Enterprise Security Weekly (Video)

Security Weekly

Enterprise security solutions review

  • 44 minutes 34 seconds
    Threat Modeling and Understanding Inherent Threats - Adam Shostack - ESW #359

    This is a great interview with Adam Shostack on all things threat modeling. He's often the first name that pops into people's heads when threat modeling comes up, and has created or been involved with much of the foundational material around the subject. Adam recently released a whitepaper that focuses on and defines inherent threats.

    Resources:

    Show Notes: https://securityweekly.com/esw-359

    26 April 2024, 9:00 pm
  • 30 minutes 18 seconds
    How GenAI Can Improve SecOps - Ely Kahn - ESW #359

    We've talked about generative AI in a general sense on our podcast for years, but we haven't done many deep dives into specific security use cases. That ends with this interview, as we discuss how generative AI can improve SecOps with Ely Kahn. Some of the use cases are obvious, while others were a complete surprise to me. Check out this episode if you're looking for some ideas!

    This segment is sponsored by SentinelOne. Visit https://securityweekly.com/sentinelone to learn more about them!

    Show Notes: https://securityweekly.com/esw-359

    26 April 2024, 9:00 am
  • 43 minutes 35 seconds
    Autonomous - I don't think that word means what you think it means - ESW #359

    A clear pattern with startups getting funding this week are "autonomous" products and features.

    • Automated detection engineering
    • Autonomously map and predict malicious infrastructure
    • ..."helps your workforce resolve their own security issues autonomously"
    • automated remediation
    • automated compliance management & reporting

    I'll believe it when I see it. Don't get me wrong, I think we're in desperate need of more automation when it comes to patching and security decision-making. I just don't think the majority of the market has the level of confidence necessary to trust security products to automate things without a human in the loop.

    The way LimaCharlie is going about it, with their new bi-directional functionality they're talking up right now, might work, as detections can be VERY specific and fine-grained.

    We've already seen a round of fully automated guardrail approaches (particularly in the Cloud) fail, however. My prediction? Either what we're seeing isn't truly automated, or it will become a part of the product that no one uses - like Metasploit Pro licenses.

    Show Notes: https://securityweekly.com/esw-359

    25 April 2024, 10:40 pm
  • 1 hour 6 minutes
    Crazy money and crazy outcomes - cybersecurity acquisitions in all shapes and sizes - ESW #358

    This week, Adrian and Tyler discuss some crazy rumors - is it really possible that a cloud security startup valued at over $8 billion in November 2021 just got bought for $200 million???

    Some healthy funding for Cyera and Cohesity ($300m and $150m, respectively)

    Onum, Alethea, Sprinto, Andesite AI, StrikeReady, YL-Backed Miggo, Nymiz, Salvador Technologies, and Simbian all raise smaller seed, A, or B rounds.

    Akamai picks up API security startup, Noname Security, Zscaler picks up Airgap networks, and it's rumored that Armis will acquire Silk Security for $150M.

    LimaCharlie seems to be doing some vertical growth, adding its own response and automation capabilities (what they call "bi-directional" capabilities). CISA releases a malware analysis system to the general public. Boostsecurity.io releases "poutine", an open source CI/CD pipeline vulnerability scanner.

    Some great essays this week, with Phil Venables' Letter from the Future, Ben Hawkes' Robots Dream of Root Shells, and Aileen Lee's 10 year Unicorn anniversary piece.

    We briefly discuss the 3rd party breach that affected Cisco Duo customers, and the financial impact of Change Healthcare's highly disruptive ransomware incident.

    Finally, we talk about the latest research on the security of LLMs and the apps using them. It's not looking great.

    For more details, check out the show notes here: https://www.scmagazine.com/podcast-episode/3188-enterprise-security-weekly-358

    Show Notes: https://securityweekly.com/esw-358

    19 April 2024, 9:00 am
  • 41 minutes 9 seconds
    From Hackers to Streakers - How Counterintelligence Teams are Protecting the NFL - Joe McMann - ESW #358

    Protecting a normal enterprise environment is already difficult. What must it be like protecting a sports team? From the stadium to merch sales to protecting team strategies and even the players - securing an professional sports team and its brand is a cybersecurity challenge on a whole different level.

    In this interview, we'll talk to Joe McMann about how Binary Defense helps to protect the Cleveland Browns and other professional sports teams.

    Show Notes: https://securityweekly.com/esw-358

    18 April 2024, 10:01 pm
  • 1 hour 6 minutes
    The AI-est news segment ever, now with even more AI! - ESW #357

    This week, Tyler and Adrian discuss Cyera's $300M Series C, which lands them a $1.4B valuation! But is that still a unicorn? Aileen Lee of Cowboy Ventures, who coined the term back in 2013, recently wrote a piece celebrating the 10th anniversary of the term, and revisiting what it means. We HIGHLY recommend checking it out: https://www.cowboy.vc/news/welcome-back-to-the-unicorn-club-10-years-later

    They discuss a few other companies that have raised funding or just come out of stealth, including Scrut Automation, Allure Security, TrojAI, Knostic, Prompt Armor.

    They discuss Eclipsium's binary analysis tooling, and what the future of fully automated security analysis could look like.

    Wiz acquired Gem, and Veracode acquired Longbow. Adrian LOVES Longbow's website, BTW.

    They discuss a number of essays, some of which are a must read:

    • Daniel Miessler's Efficient Security Principle
    • Subsalt's series on data privacy challenges
    • Lucky vs Repeatable, a must-read from Morgan Housel
    • AI has Flown the Coop, the latest from our absent co-host, Katie Teitler-Santullo
    • Customer love by Ross Haleliuk and Rami McCarthy

    We briefly cover some other fun - reverse typosquatting, AI models with built-in RCE, and Microsoft having YET ANOTHER breach.

    We wrap up discussing Air Canada's short-lived AI-powered support chatbot.

    Show Notes: https://securityweekly.com/esw-357

    12 April 2024, 9:00 am
  • 36 minutes 15 seconds
    Understanding KillNet and Recent Waves of DDoS Attacks - Michael Smith - ESW #357

    In the days when Mirai emerged and took down DynDNS, along with what seemed like half the Internet, DDoS was as active a topic in the headlines as it was behind the scenes (check out Andy Greenberg's amazing story on Mirai on Wired). We don't hear about DDoS attacks as much anymore. What happened?

    Well, they didn't go away. DDoS attacks are a more common and varied tool of cybercriminals than ever. Today, Michael Smith is going to catch us up on the state of DDoS attacks in 2024, and we'll focus particularly on one cybercrime actor, KillNet.

    Segment Resources:

    Show Notes: https://securityweekly.com/esw-357

    11 April 2024, 8:59 pm
  • 52 minutes 20 seconds
    Getting Vulnerability Management Back on the Rails - Patrick Garrity - ESW #356

    NVD checked out, then they came back? Maybe?

    Should the xz backdoor be treated as a vulnerability?

    Is scan-driven vulnerability management obsolete when it comes to alerting on emerging threats?

    What were some of the takeaways from the first-ever VulnCon?

    EPSS is featured in over 100 security products, but is it properly supported by those that benefit from it?

    How long do defenders have from the moment a vulnerability is disclosed to patch or mitigate it before working exploits are ready and in the wild?

    There's SO much going on in the vulnerability management space, but we'll try to get to the bottom of some of in in this episode. In this interview, we talk to Patrick Garrity about the messy state of vulnerability management and how to get it back on the rails.

    Segment Resources:

    Show Notes: https://securityweekly.com/esw-356

    4 April 2024, 10:47 pm
  • 1 hour 5 minutes
    Have you heard about AI? Lots of AI news. Also, RSA conference, and RooBadges! - ESW #356

    As we near RSA conference season, tons of security startups are coming out of stealth! The RSA Innovation Sandbox has also announced the top 10 finalists, also highlighting early stage startups that will be at the show.

    In this week's news segment,

    • We discuss the highlights of the Cyber Safety Review Board's detailed and scathing report on Microsoft's 2023 breach
    • We spend a bit of time on the xz backdoor, but not too much, as it has been covered comprehensively elsewhere
    • We discover half a dozen of the latest startups to receive funding or come out of stealth: Coro, Skyflow, Zafran, Permiso, Bedrock Security, Abstract Security, and Sandfly
    • Apple is reportedly going to have some big AI announcements this summer, and we discuss how overdue voice assistants are for an LLM makeover.
    • Finally, we discuss the amazing innovation that is the Volkswagen RooBadge!

    By the way, the thumbnail is a reference to the xz backdoor link we include in the show notes: https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor

    Show Notes: https://securityweekly.com/esw-356

    4 April 2024, 9:00 am
  • 56 minutes 18 seconds
    Multi-Layered Defense Platforms and other terms we found in security press releases - ESW #355

    This week, in the enterprise security news:

    1. Early stage funding is all the rage
    2. AI startups continue to pop out of stealth
    3. The buyer's market continues with more interesting acquisitions
    4. Purpose-built large language models for security
    5. Benchmarking LLMs for security
    6. GoFetch? More like... Get outta here (I couldn't think of anything clever)
    7. Crowdstrike and NVIDIA team up
    8. Why do people trust AI?
    9. What do Google Sheets and Carlos Sainz Jr. have in common?

    All that and more, on this episode of Enterprise Security Weekly!

    Show Notes: https://securityweekly.com/esw-355

    29 March 2024, 6:53 pm
  • 48 minutes 49 seconds
    Why cyber hygiene requires curious talent - Clea Ostendorf - ESW #355

    Many years ago, I fielded a survey focused on the culture of cybersecurity. One of the questions asked what initially drew folks to cybersecurity as a career. The most common response was a deep sense of curiosity. Throughout my career, I noticed another major factor in folks that brought a lot of value to security teams: diversity.

    Diversity of people, diversity of background, and diversity of experience. I've seen auto mechanics, biologists, and finance experts bring the most interesting insights and forehead-slapping observations to the table. I think part of the reason diversity is so necessary is that security itself is incredibly broad. It covers everything that technology, processes, and people touch. As such, cybersecurity workers need to have a similarly broad skillsets and background.

    Today, we talk to someone that embodies both this non-typical cybersecurity background and sense of curiosity - Clea Ostendorf. We'll discuss:

    • The importance for organizations to actively seek and welcome curious newcomers in the security field who may not conform to traditional cybersecurity norms.
    • Strategies for organizations to foster an environment that encourages individuals with curiosity, motivation, and a willingness to challenge conventional norms, thereby promoting innovative thinking in addressing security risks.

    Segment Resources:

    Evolving Threats from Within - Insights from the 2024 Code42 Data Exposure Report

    Show Notes: https://securityweekly.com/esw-355

    28 March 2024, 9:51 pm
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.