Enterprise Security Weekly (Audio)

Security Weekly

Reviews of enterprise security solutions

  • 2 hours 27 minutes
    Post-RSAC, Our Heads Are Spinning, and Big News Keeps on Coming! Plus On-Site Interviews from RSAC - ESW #362

    Suddenly SIEMs are all over the news! In a keynote presentation, Crowdstrike CEO George Kurtz talked about the company's "next-gen" SIEM. Meanwhile, Palo Alto, who was taken to task by some for not having an active presence on the RSAC expo floor, hits the headlines for acquiring IBM's SIEM product, just to shut it down!

    Meanwhile, LogRhythm and Exabeam merge, likely with the hopes of weathering the coming storm. The situation seems clear - there's no such thing as "best of breed" SIEM anymore. It's a commodity to be attached to the existing dominant security platforms. Are the days numbered for the older pure-play SIEM/SOAR vendors out there? Crowdstrike and Palo Alto alone could displace a lot of incumbents, even with a less than stellar product.

    Visit the show notes for full descriptions on each RSAC executive interview!

    Show Notes: https://securityweekly.com/esw-362

    16 May 2024, 9:28 pm
  • 2 hours 9 minutes
    Executive Interviews from RSAC! - ESW #361

    Tune in to hear 9 executive interviews from RSA Conference 2024, featuring speakers from Zscaler, Open Systems, Aryaka, OpenText, Hive Pro, Critical Start, Anomali, Cyware, and Pentera!

    Find individual descriptions for each interview on the show notes.

    Show Notes: https://securityweekly.com/esw-361

    9 May 2024, 7:00 pm
  • 1 hour 57 minutes
    Preparation: The Less Shiny Side of Incident Response - Joe Gross - ESW #360

    It's the most boring part of incident response. Skip it at your peril, however. In this interview, we'll talk to Joe Gross about why preparing for incident response is so important. There's SO MUCH to do, we'll spend some time breaking down the different tasks you need to complete long before an incident occurs.

    Resources

    This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about them!

     

    It's the week before RSA and the news is PACKED. Everyone is trying to get their RSA announcements out all at once. We've got announcements about funding, acquisitions, partnerships, new companies, new products, new features...

    To make things MORE challenging, everyone is also putting out their big annual reports, like Verizon's DBIR and Mandiant's M-Trends!

    Finally, we've got some great essays that are worth putting on your reading list, including a particularly fun take on the Verizon DBIR by Kelly Shortridge.

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-360

    2 May 2024, 10:36 pm
  • 1 hour 57 minutes
    Autonomous - I don't think that word means what you think it means - Adam Shostack, Ely Kahn - ESW #359

    A clear pattern with startups getting funding this week are "autonomous" products and features.

    • Automated detection engineering
    • Autonomously map and predict malicious infrastructure
    • ..."helps your workforce resolve their own security issues autonomously"
    • automated remediation
    • automated compliance management & reporting

    I'll believe it when I see it. Don't get me wrong, I think we're in desperate need of more automation when it comes to patching and security decision-making. I just don't think the majority of the market has the level of confidence necessary to trust security products to automate things without a human in the loop.

    The way LimaCharlie is going about it, with their new bi-directional functionality they're talking up right now, might work, as detections can be VERY specific and fine-grained.

    We've already seen a round of fully automated guardrail approaches (particularly in the Cloud) fail, however. My prediction? Either what we're seeing isn't truly automated, or it will become a part of the product that no one uses - like Metasploit Pro licenses.

     

    We've talked about generative AI in a general sense on our podcast for years, but we haven't done many deep dives into specific security use cases. That ends with this interview, as we discuss how generative AI can improve SecOps with Ely Kahn. Some of the use cases are obvious, while others were a complete surprise to me. Check out this episode if you're looking for some ideas!

    This segment is sponsored by SentinelOne. Visit https://securityweekly.com/sentinelone to learn more about them!

     

    This is a great interview with Adam Shostack on all things threat modeling. He's often the first name that pops into people's heads when threat modeling comes up, and has created or been involved with much of the foundational material around the subject. Adam recently released a whitepaper that focuses on and defines inherent threats.

    Resources:

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-359

    25 April 2024, 7:00 pm
  • 1 hour 47 minutes
    From Hackers to Streakers - How Counterintelligence Teams are Protecting the NFL - Joe McMann - ESW #358

    Protecting a normal enterprise environment is already difficult. What must it be like protecting a sports team? From the stadium to merch sales to protecting team strategies and even the players - securing an professional sports team and its brand is a cybersecurity challenge on a whole different level.

    In this interview, we'll talk to Joe McMann about how Binary Defense helps to protect the Cleveland Browns and other professional sports teams.

    This week, Adrian and Tyler discuss some crazy rumors - is it really possible that a cloud security startup valued at over $8 billion in November 2021 just got bought for $200 million???

    Some healthy funding for Cyera and Cohesity ($300m and $150m, respectively)

    Onum, Alethea, Sprinto, Andesite AI, StrikeReady, YL-Backed Miggo, Nymiz, Salvador Technologies, and Simbian all raise smaller seed, A, or B rounds.

    Akamai picks up API security startup, Noname Security, Zscaler picks up Airgap networks, and it's rumored that Armis will acquire Silk Security for $150M.

    LimaCharlie seems to be doing some vertical growth, adding its own response and automation capabilities (what they call "bi-directional" capabilities). CISA releases a malware analysis system to the general public. Boostsecurity.io releases "poutine", an open source CI/CD pipeline vulnerability scanner.

    Some great essays this week, with Phil Venables' Letter from the Future, Ben Hawkes' Robots Dream of Root Shells, and Aileen Lee's 10 year Unicorn anniversary piece.

    We briefly discuss the 3rd party breach that affected Cisco Duo customers, and the financial impact of Change Healthcare's highly disruptive ransomware incident.

    Finally, we talk about the latest research on the security of LLMs and the apps using them. It's not looking great.

    For more details, check out the show notes here: https://www.scmagazine.com/podcast-episode/3188-enterprise-security-weekly-358

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-358

    18 April 2024, 10:21 pm
  • 1 hour 42 minutes
    Understanding KillNet and Recent Waves of DDoS Attacks - Michael Smith - ESW #357

    In the days when Mirai emerged and took down DynDNS, along with what seemed like half the Internet, DDoS was as active a topic in the headlines as it was behind the scenes (check out Andy Greenberg's amazing story on Mirai on Wired). We don't hear about DDoS attacks as much anymore. What happened?

    Well, they didn't go away. DDoS attacks are a more common and varied tool of cybercriminals than ever. Today, Michael Smith is going to catch us up on the state of DDoS attacks in 2024, and we'll focus particularly on one cybercrime actor, KillNet.

    Segment Resources:

    This week, Tyler and Adrian discuss Cyera's $300M Series C, which lands them a $1.4B valuation! But is that still a unicorn? Aileen Lee of Cowboy Ventures, who coined the term back in 2013, recently wrote a piece celebrating the 10th anniversary of the term, and revisiting what it means. We HIGHLY recommend checking it out: https://www.cowboy.vc/news/welcome-back-to-the-unicorn-club-10-years-later

    They discuss a few other companies that have raised funding or just come out of stealth, including Scrut Automation, Allure Security, TrojAI, Knostic, Prompt Armor.

    They discuss Eclipsium's binary analysis tooling, and what the future of fully automated security analysis could look like.

    Wiz acquired Gem, and Veracode acquired Longbow. Adrian LOVES Longbow's website, BTW.

    They discuss a number of essays, some of which are a must read:

    • Daniel Miessler's Efficient Security Principle
    • Subsalt's series on data privacy challenges
    • Lucky vs Repeatable, a must-read from Morgan Housel
    • AI has Flown the Coop, the latest from our absent co-host, Katie Teitler-Santullo
    • Customer love by Ross Haleliuk and Rami McCarthy

    We briefly cover some other fun - reverse typosquatting, AI models with built-in RCE, and Microsoft having YET ANOTHER breach.

    We wrap up discussing Air Canada's short-lived AI-powered support chatbot.

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-357

    11 April 2024, 10:34 pm
  • 1 hour 57 minutes
    Getting Vulnerability Management Back on the Rails - Patrick Garrity - ESW #356

    NVD checked out, then they came back? Maybe?

    Should the xz backdoor be treated as a vulnerability?

    Is scan-driven vulnerability management obsolete when it comes to alerting on emerging threats?

    What were some of the takeaways from the first-ever VulnCon?

    EPSS is featured in over 100 security products, but is it properly supported by those that benefit from it?

    How long do defenders have from the moment a vulnerability is disclosed to patch or mitigate it before working exploits are ready and in the wild?

    There's SO much going on in the vulnerability management space, but we'll try to get to the bottom of some of in in this episode. In this interview, we talk to Patrick Garrity about the messy state of vulnerability management and how to get it back on the rails.

    Segment Resources:

    As we near RSA conference season, tons of security startups are coming out of stealth! The RSA Innovation Sandbox has also announced the top 10 finalists, also highlighting early stage startups that will be at the show.

    In this week's news segment,

    • We discuss the highlights of the Cyber Safety Review Board's detailed and scathing report on Microsoft's 2023 breach
    • We spend a bit of time on the xz backdoor, but not too much, as it has been covered comprehensively elsewhere
    • We discover half a dozen of the latest startups to receive funding or come out of stealth: Coro, Skyflow, Zafran, Permiso, Bedrock Security, Abstract Security, and Sandfly
    • Apple is reportedly going to have some big AI announcements this summer, and we discuss how overdue voice assistants are for an LLM makeover.
    • Finally, we discuss the amazing innovation that is the Volkswagen RooBadge!

    By the way, the thumbnail is a reference to the xz backdoor link we include in the show notes: https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-356

    5 April 2024, 9:00 am
  • 1 hour 45 minutes
    Why cyber hygiene requires curious talent - Clea Ostendorf - ESW #355

    Many years ago, I fielded a survey focused on the culture of cybersecurity. One of the questions asked what initially drew folks to cybersecurity as a career. The most common response was a deep sense of curiosity. Throughout my career, I noticed another major factor in folks that brought a lot of value to security teams: diversity.

    Diversity of people, diversity of background, and diversity of experience. I've seen auto mechanics, biologists, and finance experts bring the most interesting insights and forehead-slapping observations to the table. I think part of the reason diversity is so necessary is that security itself is incredibly broad. It covers everything that technology, processes, and people touch. As such, cybersecurity workers need to have a similarly broad skillsets and background.

    Today, we talk to someone that embodies both this non-typical cybersecurity background and sense of curiosity - Clea Ostendorf. We'll discuss:

    • The importance for organizations to actively seek and welcome curious newcomers in the security field who may not conform to traditional cybersecurity norms.
    • Strategies for organizations to foster an environment that encourages individuals with curiosity, motivation, and a willingness to challenge conventional norms, thereby promoting innovative thinking in addressing security risks.

    Segment Resources:

    Evolving Threats from Within - Insights from the 2024 Code42 Data Exposure Report

    This week, in the enterprise security news:

    1. Early stage funding is all the rage
    2. AI startups continue to pop out of stealth
    3. The buyer's market continues with more interesting acquisitions
    4. Purpose-built large language models for security
    5. Benchmarking LLMs for security
    6. GoFetch? More like... Get outta here (I couldn't think of anything clever)
    7. Crowdstrike and NVIDIA team up
    8. Why do people trust AI?
    9. What do Google Sheets and Carlos Sainz Jr. have in common?

    All that and more, on this episode of Enterprise Security Weekly!

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-355

    29 March 2024, 6:29 pm
  • 1 hour 45 minutes
    Top 5 Myths About API Security and What to Do Instead - Robert Dickinson - ESW #354

    While awareness and attention towards cybersecurity are on the rise, some popular and persistent myths about cybersecurity have almost become threats themselves. API security requires a modern understanding of the threat landscape, with the context that most API providers desire to be more open and accessible to all. We will debunk the 5 worst myths about protecting your APIs.

    Segment Resources:

    This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about API security!

    In the enterprise security news,

    Lots of funding news, including: - Nozomi Networks Raises $100 Million to Expand Industrial Cybersecurity Business - BigID Raises $60 Million at $1 Billion Valuation - J.P. Morgan Growth Leads $39 Million Investment in Eye Security - CyberSaint raises $21 million to accelerate market expansion Zscaler Acquires Avalor for $350 Million Cisco completes $28 bn acquisition of cybersecurity firm Splunk Airbus Calls Off Planned Acquisition of Atos Cybersecurity Group Cybersecurity firm Cato Networks hires banks for 2025 IPO, sources say

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-354

    22 March 2024, 5:59 pm
  • 1 hour 57 minutes
    Addressing Identity-Related Threats in 2024 - Rod Simmons - ESW #353

    In this interview, we talk to Rod Simmons, the VP of Product Strategy at Omada. We'll discuss the complex topic of securing identities against ever growing threats. We'll discuss challenges like unnecessary access, accounts with too many permissions, and a threat landscape that is increasingly finding success from targeting identities. Finally, we'll discuss where the Identity Governance and Administration (IGA) market is going.

    Segment Resources:

    We don't cover a lot of stories in this week's episode, but we go deep on a few important ones. I'm biased, but I think it's a good one, especially having Darwin's input and encyclopedic knowledge available to us.

    Also in this week's news:

    1. Homomorphic encryption pops up again!
    2. Microsoft Security Copilot has a release date!
    3. Sudo for Windows
    4. Microsegmentation pops up again!
    5. The TikTok Ban
    6. Darwin's Newsletter: The Cybersecurity Pulse

    All that and more, on this episode of Enterprise Security Weekly.

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-353

    15 March 2024, 9:00 pm
  • 1 hour 47 minutes
    What can we do today to prevent tomorrow's breach? - Michael Mumcuoglu - ESW #352

    Defenders spend a lot of time and money procuring and implementing security controls. At the heart of SecOps and the SOC are technologies like XDR, SIEM, and SOAR. How do we know these technologies are going to detect or prevent attacks?

    Wait for the annual pen test? Probably not a good idea.

    In this segment, we'll talk with Michael Mumcuoglu about how MITRE's ATT&CK framework can help defenders better prepare for inevitable attack TTPs they'll have knocking on their doors.

    Segment Resources:

    In the enterprise security news,

    1. Axonius raises $200M and is doing $100M ARR!
    2. Claroty raises $100M and is doing $100M ARR!
    3. Crowdstrike picks up DSPM with Flow Security
    4. CyCode picks up Bearer
    5. Are attackers like lawyers?
    6. How a bank failed (with no help from a cyber attack)
    7. the FTC cracks down on customer data collection
    8. Apple’s car sadly won’t be a thing any time soon
    9. or maybe ever.

    All that and more, on this episode of Enterprise Security Weekly.

    Visit https://www.securityweekly.com/esw for all the latest episodes!

    Show Notes: https://securityweekly.com/esw-352

    7 March 2024, 11:03 pm
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.