Srsly Risky Biz: G-Men Gone Wild

The FBI's reckless overuse of Section 702...

In this podcast Patrick Gray talks to Tom Uren about the FBI’s overenthusiastic use of foreign intelligence data collected with the Foreign Intelligence Surveillance Act’s Section 702 powers.

Risky Biz News: FinFisher execs charged in Germany

PLUS: US Treasury sanctions North Korea's hacking school, two cyber units; White House nominates next NSA and CYBERCOM chief; spyware vendor code leaks on GitHub.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Kaitlyn Sawrey.

You can find the newsletter version of this podcast click here.

Risky Business #707 -- Inside China's information lockdown with Chris Krebs

PLUS: Germans charge Finfisher execs, FBI busted abusing 702 access...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news. They cover:

  • Germans charge FinFisher executives
  • The got FBI busted misusing 702 data
  • Special guest Chris Krebs talks China
  • New research breaks Android fingerprint auth
  • Much, much more

This week’s show is brought to you by Trail of Bits. Dan Guido is this week’s sponsor guest and he joins us to talk about the work Trail of Bits is doing in securing AI systems, and making them safe.

Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that’s your thing.

Between Two Nerds: Cyber Pinch Points

When cyber operations go for the jugular...

In this edition of Between Two Nerds Tom Uren and The Grugq look at the concept of cyber “pinch points”, a place of vulnerability that can be targeted to bring an opponent to their knees. These points of vulnerability must surely but Tom and The Grugq wonder how easy they are to identify beforehand.

Risky Biz News: China bans American chips, FBI feels heat over "improper" FISA searches

PLUS: Cyber-attack cripples Suzuki's bike and scooter production; Apple bans employees from using ChatGPT; PyPI suspends new accounts and new uploads following surge of malicious packages.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Kaitlyn Sawrey.

You can find the newsletter version of this podcast click here.

Risky Biz Sponsor Interview: Haroon Meer on the importance of honeypots

Why honeypots have a bad name but make a lot of sense

In this Risky Business News sponsor interview Tom Uren asks Thinkst Canary’s Haroon Meer about Mandiant CEO Kevin Mandia’s seven tips for cyber defenders. Honeypots appear at position number three, but Tom wonders what they actually achieve and how mature your security program needs to be before they it can take advantage of them.

Risky Biz News: Google will delete inactive accounts

PLUS: EU passes cryptocurrency regulations; ransomware attack cripples one of Indonesia's largest banks; Zimbra servers targeted by new MalasLocker ransomware.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast click here.

Srsly Risky Biz: Crimephones are a cop's best friend

Why crimephones are dead, long live crimephones!

In this edition of the Seriously Risky Biz podcast Patrick Gray and Tom Uren talk about the trajectory of crimephones from criminals’ best friend to greatest liability.

These devices were bad for police at the beginning, but they’ve become a net positive for law enforcement efforts, leading to hundreds of arrests, tonnes of seized drugs and deeper insight into criminal operations.

Risky Biz News: US charges, sanctions WazaWaka

PLUS: Turkish opposition media hit by DDoS attacks on election day; DoD embraces Microsoft Defender; and a new Chinese APT has been backdooring TP-Link routers in Europe.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast click here.

Risky Business #706 -- Why BlackBerry thinks Cuba ransomware is a Russian front

PLUS: Wazawaka charged and PlugwalkJoe pleads guilty...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news. They cover:

  • Wazawaka charged, sanctioned
  • PlugwalkJoe extradited, pleads guilty
  • BlackBerry thinks Cuba ransomware is a front for Russian intelligence
  • Anonymous Sudan pops up in Israel
  • Microsoft’s Outlook patch fail
  • Much, much more

This week’s show is brought to you by Bloodhound Enterprise. Andy Robbins is this week’s sponsor guest. He talks about how graph theory could help us to uncover more lolbins.

Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that’s your thing.

Between Two Nerds: The Culture of the Snake

Diving into a the Snake malware report to learn about how the FSB operates...

In this edition of Between Two Nerds Tom Uren and The Grugq look at last week’s Snake malware joint cybersecurity advisory and dive into what it tells us about the FSB.

Selena Larson on how cybercriminals use threat intelligence

Blackhats pay attention to research and intelligence too…

In this Risky Business News sponsor interview Tom Uren asks Proofpoint’s Selena Larson about how threat actors reacted en masse after Microsoft blocked various types of macros.

Cyber criminals used a variety of different techniques to evade these blocks. In part this happened quickly because of knowledge sharing by the cyber threat intelligence community.

Risky Biz News: The VMProtect source code leaks. Again.

PLUS: Intrusion Truth points at Chinese APT nest in Wuhan; NSA and CyberCom's Gen. Nakasone expected to resign later this year; new PPLFault and GoldFault attacks disclosed.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

Risky Business #705 -- USA's Turla takedown marks a shift in tactics

US authorities just aren't as shy as they used to be…

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news. They cover:

  • Joe Sullivan’s sentencing
  • MSI key material leak
  • Merck to be paid in NotPetya claim
  • The FBI takes down Turla’s Snake malware operation
  • Much, much more

This week’s show is brought to you by Gigamon. Chaim Mazal, Gigamon’s CSO, is this week’s sponsor guest. He’s talking about how the company’s gear is acting as a data source for network security products.

Risky Biz News: DEFCON attendees will target AI models

PLUS: GreenMwizi group targets Booking.com customers; Google offers cheap cybersecurity training courses; new Cactus ransomware gang targets Fortinet VPN appliances.

A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird.

You can find the newsletter version of this podcast click here.

Sponsor Interview with Material Security's Chris Long

A look at running a modern phishing workflow...

In this Risky Business News sponsor interview Tom Uren asks Material Security’s Director of Security Chris Long about what ittakes to run a “modern” phishing workflow. Chris thinks there are opportunities to take identify and take advantage of “phishing superusers”, employees who are a cut above when it comes to uncovering phishing and other malicious activities. Phishing is also the “point of the spear” for defenders — it provides an entry point into attacker activities that enable all sorts of potential detection opportunities.


SUBSCRIBE NOW:
Risky Business main podcast feed:
Listen on Apple Podcasts Listen on Overcast Listen on Pocket Casts Listen on Spotify Subscribe with RSS
Our extra podcasts feed:
Listen on Apple Podcasts Listen on Overcast Listen on Pocket Casts Listen on Spotify Subscribe with RSS
Subscribe to our newsletters: