Sponsored: GreyNoise on last year's vulnerability exploitation trends

GreyNoise founder Andrew Morris explains how the company's Sift AI works under the hood.

In this Risky Business News sponsor interview, Catalin Cimpanu talks with GreyNoise founder Andrew Morris about last year’s vulnerability exploitation trends, how the company’s AI system works, and Catalin makes a fool of himself because he can’t pronounce ‘abnormalities.’

Snake Oilers: Kodex, ClearVector and Censys

Hear three pitches from three vendors!

In this edition of Snake Oilers you’ll hear pitches from three companies:

  • Kodex: Makes a platform companies can use to interact with law enforcement (Solves the law enforcement impersonator problem, among others.)
  • ClearVector: Cloud security startup from former FireEye/Mandiant SVP/CTO John Laliberte
  • Censys: Scans the entire internet, identifies assets you didn’t know were yours, helps you track attacker infrastructure like C2

Risky Biz News: Ukraine wants Sandworm hackers tried at The Hague

PLUS: Google fixes two Pixel zero-days used to unlock devices; Progress Software delivers another ten out of ten bug; and Windows 10 ESU prices are out!

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast here.

Srsly Risky Biz: The heavy weight of CIRCIA regulation

PLUS: Why looking at Signalling System 7 is weird

In this podcast Patrick Gray and Tom Uren talk about the weighty tome of CISA’s critical infrastructure reporting legislation, CIRCIA, and compare different approaches to defining regulation.

They also look at moves to better protect customers from being tracked by the telco protocol Signalling System 7.

Risky Business #743 -- A chat about the xz backdoor with the guy who found it

PLUS: The CSRB mauls Microsoft…

On this week’s show Patrick and Adam discuss the week’s security news, including:

  • The SSH backdoor that dreams (or nightmares) are made of
  • Microsoft gets a solid spanking from the CSRB
  • Ukraine uses an old Russian WinRAR bug to hack Russia
  • Push-notifications and social-engineering combined-arms vs Apple
  • And much, much more.

We have a special guest in this week’s show, Andres Freund, the Postgres developer who discovered the backdoor in the xz Linux compression library.

This week’s show is brought to you by Island, a company that makes a security-focussed enterprise browser. Island’s Bradon Rogers is this week’s sponsor guest and he’ll be joining us to talk about how people are swapping out their Virtual Desktop Infrastructure for enterprise-focussed browsers like theirs.

Risky Biz News: CSRB drops scathing Microsoft report

PLUS: F-Droid narrowly avoided XZ-like incident in 2020, new Chrome feature fights auth cookie theft; anti-Kremlin hacktivists breach Russia's prison system.

Description: A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast here.

Sponsored: Resourcely on how it manages its secure templates

Resourcely co-founder and CEO Travis McPeak explains how Resourcely can be used beyond just security operations.

In this Risky Business News sponsor interview, Catalin Cimpanu talks with Resourcely co-founder and CEO Travis McPeak about how the DevOps ecosystem has evolved and ushered the need for DevSecOps, and how the company provides and manages its secure-by-default templates.

Risky Biz News: Epic supply chain attack on Linux SSH

PLUS: AT&T confirms 2019 data breach; Canonical switches to manual reviews after flood of scam apps; HP leaves Russia.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast here.

Risky Biz News: Spyware vendors behind 24 zero-days last year

PLUS: Hacker steals and then returns $62 million to crypto-platform; US charges KuCoin and its founders with money laundering; Brutus botnet targets VPN servers.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast here.

Srsly Risky Biz: China hacking for more than just IP

PLUS: Why the US needs a Cyber Force

In this podcast Patrick Gray and Tom Uren talk about recent US and UK action including indictments and sanctions levied on PRC Ministry of State Security related hackers. In contrast to previous indictments, this one focuses a lot on the hacking of government officials and parliamentarians. That’s new.

They also look at a new report that lays out the case for a US Cyber Force.

Risky Biz News: China called out over hacks, again

PLUS: Germany has a major Microsoft Exchange problem; China blocks foreign technology on government networks; and new ZenHammer attack impacts AMD Zen CPUs.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast here.

Risky Business #742 -- China bans AMD and Intel, pivots to Linux on the desktop

Finally it really is the year of Linux on the desktop!

On this week’s show Patrick and Adam discuss the week’s security news, including:

  • FVEY protests China’s widespread hacking of western politicians
  • China bans western CPUs, Windows and databases
  • Apple’s leaky M-chip prefetcher
  • Nigeria holds ex-IRS investigator hostage in Binance stoush
  • Researchers bring Rowhammer to AMD Zen and DDR5
  • And much, much more.

This week’s show is brought to you by Thinkst Canary. Its founder Haroon Meer joins this week’s show to make a passionate case that security vendors don’t all have to go for explosive growth. Slow and steady with a focus on excellent and relevant products will win the race, he says.

Sponsored: Sublime Security on attack surface reduction for email

Sublime Security CEO Josh Kamdjou introduces the company's latest feature.

In this Risky Business News sponsor interview, Catalin Cimpanu talks with Josh Kamdjou, co-founder and CEO of Sublime Security. Josh describes how Sublime implemented the concept of attack surface reduction to email security last year, how it works, and what customers are saying about it.

Risky Biz News: EU bans anonymous crypto payments

PLUS: Russian cyber-spies go after German political parties; US to undertake airline privacy review; Apple chips leak secret keys via new side-channel attack.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast here.

Risky Biz Soap Box: Why Azure vulns should get CVEs

PLUS: A look at NIST's NVD disaster...

In this Soap Box edition of the podcast Patrick Gray talks to Nucleus Security co-founder Scott Kuffer about whether or not cloud service vulnerabilities should get CVEs, what on earth is happening with NIST’s National Vulnerability Database (NVD) and more.

Risky Biz News: US sanctions Russian disinfo peddlers in LATAM

PLUS: US to establish water sector cybersecurity task force; Russia suspected of wiping more Ukrainian telcos; Glassdoor doxes users.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast here.

Srsly Risky Biz: Microsoft deserves the stick

PLUS: Ransomware disruption needs to be nastier

Normal Seriously Risky Biz correspondent Tom Uren is on leave this week, so there’s some lunatics-running-the-asylum energy in the episode. Patrick Gray wrote this week’s newsletter, and Adam Boileau asks him what exactly we are to do with Microsoft? They’re so big, and their security posture of late has us all sobbing into our Azure dashboards. Pat advocates for less carrot, and several varieties of stick.

They also talk through where ransomware disruption is going to have to head next. What more creative, less … uh… law-and-order options do we have for imposing cost on actors in pariah states?

Risky Biz News: New DoS loop attack impacts 300,000 systems

PLUS: Russia sanctions WaPo cyber reporters; Trend Micro links another APT to i-SOON leak; Fujitsu discloses data breach.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast here.