POPULARITY
In this episode of "Screaming in the Cloud," we're making sure things are nice and secure thanks to Ryan Nolette, Senior Security Engineer at AWS Outreach. As a part of the Outreach team, he's responsible for making everyone understand the nuances of AWS's Vulnerability Disclosure Program. Corey and Ryan explore the intricacies of AWS's approach to security, including the emphasis on communication with researchers. You'll also get an overview of what goes into Vulnerability Disclosure Programs and how it courts security researchers over “security researchers.” If there's anything you can take away from this episode, it's that Ryan takes great pride in AWS's commitment to transparency and collaboration when it comes to resolving potential security flaws.Show Highlights(0:00) Intro(0:38) Blackblaze sponsor read(1:06) The role of AWS' security team outreach group(2:21) The nuance of the Vulnerability Disclosure Program(4:05) Will the VDP program replace human interactions(10:08) Response disclosure vs. coordinated disclosure(15:26) The high-quality communication of the AWS security team(17:33) Gitpod sponsor read(18:45) Security researchers vs. "security researchers"(25:54) What's next for the VDP Program?(29:26) Avoiding "security by obscurity"(32:08) Being intentional with security messaging(36:16) Where you can find more from RyanAbout Ryan NoletteRyan is AWS's Senior Security Engineer for the Outreach Team and CoAuthor of AWS Detective. He has previously held a variety of roles including threat research, incident response consulting, and every level of security operations. With almost 2 decades in the infosec field, Ryan has been on the development and operations side of companies such as Postman, Sqrrl, Carbon Black, Crossbeam Systems, SecureWorks and Fidelity Investments. Ryan has been an active speaker and writer on threat hunting and endpoint securityLinksAWS VDP on HackerOne: hackerone.com/aws_vdpAWS VDP inbox: aws-security@amazon.comLinkedIn: www.linkedin.com/in/cloudy-with-a-chance-of-securityAWS Vulnerability Reporting site: https://aws.amazon.com/security/vulnerability-reporting/Give your feedback on the recently expanded VDP program: https://pulse.aws/survey/MOOFGRLMSponsorsBackblaze: https://www.backblaze.com/Gitpod: gitpod.io
John is chuckling, Alison is conversing, and Liz is critical. Please email your letters of comment to comment@octothorpecast.uk and tag @OctothorpeCast (on Twitter or on Mastodon) when you post about the show on social media. Content warnings this episode: Immigration (chapter 2), COVID (chapter 3) Letters of comment Ang Rosin Dave Coxon Raj Chris Garcia Fempire by Honora Talbot Lost Beyond the Stars by Kayla Arend Bean Feasa by Daniel Butler AlieNation by Ray Raghavan I XXXX My Sex Doll by Fay Beck Chengdu is a shower PR1 The USA says “reconsider travel”, which is level 3 of a 4-level alert, partly due to COVID which may change before October. They have level 4 alerts which are “do not travel” Conversation COVID policy Liz thinks Boskone has a nice, straightforward policy Picks: John: Living with Ghosts by Kari Sperring (only available in the US: ebook, Amazon) Alison: Spider-Man: Far From Home (Disney+) Liz: The Owl Job Credits Cover art: Sqrrl Grrl by Alison Scott Alt text: John and Liz are squirrels with acorns and Liz is Squirrel Girl, sitting in a tree under the words “Octothorpe 78”. Theme music: “Fanfare for Space” by Kevin MacLeod (CC BY 4.0)
In this episode, we are excited to bring Ely Kahn on to talk about his experiences as a startup co-founder, then as a corporate executive and share his thoughts on common trends to look out for in cloud security. Ely is a VP of Product Management for Cloud Security at SentinelOne and, before that, the co-founder of Sqrrl, the threat-hunting company (now called Amazon Detective) where he wore many hats. Prior to that, he held numerous positions at government agencies including the Director of Cybersecurity at the White House where he advised on homeland and national security issues. https://twitter.com/ElyKahn https://www.sentinelone.com/resources/category/report/
Hello guys. I am back with one more power packed episode and this week we have Mr Samant Sikka on the show who is a co-founder and CEO of Sqrrl Fintech. (Sqrrl is a platform aimed at helping young Indians save their earnings while keeping things simple). It was a lovely conversation where we spoke about how Mr Sikka started his dream company, scope of Fintech in India and advise for the young guys out there in this space.So, If you are a young entrepreneur out there, I would suggest you to check this as it will open your mind to new ways of looking at your business. Thank you for sharing your experience and wisdom with us Sir.
It is 2days before the election, and now some in the media are starting to see that President Trump and his administration already knew this pandemic would kill hundreds if thousands of Afro Americans. This Fascist racist regime must be stopped! get out here and vote people as if your life depended on it because it does! today's liqueur tasting is a whiskey brand called SQRRL and i rate it a 9 its a peanut butter flavored whiskey that you and your friends will enjoy! if you like this or any other show check me out on youtube at: https://youtu.be/eV0swohK9Pk --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app Support this podcast: https://anchor.fm/marcus-gentry/support
Ell and Wes sit down to talk with Kyle Hubert and Lou Stella about real world threat hunting. Special Guests: Kyle Hubert and Lou Stella.
"A fundamental thing that is missing in our education system is, teaching our children about money and its importance."_Mr. Samant Sikka This week on Paisa Vaisa, host Anupam Gupta is joined by Samant Sikka, Chief Dream Officier at Sqrrl, which is a platform aimed at helping young Indians save their earning while keeping things simple. Mr. Sikka shares the insights of Sqrrl and how his team came up with this name. He speaks about the cool feature at Sqrrl called, 'Sqrrl Away', the difference between savings and investment, need to find how much we need to save, and a lot more. Talk to host Anupam Gupta on Twitter @b50 You can listen to this show and other awesome shows on the IVM Podcast App on Android: https://ivm.today/android or iOS: https://ivm.today/ios You can check out our website at http://www.ivmpodcasts.com/
LongShorts - Banter on All Things Business, Finance, and People
Samant Sikka is the Founder and Chief Dreamer at Sqrrl (https://sqrrl.in/) , a new age personal finance platform helping young Indians re-align their experiential lifestyle and consumption focus with the counter-intuitive objective of saving money. An industry veteran with asset management stints at Axis and Goldman Sachs behind him, Samant is a passionate proponent of the idea that in the age of platforms it is the modern consumer use-case which will emerge as the winner. Our chat covers many interesting topics, some of which are: The Democratization of Finance Modern Use Cases The Constraints of Fintech How Young Indians Spend and How Can They Save The Importance of Financial Literacy
In the news, AWS beefs up threat detection with Sqrrl acquisition, Microsoft partners Cisco, BeyondTrust now seamlessly integrated with McAfee ePO, and more enterprise security news! Full Show Notes: https://wiki.securityweekly.com/ES_Episode78 Visit http://securityweekly.com/esw for all the latest episodes!
In the news, AWS beefs up threat detection with Sqrrl acquisition, Microsoft partners Cisco, BeyondTrust now seamlessly integrated with McAfee ePO, and more enterprise security news! Full Show Notes: https://wiki.securityweekly.com/ES_Episode78 Visit http://securityweekly.com/esw for all the latest episodes!
Hey folks, we’ve got something a little different tonight. Both Jason and Dustin are unavailable, so my friend Danny has agree’d to step up and stand in on tonight’s show. Danny is one of the Hosts of Rally Security @rallysecurity, and works for Sqrrl @sqrrldata. He also helped build InfoSanity @infosanityorg, a site/support group for folks in IT that might be going through some rough times, and need peers to help them through. https://s3.amazonaws.com/ironsysadmin/episodes/IronSysadmin-EP32.ogg
In our article discussion, we talk about management principles for highly functioning teams, how to pitch your app to investors, and calculating your total addressable market and making a great TAM slide! In the news, Thales acquires Gemalto for $4.8B, Amazon rumored to acquire Sqrrl for $40M, Convercent raised $25M in equity/unattributed, and ADT filing for IPO! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode67 Visit http://securityweekly.com/category/ssw for all the latest episodes!
It’s the most hackable time of the year! In the news, Paul and John discuss Flexera reimaging open source vulnerability detection, dispelling cybersecurity myths, Amazon to acquire cybersecurity startup Sqrrl, and more on Enterprise Security news! Full Show Notes: https://wiki.securityweekly.com/ES_Episode73
It’s the most hackable time of the year! In the news, Paul and John discuss Flexera reimaging open source vulnerability detection, dispelling cybersecurity myths, Amazon to acquire cybersecurity startup Sqrrl, and more on Enterprise Security news! Full Show Notes: https://wiki.securityweekly.com/ES_Episode73
Sharing insights on the tools, technologies, and processes that underpin threat intelligence is one of the primary aims of this podcast. One of the processes that's getting a lot of attention these days is threat hunting. In this episode, we'll talk about what exactly threat hunting is, how it's done, and its value to organizations looking to strengthen their security posture, gain situational awareness, and of course, enhance their threat intelligence. To get past the buzzwords and down to business, we have as our guide Keith Gilbert, a security technologist at Sqrrl, a firm that specializes in the art and science of threat hunting.
Recorded Future - Inside Threat Intelligence for Cyber Security
Sharing insights on the tools, technologies, and processes that underpin threat intelligence is one of the primary aims of this podcast. One of the processes that’s getting a lot of attention these days is threat hunting. In this episode, we’ll talk about what exactly threat hunting is, how it’s done, and its value to organizations looking to strengthen their security posture, gain situational awareness, and of course, enhance their threat intelligence. To get past the buzzwords and down to business, we have as our guide Keith Gilbert, a security technologist at Sqrrl, a firm that specializes in the art and science of threat hunting.
Tarun Desikan is the Co-Founder and CEO of Banyan, a container and microservices security company based in San Francisco. Tarun Joins Michael and Matt to discuss Containerization, biometrics, advice for startups, and more! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode44 Visit http://securityweekly.com/category/ssw/ for all the latest episodes!
Negotiation mistakes that are hurting your deals, hiring re-founders, and does VC fund differentiation really matter? Michael and Matt deliver updates from Hexadite, Amazon, Sqrrl, SafeBreach, and more! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode44 Visit http://securityweekly.com/category/ssw/ for all the latest episodes!
Negotiation mistakes that are hurting your deals, hiring re-founders, and does VC fund differentiation really matter? Michael and Matt deliver updates from Hexadite, Amazon, Sqrrl, SafeBreach, and more! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode44 Visit http://securityweekly.com/category/ssw/ for all the latest episodes!
Tarun Desikan of Banyan joins us alongside guest host Matt Alderman. In the news, negotiation mistakes that are hurting your deals, hiring re-founders, updates from Hexadite, Amazon, Sqrrl, and more on this episode of Startup Security Weekly! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode44 Visit https://www.securityweekly.com for all the latest episodes!
Tarun Desikan of Banyan joins us alongside guest host Matt Alderman. In the news, negotiation mistakes that are hurting your deals, hiring re-founders, updates from Hexadite, Amazon, Sqrrl, and more on this episode of Startup Security Weekly! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode44 Visit https://www.securityweekly.com for all the latest episodes!
In today's podcast, we hear that the ShadowBrokers open their exploit-of-the-month club at the low, low price of $22,000 in Zcash. Group-IB finds more evidence that the Lazarus Group is a North Korean intelligence unit. Extortion, both real and bluffing, grows in underworld popularity, but carders are with us still, alas. President Macron tells President Putin everyone's on to his use of Russia Today and Sputnik News for disinformation. Accenture's Justin Harvey explains red-teaming. Ely Kahn from Sqrrl outlines NIST's call for comments on their cybersecurity framework. And if you're a regular Joe or Jane looking for some Android action, take this advice straight from the shoulder: steer clear of Star Hop and Candy Link.
Carbanak is back, and in the cloud. GhostAdmin quietly assembles a few good bots. Malware writers troll security researchers on VirusTotal. Oracle issues a big patch; Apple is said to be preparing a smaller one. M&A activity is in the news. Australia investigates fallout from the Yahoo! breaches. Experts warn European election officials and politicians to be on the lookout for Bears. Rick Howard from Palo Alto Networks seeks a unified theory of security. David Bianco from Sqrrl offers advice on threat hunting. And US President Obama issues some pardons and commutations—General Cartwright and Private Manning are on the list. Not so Mr. Snowden.
In our article discussion, we talk about management principles for highly functioning teams, how to pitch your app to investors, and calculating your total addressable market and making a great TAM slide! In the news, Thales acquires Gemalto for $4.8B, Amazon rumored to acquire Sqrrl for $40M, Convercent raised $25M in equity/unattributed, and ADT filing for IPO! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode67 Visit http://securityweekly.com/category/ssw for all the latest episodes!
In our fifty-ninth episode of the Steptoe Cyberlaw Podcast, Stewart Baker, Michael Vatis, Jennifer Quinn-Barabanov, and Maury Shenk discuss: China’s acknowledgement that it has a cyberwar strategy; the Judicial Conference Advisory Committee on Criminal Rules’ vote to amend Rule 41; automakers facing cybersecurity class action lawsuits; the UK’s plan to regulate bitcoin; Target’s $10 million settlement; and China’s effort to exclude US technology companies from its market. In our second half we have an interview with Richard Bejtlich, Chief Security Strategist at FireEye, adviser to Threat Stack, Sqrrl, and Critical Stack, and fellow at Brookings Institution. The views expressed in this podcast are those of the speakers and do not reflect the opinions of the firm.