Risky Biz Soap Box: Okta's Brett Winterford on session cookie theft and mitigations

PLUS: Why "continuous authentication" isn't just an empty marketing phrase…

In this edition of the Soap Box podcast Okta’s APAC CISO and former Risky Biz editor Brett Winterford talks about how attackers are getting much better at swiping session cookies via realtime phishing and malware.

He also talks about some mitigation strategies to combat this threat and introduces the concept of continuous authentication.

Risky Biz News: FIRST releases TLP v2.0

PLUS: Hacktivists leak LatAm mining data; GitHub users attacked with phony repos; and academics find new eavesdropping method via fiber optics cables.

A short podcast updating listeners on the security news of the last few days, as prepared and presented by Catalin Cimpanu.

You can find the newsletter version of this podcast here.

Risky Business #674 -- "Free money" exploit spawns $150m blockchain feeding frenzy

It's the modern equivalent of the townsfolk raiding the crashed armoured car...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Taiwan tensions fail to conjure the cyber apocalypse
  • Crypto bridge exploit results in $150m feeding frenzy
  • Chainalysis evidence to be challenged in court
  • Post-quantum NIST candidate algorithm gets smoked
  • DSIRF’s Russia links
  • Much, much more

This week’s sponsor interview is with Jerrod Chong from Yubico. He’s joining the show to talk about why consumer-focussed implementations of Webauthn like Apple’s Passkeys aren’t a great enterprise solution.

Risky Business #673 -- When throwing computers into a woodchipper is standard IR

UEFI rootkits are properly in the wild now...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Why Entrust being ransomwared is good news
  • UEFI bootkits turn hardware into landfill
  • Microsoft resumes macro blocking rollout
  • Pat and Adam talk about why plugging your IDP into legacy apps is a dreadful idea
  • Much, much more

This week’s sponsor guest is Paul “The Voice” Lanzi of Remediant. He’s popping along to talk about the emergence of a new product category – Identity Threat Detection and Response, or ITDR.

RBTALKS2: How the Belarusian Cyber Partisans learned from real spies

A chat with The Grugq…

Catalin Cimpanu will be back later this week with more Risky Business News podcasts, but until then we’ve got this great feature interview for you.

In this podcast interview Seriously Risky Business newsletter writer Tom Uren talks to The Grugq about the Belarusian Cyber Partisans. The group first emerged in 2019 to zero fanfare when its early campaigns fell flat. But its tactics have improved and these days it’s giving the Belarusian government some serious headaches.

They’ve disrupted railways, infiltrated intelligence agencies and stolen massive government databases and troves of Belarusian audio intercepts including Interior Ministry intercepts from foreign embassies in Belarus. But how did they evolve into an effective group?

We think it’s because they’ve independently reinvented how professional intelligence agencies do business. We talk about the Cyber Partisans and the intelligence cycle, which encompasses planning, collection, processing and exploitation, analysis and dissemination.

Grugq and Tom discuss the Cyber Partisans in relation to the intelligence cycle and how the group is not only doing collection and exploitation but has more recently invested in analysis and dissemination, turning raw intelligence into something that will have impact.

Risky Business #672 -- "Expected behaviour" is in the eye of the beholder

When one person's bug is another person's feature…

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • A look at the DHS Cyber Safety Review Board’s Log4j report
  • Joshua Schulte no longer the “alleged” Vault7 leaker
  • Chinese APT crews targeted US political journalists before Jan 6
  • Ransomware gangs make leak sites searchable
  • Why recovering plaintext passwords from Okta is expected behaviour
  • US Government seizes North Korean ransomware payment
  • Much, much more

This week’s show is brought to you by Trail of Bits. Dan Guido is this week’s sponsor guest and he’ll tell us about work Trail of Bits did for DARPA on investigating blockchain security fundamentals.

Risky Business #671 -- The case for an American-owned NSO Group

PLUS: Microsoft flip flops on changes to macro defaults...

On this week’s show Patrick Gray and guest cohost Dmitri Alperovitch discuss the week’s security news, including:

  • Why an American defence contractor acquiring NSO Group would be a nonproliferation win
  • A look at Microsoft’s botched macro measures
  • iPhone’s Lockdown Mode
  • Ukraine goes big on Yubikeys
  • Aerojet Rocketdyne pays millions over poor security controls, CISO whistleblower gets bag of cash
  • Much, much more

This week’s show is sponsored by Proofpoint. Ryan Kalember, Proofpoint’s Executive Vice President of Cybersecurity Strategy, joins us in this week’s sponsor interview to talk about changes he’s observed in the criminal ecosystem.

Risky Biz Soap Box: Running a global vulnerability management program

In short, it's hard...

Today’s soap box is brought to you by Nucleus Security.

Nucleus makes a platform that ingests vulnerability scan information from all your vuln scanning tech so that you can do things like assign different vulnerabilities to different teams to manage and remediate. Send these ones to infrastructure, send these ones to app teams, send everything up and down this stack to this department etc.

If you want to see Nucleus in action I have recorded a demo and it’s on our YouTube product demos page, I’ve linked through to it in the show notes for this podcast.

Our guest in this episode is Scott Kuffer, co-founder of Nucleus, and the topic is running a vulnerability management program in a very large enterprise.


SUBSCRIBE NOW:
Risky Business main podcast feed:
Listen on Apple Podcasts Listen on Overcast Listen on Pocket Casts Listen on Spotify Subscribe with RSS
Our extra podcasts feed:
Listen on Apple Podcasts Listen on Overcast Listen on Pocket Casts Listen on Spotify Subscribe with RSS
Subscribe to our newsletters: