode Listen Later Mar 22, 2023 67:00


In this episode, we sit down with Matt Bromiley to talk about some of the latest intel coming out of the LimaCharlie community Slack channel: CVE-2023-23397: A zero-touch exploit that affects all versions of Windows Outlook. (Sigma rule) CVE-2023-24880: An unpatched security bypass in Microsoft's SmartScreen security feature.Mandiant observes China-nexus threat actors targeting technologies that do not normally support endpoint detection and response solutions.Kaspersky recently conducted an analysis of 155 dark web forums from January 2020 to June 2022. Threat groups are offering $240k salaries to tech jobseekers.And an interview with Heidi and Bruce Potter, ShmooCon organizers. ShmooCon is an annual east coast hacker convention hell-bent on offering three days of an interesting atmosphere for demonstrating technology exploitation, inventive software, and hardware solutions, and open discussions of critical infosec issues.The Cybersecurity Defenders Podcast: a show about cybersecurity and the people that defend the internet.

BarCode
Visionary with Mikko Hyppönen

BarCode

Play Episode Listen Later Dec 2, 2022 43:31 Transcription Available


Mikko Hyppönen is considered one of the world's foremost cybersecurity experts. He is known for his work on IoT security, where he coined the term “The Hyppönen law”. Currently he is working as Chief Research Officer at Withsecure and as Principal Research Advisor at F Secure. He has lectured at the universities of Stanford and Oxford and is a regular contributor to the New York Times, the Wall Street Journal and Scientific American. He was named among the 50 most influential people on the web by PC World Magazine and listed in the FP Global 100 Thought Leaders list. He speaks regularly at conferences such as Black Hat, DEF CON, HackInTheBox, OWASP, RSA, SOURCE, Security BSides Las Vegas and Shmoocon. He has advised companies such as Microsoft, Facebook, HPE, Google, Huawei, Dell and Cisco. He also advises governments around the globe including the United States, Canada, China, Japan, South Korea, Taiwan, Russia and Saudi Arabia. Mikko serves as Chairman on a number of industry organizations such as the Electronic Frontier Foundation (EFF), Digital Citizens Alliance (DCA) and Internet Archive. He is also a member of the board of directors of the International Association for Cryptologic Research (IACR).Mikko sits down with us to chat about his background, the internet, the future of the web and what advice he would give to aspiring security professionals.Danny Boy smartly pours a “Finnish Long Drink”.Support the showContact BarCode Support us on Patreon Follow us on LinkedIn Tweet us at @BarCodeSecurity Email us at info@thebarcodepodcast.com Thanks for listening, and we will see you next round!

The #BruteCast
Dr. Nina Kollars & Prof. Benjamin Schechter - "Coffee Theft, Power Grids, and JADC2: It's All Cyber Shenanigans"

The #BruteCast

Play Episode Listen Later Sep 24, 2021 69:37


This episode continues our recent wargaming theme, and hones in on one of the most challenging topics to effectively wargame: cyber operations. To help us better understand how we can the realms of cyber and wargaming to work with each other, we were excited to welcome two faculty members from the Naval War College. Our first guest was Professor Benjamin Schechter, who is an instructor in the Strategic and Operational Research Department and a founding faculty member of the Cyber and Innovation Policy Institute. His research interests include cyber, wargaming and political psychology. His recent work has focused on experimental wargaming and methods for cyber wargaming. Prior to joining the U.S. Naval War College, he was a research specialist supporting the Defense Advanced Research Projects Agency. Our second guest was Dr. Nina Kollars, who first and foremost, at least in our book, is one of our Krulak Center Non-Resident Fellows. Dr. Kollars is an associate professor in the Cyber and Innovation Policy Institute. She holds a Ph.D. from The Ohio State University in political science and an M.A. from GWU in international relations. Along with being one of our Non-Resident Fellows, Dr. Kollars is also a senior adjunct scholar at Center for a New American Security; an executive board member of Cyber Conflict Studies Association; and an editorial board member for Texas National Security Review. She publishes on cybersecurity, hackers and military innovation. She presented her own hacker project at DefCon27, "Confessions of a Nespresso Money Mule." She will soon publish “Trustworthy Deviants: White Hat Hackers and Security.” Foundational content for this episode came from a joint report our guests published earlier this year: Pathologies of Obfuscation: Nobody understands cyber operations or wargaming Our guests also referenced the 2019 dissertation by Andreas Haggman: Cyber Wargaming: Finding, Designing, and Playing Wargames for Cyber Security Education. Finally, the offered the east coast hacker conference ShmooCon as a resource for further information on this topic. Intro/outro music is "Evolution" from BenSound.com (https://www.bensound.com) Follow the Krulak Center: Facebook: https://www.facebook.com/thekrulakcenter Instagram: https://www.instagram.com/thekrulakcenter/ Twitter: @TheKrulakCenter YouTube: https://www.youtube.com/channel/UCcIYZ84VMuP8bDw0T9K8S3g LinkedIn: https://www.linkedin.com/company/brute-krulak-center-for-innovation-and-future-warfare Krulak Center homepage on The Landing: https://unum.nsin.us/kcic

Layer 8 Podcast
Episode 75: Rae Baker - Maritime OSINT, Breaking In and OSINT Competitions

Layer 8 Podcast

Play Episode Listen Later Sep 6, 2021 38:58


For this episode, we get to speak with Rae Baker, also known as Wondersmith_Rae on Twitter. Rae changed careers a few years ago from a graphic designer to the world of OSINT. Along the way, she has competed in and won OSINT competitions, given presentations at BSides, ShmooCon and most recently, Defcon's Recon Village. She has some great advice for how to get into the field and also how to succeed in an OSINT Capture the Flag competition. Rae is on the executive board of OSINT Curious and is also a volunteer with the Innocent Lives Foundation.

SecurityTrails Blog
Blast Radius: Mapping, Controlling, and Exploiting Dynamic Self-Registration Services

SecurityTrails Blog

Play Episode Listen Later Aug 24, 2021 14:18


Vendors such as Datto, Geo Vision, Synology and others leverage and depend on self-registered services for their products. These devices frequently leak critical data or have insecure design, unintentional or even intentional design decisions and application flaws. Through insecure network design and installation practices, they can be easily mapped, discovered and attacked by cyber criminals via insecure vendor, software and integrator practices. For our new blog series Blast Radius, security professionals, researchers and experts deep dive into different attacks and vulnerabilities, explore how they can impact the entire internet ecosystem, and examine what they mean for organizations of all sizes, across all industries. To talk about the emerging properties of self-registration services bundled with devices provided by major manufacturers and the implications of their insecure design, we are joined by Ken Pyle. Ken Pyle is a partner of CYBIR, specializing in exploit development, penetration testing, reverse engineering, and enterprise risk management. As a highly rated and popular lecturer he's presented groundbreaking research at major industry events such as Defcon, ShmooCon, Secureworld, HTCIA International, and others. He's also discovered and published numerous critical software vulnerabilities in products from a wide range of companies that includes Cisco, Dell, Netgear, Sonicwall, HP, Datto, Kaseya, and ManageEngine, earning him multiple Hall of Fame acknowledgements for his work. Ken has been publishing DNS work and vulnerability research privately for a number of years. He began showing some of his work in the web application, DNS and IPv4 space at different cybersecurity conferences, with a focus on fixing sets of problems that had already been deemed unfixable. For our latest installment of Blast Radius, Ken will share a continuation of his work, and will disclose how the entire PKI, non-repudiation and encryption design of entire vendor ecosystems is flawed, and how you can use popular IoT devices and services to de-anonymize anonymity networks and map internal networks via poorly managed cloud security features. Additionally, he'll reveal how he gained arbitrary control of firewall rules across millions of devices and multiple vendors. The emergent properties of dynamic DNS scraping At Defcon 29, I presented a number of new attacks, reconnaissance types, exploits, and emergent properties of Self-Registration Services that come with devices provided by major manufacturers such as Datto. In the lead up to Defcon, I have been publishing quietly on the subject and attempting to pre-empt and alert companies to the exposures. I have been a really big fan of Securitytrails all the way back to DNS Trails. I find the engine and dataset to be simple to carve, highly accurate, and many emergent properties can be easily identified using the site and tools. In this write-up, we're going to discuss the emergent properties of passive, historical dynamic DNS registrations and how these can be easily exploited. Mass mapping/arbitrary control of firewall rules One of the many awesome features of Securitytrails is the ability to quickly and easily search data in weird ways no one has thought of. For example, a search for RFC 1918 addresses via ST will turn up some pretty interesting results: Searching for RFC 1918 addresses, specifically those which MSPs, IT folks, or even your home routers distribute, will allow you to very quickly start identifying internal networks and their firewall rules. You'll notice I've highlighted a few interesting zones, remotewd.com, wd2go.com, duckdns.org, dattolical.net. We'll get back to those. In order for many of these devices to register or maintain a record on the manufacturer's dynamic DNS regime, they must consistently beacon or "check-in" every few minutes. This allows the manufacturer (and you) to find the device easily, track it over network changes, and allow it to update and license i...

Application Security PodCast
Mark Loveless -- Threat modeling in a DevSecOps environment.

Application Security PodCast

Play Episode Listen Later Aug 13, 2021 36:19


Mark Loveless - aka Simple Nomad - is a security researcher and hacker. He's spoken at numerous security and hacker conferences worldwide, including Blackhat, DEF CON, ShmooCon, and RSA. He's been quoted in the press including CNN, Washington Post, and the New York Times. Mark joins us to discuss his series of blog posts on Threat Modeling at GitLab. We discuss his philosophical approach, framework choice (spoiler alert, it's a pared down version of PASTA), and success stories / best practices he's seen for threat modeling success. We hope you enjoy this conversation with...Mark Loveless.

The Hacker Mind
EP 26: Hacking Charity

The Hacker Mind

Play Episode Listen Later Jul 27, 2021 36:49


Hackers are charitable in ways that might surprise you. Whether it is in Africa or rural Arkansas, hackers find ways to use their skills for good reasons.   Jack Daniel and Jason Kent return to The Hacker Mind to discuss the various ways hackers are helping society by contributing to charitable organizations … even starting their own. From BSides, to DerbyCon, to Shmoocon, even on the Apple App Store you can find evidence of their hard work.

CyberHub Engage Podcast
Ep. 120 - Mark Loveless, Senior Security Researcher at GitLab

CyberHub Engage Podcast

Play Episode Listen Later Jul 1, 2021 25:57 Transcription Available


Security Researcher & CISO's   Mark Loveless joins me for a special episode to talk about security researchers' relationship with CISO, how the entire stack can be built and what we should all know about security researchers. Senior Bio: Mark Loveless is a Senior Security Researcher at Gitlab. His past employers have included startups, large corporations, hardware and software vendors, and even a government think tank. He has spoken at numerous security and hacker conferences worldwide on security and privacy topics, including Black Hat, DEF CON, ShmooCon, RSA, AusCERT, SANS among others. He has been quoted in television, online, and print media outlets as a security expert, including CNN, Washington Post, New York Times, and many others. He loves blogging, performing death metal, ghost hunting, and is an ordained minister.     CISO Talk is supported by these great partners please make sure to check them out: KnowBe4: https://info.knowbe4.com/phishing-security-test-cyberhub  Whistic: www.whistic.com/cyberhub Attivo Networks: www.attivonetworks.com **** Find James Azar Host of CyberHub Podcast, CISO Talk, Goodbye Privacy, Tech Town Square, and Other Side of Cyber James on Linkedin: https://www.linkedin.com/in/james-azar-a1655316/ James on Parler: @realjamesazar Telegram: CyberHub Podcast   ****** Sign up for our newsletter with the best of CyberHub Podcast delivered to your inbox once a month: http://bit.ly/cyberhubengage-newsletter   ****** Website: https://www.cyberhubpodcast.com Youtube: https://www.youtube.com/channel/UCPoU8iZfKFIsJ1gk0UrvGFw Facebook: https://www.facebook.com/CyberHubpodcast/ Linkedin: https://www.linkedin.com/company/cyberhubpodcast/ Twitter: https://twitter.com/cyberhubpodcast Instagram: https://www.instagram.com/cyberhubpodcast Listen Here: https://linktr.ee/CISOtalk   The Hub of the Infosec Community. Our mission is to provide substantive and quality content that's more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure.

Hack Chat
Hack Chat // Pedram Amini // Master at Fuzzing and Bootstrapping Companies

Hack Chat

Play Episode Listen Later Jun 3, 2021 53:56


In this episode of Hack Chat, we dive deep into finding bugs, fuzzing and how Pedram Amini started ZDI while also discussing how he’s bootstrapped two companies. Pedram is a security researcher, published author, founder, investor, advisor, and hacker of all things. He has a strong background in reverse engineering and creative problem-solving skills. He has presented a variety of research at security conferences such as BlackHat, DefCon, RECon, Ekoparty, Microsoft Bluehat, ShmooCon, ToorCon, Virus Bulletin; and taught numerous sold-out courses on reverse engineering. Learn more about Hack Chat: https://www.sentinelone.com/lp/hackchat Learn more about SentinelOne: https://www.sentinelone.com

CISO-Security Vendor Relationship Podcast
A Phish So Insidious You Can't Help But Be Jealous

CISO-Security Vendor Relationship Podcast

Play Episode Listen Later Oct 13, 2020 33:39


All links and images for this episode can be found on CISO Series (https://cisoseries.com/a-phish-so-insidious-you-cant-help-but-be-jealous/) Wait, that's a phish even I'd fall for. This episode is hosted by me, David Spark (@dspark), producer of CISO Series and founder of Spark Media Solutions and Mike Johnson. Our guest this week is Matt Crouse, CISO, Taco Bell. Huge thanks to our sponsor, CloudKnox. CloudKnox Security is the market leader within Gartner’s newly defined Cloud Infrastructure Entitlement Management (CIEM) segment. CloudKnox transforms how organizations implement the principle of least privilege in the cloud and empowers security teams to proactively address accidental and malicious credential misuse by continuously detecting and mitigating insider risks. On this week's episode Here’s some surprising research Here's a depressing statistic. Ninety four percent of security and business leaders say they've suffered "one or more business-impacting cyberattacks in the last year — that is, an attack resulting in a loss of customer, employee, or other confidential data; interruption of day-to-day operations; ransomware payout; financial loss or theft; and/or theft of intellectual property." This according to a Forrester Consulting study sponsored by Tenable. Do we accept the sobering fact that a business-impacting cyberattack is an annual inevitability? And if so, what percentage of a CISO's job is putting systems in place to minimize damage, and what are ways you do that? If you're not paranoid yet here’s your chance Get ready for a really nasty phishing attack. Craig Hays, bug bounty hunter particularly interested in phishing, tells a story of a wormable phish that after taking over one user's email account began to reply to legitimate email threads from that account. The phisher would actually read the thread and create a relevant response, but with a phishing link which would then compromise another user's email account in the same way. And the phisher would repeat the process from yet another account, causing this wormable phish to spread not just through the initially targeted company, but through their partners, suppliers, and their partners and suppliers. At the time Craig's company didn't have multi-factor authentication (MFA) implemented to which Craig realizes that would stop such an attack. Yet, in the end he was very impressed with this type of attack because it has so many indicators of legitimacy. Have we experienced a similar attack and/or do we have a "favorite" phishing attack in terms of its effectiveness? What's Worse?! Audit season is about to begin. What would you advise? On the Cybersecurity subreddit, GenoSecurity asks, "What types of projects would look good on a resume since I have no work experience. I am also open to projects that might not look as good but are good for beginners since I’m currently working on my Net+ cert." Close your eyes and visualize the perfect engagement Last Friday we had an online after party using a new tool called Toucan which simulates a real party in a virtual setting. We've also used a platform called Icebreaker that allows for one-on-one random meetups. And last week I participated in a table top cyberthreat exercise with Bruce Potter of Expel and Shmoocon that ran like a Dungeons and Dragons role playing game. All were fun and had their value. Since the launch of the pandemic, how have we been able to socialize and stay connected in fun and unique ways?

The Main Thing Podcast
Ep. 28 - Bill Gardner Shares Powerful Wisdom

The Main Thing Podcast

Play Episode Listen Later Aug 27, 2020 11:15


Welcome to Episode 28 of The Main Thing Podcast and another dose of wisdom! I'm your host, Skip Lineberg, and today I am thrilled to introduce you to my special guest, Bill Gardner. Bill is an Assistant Professor at Marshall University, in Huntington, West Virginia, where he teaches in the Cyber Forensics and Security Degree Programs.  Prior to joining the faculty at Marshall Univ., Bill co-founded the SecureWV/Hack3rCon cyber security conference. He also helped to start 304geeks, a non-profit technology organization based in Charleston, WV. Bill Gardner is an active member of the cyber security community and has spoken at a number of professional conferences including AIDE, DerbyCon and Shmoocon. He has co-authored two books: "Building an Information Security Awareness Program: Defending Against Social Engineering and Technical Threats" and “Google Hacking For Penetration Testers.” He has also written a number of academic & non-academic journal articles. Get ready! Over the next 9-minutes you will discover why Bill Gardner is, without a doubt, one of the wisest people I know. Connect Bill Gardner on LinkedIn Free Poster! Thank you for being a loyal listener! Here's your link to download your free poster. It's a professionally designed work of art, emblazoned with the core wisdom lessons from our first seven guests in Season One. Credits Graphic Designer Emma Malinoski Editor and Technical Advisor Bob Hotchkiss Want to Help Support the Growth of this Podcast? Become a subscriber. Share the podcast with one or two friends. Buy some Main Thing Merch from our Merchandise Store. Become a patron of the show and consider supporting us on Patreon with a nominal, goodwill monetary donation.

CERIAS Security Seminar Podcast
Shimon Modi, Value of Cyber Threat Intelligence in Modern Security Operations

CERIAS Security Seminar Podcast

Play Episode Listen Later Aug 12, 2020 57:00


The last 5 years have seen a marked shift inhow companies view cyber threat intelligence (CTI) as a building block of theirsecurity strategy, but there still is a lot of confusion about how to build aprogram that provides utility. At its core CTI aims to provide informationabout motivations, methods and characteristics of attackers. In today's rapidlyevolving threat landscape having timely access to CTI can be of significantvalue to security analysts. By looking beyond your own four walls organizationscan take faster mitigation action and also reduce their attack surface. AddingCTI to enterprise security programs can be an effective strategy to go from areactive to a proactive response. But the value of CTI is constrained by theability of enterprise security operations to contextualize, manage and actionupon it. This presentation will cover some fundamental CTI concepts, real worldchallenges in operationalizing it, and some easy ways to try it out foryourself.  Takeaways for the audience:1. Overview of CTI concepts, frameworks,standards, and how they fit in the enterprise security model.2. Clearer understanding of CTI data modelsand how they integrate with detection, protection and incident responseprocesses. 3. Practical ways to accelerate securityoperations and heighten defenses using CTI. About the speaker: Shimon Modi is a seasonedcloud cybersecurity products and people leader with 10+ years experience andproven record of launching leading edge B2B SaaS solutions. Throughout his career Dr. Modi has worked in technical and leadershiproles on a wide range of cyber security initiatives in industry, government andacademia.  Dr. Modi is currently a Principal ProductManager at Elastic focused on building security solutions. Previously he wasHead of Product at TruSTAR Technology where he led PM, Engineering and DataScience teams in building an innovative cyber intelligence management platform.He was also a member of Accenture Technology Labs  where he led cybersecurity initiativesfocused on threat intelligence and the Internet of Things. Dr. Modi has also served as a technical experton US National standards and a delegate for the US National Body for ISObiometrics standards. He has authored a book, co-authored several book chaptersand published over 15 technical journal and conference articles. He has alsobeen invited to speak as subject matter expert at IEEE conferences and hackerconferences, including Black Hat & ShmooCon.

Hack Naked News (Audio)
COVID-19, ShmooCon, & FIDO - Wrap Up - SWN #18

Hack Naked News (Audio)

Play Episode Listen Later Mar 16, 2020 22:27


This week, Doug White brings you the Security Weekly News Wrap up, discussing Biting other passengers on EU flights, Everyone is going to telecommute, NSO argues with Facebook in court of phone bugging, the return of FIDO, and more!   Show Notes: https://wiki.securityweekly.com/SWNEpisode18 Visit https://www.securityweekly.com/swn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly
COVID-19, ShmooCon, & FIDO - Wrap Up - SWN #18

Paul's Security Weekly

Play Episode Listen Later Mar 16, 2020 22:27


This week, Doug White brings you the Security Weekly News Wrap up, discussing Biting other passengers on EU flights, Everyone is going to telecommute, NSO argues with Facebook in court of phone bugging, the return of FIDO, and more!   Show Notes: https://wiki.securityweekly.com/SWNEpisode18 Visit https://www.securityweekly.com/swn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Brakeing Down Security Podcast
2020-004-Marcus Carey, ShmooCon Report, threat simulation

Brakeing Down Security Podcast

Play Episode Listen Later Feb 5, 2020 31:35


  Marcus Carey https://twitter.com/marcusjcarey  Prolific Author, Defender, Enterprise Architect at ReliaQuest https://twitter.com/egyp7  https://www.darkreading.com/vulnerabilities---threats/reliaquest-acquires-threatcare/d/d-id/1335950   “GreyMatter integrates security data from security incident and event manager (SIEM), endpoint detection and response (EDR), firewalls, threat intelligence feeds, and other security tools, and includes analysis functions and automation. Threatcare's technology — which will become a new feature on the platform — simulates how a specific threat or attack could target an organization's network in order to determine whether its security tools and settings are or are not actually working to thwart the threats.”   Security model - everyone’s is diff     How do you work with your threat model?     A proper threat model   Attack Simulation -      How is this different from doing a typical Incident Response tabletop? Threat modeling systems?     How is this different than a pentest?     Is this automated red teaming? How effective can automated testing be?     Is this like some kind of constant scanning system?     How does this work with threat intel feeds?      Can it simulate ransomware, or any attacks?   Hedgehog principles     A lot of things crappily, and nothing good   Mr. Boettcher: “Why suck at everything…”   Atomic Red Team - https://github.com/redcanaryco/atomic-red-team  ATT&CK Matrix - https://attack.mitre.org/matrices/enterprise/    Tribe of Hackers  https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1793464189 -  Red Book   The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking.  This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1119643376 - Yellow Book   Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry, climbing the corporate ladder, or considering consulting, Tribe of Hackers offers the practical know-how, industry perspectives, and technical insight you need to succeed in the rapidly growing information security market. This unique guide includes inspiring interviews from 70 security experts, including Lesley Carhart, Ming Chow, Bruce Potter, Robert M. Lee, and Jayson E. Street. Get the scoop on the biggest cybersecurity myths and misconceptions about security Learn what qualities and credentials you need to advance in the cybersecurity field Uncover which life hacks are worth your while Understand how social media and the Internet of Things has changed cybersecurity Discover what it takes to make the move from the corporate world to your own cybersecurity venture Find your favorite hackers online and continue the conversation   https://smile.amazon.com/Tribe-Hackers-Security-Leaders-Cybersecurity/dp/1119643775 - Green Book (Next out!) Information security is becoming more important and more valuable all the time. Security breaches can be costly, even shutting businesses and governments down, so security leadership is a high-stakes game. Leading teams of hackers is not always easy, but the future of your organization may depend on it. In this book, the world’s top security experts answer the questions that Chief Information Security Officers and other security leaders are asking, including: What’s the most important decision you’ve made or action you’ve taken to enable a business risk? How do you lead your team to execute and get results? Do you have a workforce philosophy or unique approach to talent acquisition? Have you created a cohesive strategy for your information security program or business unit?   https://smile.amazon.com/Tribe-Hackers-Blue-Team-Cybersecurity/dp/1119643414 - Blue Book (OUT SOON!) Tribe of Hackers Blue Team goes beyond the bestselling, original Tribe of Hackers book and delves into detail on defensive and preventative techniques. Learn how to grapple with the issues that hands-on security experts and security managers are sure to build into their blue team exercises. Discover what it takes to get started building blue team skills Learn how you can defend against physical and technical penetration testing Understand the techniques that advanced red teamers use against high-value targets Identify the most important tools to master as a blue teamer Explore ways to harden systems against red team attacks Stand out from the competition as you work to advance your cybersecurity career Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #Brakesec Store!:https://www.teepublic.com/user/bdspodcast #Spotify: https://brakesec.com/spotifyBDS #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel:  http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site:  https://brakesec.com/bdswebsite #iHeartRadio App:  https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec

Iron Sysadmin Podcast
Episode 73 - Hosting from home, colo, or cloud

Iron Sysadmin Podcast

Play Episode Listen Later Jan 24, 2020 125:45


Welcome to Episode 73   Main Topic Self hosting, vs cloud hosting, vs colo hosting Control Home: full control Colo: less control but still high IaaS: You’ve lost some control, but you still retain some. Decent trade off. SaaS:  little to no control Convenience Home: Convenient for access, but just about nothing else. Colo: Access is inconvenient, but power/cooling is much more convenient IaaS: This can be very convenient if you’re not into dealing with hardware at all.  SaaS:  the loss of control can be inconvenient, but your not responsible for most of the stack, so its super convenient that way.  Excitement or passion Home: If you’re passionate about privacy, or doing it yourself, this can be a huge thrill Colo: This is actually very similar to hosting at home, you just arent worried about the power/cooling.  IaaS: This isnt terribly different from Colo, unless you love tweaking hardware.  IaaS can be very fun for someone who likes to build.  SaaS: I guess this depends on you, but SaaS is basically a canned solution, not much to get excited about. UpTime/OnCall Home: You, you, and you.. No backup… Colo: You, you, and mostly you..  Backup maybe? IaaS: You’re responsible for your apps SaaS: You’re screwed.  Good luck. Announcements Patreon Update Patrons: 22532 Andi Charles DeMentor J Jon Julius Marc Monthly Take: $48.12  Shmoocon, NEXT WEEKEND! WOPRSummit - March 27-29 Woprsummit.org DC610 2/5/2020  RHUG!  Reviews/feedback Through DM, via Twitter: Thanks @de_mentor for being a positive spokesman for this Open Source Community on ironsysadmin.com. You expressed a love for all things open source while at the same time encouraging PowerShell on Linux. I really appreciate your attitude and your positive voice  From Youtube user Mark K.: Great episode! Interesting stuff about Powershell and hass.io is awesome! Chat https://www.redhat.com/sysadmin/evolution-linux-sysadmin  Red hat 5 craziness stream  News https://www.zdnet.com/article/red-hat-enterprise-linux-8-2-beta-arrives/  RHEL 6 EOL in November https://fedoramagazine.org/fedora-coreos-out-of-preview/  https://seekingalpha.com/article/4318281-ibm-turnaround-is https://www.fool.com/investing/2020/01/23/ibm-returns-to-growth-thanks-to-red-hat-and-mainfr.aspx  https://www.bbc.com/news/health-51182451 https://www.theverge.com/2020/1/22/21076773/jeff-bezos-amazon-hack-investigation-saudi-arabia-mbs-spyware-nso https://thehill.com/policy/technology/479332-un-calls-for-probe-into-alleged-hack-of-bezoss-phone-by-saudi-arabia  https://www.theverge.com/tech/2020/1/23/21077846/microsoft-software-sdk-duo-android-phone-pragmatism https://thehill.com/policy/cybersecurity/479426-250-million-microsoft-customer-service-records-briefly-exposed-online https://finance.yahoo.com/news/proofpoint-state-phish-report-stresses-130510959.html https://www.vice.com/en_us/article/4agx4m/ignoring-security-experts-washington-state-eyes-voting-by-smartphone  https://www.ted.com/talks/anna_piperal_what_a_digital_government_looks_like   Watch us live on the 2nd and 4th Thursday of every month! Subscribe and hit the bell! https://www.youtube.com/IronSysadminPodcast  Slack workspace https://www.ironsysadmin.com/slack Find us on Twitter, and Facebook! https://www.facebook.com/ironsysadmin https://www.twitter.com/ironsysadmin Subscribe wherever you find podcasts! And don't forget about our patreon! https://patreon.com/ironsysadmin   Intro and Outro music credit: Tri Tachyon, Digital MK 2http://freemusicarchive.org/music/Tri-Tachyon/   

CISO-Security Vendor Relationship Podcast
Serious Hackers Wear TWO Black Hoodies

CISO-Security Vendor Relationship Podcast

Play Episode Listen Later Sep 17, 2019 38:04


All images and links for this episode can be found on CISO Series (https://cisoseries.com/serious-hackers-wear-two-black-hoodies/) We're doubling down and embracing the absolute worst of hacker tropes. Put on your black hoodie and then a second one. Boot up your Matrix screensaver and listen to the latest episode of CISO/Security Vendor Relationship Podcast. This episode is hosted by me, David Spark (@dspark), producer of CISO Series and founder of Spark Media Solutions and Mike Johnson. Our sponsored guest this week is Bruce Potter (@gdead), CISO, Expel. Here are the links to the items Bruce mentioned on the show: Expel's third-party assessment framework NIST CSF (and soon to be PF) self assessment tool Oh Noes! The incident response role playing game Thanks to this week's podcast sponsor Expel Expel is flipping today’s managed security model on its head (Ouch!) for on-prem and cloud, taking a technology-driven approach that lets analysts focus on what humans do best: exercise judgment and manage relationships. The company offers 24x7 monitoring through its security operations center-as-a-service, using the security tools customers already have. On this week's episode We’ve got listeners, and they’ve got questions A listener, who wishes to remain anonymous asks, "I am a one person security organization, and I get frustrated reading industry news and even listening to the CISO Series (love the show). My frustration is that so very often articles, blogs and podcasts assume that you/your organization has a security TEAM... How do you thrive and not just survive as a security shop of one?" What can a one-person shop expect to do, and not do? Let's dig a little deeper Bruce is also the founder of the Shmoo Group and his wife is the organizer for the annual ShmooCon which is a hacker conference held in DC every year. I'm stunned that his 2200-person event sells out in less than 20 seconds. There is obviously huge demand to attend and speak at your event. This year's event he had 168 submitted talks and 41 were accepted. Bruce tells us what makes a great ShmooCon submission and what were the most memorable talks from ShmooCon. "What's Worse?!" Today's game probably speaks to the number one problem with every company's security program. Hey, you're a CISO, what's your take on this? An issue that comes up in security all the time is "how do you do more with less." Are there ways to advance your security program when you don't have more budget or more people to do so? Study after study shows a top priority for cloud users is having visibility into application and data traffic. But most are not getting it. Nine out of ten respondents believe that access to packet data is needed for effective monitoring. So even though the cloud providers maintain the fortress, the enterprise still needs to see what’s going on. They’re ultimately responsible, after all. Cloud needs its own approach to monitoring, more closely based on how cloud customers interact with their data. It needs its own tools and greater level of communication between them and their providers. More on CISO Series. Check out lots more cloud security tips sponsored by OpenVPN, provider of next-gen secure and scalable communication software. OpenVPN Access Server keeps your company’s data safe with end-to-end encryption, secure remote access, and extension for your centralized UTM. Why is everybody talking about this now? We have talked in the past about the tired and negative image of the hacker in the black hoodie. It's pretty much all you see in stock photos. And since that's all any media outlet uses, that image just keeps getting reinforced. Poking fun and I think truly trying to find a better hacker image meme, Casey Ellis, founder of Bugcrowd, challenged others on LinkedIn to find a better "hacker stock photo" than the one he posted of hands coming out of a screen and typing on your keyboard with a cat looking on. We debate the truly worst hacker images we've seen and we propose a possible new stock image of the hacker.

InSecurity
Cheryl Biswas: Diversifying Cybersecuity

InSecurity

Play Episode Listen Later Jul 8, 2019 63:32


Cheryl Biswas: Diversifying Cybersecuity     You better watch out Oh, what you wish for It better be worth it So much to die for Hey, so glad you could make it Yeah, now you've really made it Hey, there's only us left now  --Hole – 1997, Celebrity Skin What if I told that… compared to men, higher percentages of women cybersecurity professionals are reaching some of the most sought after positions in security. Among the security workforce, the population of women in key spots is surging… Chief Technology Officer 7% of women vs 2% of men Vice President of IT 9% vs 5% IT Director 18% vs 14% C-level / Executive 28% vs 19%   Women in cybersecurity are generally more educated and younger than their male colleagues. 44% of men in cybersecurity hold a post-graduate degree compared to 52% of women. Also, nearly half of women cybersecurity professionals surveyed are millennials – 45% compared to 33% of men. By contrast, Generation X men make up a bigger percentage of the workforce (44%) than women (25%)   Now… what if I told you that the gender pay gap hasn't moved at all. Women still make less than men. according to the 2018 (ISC)2report, women make $5,000 less than men in security management positions.   It is this environment that spurred a group of women to create The Diana Initiative.   In this week’s episode of InSecurity, Matt Stephenson chats with Cheryl Biswas on why the time was right to co-create The Diana Initiative. Now, 4 years later, Diana has a new home and is key part of that stretch of August where the cybersecurity world convenes in Las Vegas to figure out how to save the world. Their mission is to encourage diversity and support women who want to pursue careers in information security, promote diverse and supportive workplaces, and help change workplace cultures.      About The Diana Initiative   It was the summer of 2015. Hackers from around the world had gathered in Las Vegas, NV for DEF CON 23. In the cafeteria tucked away in the basement of Bally’s and Paris, 9 women found themselves chatting and laughing about their experiences in the field of Information Security. They were all passionate about their challenging roles in the male-dominated field and began exchanging strategies for success in their challenging environments. It was then and there that they accepted their new mission: to create a conference for all those who identify as women/non binaries, and to help them meet the challenges that come with being a woman in Information Security with resilience, strength and determination. The first event in 2016 began with a morning speaking track and an afternoon of lockpicking and badge soldering in a small suite at Bally’s, bringing attendees together in a collaborative, comfortable setting. Interest and attendance showed that demand for a woman-focused InfoSec conference existed. In 2017, The Diana Initiative was formed and the conference expanded to cover almost 2 days – with speakers on the evening of the first day, as well as the entire second day. There was also a hands-on opportunity for learning about lockpicking, a Career village, and fun contests. During the summer of 2018, The Diana Initiative conference soared in popularity. But with this incredible growth and popularity, the space still couldn’t meet the demand, as attendees were continuously turned away due to over capacity of all the suites. For more information, make sure to follow them at @DianaInitiativeand keep up with them on LinkedIN and Facebook.   About Cheryl Biswas Cheryl Biswas’s (@3ncr1pt3d) fascination with computers started with those blinking machines on the original Star Trek, and the realization that, if she could learn to work those things, then she could boldly go  – anywhere!  But Cheryl didn’t learn math like everyone else and found herself struggling. She mistakenly believed a few key people who convinced her that she couldn’t learn computers, so she didn’t take programming or comp sci. They were wrong, though. Curiosity and passion led Cheryl to technology through the back door and she taught herself computers. Currently, Cheryl is a Threat Intel analyst on a cybersecurity team, researching, analysing, and communicating her discoveries to the team and to clients to keep them safe. GRC, privacy, APTs, best practices, evolving threats – the learning never stops. Cheryl is an active writer and speaker about threats to less-known but critical systems like ICS SCADA and Mainframes, Shadow IT and Big Data.  You may have seen her present at some of the most important security conferences including BSides Las Vegas and Toronto, DEFCON, ShmooCon and SecTor.   About Matt Stephenson Insecurity Podcast host Matt Stephenson (@packmatt73) leads the Security Technology team at Cylance, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcast and host of CylanceTV   Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Matt to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come   Every week on the InSecurity Podcast, Matt interviews leading authorities in the security industry to gain an expert perspective on topics including risk management, security control friction, compliance issues, and building a culture of security. Each episode provides relevant insights for security practitioners and business leaders working to improve their organization’s security posture and bottom line.   Can’t get enough of Insecurity? You can find us at ThreatVector InSecurity Podcasts, iTunes/Apple Podcasts and GooglePlay as well as Spotify, Stitcher, SoundCloud, I Heart Radio and wherever you get your podcasts!   Make sure you Subscribe, Rate and Review!

Brakeing Down Security Podcast
2019-004-ShmooCon, and Bsides Leeds discussion, Facetime bug (with update), a town for ransom

Brakeing Down Security Podcast

Play Episode Listen Later Feb 3, 2019 44:51


Facetime bug update: https://www.cnbc.com/2019/02/01/apple-facetime-bug-fix-and-apology.html   ShmooCon discussion   Bsides Leeds discussion   @largeCardinal @bsidesLeeds https://www.bbc.co.uk/news/uk-scotland-edinburgh-east-fife-47028244   https://www.theverge.com/2019/1/27/18195630/gdpr-right-of-access-data-download-facebook-google-amazon-apple   https://www.theverge.com/2019/1/25/18198006/uber-jump-electric-scooter-austin-teen-arrested-bank-robbery-police   https://www.cnbc.com/2019/01/28/apple-facetime-bug-lets-you-listen-even-if-someone-doesnt-answer.html   https://www.news5cleveland.com/news/local-news/oh-cuyahoga/trio-of-current-and-former-officials-indicted-in-cuyahoga-county-corruption-probe   https://www.theverge.com/2018/12/28/18159110/centurylink-internet-911-outage-fcc-investigating   Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #Brakesec Store!:https://www.teepublic.com/user/bdspodcast #Spotify: https://brakesec.com/spotifyBDS #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel:  http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site:  https://brakesec.com/bdswebsite #iHeartRadio App:  https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec

SecurityEndeavors
SEHL-2019-Week05

SecurityEndeavors

Play Episode Listen Later Feb 3, 2019


Show notes for Security Endeavors Headlines for Week 4 of 2019Check out our subreddit to discuss this week's headlines!Now also available on SoundCloudInfoSec Week 5, 2019 (link to original Malgregator.com posting)According to a Reuters investigation, United Arab Emirates used former U.S. intelligence operatives to hack into the iPhones of activists, diplomats and foreign politicians using so-called Karma spyware. It’s described as a tool that could remotely grant access to iPhones simply by uploading phone numbers or email accounts into an automated targeting system. The tool has limits — it doesn’t work on Android devices and doesn’t intercept phone calls. But it was unusually potent because, unlike many exploits, Karma did not require a target to click on a link sent to an iPhone, they said. In 2016 and 2017, Karma was used to obtain photos, emails, text messages and location information from targets’ iPhones. The technique also helped the attackers harvest saved passwords, which could be used for other intrusions. According to the report, Karma relies, at least in part, on a flaw in Apple’s iMessage messaging system. The flaw allowed for the implantation of malware on the phone through iMessage which establishes a connection with the device even if the phone’s owner didn’t use the app. To initiate the compromise, Karma needed only to send the target a text message — no action was required on the part of the recipient. It isn’t clear whether the Karma spyware is still in use. The story says that by the end of 2017, security updates to the iPhone software had made Karma far less effective. https://www.reuters.com/investigates/special-report/usa-spying-karma/ Russia also has it's own Wikileaks. Called Distributed Denial of Secrets, the website aims to "bring into one place dozens of different archives of hacked material that, at best, have been difficult to locate, and in some cases appear to have disappeared entirely from the web." Distributed Denial of Secrets, or DDoS, is a volunteer effort that launched last month. Its objective is to provide researchers and journalists with a central repository where they can find the terabytes of hacked and leaked documents that are appearing on the internet with growing regularity and is being considered a kind of academic library or a museum for leak scholars. DDoS differs from WikiLeaks in that it doesn’t solicit direct leaks of unpublished data—its focus is on compiling, organizing, and curating leaks that have already appeared somewhere in public. The DDoS project compiled more than 200,000 emails into a spreadsheet for ease of searching. In all, its cache now contains 61 different leaks totaling 175 gigabytes. https://www.thedailybeast.com/this-time-its-russias-emails-getting-leaked The Japanese government will run penetration tests against all the IoT devices in the country in preparation for the Tokyo 2020 Summer Olympics. They want to map vulnerable devices and find out how to harden infrastructure. The survey will be carried out by employees of the National Institute of Information and Communications Technology (NICT) under the supervision of the Ministry of Internal Affairs and Communications. NICT employees will be allowed to use default passwords and password dictionaries to attempt to log into Japanese consumers' IoT devices.The plan is to compile a list of insecure devices that use default and easy-to-guess passwords and pass it on to authorities and the relevant internet service providers, so they can take measures to alert consumers and secure the devices.The survey is scheduled to kick off next month, when authorities plan to test the password security of over 200 million IoT devices, beginning with routers and web cameras. Devices in people's homes and on enterprise networks will be tested alike.https://www.zdnet.com/article/japanese-government-plans-to-hack-into-citizens-iot-devices/ The Cyber Independent Testing Lab, or CITL, is a nonprofit organization that focuses on consumer cybersecurity. They published research back in December of 2018, demonstrating how 28 home wireless routers fail to use even basic security techniques. CITL presented an update to that research during Shmoocon 2019, showing identical or similar weaknesses in 1,000 home and commercial Wi-Fi routers, across 6,000 firmware versions and 18 vendors. This includes highly rated devices from brands such as Asus, Belkin, Buffalo, D-Link, Linksys, and Netgear.It’s no secret that many Wi-Fi routers are highly insecure. Security researchers, pointing at issues such as hard-coded default passwords and irregular security updates, have been issuing warnings for years. What might be alarming about CITL’s latest research is that despite the alarm bells, CITL finds that vendors are generally building Wi-Fi routers with fewer protections than they had in 2003. The organization’s acting director says the research will be published soon on the CITL site.https://the-parallax.com/2019/01/24/wi-fi-router-security-worse-citl-shmoocon/ A bug in the Samsung Galaxy Apps Store allowed an attacker to inject arbitrary code through the interception of periodic update requests made by the vendor’s App Store itself. Due to initiating checks for updates in the Samsung Galaxy Apps Store in the clear, meaning not over a secured connection, an attacker can manipulate network traffic via Man-In-The-Middle style, and can change the URL for load-balancing and modify the requests for the update mirrors with inauthentic, user controlled domains. This would allow an attacker to trick Galaxy Apps into using an arbitrary hostname for which the attacker can provide a valid digital certificate, and simulate the API of the app store to modify existing apps on a given device. An attacker could exploit this vulnerability to achieve Remote Code Execution on Samsung devices.https://www.adyta.pt/en/2019/01/29/writeup-samsung-app-store-rce-via-mitm-2/ Over 9,000 Cisco RV320/RV325 routers are currently being exploited in the wild after the network hardware manufacturer announced updates were available to patch newly published vulnerabilities. The release of the Proof of Concept exploit code triggered the scanning of devices by would-be attackers and professionals alike. Thousands of routers are exposed on the internet with a web-based management interface vulnerability that could allow an unauthenticated, remote attacker to either retrieve sensitive configuration information or perform remote command injections.https://securityaffairs.co/wordpress/80363/hacking/cisco-rv320-rv325-hack.html If you can imagine a mathematical version of the Kumite featured in the the 80s movie BloodSport, then you might be cheering from the stands this week as the US National Institute of Standards and Technology (NIST) announced the second-round candidates for quantum resistant public-key encryption and key-establishment algorithms. After releasing a report on the status of quantum-resistant cryptography in April 2016, NIST followed up in December 2016 with a call to the public to submit post-quantum algorithms that potentially could resist a quantum computer’s onslaught. The agency spent one year collecting the submissions and another working with the larger cryptography community on a first round of review to focus on the most promising algorithms. Of the 69 submissions NIST received, these 26 algorithms made the cut. This second round will focus more heavily on evaluating the submissions’ performance across a wide variety of systems, Moody said, because so many different devices will need effective encryption. https://groups.google.com/a/list.nist.gov/forum/#!topic/pqc-forum/bBxcfFFUsxE https://www.nist.gov/news-events/news/2019/01/nist-reveals-26-algorithms-advancing-post-quantum-crypto-semifinals A vulnerability in Apple’s FaceTime application allows the activation of the microphone of the device being called, allowing audio to be transmitted back to the person who initiated the session, all without ever having accepted a call. It’s also possible to trigger the camera to turn on as well. The issue has been replicated when calling from either from a mobile device or a Macintosh desktop. Apple has disabled the FaceTime conferencing servers before the fix is released. Word of the FaceTime bug has been spreading virally over social media. Apple says the issue will be addressed in a software update “later this week”.https://9to5mac.com/2019/01/28/facetime-bug-hear-audio/ Book Publisher NoStarch Press got an unwelcome surprise this week when it discovered a counterfeit version of one of their books on Amazon’s self-publishing platform, CreateSpace. Bill Pollack, the publisher’s founder, has taken to twitter to help raise awareness of the fraudulent item and is seeking assistance from Amazon to remedy the situation. Unfortunately this isn’t the first time printed fakes have made their way into the online merchant’s listings. The fake books are of noticeably lower quality, especially the screenshots. According to the current tweets, it took months to resolve things last time. Hopefully Bill Pollack and the NoStarch crew don’t have wait as long to see results this time. The best way to know what you’re getting the real deal is by just ordering direct from their website at NoStarch.com. That way you know what you’re getting and get a DRM free copy in eBook format, too.https://twitter.com/billpollock/status/1091840257073471488 If you’re a tenant in the US, it’s very likely that a management-provided smart home system is headed your way in the near future. It will be important to carefully evaluate your family’s personal threat model, and consider the plausible digital ways which these systems could be exploited. A well known infosec professional recently had occasion to dive much more deeply into the topic as their apartment’s property management company announced that all units would be “upgraded” from traditional lock & key to a smart locks. This raised more than a few questions and concerns in the researcher's mind and kicked off a significant amount of research and engagement with all parties involved. Several thought provoking suggestions come out of the article including:Spend some time reading into the vendor. Respectfully and courteously encourage your property management company and their smart system vendor to adopt industry best practices in securing smart hubs both physically and digitally, the networks they are connected to, and resident data at rest and in transit in their infrastructure. Request your property managers clearly and decisively address privacy concerns such as data ownership and resale in writing. If solid answers in writing don’t assuage legitimate concerns, consider politely seeking an option to opt-out – and make your threat model clear to them, if you’re in a sensitive situation. The author ends by saying, “These systems are the future – let’s do them right, for everybody.” Adapted from the article: Security Things to Consider When Your Apartment Goes Smart, posted on tisiphone.net.https://tisiphone.net/2019/01/28/security-things-to-consider-when-your-apartment-goes-smart/ Have you ever been out and about with a Raspberry Pi and wanted to update the configuration on the SD card, but didn’t have the necessary monitor, keyboard or mouse handy? That’s the type of situation that resulted in the creation of PiBakery! The key feature of PiBakery is its ability to create a customised version of Raspbian that you write directly to your Raspberry Pi’s SD card. This works by creating a set of scripts that run when the Raspberry Pi has been powered on, meaning that your Pi can automatically perform setup tasks, and you don't need to configure anything.The scripts are created using a block based interface that is very similar to Scratch. If you've used Scratch before, you already know how to use PiBakery. Simply drag and drop the different tasks that you want your Raspberry Pi to perform, and they'll be turned into scripts and written to your SD card. As soon as the Pi boots up, the scripts will be run. If you've already made an SD card using PiBakery, you can insert that SD card back into your computer, and keep editing the blocks to add additional software, configure new WiFi networks, and alter different settings. All without having to find a monitor, keyboard and mouse. All the different blocks for PiBakery are stored on GitHub, which means that anyone who either has created software that they want to easily distribute to Raspberry Pis, or has a setup script they want to share with others, can turn this into an easy to use block, allowing others to use their software or script with ease. https://www.pibakery.org/index.html If you’re a Windows user maybe you’ve been using the Snipping Tool over the years to make quick screenshots. Since February of 2018, Windows 10 users have had access to Snip & Sketch from the Microsoft app store. It’s a modern version of the solid tool dating back to Windows 7. It’s also available for the XBox One, so maybe someone could explain a few use cases over the built in screenshot options? Happy Documenting.https://www.microsoft.com/en-us/p/snip-sketch/9mz95kl8mr0l?activetab=pivot:overviewtab Security Endeavors Headlines is produced by SciaticNerd & Security Endeavors with the hope that it provides value to the wider security community. Some sources adapted for on-air readability.Special thanks to our friends at malgregator dot com, who allow us to use their compiled headlines to contribute to show’s content. Visit them at Malgregator.com. Additional supporting sources are also be included in our show notesWhy not start a conversation about the stories from this week on our Subreddit at reddit.com/r/SEHLMore information about the podcast is available at SecurityEndeavors.com/SEHL Thanks for listening and we'll see you next week!

Cyber Security Interviews
#059 – Jacob Williams: What Didn’t We Catch

Cyber Security Interviews

Play Episode Listen Later Sep 17, 2018 45:28


Rendition Infosec (https://www.renditioninfosec.com/) . Jake started his information security career doing classified work with the U.S. government and was awarded the National Security Agency (NSA) Exceptional Civilian Service Award, which is given to fewer than 20 people annually. He's been involved in high-profile public sector cases including the malware analysis for the 2015 cyber attack on the Ukraine power grid. He's also tackled a variety of cases in the private sector. Jake is a certified SANS instructor and co-author of FOR578: Cyber Threat Intelligence (https://www.sans.org/course/cyber-threat-intelligence) teaches a variety of other classes for SANS (SEC503, SEC504, SEC660, SEC760, FOR508, FOR526, FOR578, FOR610). Given his accomplishments, it should come as no surprise that Jake lives, sleeps, and breathes Infosec. He's a regular speaker at industry conferences including DC3, BSides (including BSides Las Vegas), DEFCON, Blackhat, Shmoocon, EnFuse, ISSA Summits, ISACA Summits, SANS Summits, and Distributech. He has also presented security topics to a number of Fortune 100 executives. Jake is also a two-time victor at the annual DC3 Digital Forensics Challenge. In this episode we discuss his passion for cyber security, changes in the industry, threat hunting vs. incident response, development of soft skills, AI and machine learning, holding back vulnerability disclosure, and so much more. Where you can find Jake: LinkedIn (https://www.linkedin.com/in/jacob-williams-77938a16/) Twitter (https://twitter.com/MalwareJake) Rendition InfoSec (https://www.renditioninfosec.com/) SANS (https://www.sans.org/instructors/jake-williams)

humans-of-infosec
Ep 12 Georgia Weidman: Writing books, riding horses, and starting companies

humans-of-infosec

Play Episode Listen Later Aug 7, 2018 39:18


Georgia wrote the infosec best-seller Penetration Testing: A Hands-On Introduction to Hacking. She's currently a founder of Shevirah Inc. a security startup that specializes in mobile security testing, and Bulb Security a consulting firm that specializes in security assessments and training. Much of her work focuses on mobile and IoT exploitation, and assessing the risk of mobility in the enterprise and the effectiveness of preventative security tools in detecting and stopping attacks. She's an engaging speaker who gave her first presentation at ShmooCon several years ago and has since added premiere conferences like Black Hat and keynoting OWASP Appsec Europe to her resume. Most recently she conducted a hands-on exploit development class at the inaugural Defcon China.

BSD Now
Episode 250: BSDCan 2018 Recap | BSD Now 250

BSD Now

Play Episode Listen Later Jun 14, 2018 101:10


TrueOS becoming a downstream fork with Trident, our BSDCan 2018 recap, HardenedBSD Foundation founding efforts, VPN with OpenIKED on OpenBSD, FreeBSD on a System76 Galago Pro, and hardware accelerated crypto on Octeons. ##Headlines## TrueOS to Focus on Core Operating System The TrueOS Project has some big plans in the works, and we want to take a minute and share them with you. Many have come to know TrueOS as the “graphical FreeBSD” that makes things easy for newcomers to the BSDs. Today we’re announcing that TrueOS is shifting our focus a bit to become a cutting-edge operating system that keeps all of the stability that you know and love from ZFS (OpenZFS) and FreeBSD, and adds additional features to create a fresh, innovative operating system. Our goal is to create a core-centric operating system that is modular, functional, and perfect for do-it-yourselfers and advanced users alike. TrueOS will become a downstream fork that will build on FreeBSD by integrating new software technologies like OpenRC and LibreSSL. Work has already begun which allows TrueOS to be used as a base platform for other projects, including JSON-based manifests, integrated Poudriere / pkg tools and much more. We’re planning on a six month release cycle to keep development moving and fresh, allowing us to bring you hot new features to ZFS, bhyve and related tools in a timely manner. This makes TrueOS the perfect fit to serve as the basis for building other distributions. Some of you are probably asking yourselves “But what if I want to have a graphical desktop?” Don’t worry! We’re making sure that everyone who knows and loves the legacy desktop version of TrueOS will be able to continue using a FreeBSD-based, graphical operating system in the future. For instance, if you want to add KDE, just use sudo pkg install kde and voila! You have your new shiny desktop. Easy right? This allows us to get back to our roots of being a desktop agnostic operating system. If you want to add a new desktop environment, you get to pick the one that best suits your use. We know that some of you will still be looking for an out-of-the-box solution similar to legacy PC-BSD and TrueOS. We’re happy to announce that Project Trident will take over graphical FreeBSD development going forward. Not much is going to change in that regard other than a new name! You’ll still have Lumina Desktop as a lightweight and feature-rich desktop environment and tons of utilities from the legacy TrueOS toolchain like sysadm and AppCafe. There will be migration paths available for those that would like to move to other FreeBSD-based distributions like Project Trident or GhostBSD. We look forward to this new chapter for TrueOS and hope you will give the new edition a spin! Tell us what you think about the new changes by leaving us a comment. Don’t forget you can ask us questions on our Twitter and be a part of our community by joining the new TrueOS Forums when they go live in about a week. Thanks for being a loyal fan of TrueOS. ###Project Trident FAQ Q: Why did you pick the name “Project Trident”? A: We were looking for a name that was unique, yet would still relate to the BSD community. Since Beastie (the FreeBSD mascot) is always pictured with a trident, it felt like that would be a great name. Q: Where can users go for technical support? A: At the moment, Project Trident will continue sharing the TrueOS community forums and Telegram channels. We are currently evaluating dedicated options for support channels in the future. Q: Can I help contribute to the project? A: We are always looking for developers who want to join the project. If you’re not a developer you can still help, as a community project we will be more reliant on contributions from the community in the form of how-to guides and other user-centric documentation and support systems. Q: How is the project supported financially? A: Project Trident is sponsored by the community, from both individuals and corporations. iXsystems has stepped up as the first enterprise-level sponsor of the project, and has been instrumental in getting Project Trident up and running. Please visit the Sponsors page to see all the current sponsors. Q: How can I help support the project financially? A: Several methods exist, from one time or recurring donations via Paypal to limited time swag t-shirt campaigns during the year. We are also looking into more alternative methods of support, so please visit the Sponsors page to see all the current methods of sponsorship. Q: Will there be any transparency of the financial donations and expenditures? A: Yes, we will be totally open with how much money comes into the project and what it is spent on. Due to concerns of privacy, we will not identify individuals and their donation amounts unless they specifically request to be identified. We will release a monthly overview in/out ledger, so that community members can see where their money is going. Relationship with TrueOS Project Trident does have very close ties to the TrueOS project, since most of the original Project Trident developers were once part of the TrueOS project before it became a distribution platform. For users of the TrueOS desktop, we have some additional questions and answers below. Q: Do we need to be at a certain TrueOS install level/release to upgrade? A: As long as you have a TrueOS system which has been updated to at least the 18.03 release you should be able to just perform a system update to be automatically upgraded to Project Trident. Q: Which members moved from TrueOS to Project Trident? A: Project Trident is being led by prior members of the TrueOS desktop team. Ken and JT (development), Tim (documentation) and Rod (Community/Support). Since Project Trident is a community-first project, we look forward to working with new members of the team. iXsystems ###BSDCan BSDCan finished Saturday last week It started with the GoatBoF on Tuesday at the Royal Oak Pub, where people had a chance to meet and greet. Benedict could not attend due to an all-day FreeBSD Foundation meeting and and even FreeBSD Journal Editorial Board meeting. The FreeBSD devsummit was held the next two days in parallel to the tutorials. Gordon Tetlow, who organized the devsummit, opened the devsummit. Deb Goodkin from the FreeBSD Foundation gave the first talk with a Foundation update, highlighting current and future efforts. Li-Wen Hsu is now employed by the Foundation to assist in QA work (Jenkins, CI/CD) and Gordon Tetlow has a part-time contract to help secteam as their secretary. Next, the FreeBSD core team (among them Allan and Benedict) gave a talk about what has happened this last term. With a core election currently running, some of these items will carry over to the next core team, but there were also some finished ones like the FCP process and FreeBSD members initiative. People in the audience asked questions on various topics of interest. After the coffee break, the release engineering team gave a talk about their efforts in terms of making releases happen in time and good quality. Benedict had to give his Ansible tutorial in the afternoon, which had roughly 15 people attending. Most of them beginners, we could get some good discussions going and I also learned a few new tricks. The overall feedback was positive and one even asked what I’m going to teach next year. The second day of the FreeBSD devsummit began with Gordon Tetlow giving an insight into the FreeBSD Security team (aka secteam). He gave a overview of secteam members and responsibilities, explaining the process based on a long past advisory. Developers were encouraged to help out secteam. NDAs and proper disclosure of vulnerabilities were also discussed, and the audience had some feedback and questions. When the coffee break was over, the FreeBSD 12.0 planning session happened. A Google doc served as a collaborative way of gathering features and things left to do. People signed up for it or were volunteered. Some features won’t make it into 12.0 as they are not 100% ready for prime time and need a few more rounds of testing and bugfixing. Still, 12.0 will have some compelling features. A 360° group picture was taken after lunch, and then people split up into the working groups for the afternoon or started hacking in the UofO Henderson residence. Benedict and Allan both attended the OpenZFS working group, lead by Matt Ahrens. He presented the completed and outstanding work in FreeBSD, without spoiling too much of the ZFS presentations of various people that happened later at the conference. Benedict joined the boot code session a bit late (hallway track is the reason) when most things seem to have already been discussed. BSDCan 2018 — Ottawa (In Pictures) iXsystems Photos from BSDCan 2018 ##News Roundup June HardenedBSD Foundation Update We at HardenedBSD are working towards starting up a 501©(3) not-for-profit organization in the USA. Setting up this organization will allow future donations to be tax deductible. We’ve made progress and would like to share with you the current state of affairs. We have identified, sent invitations out, and received acceptance letters from six people who will serve on the HardenedBSD Foundation Board of Directors. You can find their bios below. In the latter half of June 2018 or the beginning half of July 2018, we will meet for the first time as a board and formally begin the process of creating the documentation needed to submit to the local, state, and federal tax services. Here’s a brief introduction to those who will serve on the board: W. Dean Freeman (Advisor): Dean has ten years of professional experience with deploying and security Unix and networking systems, including assessing systems security for government certification and assessing the efficacy of security products. He was introduced to Unix via FreeBSD 2.2.8 on an ISP shell account as a teenager. Formerly, he was the Snort port maintainer for FreeBSD while working in the Sourcefire VRT, and has contributed entropy-related patches to the FreeBSD and HardenedBSD projects – a topic on which he presented at vBSDCon 2017. Ben La Monica (Advisor): Ben is a Senior Technology Manager of Software Engineering at Morningstar, Inc and has been developing software for over 15 years in a variety of languages. He advocates open source software and enjoys tinkering with electronics and home automation. George Saylor (Advisor): George is a Technical Directory at G2, Inc. Mr. Saylor has over 28 years of information systems and security experience in a broad range of disciplines. His core focus areas are automation and standards in the event correlation space as well as penetration and exploitation of computer systems. Mr Saylor was also a co-founder of the OpenSCAP project. Virginia Suydan (Accountant and general administrator): Accountant and general administrator for the HardenedBSD Foundation. She has worked with Shawn Webb for tax and accounting purposes for over six years. Shawn Webb (Director): Co-founder of HardenedBSD and all-around infosec wonk. He has worked and played in the infosec industry, doing both offensive and defensive research, for around fifteen years. He loves open source technologies and likes to frustrate the bad guys. Ben Welch (Advisor): Ben is currently a Security Engineer at G2, Inc. He graduated from Pennsylvania College of Technology with a Bachelors in Information Assurance and Security. Ben likes long walks, beaches, candlelight dinners, and attending various conferences like BSides and ShmooCon. ###Your own VPN with OpenIKED & OpenBSD Remote connectivity to your home network is something I think a lot of people find desirable. Over the years, I’ve just established an SSH tunnel and use it as a SOCKS proxy, sending my traffic through that. It’s a nice solution for a “poor man’s VPN”, but it can be a bit clunky, and it’s not great having to expose SSH to the world, even if you make sure to lock everything down I set out the other day to finally do it properly. I’d come across this great post by Gordon Turner: OpenBSD 6.2 VPN Endpoint for iOS and macOS Whilst it was exactly what I was looking for, it outlined how to set up an L2TP VPN. Really, I wanted IKEv2 for performance and security reasons (I won’t elaborate on this here, if you’re curious about the differences, there’s a lot of content out on the web explaining this). The client systems I’d be using have native support for IKEv2 (iOS, macOS, other BSD systems). But, I couldn’t find any tutorials in the same vein. So, let’s get stuck in! A quick note ✍️ This guide will walk through the set up of an IKEv2 VPN using OpenIKED on OpenBSD. It will detail a “road warrior” configuration, and use a PSK (pre-shared-key) for authentication. I’m sure it can be easily adapted to work on any other platforms that OpenIKED is available on, but keep in mind my steps are specifically for OpenBSD. Server Configuration As with all my home infrastructure, I crafted this set-up declaratively. So, I had the deployment of the VM setup in Terraform (deployed on my private Triton cluster), and wrote the configuration in Ansible, then tied them together using radekg/terraform-provisioner-ansible. One of the reasons I love Ansible is that its syntax is very simplistic, yet expressive. As such, I feel it fits very well into explaining these steps with snippets of the playbook I wrote. I’ll link the full playbook a bit further down for those interested. See the full article for the information on: sysctl parameters The naughty list (optional) Configure the VPN network interface Configure the firewall Configure the iked service Gateway configuration Client configuration Troubleshooting DigitalOcean ###FreeBSD on a System76 Galago Pro Hey all, It’s been a while since I last posted but I thought I would hammer something out here. My most recent purchase was a System76 Galago Pro. I thought, afer playing with POP! OS a bit, is there any reason I couldn’t get BSD on this thing. Turns out the answer is no, no there isnt and it works pretty decently. To get some accounting stuff out of the way I tested this all on FreeBSD Head and 11.1, and all of it is valid as of May 10, 2018. Head is a fast moving target so some of this is only bound to improve. The hardware Intel Core i5 Gen 8 UHD Graphics 620 16 GB DDR4 Ram RTL8411B PCI Express Card Reader RTL8111 Gigabit ethernet controller Intel HD Audio Samsung SSD 960 PRO 512GB NVMe The caveats There are a few things that I cant seem to make work straight out of the box, and that is the SD Card reader, the backlight, and the audio is a bit finicky. Also the trackpad doesn’t respond to two finger scrolling. The wiki is mostly up to date, there are a few edits that need to be made still but there is a bug where I cant register an account yet so I haven’t made all the changes. Processor It works like any other Intel processor. Pstates and throttling work. Graphics The boot menu sets itself to what looks like 1024x768, but works as you expect in a tiny window. The text console does the full 3200x1800 resolution, but the text is ultra tiny. There isnt a font for the console that covers hidpi screens yet. As for X Windows it requres the drm-kmod-next package. Once installed follow the directions from the package and it works with almost no fuss. I have it running on X with full intel acceleration, but it is running at it’s full 3200x1800 resolution, to scale that down just do xrandr --output eDP-1 --scale 0.5x0.5 it will blow it up to roughly 200%. Due to limitations with X windows and hidpi it is harder to get more granular. Intel Wireless 8265 The wireless uses the iwm module, as of right now it does not seem to automagically load right now. Adding iwm_load=“YES” will cause the module to load on boot and kldload iwm Battery I seem to be getting about 5 hours out of the battery, but everything reports out of the box as expected. I could get more by throttling the CPU down speed wise. Overall impression It is a pretty decent experience. While not as polished as a Thinkpad there is a lot of potential with a bit of work and polishing. The laptop itself is not bad, the keyboard is responsive. The build quality is pretty solid. My only real complaint is the trackpad is stiff to click and sort of tiny. They seem to be a bit indifferent to non linux OSes running on the gear but that isnt anything new. I wont have any problems using it and is enough that when I work through this laptop, but I’m not sure at this stage if my next machine will be a System76 laptop, but they have impressed me enough to put them in the running when I go to look for my next portable machine but it hasn’t yet replaced the hole left in my heart by lenovo messing with the thinkpad. ###Hardware accelerated AES/HMAC-SHA on octeons In this commit, visa@ submitted code (disabled for now) to use built-in acceleration on octeon CPUs, much like AESNI for x86s. I decided to test tcpbench(1) and IPsec, before and after updating and enabling the octcrypto(4) driver. I didn't capture detailed perf stats from before the update, I had heard someone say that Edgerouter Lite boxes would only do some 6MBit/s over ipsec, so I set up a really simple ipsec.conf with ike esp from A to B leading to a policy of esp tunnel from A to B spi 0xdeadbeef auth hmac-sha2-256 enc aes going from one ERL to another (I collect octeons, so I have a bunch to test with) and let tcpbench run for a while on it. My numbers hovered around 7Mbit/s, which coincided with what I've heard, and also that most of the CPU gets used while doing it. Then I edited /sys/arch/octeon/conf/GENERIC, removed the # from octcrypto0 at mainbus0 and recompiled. Booted into the new kernel and got a octcrypto0 line in dmesg, and it was time to rock the ipsec tunnel again. The crypto algorithm and HMAC used by default on ipsec coincides nicely with the list of accelerated functions provided by the driver. Before we get to tunnel traffic numbers, just one quick look at what systat pigs says while the ipsec is running at full steam: PID USER NAME CPU 20 40 60 80 100 58917 root crypto 52.25 ################# 42636 root softnet 42.48 ############## (idle) 29.74 ######### 1059 root tcpbench 24.22 ####### 67777 root crynlk 19.58 ###### So this indicates that the load from doing ipsec and generating the traffic is somewhat nicely evened out over the two cores in the Edgerouter, and there's even some CPU left unused, which means I can actually ssh into it and have it usable. I have had it running for almost 2 days now, moving some 2.1TB over the tunnel. Now for the new and improved performance numbers: 204452123 4740752 37.402 100.00% Conn: 1 Mbps: 37.402 Peak Mbps: 58.870 Avg Mbps: 37.402 204453149 4692968 36.628 100.00% Conn: 1 Mbps: 36.628 Peak Mbps: 58.870 Avg Mbps: 36.628 204454167 5405552 42.480 100.00% Conn: 1 Mbps: 42.480 Peak Mbps: 58.870 Avg Mbps: 42.480 204455188 5202496 40.804 100.00% Conn: 1 Mbps: 40.804 Peak Mbps: 58.870 Avg Mbps: 40.804 204456194 5062208 40.256 100.00% Conn: 1 Mbps: 40.256 Peak Mbps: 58.870 Avg Mbps: 40.256 The tcpbench numbers fluctuate up and down a bit, but the output is nice enough to actually keep tabs on the peak values. Peaking to 58.8MBit/s! Of course, as you can see, the average is lower but nice anyhow. A manyfold increase in performance, which is good enough in itself, but also moves the throughput from a speed that would make a poor but cheap gateway to something actually useful and decent for many home network speeds. Biggest problem after this gets enabled will be that my options to buy cheap used ERLs diminish. ##Beastie Bits Using FreeBSD Text Dumps llvm’s lld now the default linker for amd64 on FreeBSD Author Discoverability Pledge and Unveil in OpenBSD {pdf} EuroBSDCon 2018 CFP Closes June 17, hurry up and get your submissions in Just want to attend, but need help getting to the conference? Applications for the Paul Schenkeveld travel grant accepted until June 15th Tarsnap ##Feedback/Questions Casey - ZFS on Digital Ocean Jürgen - A Question Kevin - Failover best practice Dennis - SQL Send questions, comments, show ideas/topics, or stories you want mentioned on the show to feedback@bsdnow.tv

Brakeing Down Security Podcast
2017-003-Amanda Berlin at ShmooCon

Brakeing Down Security Podcast

Play Episode Listen Later Jan 29, 2017 30:46


Amanda Berlin attended Shmoocon this year, and sat down with a few people. She discussed a bit with John about what HackEd is about (http://hackeducate.com/) Amands writes: "I had an amazing time at my 3rd #Shmoocon. I was able to interview a handful of really cool people working on several different types of infosec education. I was able to watch a few talks, spend some time in the lockpick village, as well as go to Shmoocon Epilogue. It’s always amazing to watch people talk about what they are passionate about, and Shmoocon is a great relaxed environment where that happens frequently." James Green @greenjam94 Aaron Lint @lintile   Jon? @hackeducate Melanie Rich-Wittrig @securitycandy Amanda Berlin attended ShmooCon this year, and sat down with a few people. She discussed a bit with John about what HackEd is about (http://hackeducate.com/) Melanie Rich-Wittrig (@securitycandy) discusses how she's empowering kids to get into information security, even as early as age 10 or 11. She discusses how she motivates by teaching CTF and hacking concept, and gamifying by using point systems. www.securitycandy.com RSS: http://www.brakeingsecurity.com/rss Direct Link: http://traffic.libsyn.com/brakeingsecurity/2017-003-ShmooCon_Audio.mp3 YouTube:     ---------- HITB announcement: “Tickets are on sale, And entering special code 'brakeingsecurity' at checkout gets you a 10% discount". Brakeing Down Security thanks #Sebastian Paul #Avarvarei and all the organizers of #Hack In The Box (#HITB) for this opportunity! You can follow them on Twitter @HITBSecConf. Hack In the Box will be held from 10-14 April 2017. Find out more information here: http://conference.hitb.org/hitbsecconf2017ams/ --------- Join our #Slack Channel! Sign up at https://brakesec.signup.team #RSS: http://www.brakeingsecurity.com/rss #Google Play Store: https://play.google.com/music/m/Ifp5boyverbo4yywxnbydtzljcy?t=Brakeing_Down_Security_podcast #SoundCloud: https://www.soundcloud.com/bryan-brake Comments, Questions, Feedback, or Suggestions?  Contact us via Email: bds.podcast@gmail.com #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Facebook: https://www.facebook.com/BrakeingDownSec/ #Tumblr: http://brakeingdownsecurity.tumblr.com/ #Player.FM : https://player.fm/series/brakeing-down-security-podcast #Stitcher Network: http://www.stitcher.com/s?fid=80546&refid=stpr #TuneIn Radio App: http://tunein.com/radio/Brakeing-Down-Security-Podcast-p801582   ----------

Cyber Security Interviews
#010 – ShmooCon 12 (2017)

Cyber Security Interviews

Play Episode Listen Later Jan 23, 2017 11:06


Early each year, for the past 12 years, the hacker conference ShmooCon (http://shmoocon.org/) takes place in Washington, DC. This year I was honored and fortunate to get a press pass to this sold out event which the organizers call, "an annual east coast hacker convention hell-bent on offering three days of an interesting atmosphere for demonstrating technology exploitation, inventive software and hardware solutions, and open discussions of critical infosec issues." It was a great time and in this episode I will recap my experience over the three days. More ShmooCon information: ShmooCon Website (http://shmoocon.org/) Twitter (https://twitter.com/shmoocon) ShmooConPuzzle (https://twitter.com/ShmooConPuzzle) Shmooganography (http://www.shmooganography.org/Welcome) Thank you to ShmooCon and the organizers for letting me be part of this event!

Paul's Security Weekly TV
Paul's Security Weekly #497 - Bruce Potter, ShmooCon

Paul's Security Weekly TV

Play Episode Listen Later Jan 23, 2017 41:35


Bruce Potter is the Founder and an organizer of ShmooCon, a long-running, yearly hacker convention in Washington, D.C. He also serves as the CTO of KeyW Corporation and Ponte Technologies. Bruce talks about his security journey, and the political climate as it relates to cybersecurity. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/Episode497#Interview:_Bruce_Potter.2C_Shmoocon_-_7:00PM-7:30PM Subscribe to YouTube Channel: https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg Security Weekly Website: http://securityweekly.com Follow us on Twitter: @securityweekly

Paul's Security Weekly (Video-Only)
Paul's Security Weekly #497 - Bruce Potter, ShmooCon

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Jan 21, 2017 41:35


Bruce Potter is the Founder and an organizer of ShmooCon, a long-running, yearly hacker convention in Washington, D.C. He also serves as the CTO of KeyW Corporation and Ponte Technologies. Bruce talks about his security journey, and the political climate as it relates to cybersecurity. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/Episode497#Interview:_Bruce_Potter.2C_Shmoocon_-_7:00PM-7:30PM Subscribe to YouTube Channel: https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg Security Weekly Website: http://securityweekly.com Follow us on Twitter: @securityweekly

Paul's Security Weekly
Paul’s Security Weekly #497 - This One Time at ShmooCon

Paul's Security Weekly

Play Episode Listen Later Jan 21, 2017 137:38


Jason Blanchard of SANS and Bruce Potter of ShmooCon join us, and we discuss the security news for this week. Stay tuned!

Bugcrowd Chats
Bugcrowd Chats with Justin Kennedy at ShmooCon 2016

Bugcrowd Chats

Play Episode Listen Later Sep 27, 2016 4:39


Back in January we interviewed Justin "Juken" Kennedy at ShmooCon 2016. Justin shares how he got into security, his experiences with bug bounties, and his work with private bug bounties. Follow Justin here: https://twitter.com/jstnkndy Learn more about Bugcrowd's hackers here: https://bugcrowd.com/hackers

CERIAS Security Seminar Podcast
Michael Schearer, Exploiting Banners for Fun and Profits

CERIAS Security Seminar Podcast

Play Episode Listen Later Mar 9, 2011 49:47


SHODAN is a computer search engine. But it is unlike any other search engine. While other search engines scour the web for content, SHODAN scans for information about the sites themselves. The result is a search engine that aggregates banners from well-known services. This presentation will focus on the applications of SHODAN to penetration testers, and in particular will detail a number of case studies demonstrating passive vulnerability analysis including default passwords, descriptive banners, and complete pwnage. For penetration testers, SHODAN is a game-changer, and a goldmine of potential vulnerabilities. About the speaker: Michael Schearer is a government contractor for Booz Allen who spent nearly nine years in the United States Navy as a combat-experienced EA-6B Prowler Electronic Countermeasures Officer. He also spent nine months on the ground doing counter-IED work with the U.S. Army. He is a graduate of Georgetown University's National Security Studies Program and a previous presenter at DEFCON, and has spoken at ShmooCon, HOPE and internationally at CONFidence (Poland) and HackCon (Norway) as well as other numerous conferences. Michael is a licensed amateur radio operator and an active member of the Church of WiFi. He lives in Maryland with his wife and four children.