Podcasts about sounil yu

  • 20PODCASTS
  • 34EPISODES
  • 1h 10mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • Apr 28, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about sounil yu

Latest podcast episodes about sounil yu

CISO Tradecraft
#230 - How To Make Your AI Less Chatty (with Sounil Yu)

CISO Tradecraft

Play Episode Listen Later Apr 28, 2025 44:46 Transcription Available


In this episode of CISO Tradecraft, host G Mark Hardy and guest Sounil Yu delve into the dual-edged sword of implementing Microsoft 365 Copilot in enterprises. While this productivity tool has transformative potential, it introduces significant oversharing risks that can be mitigated with the right strategies. Discover how Sounil and his team at Knostic have been tackling these challenges for over a year, presenting innovative solutions to ensure both productivity and security. They discuss the importance of 'need to know' principles and knowledge segmentation, providing insight into how organizations can harness the power of Microsoft 365 Copilot safely and effectively. Tune in to learn how to avoid becoming the 'department of no' and start being the 'department of know.' Transcripts https://docs.google.com/document/d/1CT9HXdDmKojuXzWTbNYUE4Kgp_D64GyB Knostic's Website - https://www.knostic.ai/solution-brief-request  Chapters 00:00 Introduction to Microsoft Copilot Risks 00:32 Meet the Guest: Sounil Yu 02:51 Understanding Microsoft 365 Copilot 06:09 The DIKW Pyramid and Knowledge Management 08:34 Challenges of Data Permissions and Oversharing 19:01 Need to Know: A New Approach to Access Control 35:10 Measuring and Mitigating Risks with Copilot 39:46 Conclusion and Next Steps

Adventures of Alice & Bob
Ep. 74 - The Accidental Worm that Shutdown a University // Sounil Yu

Adventures of Alice & Bob

Play Episode Listen Later Mar 14, 2025 53:35


In this episode, James sits down with Sounil Yu, the mind behind the Cyber Defense Matrix and DIE Triad frameworks that have transformed how organizations approach security. From his early days getting stuffed in lockers as a self-described computer geek to becoming a disruptive force at Bank of America and co-founding Gnostic, Sounil shares the mental models that have guided his three-decade journey in cybersecurity. They discuss how an accidental college worm shutdown taught valuable lessons in OpSec, and why Sounil starts with the icebreaker question: "What's the most IT damage you've caused without getting fired?"

Paul's Security Weekly
AI Is Oversharing and Leaking Data - Sounil Yu - PSW #865

Paul's Security Weekly

Play Episode Listen Later Mar 13, 2025 127:50


Sounil Yu joins us to kick things off with AI defenses: Enterprise AI search tools like Copilot for Microsoft 365 lack the in-depth access controls required to ensure that query responses align with the user's need-to-know boundaries. Without proper controls, these tools accelerate the discovery of improperly secured sensitive files within the organization. Knostic's solution ensures that enterprise data is safeguarded without slowing down innovation. By automating the detection and remediation of LLM data exposure, Knostic helps organizations mitigate the security, privacy, and compliance risks associated with AI chatbots and enterprise search tools. In the security news: The controversial pick for National Cyber Director, the not-so-controversial pick to lead CISA, complete with funding cuts, the controversial ESP32 backdoor that is not a backdoor but hidden features, Dark Storm takes down X, interesting use cases for LoRa, using AI to get your dream job, details on the biggest crypto heist in history, an EDR bypass and a 404 error, slipping through the cracks in CVSS, old school vulnerability disclosure in 2025, Rayhunter, a pen test that should not have been, JTAG and your Flipper Zero, a Linux webcam was used for what now?, and "Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces"! Segment Resources: https://www.knostic.ai/blog/enterprise-ai-search-tools-addressing-the-risk-of-data-leakage https://www.knostic.ai/what-we-do Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-865

Paul's Security Weekly TV
AI Is Oversharing and Leaking Data - Sounil Yu - PSW #865

Paul's Security Weekly TV

Play Episode Listen Later Mar 13, 2025 127:50


Sounil Yu joins us to kick things off with AI defenses: Enterprise AI search tools like Copilot for Microsoft 365 lack the in-depth access controls required to ensure that query responses align with the user's need-to-know boundaries. Without proper controls, these tools accelerate the discovery of improperly secured sensitive files within the organization. Knostic's solution ensures that enterprise data is safeguarded without slowing down innovation. By automating the detection and remediation of LLM data exposure, Knostic helps organizations mitigate the security, privacy, and compliance risks associated with AI chatbots and enterprise search tools. In the security news: The controversial pick for National Cyber Director, the not-so-controversial pick to lead CISA, complete with funding cuts, the controversial ESP32 backdoor that is not a backdoor but hidden features, Dark Storm takes down X, interesting use cases for LoRa, using AI to get your dream job, details on the biggest crypto heist in history, an EDR bypass and a 404 error, slipping through the cracks in CVSS, old school vulnerability disclosure in 2025, Rayhunter, a pen test that should not have been, JTAG and your Flipper Zero, a Linux webcam was used for what now?, and "Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces"! Segment Resources: * https://www.knostic.ai/blog/enterprise-ai-search-tools-addressing-the-risk-of-data-leakage * https://www.knostic.ai/what-we-do Show Notes: https://securityweekly.com/psw-865

Paul's Security Weekly (Podcast-Only)
AI Is Oversharing and Leaking Data - Sounil Yu - PSW #865

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Mar 13, 2025 127:50


Sounil Yu joins us to kick things off with AI defenses: Enterprise AI search tools like Copilot for Microsoft 365 lack the in-depth access controls required to ensure that query responses align with the user's need-to-know boundaries. Without proper controls, these tools accelerate the discovery of improperly secured sensitive files within the organization. Knostic's solution ensures that enterprise data is safeguarded without slowing down innovation. By automating the detection and remediation of LLM data exposure, Knostic helps organizations mitigate the security, privacy, and compliance risks associated with AI chatbots and enterprise search tools. In the security news: The controversial pick for National Cyber Director, the not-so-controversial pick to lead CISA, complete with funding cuts, the controversial ESP32 backdoor that is not a backdoor but hidden features, Dark Storm takes down X, interesting use cases for LoRa, using AI to get your dream job, details on the biggest crypto heist in history, an EDR bypass and a 404 error, slipping through the cracks in CVSS, old school vulnerability disclosure in 2025, Rayhunter, a pen test that should not have been, JTAG and your Flipper Zero, a Linux webcam was used for what now?, and "Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces"! Segment Resources: * https://www.knostic.ai/blog/enterprise-ai-search-tools-addressing-the-risk-of-data-leakage * https://www.knostic.ai/what-we-do Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-865

Paul's Security Weekly (Video-Only)
AI Is Oversharing and Leaking Data - Sounil Yu - PSW #865

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Mar 13, 2025 127:50


Sounil Yu joins us to kick things off with AI defenses: Enterprise AI search tools like Copilot for Microsoft 365 lack the in-depth access controls required to ensure that query responses align with the user's need-to-know boundaries. Without proper controls, these tools accelerate the discovery of improperly secured sensitive files within the organization. Knostic's solution ensures that enterprise data is safeguarded without slowing down innovation. By automating the detection and remediation of LLM data exposure, Knostic helps organizations mitigate the security, privacy, and compliance risks associated with AI chatbots and enterprise search tools. In the security news: The controversial pick for National Cyber Director, the not-so-controversial pick to lead CISA, complete with funding cuts, the controversial ESP32 backdoor that is not a backdoor but hidden features, Dark Storm takes down X, interesting use cases for LoRa, using AI to get your dream job, details on the biggest crypto heist in history, an EDR bypass and a 404 error, slipping through the cracks in CVSS, old school vulnerability disclosure in 2025, Rayhunter, a pen test that should not have been, JTAG and your Flipper Zero, a Linux webcam was used for what now?, and "Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces"! Segment Resources: * https://www.knostic.ai/blog/enterprise-ai-search-tools-addressing-the-risk-of-data-leakage * https://www.knostic.ai/what-we-do Show Notes: https://securityweekly.com/psw-865

Resilient Cyber
Resilient Cyber w/ Sounil Yu - The Intersection of AI and Need-to-Know

Resilient Cyber

Play Episode Listen Later Feb 3, 2025 26:41


In this episode, we sit down with Sounil Yu, Co-Founder and CTO at Knostic, a security company focusing on need-to-know-based access controls for LLM-based Enterprise AI.Sounil is a recognized industry security leader and the author of the widely popular Cyber Defense Matrix.Sounil and I dug into a lot of interesting topics, such as:The latest news with DeepSeek and some of its implications regarding broader AI, cybersecurity, and the AI arms race, most notably between China and the U.S.The different approaches to AI security and safety we're seeing unfold between the U.S. and EU, with the former being more best-practice and guidance-driven and the latter being more rigorous and including hard requirements.The age-old concept of need-to-know access control, the role it plays, and potentially new challenges implementing it when it comes to LLM'sOrganizations rolling out and adopting LLMs and how they can go about implementing least-permissive access control and need-to-knowSome of the different security considerations betweenSome of the work Knostic is doing around LLM enterprise readiness assessments, focusing on visibility, policy enforcement, and remediation of data exposure risks----------------Interested in sponsoring an issue of Resilient Cyber?This includes reaching over 16,000 subscribers, ranging from Developers, Engineers, Architects, CISO's/Security Leaders and Business ExecutivesReach out below!-> Contact Us! ----------------

Paul's Security Weekly
AI Red Teaming and AI Safety - Sounil Yu, Amanda Minnich - ESW #371

Paul's Security Weekly

Play Episode Listen Later Aug 9, 2024 138:23


In this interview we explore the new and sometimes strange world of redteaming AI. I have SO many questions, like what is AI safety? We'll discuss her presence at Black Hat, where she delivered two days of training and participated on an AI safety panel. We'll also discuss the process of pentesting an AI. Will pentesters just have giant cheatsheets or text files full of adversarial prompts? How can we automate this? Will an AI generate adversarial prompts you can use against another AI? And finally, what do we do with the results? Resources: PyRIT AI redteaming tool Microsoft's AI redteaming guide We chat with Sounil Yu, co-founder of LLM access control startup, Knostic. We discuss both the experience of participating in Black Hat's startup competition, and what his company, Knostic, is all about. Knostic was one of four finalists for Black Hat's Startup Spotlight competition and was announced as the winner on August 6th. References DarkReading: Knostic Wins 2024 Black Hat Startup Spotlight Competition Knostic's Website , in the enterprise security news, AI is still getting a ton of funding! Netwrix acquires PingCastle Tenable looks for a buyer SentinelOne hires Alex Stamos as their new CISO Crowdstrike doesn't appreciate satire when it's at their expense Intel begins one of the biggest layoffs we've ever seen in tech Windows Downdate RAG poisoning GPT yourself The Xerox Hypothesis All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-371

Enterprise Security Weekly (Audio)
AI Red Teaming and AI Safety - Sounil Yu, Amanda Minnich - ESW #371

Enterprise Security Weekly (Audio)

Play Episode Listen Later Aug 9, 2024 138:23


In this interview we explore the new and sometimes strange world of redteaming AI. I have SO many questions, like what is AI safety? We'll discuss her presence at Black Hat, where she delivered two days of training and participated on an AI safety panel. We'll also discuss the process of pentesting an AI. Will pentesters just have giant cheatsheets or text files full of adversarial prompts? How can we automate this? Will an AI generate adversarial prompts you can use against another AI? And finally, what do we do with the results? Resources: PyRIT AI redteaming tool Microsoft's AI redteaming guide We chat with Sounil Yu, co-founder of LLM access control startup, Knostic. We discuss both the experience of participating in Black Hat's startup competition, and what his company, Knostic, is all about. Knostic was one of four finalists for Black Hat's Startup Spotlight competition and was announced as the winner on August 6th. References DarkReading: Knostic Wins 2024 Black Hat Startup Spotlight Competition Knostic's Website , in the enterprise security news, AI is still getting a ton of funding! Netwrix acquires PingCastle Tenable looks for a buyer SentinelOne hires Alex Stamos as their new CISO Crowdstrike doesn't appreciate satire when it's at their expense Intel begins one of the biggest layoffs we've ever seen in tech Windows Downdate RAG poisoning GPT yourself The Xerox Hypothesis All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-371

Paul's Security Weekly TV
Interviewing Black Hat Startup Spotlight Winner, Knostic - Sounil Yu - ESW #371

Paul's Security Weekly TV

Play Episode Listen Later Aug 9, 2024 34:46


We chat with Sounil Yu, co-founder of LLM access control startup, Knostic. We discuss both the experience of participating in Black Hat's startup competition, and what his company, Knostic, is all about. Knostic was one of four finalists for Black Hat's Startup Spotlight competition and was announced as the winner on August 6th. References DarkReading: Knostic Wins 2024 Black Hat Startup Spotlight Competition Knostic's Website Show Notes: https://securityweekly.com/esw-371

Enterprise Security Weekly (Video)
Interviewing Black Hat Startup Spotlight Winner, Knostic - Sounil Yu - ESW #371

Enterprise Security Weekly (Video)

Play Episode Listen Later Aug 9, 2024 34:46


We chat with Sounil Yu, co-founder of LLM access control startup, Knostic. We discuss both the experience of participating in Black Hat's startup competition, and what his company, Knostic, is all about. Knostic was one of four finalists for Black Hat's Startup Spotlight competition and was announced as the winner on August 6th. References DarkReading: Knostic Wins 2024 Black Hat Startup Spotlight Competition Knostic's Website Show Notes: https://securityweekly.com/esw-371

CTRLPhreaks
Safety vs. Security: Why Words Matter with Sounil Yu

CTRLPhreaks

Play Episode Listen Later Apr 26, 2024 45:17 Transcription Available


SummarySounil Yu, author of Cyber Defense Matrix, discusses the importance of terminology in cybersecurity and the distinction between safety and security. He explains how the Cyber Defense Matrix helps organize and identify gaps in security capabilities. He also introduces the concept of the D.I.E. Triad (distributed, immutable, ephemeral) and how it can reduce the impact of liabilities in cybersecurity. The conversation highlights the need to redefine the economic equation of cybersecurity from a cost to an investment. The talk explores the concepts of cyber safety and cybersecurity and how they relate to risk management and defense strategies. The guests discuss the importance of having necessary defenses in place, even for smaller businesses that may not be direct targets. They also delve into the three-line model and how it aligns with the cyber defense matrix. The matrix is a valuable tool for understanding the full scope of cybersecurity and making risk-based decisions. The conversation emphasizes the need for a common language and understanding between tech and audit professionals.TakeawaysTerminology is crucial in cybersecurity to ensure clear communication and understanding.The Cyber Defense Matrix helps organize and identify gaps in security capabilities.The D.I.E. triad (distributed, immutable, ephemeral) can reduce the impact of liabilities in cybersecurity.Redefining the economic equation of cybersecurity from a cost to an investment is essential. Having necessary defenses in place is vital for all organizations, regardless of their size or direct targeting.The cyber defense matrix is a helpful tool for understanding the full scope of cybersecurity and making risk-based decisions.Common language and understanding between tech and audit professionals are crucial for effective communication and collaboration.Risk tolerance and appetite should clearly articulate and align with the organization's goals and resources.The cyber defense matrix can be used as an assurance map to identify controls and risk coverage gaps.Chapters00:00 Introduction and Background06:18 The D.I.E. Triad14:13 The Importance of Terminology26:40 Risk Tolerance and Risk Appetite35:07 The Role of Language and Common Understanding

Paul's Security Weekly
ESW #296 - Travis Spencer, Sounil Yu, Brian Markham, Robert Graham, Rich Friedberg

Paul's Security Weekly

Play Episode Listen Later Nov 11, 2022 130:28


Don't leave the door open. Modern systems are complex and require you to consider many aspects. Here are some aspects we consider critical: - APIs are the dominant software development direction/trend. Traditional/legacy ways to grant access is not fit for purpose of protecting this new way of delivering products and services. - Customers are demanding better digital experiences. To maintain a competitive edge and drive brand loyalty businesses need to provide great online experiences. - Standards (such as OAuth and OpenID Connect) are important to ensure high-security levels. Also enables scalability and helps future-proof your infrastructure. For example in the financial sector, these standards play a key role in the drive toward open banking. - A modern architecture is a zero trust architecture. In a zero trust architecture, the new perimeter hinges on identity.   Segment Resources: https://thenewstack.io/zero-trust-time-to-get-rid-of-your-vpn/ This segment is sponsored by Curity. Visit https://securityweekly.com/curity to learn more about them!   In this panel discussion, we'll discuss the polarizing case of Joe Sullivan that has rattled the CISO community. Was the Sullivan case a rare anomaly? Were his actions in this scenario typical or unconscionable for the average CISO? Is it okay for Sullivan to take the fall while the rest of Uber and involved parties plead out with little to no punishment? We'll tackle all these questions and more with our excellent panel, comprised of: Sounil Yu, CISO and Head of Research at JupiterOne Brian Markham, CISO at EAB Rich Friedburg, CISO at Live Oak Bank Robert Graham, Owner at Errata Security    Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly   Show Notes: https://securityweekly.com/esw296

Enterprise Security Weekly (Audio)
ESW #296 - Travis Spencer, Sounil Yu, Brian Markham, Robert Graham, Rich Friedberg

Enterprise Security Weekly (Audio)

Play Episode Listen Later Nov 11, 2022 130:28


Don't leave the door open. Modern systems are complex and require you to consider many aspects. Here are some aspects we consider critical: - APIs are the dominant software development direction/trend. Traditional/legacy ways to grant access is not fit for purpose of protecting this new way of delivering products and services. - Customers are demanding better digital experiences. To maintain a competitive edge and drive brand loyalty businesses need to provide great online experiences. - Standards (such as OAuth and OpenID Connect) are important to ensure high-security levels. Also enables scalability and helps future-proof your infrastructure. For example in the financial sector, these standards play a key role in the drive toward open banking. - A modern architecture is a zero trust architecture. In a zero trust architecture, the new perimeter hinges on identity.   Segment Resources: https://thenewstack.io/zero-trust-time-to-get-rid-of-your-vpn/ This segment is sponsored by Curity. Visit https://securityweekly.com/curity to learn more about them!   In this panel discussion, we'll discuss the polarizing case of Joe Sullivan that has rattled the CISO community. Was the Sullivan case a rare anomaly? Were his actions in this scenario typical or unconscionable for the average CISO? Is it okay for Sullivan to take the fall while the rest of Uber and involved parties plead out with little to no punishment? We'll tackle all these questions and more with our excellent panel, comprised of: Sounil Yu, CISO and Head of Research at JupiterOne Brian Markham, CISO at EAB Rich Friedburg, CISO at Live Oak Bank Robert Graham, Owner at Errata Security    Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly   Show Notes: https://securityweekly.com/esw296

Paul's Security Weekly TV
The Joe Sullivan Case: Anomaly or Precedent? Part 1 - ESW #296

Paul's Security Weekly TV

Play Episode Listen Later Nov 11, 2022 47:35


In this panel discussion, we'll discuss the polarizing case of Joe Sullivan that has rattled the CISO community. Was the Sullivan case a rare anomaly? Were his actions in this scenario typical or unconscionable for the average CISO? Is it okay for Sullivan to take the fall while the rest of Uber and involved parties plead out with little to no punishment? We'll tackle all these questions and more with our excellent panel, comprised of: Sounil Yu, CISO and Head of Research at JupiterOne Brian Markham, CISO at EAB Rich Friedburg, CISO at Live Oak Bank Robert Graham, Owner at Errata Security   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw296

Enterprise Security Weekly (Video)
The Joe Sullivan Case: Anomaly or Precedent? Part 1 - ESW #296

Enterprise Security Weekly (Video)

Play Episode Listen Later Nov 11, 2022 47:35


In this panel discussion, we'll discuss the polarizing case of Joe Sullivan that has rattled the CISO community. Was the Sullivan case a rare anomaly? Were his actions in this scenario typical or unconscionable for the average CISO? Is it okay for Sullivan to take the fall while the rest of Uber and involved parties plead out with little to no punishment? We'll tackle all these questions and more with our excellent panel, comprised of: Sounil Yu, CISO and Head of Research at JupiterOne Brian Markham, CISO at EAB Rich Friedburg, CISO at Live Oak Bank Robert Graham, Owner at Errata Security   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw296

Enterprise Security Weekly (Video)
The Joe Sullivan Case: Anomaly or Precedent? Part 2 - ESW #296

Enterprise Security Weekly (Video)

Play Episode Listen Later Nov 11, 2022 42:15


In this panel discussion, we'll discuss the polarizing case of Joe Sullivan that has rattled the CISO community. Was the Sullivan case a rare anomaly? Were his actions in this scenario typical or unconscionable for the average CISO? Is it okay for Sullivan to take the fall while the rest of Uber and involved parties plead out with little to no punishment? We'll tackle all these questions and more with our excellent panel, comprised of: Sounil Yu, CISO and Head of Research at JupiterOne Brian Markham, CISO at EAB Rich Friedburg, CISO at Live Oak Bank Robert Graham, Owner at Errata Security   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw296

Paul's Security Weekly TV
The Joe Sullivan Case: Anomaly or Precedent? Part 2 - ESW #296

Paul's Security Weekly TV

Play Episode Listen Later Nov 10, 2022 42:15


In this panel discussion, we'll discuss the polarizing case of Joe Sullivan that has rattled the CISO community. Was the Sullivan case a rare anomaly? Were his actions in this scenario typical or unconscionable for the average CISO? Is it okay for Sullivan to take the fall while the rest of Uber and involved parties plead out with little to no punishment? We'll tackle all these questions and more with our excellent panel, comprised of: Sounil Yu, CISO and Head of Research at JupiterOne Brian Markham, CISO at EAB Rich Friedburg, CISO at Live Oak Bank Robert Graham, Owner at Errata Security   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw296

Ask A CISO
The Cyber Defense Matrix

Ask A CISO

Play Episode Listen Later Nov 9, 2022 40:07


Sounil Yu, author of The Cyber Defense Matrix, joins host Jeremy Snyder this week to talk about his bestselling book, and what we could all learn from it. We also held our first-ever giveaway, a copy of Sounil's book. If you participated in it, tune in to find out what Sounil's answer to your question was and if you've won! The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy. -- Show Notes and Transcript -- https://www.horangi.com/blog/the-cyber-defense-matrix -- About Horangi Cybersecurity -- More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast About Horangi Cyber Security: https://www.horangi.com --- About the Guest -- Sounil's LinkedIn: https://www.linkedin.com/in/sounil/ -- Attributions -- Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626 Creative Commons — Attribution 3.0 Unported— CC BY 3.0 Free Download / Stream: https://bit.ly/i-dunno-grapes Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

The CyberWire
An update on the hybrid war, where Russia turns to missile strikes, physical sabotage, and nuisance-level DDoS. Surveys look at the state of the SOC and the mind of the CISO.

The CyberWire

Play Episode Listen Later Oct 11, 2022 31:58


Russia's Killnet suspected in DDoS attack on major US airports. Starlink service interruptions reported. Bundesbahn communications network sabotaged in northern Germany. Germany's cybersecurity chief faces scrutiny over alleged ties to Russia. Ben Yelin on the FCC's crackdown on robocalls. Ann Johnson from Afternoon Cyber Tea talking with Sounil Yu from JupiterOne about the importance and evolution of cyber resilience. Overworked CISOs may be a security risk, but in an encouraging counterpoint, another study shows a record of CISO success during the pandemic. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/195 Selected reading. US Airport Websites Hit by Suspected Pro-Russian Cyberattacks (SecurityWeek)  Hackers knock some U.S. airport websites offline (Washington Post) Hackers took down U.S. airport web sites, Department of Homeland Security confirms (USA TODAY) Pro-Russian hackers claim responsibility for taking down US airport websites (Computing)  US airports' sites taken down in DDoS attacks by pro-Russian hackers (BleepingComputer)  Pro-Putin goons target US airport websites with DDoS flood (Register)  Russian Sanctions Instigator Lloyd's Possibly Hit by Cyber-Attack (Infosecurity Magazine) Lloyd's of London reboots network after suspicious activity (Register) Colorado.gov Back Online After Cyber Attack (GovTech) Defending Ukraine: SecTor session probes a complex cyber war (IT World Canada) Ukrainian officials reportedly say there have been 'catastrophic' Starlink outages in recent weeks (Business Insider) Frontline Ukraine troops are reportedly enduring Starlink outages (Engadget). Elon Musk's foray into geopolitics has Ukraine worried (The Economist) Elon Musk needs to clarify Ukraine's reported Starlink outages: Kinzinger (Newsweek)  Attack on German Rail Network ‘Targeted, Professional,' Police Say (Bloomberg) An act of sabotage shut down parts of Germany's rail system for hours this weekend (NPR.org) Germany rail chaos could have been caused by Russia, says MP (The Telegraph)  Sabotage blamed for major disruption on Germany's rail network (The Telegraph)  No sign that foreign state was behind German rail sabotage, police say (Reuters) Germany Won't Rule Out Foreign Country Role in Rail Sabotage (Bloomberg) Germany's cybersecurity chief faces dismissal, reports say (Reuters) German cybersecurity chief investigated over Russia ties (ABC News) German Cybersecurity Chief to be Sacked Over Alleged Russia Ties: Sources (SecurityWeek) „Wir müssen wachsam bleiben“ (Tagesspiegel)  1 in 5 Chief Information Security Officers (CISOs) Work More Than 25 Extra Hours Per Week (Tessian)  2022 Devo SOC Performance Report (Devo) 2022 Deloitte-NASCIO Cybersecurity Study (Deloitte Insights) Cybersecurity Survey of State CISOs Identifies Many Positive Trends (PR Newswire)

Afternoon Cyber Tea with Ann Johnson
Cyber Resiliency with Sounil Yu

Afternoon Cyber Tea with Ann Johnson

Play Episode Listen Later Oct 4, 2022 34:46


Sounil Yu, Chief Information Security Officer and Head of Research at JupiterOne, joins Ann on this week's episode of Afternoon Cyber Tea. Ann and Sounil discuss the importance and evolution of cyber resilience and what organizations can do today to build resilience for the future. Sounil is a security innovator with over 30 years of experience creating, breaking, and fixing computer and network systems. He is the creator of the Cyber Defense Matrix and the DIE Resiliency Framework, teaches security as an Adjunct Professor, co-chairs Art into Science: A Conference on Defense, and advises many startups.     In This Episode You Will Learn:       Why we need a new approach to cyber resilience  Who is responsible for cyber resiliency and who should be involved  How organizations can build the agility and ability to stay ahead of cybercriminal     Some Questions We Ask:      What is the responsibility and relationship between CISOs, and board members?  Why is advocating for a new approach to resiliency so important?  What investments should leaders be making to improve their cyber resiliency?     Resources:     View Sounil Yu on LinkedIn  View Ann Johnson on LinkedIn       Related Microsoft Podcasts:                   Listen to: Uncovering Hidden Risks    Listen to: Security Unlocked     Listen to: Security Unlocked: CISO Series with Bret Arsenault              Afternoon Cyber Tea with Ann Johnson is produced by Microsoft and distributed as part of The CyberWire Network.  

CISO Tradecraft
#83 - Cyber Defense Matrix Reloaded (with Sounil Yu)

CISO Tradecraft

Play Episode Listen Later Jun 20, 2022 48:06


This episode is sponsored by Varonis.  You can learn more on how to reduce your ransomware radius by performing a free ransomware readiness assessment Link On this episode, Sounil Yu continues his discussion about his new book ("Cyber Defense Matrix").  Listen to learn more about:    Pre-Event Structural Awareness vs Post-Event Situational Awareness Environmental vs Contextual Awareness Understanding Security Handoffs Rationalizing Technologies Portfolio Analysis Responding to Emerging Buzzwords (Zero Trust and SASE)

CISO Tradecraft
#82 - Cyber Defense Matrix (with Sounil Yu)

CISO Tradecraft

Play Episode Listen Later Jun 13, 2022 50:34


This episode is sponsored by Varonis.  You can learn more on how to reduce your ransomware radius by performing a free ransomware readiness assessment Link This episode of CISO Tradecraft has Sounil Yu talk about his new book, "Cyber Defense Matrix: The Essential Guide to Navigating the Cybersecurity Landscape". Sounil reviews the Cyber Defense Matrix in depth.  We discuss how the Cyber Defense Matrix can be used for:  Capturing & Organizing Measurements & Metrics Developing a Cyber Security Roadmap Gaining Greater Situational & Structural Awareness Understanding Organizational Responsibilities & Handoffs Rationalizing Technologies & Finding Investment Opportunities Deciphering the Latest Industry Buzzword You can purchase Sounil's new book here Link    

Cloud Security Podcast by Google
EP67 Cyber Defense Matrix and Does Cloud Security Have to DIE to Win?

Cloud Security Podcast by Google

Play Episode Listen Later May 31, 2022 25:57


Guest:  Sounil Yu, CISO and Head of Research at JupiterOne Topics: How does your Cyber Defense Matrix apply to cloud security? Are things easier or harder? Cloud (at least the cloudy-cloud, also called cloud native) definitely supports “Distributed Immutable Ephemeral” (DIE) - your new creation, how does that change security and CDM? Cyber resilience generates a lot of confusion, how do you define and describe it?  BTW, is the cloud more or less cyber resilient based on your definition? Is invisible security a good thing? Can we ever have it? When should security be visible? Intuitively, security and safety are not the same. So, what is the difference between cyber safety and cyber security? What is cyber safety, really? Resources: Cyber Defense Matrix Security DIE Triad Container Security: The Past or The Future? (ep54) This Binary Legit? How Google Uses Binary Authorization and Code Provenance (ep66) What is the useful definition of “cyber resilience”? poll Is the cloud just somebody else's computer? Poll Cattle vs Pets - DevOps Explained Gartner CIA-PSR model The 2022 State of Cyber Assets Report Cyber Defense Matrix: The Essential Guide to Navigating the Cybersecurity Landscape “Antifragile” book “Thinking, Fast and Slow” book “Security Chaos Engineering” book

ITSPmagazine | Technology. Cybersecurity. Society
Modern Cybersecurity: Tales Of The Near-Distant Future | With Sounil Yu And Caroline Wong | Episode 2

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Apr 30, 2022 42:30


Everything is interconnected. We need to turn around and face the bear together, instead of working against each other when it comes to cybersecurity.The old adage of "If a bear is chasing you, you just need to run faster than the other person(s) being chased" no longer applies. Caroline Wong and Sounil Yu talk about how we can do better and help each other along the way via their chapters in Modern Cybersecurity as well as their new publications, Ptaas the Book and Cyber Defense Matrix, respectively.We also discuss how to make back-ups cool, that the first ransomware attack occurred in the late '80's, and some life hacks you surely don't want to miss!________________________________GuestsCaroline WongChief Strategy Officer, Cobalt.io [@cobalt_io]On LinkedIn | https://www.linkedin.com/in/carolinewmwong/On Twitter | https://twitter.com/CarolineWMWongSounil YuCISO & Head of Research, JupiterOne [@jupiterone]On LinkedIn | https://www.linkedin.com/in/sounil/On Twitter | https://twitter.com/sounilyu________________________________HostAngela MarafinoOn ITSPmagazine  

Malicious Life
DIE – A New Paradigm for Cybersecurity [ML B-Side]

Malicious Life

Play Episode Listen Later Mar 28, 2022 23:38


It's not every day that we have a guest who's suggesting a new paradigm for cybersecurity. Sounil Yu, CISO and Head of Research at JupiterOne, talks about a new framework for designing secure systems, a framework he calls D.I.E: acronym for Distributed, Immutable and Ephemeral. Sounil asks us to treat our precious data less like Pets, and more like Cattle. Sounds confusing? New paradigms always are.

The Cyber Ranch Podcast
Is Resilience Even the Goal? Antifragility w/ Sounil Yu

The Cyber Ranch Podcast

Play Episode Listen Later Oct 14, 2021 30:57


Allan is joined by Sounil Yu, one of cybersecurity's most well-known contributors. Sounil has a long history in cybersecurity, and is also the inventor of The Cyber Defense Matrix and the DIE Triad. Sounil and Allan discuss cyber resilience and contrast it with "antifragility", a notion introduced by Nassim Nicholas Taleb. Sounil argues that in cybersecurity, antifragility should be the goal, and not resilience. Antifragility allows for stronger data protection, as it does not just survive stresses and attacks, but actually encourages them. Sounil explains how antifragility also neatly dovetails with his DIE (Distributed, Immutable, Ephermeral) Triad of data protection, which he contrasts with the CIA (Confidentiality, Intregrity, Avaiability) Triad in the context of the "pets vs. cattle" model. Join Allan as he learns a great deal in a short amount of time from Sounil...   Key Takeaways: 01:23 Bio 02:20 Cyber Defense Matrix 03:10 Is cyber resilience the wrong idea? 04:17 Backups do not equal resilience 05:58 What is antifragility? 09:31 The DIE Triad 14:32 Pets vs. Cattle 18:12 Practical implementation? 20:40 Focusing on recovery 24:28 The Barbell Strategy 27:58 What surprises you in cyber security? Links: Learn more about Sounil on LinkedIn, and Twitter, and learn about the Cyber Defense Matrix Follow Allan Alford on LinkedIn and Twitter Purchase a Cyber Ranch Podcast T-Shirt at the Hacker Valley Store Learn more about Hacker Valley Studio and The Cyber Ranch Podcast Sponsored by our good friends at Uptycs

Security Conversations
Sounil Yu on SBOMs, software supply chain security

Security Conversations

Play Episode Listen Later Jul 13, 2021 48:26


Episode sponsored by SecurityWeek.com JupiterOne CISO Sounil Yu joins the show to sift through the noise and explain the value of SBOMs (software bill of materials), the U.S. government's response to software supply chain security gaps, and what every buyer and seller should be doing to prepare for major changes in the ecosystem.

Paul's Security Weekly
Jerry the Hedgehog - PSW #695

Paul's Security Weekly

Play Episode Listen Later May 21, 2021 190:02


This week, we kick off the show with the Security News: Is the cyber NTSB a good thing?, Russian virtual keyboard for the win, information should be free, hang on while I unplug the Internet, security MUST be taken seriously, poison the water hole to poison the water, bombing hackers, how industry best practices have failed us?, publishing exploits is still a good thing regardless of what the studies say, & more! Then, we have a Technical Segment featuring our own Adrian Sanabria, & Sounil Yu from JupiterOne! Then we wrap up the show with a pre-recorded interview with ‘Wheel’ on the “21 Nails“ Exim Mail Server Vulns!   Show Notes: https://securityweekly.com/psw695 Segment Resources: https://blog.qualys.com/vulnerabilities-research/2021/05/04/21nails-multiple-vulnerabilities-in-exim-mail-server   Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

internet russian threats wheel hackers compliance hacking surveillance risk management hedgehog cyberattacks cybercrime cso scanning vulnerabilities ciso breaches ntsb adrian sanabria sounil yu segment resources technicalsegment ai hunter securitydegree securitycareers securitycertifications assetinventory assetdiscovery
Paul's Security Weekly (Video-Only)
Five by Five: Why the Cyber Defense Matrix Gets Great Reception - PSW #695

Paul's Security Weekly (Video-Only)

Play Episode Listen Later May 21, 2021 57:08


Five years after Sounil Yu originally introduced the Cyber Defense Matrix at the 2016 RSA conference, he just wrapped up the third workshop based on the framework. CDM has its own website, is an official OWASP project and has a forthcoming book. We talk to Sounil today to learn more about where the CDM came from, why people find it so useful and where it might be headed in the future.   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw695

Paul's Security Weekly (Podcast-Only)
Jerry the Hedgehog - PSW #695

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later May 21, 2021 190:02


This week, we kick off the show with the Security News: Is the cyber NTSB a good thing?, Russian virtual keyboard for the win, information should be free, hang on while I unplug the Internet, security MUST be taken seriously, poison the water hole to poison the water, bombing hackers, how industry best practices have failed us?, publishing exploits is still a good thing regardless of what the studies say, & more! Then, we have a Technical Segment featuring our own Adrian Sanabria, & Sounil Yu from JupiterOne! Then we wrap up the show with a pre-recorded interview with ‘Wheel’ on the “21 Nails“ Exim Mail Server Vulns!   Show Notes: https://securityweekly.com/psw695 Segment Resources: https://blog.qualys.com/vulnerabilities-research/2021/05/04/21nails-multiple-vulnerabilities-in-exim-mail-server   Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

internet russian threats wheel hackers compliance hacking surveillance risk management hedgehog cyberattacks cybercrime cso scanning vulnerabilities ciso breaches ntsb adrian sanabria sounil yu segment resources technicalsegment ai hunter securitydegree securitycareers securitycertifications assetinventory assetdiscovery
Paul's Security Weekly TV
Five by Five: Why the Cyber Defense Matrix Gets Great Reception - PSW #695

Paul's Security Weekly TV

Play Episode Listen Later May 21, 2021 57:08


Five years after Sounil Yu originally introduced the Cyber Defense Matrix at the 2016 RSA conference, he just wrapped up the third workshop based on the framework. CDM has its own website, is an official OWASP project and has a forthcoming book. We talk to Sounil today to learn more about where the CDM came from, why people find it so useful and where it might be headed in the future.   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw695

Continuum Podcast Network
Inside the Industry, Perch Edition: The Assumed Breach Mentality

Continuum Podcast Network

Play Episode Listen Later May 20, 2021 40:11


Mike Riggs, VP Strategy - Perch, Wes Spencer, External CISO, and special guest Tim Fournet, CISO, RADER, tackle the assumed breach mentality, the philosophy behind it, how to build it into your stack, and how to sell it to your customers. After listening, don't forget to check out Sounil Yu and the Eras of Cybersecurity that Wes mentioned!

DevSecOps Podcast Series
The Cyber Defense Matrix Project with Sounil Yu

DevSecOps Podcast Series

Play Episode Listen Later Apr 21, 2021 22:56


In 2020, Security Magazine listed Sounil Yu as one of the most Influential People in Security in 2020, in part because of his work on the Cyber Defense Matrix, a framework for understanding and navigating your cybersecurity environments. The Cyber Defense Matrix started as a project when Sounil was the Chief Security Scientist at Bank of America. The initial problem he focused on with the matrix was how to evaluate and categorize vendors and the solutions they provided. The Cyber Defense Matrix is a structured framework that allows a company to understand who their vendors are, what they do, how they work along side one another, what problem they profess to solve, and ultimately to find gaps in the company’s portfolio of capabilities. In the seven years Sounil has been working on the project, he has developed use cases that make the Cyber Defense Matrix practical for purposes such as rationalizing technology purchases, defining metrics and measurements, and identifying control gaps and opportunities. The matrix has been adopted by the OWASP Foundation as a community project. Elements of the matrix have been incorporated into the Center for Internet Security’s (CIS) Top 20 Critical Security Controls. I talked with Sounil to hear how the project was going, what his plans are for the future of the matrix, and what help he can use from the community for expanding its usefulness. ABOUT SOUNIL YU Before Sounil Yu joined JupiterOne as CISO and Head of Research, he was the CISO-in-Residence for YL Ventures, where he worked closely with aspiring entrepreneurs to validate their startup ideas and develop approaches for hard problems in cybersecurity. Prior to that role, Yu served at Bank of America as their Chief Security Scientist and at Booz Allen Hamilton where he helped improve security at several Fortune 100 companies and government agencies.