The BlueHat Podcast

Bruce Bracken

The Microsoft Security Response Center podcast. Hear from cyber security researchers, responders, hackers, and engineers from within and outside of Microsoft working to make the world a safer place for all.

  • 40 minutes 42 seconds
    Ryen Macababbad on How Security Can Empower Productivity

    Ryen Macababbad, Principal Security Program Manager at Microsoft joins Nic Fillingham on this week's episode of The BlueHat Podcast. Ryen discusses their career journey, including the return to Microsoft after working in security architecture and customer trust engineering. Ryen shares insights from their time at Hacker Summer Camp 2024 in Las Vegas, emphasizing the importance of creating frictionless security measures that don't hinder productivity. They explain that when security becomes a barrier, users will find workarounds, potentially compromising security. The conversation touches on the evolving relationship between security and productivity teams, highlighting the need for security to be an enabler rather than an obstacle. 

     

     

    In This Episode You Will Learn:    

     

    • How investing in security helps maintain customer trust and protects revenue 
    • Why security should be built-in by default so users don't need to be security experts 
    • The importance of incorporating feedback and diverse viewpoints to enhance security 

     

     

    Some Questions We Ask:     

     

    • How is a seamless security and productivity experience provided for end users? 
    • Can security researchers contribute to identifying gaps and improving product security? 
    • What motivated the shift from a focus on identity and program management to defensive security? 

     

    Resources:  

    View Ryen Macababbad on LinkedIn     

    View Wendy Zenone on LinkedIn  

    View Nic Fillingham on LinkedIn 

     

    Related Microsoft Podcasts:  

     

     

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  

    4 September 2024, 7:10 am
  • 48 minutes 14 seconds
    Michael Howard on Secure by Design vs Secure by Default

    Michael Howard, Senior Director at Microsoft joins Nic Fillingham on this week's episode of The BlueHat Podcast. Michael shares his journey at Microsoft, starting from his early days in New Zealand as part of a small team of ten. He discusses his extensive career, his contributions to cybersecurity, and his role in the development of essential security books like "Writing Secure Code" and "The Security Development Lifecycle." Michael reflects on the importance of fundamental security principles and how they remain relevant today. He also touches on his recent move within Microsoft to John Lambert's team, where he continues to focus on security culture and education. The conversation delves into the origins of the Blue Hat conference, Michael's experiences at the first event, and the ongoing significance of secure coding practices and mitigations. 

     

     

    In This Episode You Will Learn:    

    • Critical aspects of secure software development and pivotal moments in Microsoft's security 
    • The importance of using specific coding constructs and libraries to improve security 
    • Findings on vulnerabilities that spurred significant security improvements in SQL Server 

     

    Some Questions We Ask:      

    • How do you deploy security patches effectively while minimizing disruptions? 
    • What coding constructs and compiler flags did you recommend for better security? 
    • How did external researchers at Blue Hat conferences impact Microsoft's culture? 

     

    Resources:  

    View Michael Howard on LinkedIn    

    View Wendy Zenone on LinkedIn  

    View Nic Fillingham on LinkedIn 

     

    The Microsoft Azure Security Podcast  

    Michael Howard (@michael_howard) on X (twitter.com) 

    Latest book: Designing and Developing Secure Azure Solutions (Developer Best Practices): Howard, Michael, Simone, Curzi, Heinrich, Gantenbein: 9780137908752: Amazon.com: Books 

     

    Related Microsoft Podcasts:   

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  


    The BlueHat Podcast is produced by Microsoft and distributed as part of N2K media network.

    27 August 2024, 10:29 pm
  • 53 minutes 34 seconds
    Navigating AI Safety and Security Challenges with Yonatan Zunger

    Yonatan Zunger, CVP of AI Safety & Security at Microsoft joins Nic Fillingham and Wendy Zenone on this week's episode of The BlueHat Podcast. Yonatan explains the distinction between generative and predictive AI, noting that while predictive AI excels in classification and recommendation, generative AI focuses on summarizing and role-playing. He highlights how generative AI's ability to process natural language and role-play has vast potential, though its applications are still emerging. He contrasts this with predictive AI's strength in handling large datasets for specific tasks. Yonatan emphasizes the importance of ethical considerations in AI development, stressing the need for continuous safety engineering and diverse perspectives to anticipate and mitigate potential failures. He provides examples of AI's positive and negative uses, illustrating the importance of designing systems that account for various scenarios and potential misuses. 

     

     

    In This Episode You Will Learn:    

     

    • How predictive AI anticipates outcomes based on historical data 
    • The difficulties and strategies involved in making AI systems safe and secure from misuse 
    • How role-playing exercises help developers understand the behavior of AI systems 

     

    Some Questions We Ask:     

     

    • What distinguishes predictive AI from generative AI? 
    • Can generative AI be used to improve decision-making processes? 
    • What is the role of unit testing and test cases in policy and AI system development? 


     

    Resources:  

    View Yonatan Zunger on LinkedIn     

    View Wendy Zenone on LinkedIn  

    View Nic Fillingham on LinkedIn 


     

    Related Microsoft Podcasts:  

     

     

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  

    7 August 2024, 7:10 am
  • 37 minutes 49 seconds
    Craig Nelson on Simulating Attacks with Microsoft’s Red Team

    Craig Nelson, leader of Microsoft's Red Team joins Nic Fillingham and Wendy Zenone on this week's episode of The BlueHat Podcast. Craig explains how the Red Team simulates attacks on Microsoft's infrastructure to identify vulnerabilities and protect customer data stored in the cloud. He emphasizes the importance of these simulated attacks in preparing for real threats and describes the collaborative efforts with other security teams at Microsoft, such as the Azure penetration testing team and the Microsoft Security Response Center. Craig shares his personal journey into cybersecurity, highlighting his early fascination with cryptography and computer security. He also discusses the unique challenges and strategies of Red Teaming at Microsoft, including the need to influence engineering teams and the importance of systemic thinking to create durable security solutions. 

     

    In This Episode You Will Learn:    

    • The need for early detection of vulnerabilities during the development lifecycle 
    • Why a mix of technical and persuasive skill build successful red teams 
    • Significance of internal security education and training initiatives 

     

    Some Questions We Ask:     

    • What projects are you pursuing in AI and security? 
    • How do you have conversations with engineers to influence their security decisions? 
    • What skills are important for someone aspiring to join the Red Team? 

      

    Resources:  

    View Craig Nelson on LinkedIn   

    View Wendy Zenone on LinkedIn  

    View Nic Fillingham on LinkedIn 



    Related Microsoft Podcasts:   

     

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  

    24 July 2024, 7:10 am
  • 46 minutes 53 seconds
    Unlocking Backdoor AI Poisoning with Dmitrijs Trizna

    Dmitrijs Trizna, Security Researcher at Microsoft joins Nic Fillingham on this week's episode of The BlueHat Podcast. Dmitrijs explains his role at Microsoft, focusing on AI-based cyber threat detection for Kubernetes and Linux platforms. Dmitrijs explores the complex landscape of securing AI systems, focusing on the emerging challenges of Trustworthy AI. He delves into how threat actors exploit vulnerabilities through techniques like backdoor poisoning, using gradual benign inputs to deceive AI models. Dmitrijs highlights the multidisciplinary approach required for effective AI security, combining AI expertise with rigorous security practices. He also discusses the resilience of gradient-boosted decision trees against such attacks and shares insights from his recent presentation at Blue Hat India, where he noted a strong interest in AI security.  

     

     

    In This Episode You Will Learn:    

     

    • The concept of Trustworthy AI and its importance in today's technology landscape 
    • How threat actors exploit AI vulnerabilities using backdoor poisoning techniques 
    • The role of frequency and unusual inputs in compromising AI model integrity 

     

     

    Some Questions We Ask:     

     

    • Could you elaborate on the resilience of gradient-boosted decision trees in AI security? 
    • What interdisciplinary approaches are necessary for effective AI security? 
    • How do we determine acceptable thresholds for AI model degradation in security contexts? 

      

     

    Resources:  

    View Dmitrijs Trizna on LinkedIn  

    View Wendy Zenone on LinkedIn  

    View Nic Fillingham on LinkedIn 

     

    Related Microsoft Podcasts:  

     

     

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  


    The BlueHat Podcast is produced by Microsoft and distributed as part of N2K media network.  

    10 July 2024, 7:10 am
  • 43 minutes 49 seconds
    From Morris to Azure: Shawn Hernan’s Three Decades in Security

    Shawn Hernan, Partner Security Engineering Group Manager at Microsoft joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Shawn leads Microsoft Cloud & AI Security Assurance, overseeing an international team of security professionals dedicated to proactively addressing security challenges through vulnerability research, penetration testing, and threat modeling. Drawing from his extensive experience in early cybersecurity, Shawn shares valuable insights into the evolving landscape, stressing the significance of academic knowledge and practical experience. From navigating intricate technical terrains to fostering a growth mindset, this episode provides a compelling glimpse into the ongoing pursuit of security excellence in today's digital era. 

     

     

    In This Episode You Will Learn:    

     

    • Addressing root causes of vulnerabilities reported by third parties or found internally 
    • Developing tools and a deep understanding of specific classes of vulnerabilities 
    • Research on areas like crypto hygiene and missing integrity vulnerabilities 

     

    Some Questions We Ask:     

     

    • How does your team handle variant hunting for critical cases? 
    • When researchers find issues in Azure, how does your team get involved? 
    • How do you foster a security culture within Microsoft and your team? 

     


    Resources:  

    View Shawn Hernan on LinkedIn     

    View Wendy Zenone on LinkedIn 

    View Nic Fillingham on LinkedIn 


    Related Microsoft Podcasts:  

     

     


    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  


    Hosted on Acast. See acast.com/privacy for more information.

    26 June 2024, 7:10 am
  • 31 minutes 40 seconds
    MSRC VP Tom Gallagher on 25 Years of Security at Microsoft

    Tom Gallagher, VP of Engineering and head of MSRC, joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. After nearly 25 years at Microsoft, Tom reflects on his early days at the company, where he started as a penetration tester on SharePoint, offering insights into the evolving landscape of cybersecurity since 1999. Tom shares a few different experiences from his journey, including auditing a local ISP's security in exchange for a job, and his transition from an intern working on Internet Explorer's rendering engine to key roles in Office and eventually MSRC. Through Tom's experiences, you’ll gain a unique perspective on Microsoft's cybersecurity evolution and the broader industry landscape.  

     

     

    In This Episode You Will Learn:    

     

    • A Clippy vulnerability that exemplifies the importance of external insights 
    • How you can support teams when they find vulnerabilities in their code 
    • Tom's experiences attending early Black Hat and DEFCON conferences 

     

     

    Some Questions We Ask:     

     

    • How does your experience as a bug hunter influence your role at MSRC? 
    • Can you elaborate on the process of mitigating vulnerabilities quickly within SFI? 
    • Will you explain Trustworthy Computing and its significance in Microsoft's history? 

      


    Resources:  

    View Tom Gallagher on LinkedIn      

    View Wendy Zenone on LinkedIn 

    View Nic Fillingham on LinkedIn 

     

    Related Microsoft Podcasts:  

     

     

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  


    Hosted on Acast. See acast.com/privacy for more information.

    12 June 2024, 7:10 am
  • 32 minutes 53 seconds
    Educating the Future: Aaron Tng's Cybersecurity Blueprint

    Aaron Tng, a Microsoft Student Ambassador and BlueHat Conference Speaker, joins Nic Fillingham on this week's episode of The BlueHat Podcast. Aaron shares how his curiosity during the pandemic in 2020, sparked by the surge in cyber-attacks, propelled him into the world of cybersecurity. Through dedicated self-learning and leveraging resources like the Microsoft Learn website, Aaron achieved multiple certifications, laying the foundation for his expertise in cybersecurity.  Aaron is also passionate about the impact of Cybersecurity on society and actively promoting K-12 Cybersecurity Awareness and Education. He unveils his comprehensive four-point plan, which encompasses fundamental courses, advanced studies, educator training, and real-life internship opportunities. Aaron emphasizes the importance of moving beyond surface-level internet safety education, advocating for a deeper understanding of secure coding and threat modeling.  

     

     

    In This Episode You Will Learn:    

     

    • The different resources utilized for Aaron’s cybersecurity education 
    • Aspirations for the future of cybersecurity education 
    • How Aaron founded a student-led nonprofit called Cyber Secure it 

     

     

    Some Questions We Ask:     

     

    • What challenges did you face presenting to the Washington State Board of Education? 
    • How did you earn multiple cybersecurity certifications while still in high school? 
    • Why do you believe it's crucial to move beyond surface-level internet safety? 

     

     

    Resources:  

    View Aaron Tng on LinkedIn    

    View Wendy Zenone on LinkedIn 

    View Nic Fillingham on LinkedIn 

     

    Related Microsoft Podcasts:  

     

     

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  


    Hosted on Acast. See acast.com/privacy for more information.

    29 May 2024, 7:10 am
  • 33 minutes 40 seconds
    From Specs to Security

    Dor Dali, Head of Security Research at Cyolo, joins Nic Fillingham on this week's episode of The BlueHat Podcast. They delve into Dor's journey into cybersecurity, from pranking friends as a teenager to his professional roles, including his involvement in the Blue Hat conference through GE, where he helped create the Capture The Flag (CTF) challenge. Dor details the vulnerabilities in the RDP protocol by closely following the protocol specifications and identifying discrepancies that led to security flaws. They detail a vulnerability related to RDP Gateway's UDP cookie authentication process, the implications of Dor's research for other security researchers and hackers and the importance of leveraging available resources, such as protocol specifications and open-source implementations, to understand closed-source systems better and potentially uncover vulnerabilities. 

     

     

    In This Episode You Will Learn:    

     

    • The unique perspective Dor has with RDP security research 
    • How to approach security research when following the protocol specifications 
    • The importance of clear documentation in preventing security vulnerabilities 

     

     

    Some Questions We Ask:     

     

    • How did you design and build the Capture the Flag event? 
    • Did you face any unexpected hurdles while researching the RDP protocol's security? 
    • Have you found other security vulnerabilities by closely adhering to protocol specifications? 

     

     

    Resources:  

    View Dor Dali on LinkedIn   

    View Wendy Zenone on LinkedIn 

    View Nic Fillingham on LinkedIn 

     

    Related Microsoft Podcasts:  

     

     

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  


    Hosted on Acast. See acast.com/privacy for more information.

    15 May 2024, 7:10 am
  • 43 minutes 45 seconds
    Beyond the Code: Ethics and AI with Katie Paxton-Fear

    Cyber Security Content Creator, Speaker & Ethical Hacker, Katie Paxton-Fear, joins Nic Fillingham on this week's episode of The BlueHat Podcast. Katie holds a PhD in defense and security AI plus cybersecurity and works as an academic, teaching undergraduate students cybersecurity topics. She also runs a popular YouTube channel focused on bug bounty hunting, hacking, and pen testing. Katie shares her journey into cybersecurity, reflects on her initial interest in undeciphered languages and how it parallels her approach to cybersecurity, both involving a fascination with solving mysteries and uncovering hidden meanings.  

     


    In This Episode You Will Learn:    

     

    • Approaching AI systems with caution when translating less-documented languages 
    • Concerns surrounding the use of copyrighted training data in AI systems 
    • Recognizing and addressing AI system limitations and biases in real-world deployments. 

     

    Some Questions We Ask:     

     

    • Can fine-tuning AI models prevent degradation and improve performance? 
    • What are the ethical implications of putting sensitive information into AI systems 
    • How does relying on niche or obscure training data impact AI models? 

     

    Resources:  

    View Katie Paxton-Fear on LinkedIn  

    View Wendy Zenone on LinkedIn 

    View Nic Fillingham on LinkedIn 

     

    Related Microsoft Podcasts:  

     

     

     

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  


    Hosted on Acast. See acast.com/privacy for more information.

    1 May 2024, 7:10 am
  • 39 minutes 18 seconds
    SaaS Exposed: Unmasking Cyber Risks in Cloud Integrations

    Luke Jennings, VP of Research & Development at Push Security joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Luke explains his recent presentation on a new SaaS cyber kill chain, exploring how attackers might target modern organizations heavily reliant on cloud and SaaS services, even when traditional infrastructure is minimal. The latest kill chain involves developing attack techniques specific to this environment, covering topics like lateral movement without conventional network infrastructure and adapting known techniques such as password guessing attacks to the SaaS landscape. Luke, Wendy, and Nic discuss the complexities of SaaS security, the intricacies of evil twin integrations, detection challenges, mitigation strategies, and the overall impact of these security issues on organizations. 

      

     

    In This Episode You Will Learn:    

     

    • Identifying malicious activities and understanding normal application behavior 
    • The importance of having structured methodologies for approving SaaS app usage 
    • Challenges organizations face in detecting and preventing SaaS application threats 

     

     

    Some Questions We Ask:     

     

    • How can an organization create alerts for new, unknown SaaS app integrations? 
    • What happens when a SaaS app integration is duplicated by an attacker? 
    • Would having a structured methodology for SaaS app usage help minimize risk? 

     

    Resources:  

    View Luke Jennings on LinkedIn  

    View Wendy Zenone on LinkedIn 

    View Nic Fillingham on LinkedIn 

     

     

    Related Microsoft Podcasts:  

     

     

       

    Discover and follow other Microsoft podcasts at microsoft.com/podcasts  


    Hosted on Acast. See acast.com/privacy for more information.

    17 April 2024, 7:05 am
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.