Risky Biz Feature: "Everyone has a plan until they get punched in the face"

A look inside the Equinix ransomware incident with its CISO...

There is no weekly news show this week. Instead, we’re running this feature interview with Michael Montoya, the CISO of Equinix. This isn’t a sponsored interview or anything like that, this podcast was prepared with support from the Hewlett Foundation’s Cyber Initiative.

Equinix has 9,000 staff and operates 220 data centres globally. Its annual revenue is in the order of USD$6bn. In September 2020 it was attacked by criminals who deployed the Netwalker ransomware on its corporate network. The attackers demanded a USD$4.5m ransom payment for service restoration and to keep the data they stole from the company private.

This interview has taken a while to organise, but when I first found out Michael was open to the idea of talking through the incident I jumped at it. It’s extremely rare for CISOs to be made available to talk about events like this, but it’s something that should happen more often. We can learn a lot by dissecting these types of incidents publicly. Enjoy!

Risky Business #654 -- FBI arrests deeply annoying cryptocurrency influencers

Laundering USD$3.6bn in crypto with Walmart gift cards? That'll take a while...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • A spate of ransomware attacks on European energy and transport
  • Russian authorities extend cybercrime crackdown
  • Irritating influencers arrested for laundering 2016 Bitfinex hack proceeds
  • IRS abandons ID.me trial
  • Microsoft disables macros by default, disables MSIX protocol handler
  • Much, much more

This week’s show is brought to you by ExtraHop.

Extrahop’s Ted Driggs is this week’s sponsor guest – he was on the show about a year ago talking about how we should really start thinking about putting together software bills of behaviours as well as bills of material. Ted is back to tell us how that effort is progressing. As you’ll hear, a lot of the behavioural data on software already exists, but it’s being hoarded by different vendors.

Risky Biz Soap Box: The state of malicious mass scanning with Andrew Morris

Greynoise founder and CEO joins the Soap Box for a very entertaining conversation...

These soap box podcasts are wholly sponsored – that means everyone you hear in one of these editions paid to be here. Today’s guest is Andrew Morris, the founder and CEO of Greynoise.

Greynoise is one of those companies that has a brief that sounds simple but is actually quite hard to execute on. They detect malicious mass scanning on the Internet so their customers can plug that data into their SOC to see if the IP they just got an alert on is something targeting them or something targeting the whole internet.

You don’t even need to be a customer to get some use out of Greynoise. If you want to know about an IP you’ve seen an alert for just head over to greynoise.io and drop it into the search box – magic awaits.

Greynoise makes its money by selling API access to its service, basically, and its customers mostly use it for SIEM enrichment. But as you’ll hear, Andrew says the company is looking at moving toward actually blocking this type of mass scanning from hitting customer environments, and is even looking at working with telcos to scrub the most egregious stuff from the internet entirely. His rationale is actually pretty simple – he wants to narrow the aperture through which mass scanning can fit through. He wants to make it harder.

But this interview isn’t just about what Greynoise doing, it’s also about the current state of mass scanning.

Risky Business #653 -- REvil arrests: Sometimes a banana is just a banana

Why Russia's "ransomware diplomacy" might be something more boring...

On this week’s show Patrick Gray, Tom Uren and Joe Slowik discuss the week’s security news, including:

  • Why China’s Olympics app is probably not spyware
  • New DDoS record set at 3.47Tbps
  • USG goes all in on Zero Trust
  • Dmitry Medvedev makes all the right noises on ransomware cooperation
  • Iranian APT crew dabbles in ransomware
  • German fuel distribution ransomwared
  • The latest on NSO
  • Much, much more

This week’s show is brought to you by Google Cloud. Anton Chuvakin, the head of security solution strategy at Google Cloud will be along in this week’s sponsor interview to talk about why SIEM vendors – including Google Cloud – are gobbling up SOAR platforms in acquisitions.

Links to everything that we discussed are below and you can follow Patrick, Tom or Joeon Twitter if that’s your thing.

Risky Business #652 -- Cyber Partisans take down Belarusian rail systems

Ransomware, but not as we know it...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Belarusian Cyber Partisans ransom train network
  • A look at developments in Ukraine
  • Merck wins NotPetya insurance lawsuit
  • US VC firm in talks to acquire NSO Group
  • Much, much more

This week’s show is brought to you by Trail of Bits, the security engineering firm. Dan Guido joins us this week week to talk about zkdocs, a bunch of documentation Trail of Bits put together to provide guidance on how to implement some of these newfangled concepts – like zero knowledge proofs – that are popular in blockchain and cryptoland.

Risky Business #651 -- Russia's ransomware diplomacy

PLUS: Some messy hacks target Ukraine government...

On this week’s show Patrick Gray, Adam Boileau and Dmitri Alperovitch discuss the week’s security news, including:

  • Russia arrests REvil crew
  • Ukraine government hit in messy hacks
  • White House hosts open source pow-wow, but is it pointless?
  • US cyber reporting law will come back from the dead
  • Report: Israeli police targeted activists with NSO but without warrants
  • Much, much more

This week’s sponsor interview is with HD Moore, the founder of Rumble. We’re talking through what how he and his team helped customers respond to the log4j drama. They quickly added the capability to scan customer’s environments for log4shell-affected tech. When asset discovery meets rapid vuln response!

Risky Biz Soap Box: Rolling your own threat intelligence with Steve Miller

Threat intelligence should be something you do, not something you blindly consume...

In this edition of the soap box we’re chatting with Steve Miller, a senior researcher at Stairwell. Steve has a long history doing this sort of stuff. He worked inside various bits of the US government doing cyber things, and also spent a decent chunk of his career at Mandiant.

His new employer, Stairwell, makes a platform that collects information about all files present in your environment and let’s you do some fancy stuff with that information. You’ll hear a little bit more about what they do in this interview, but we’re not really talking that much about Stairwell in this interview. It’s more about the evolution of threat intel.

As you’ll hear, Steve said the first iteration of the commercial threat intel space was very much born of govvies jumping out and bringing their thinking with them, but the space is evolving. The take away from this interview is that threat intelligence is more something that you do, not something you just blindly consume.

Risky Business #650 -- USG drops Russia advisory as Ukraine tensions mount

Featuring guest co-hosts Joe Slowik and Katie Nickels...

On this week’s show Patrick Gray, Katie Nickels and Joe Slowik discuss the week’s security news, including:

  • US Government warns of impending critical infrastructure hacks
  • Log4j bug in VMWare gets a workout
  • Ex Uber CSO Joe Sullivan facing wire fraud charges
  • Signal to push ahead on cryptocurrency payments
  • Italian literary nerd busted for running one man APT operation
  • Much, much more

This week’s show is brought to you by Okta. Marc Rogers is the executive director of cybersecurity there and he’s joining us this week to talk about the log4j bug and some adjacent issues. He’s working on a paper with IST about the bug and what it all means, and he’s joining us this week to talk about why the log4j drama was different.

Risky Business #649 -- Java being a fiddly mess saves the day

Internet apocalypse avoided...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • The log4j bug wrap
  • The ransomware wrap
  • The human rights and surveillance industry wrap
  • Research and carnage wrap

This week’s show is brought to you by Airlock Digital. They make allowlisting software that has mostly been used in Windows environments, but as you’re about to hear they’ve now got a very, very nice solution for the bigger Linux distros, and their Mac agent is going to be launched in a few weeks.

Risky Biz Soap Box: Why Thinkst gives its honeytoken tech away for free

A nice long chat with Haroon Meer...

This isn’t the normal weekly news episode of the show, if you’re looking for the regular weekly Risky Business podcast, scroll one back in your podcast feed. This is a Soap Box edition, a wholly sponsored podcast brought to you in this instance by Thinkst Canary.

For those who don’t know, Thinkst makes hardware and virtual honeypots you can put on your network or into your cloud environments – they’ll start chirping if an attacker interacts with them. They’re a low cost and extremely effective detection tool. But you might not know that Thinkst also operates canarytokens.org where you can go set up a bunch of honeytokens for free. Hundreds of thousands of people are using canarytokens.org, but Thinkst doesn’t charge anything for it, it’s free to use. They’ll even give you a docker container of the whole thing so you can run it yourself.

Our guest today is Thinkst’s founder and infosec legend Haroon Meer. He spent a chunk of his career at the South African security consultancy SensePost before founding Thinkst Applied Research and eventually launching Canary.Tools. In this interview we talk about what the industry is getting wrong, supply chain security, effective detections and more. But I started off by asking him why Thinkst hasn’t tried to monetise canarytokens.org given how many people use it.

Risky Business #648 -- Adios, 2021, it's been real

The last Risky Business news episode for the year...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • NSO Group tools found on US embassy staff phones in Uganda
  • Mitto is up to shady bidnez
  • Ubiquiti “whistleblower” charged over hack
  • Hounds everywhere
  • Planned Parenthood breached
  • Much, much more

This week’s sponsor interview is with Andrew Morris of Greynoise.

Greynoise has a bunch of sensors out there on the Internets, so they can tell you when and IP that’s hitting you is also hitting everyone else. If you work in a SOC, you know this is very useful. Greynoise has just signed a $30m deal with the US Department of Defense. As Andrew will explain in just a moment, this means if you work in a DoD agency it’s now very easy for you to get a subscription. In this interview I also talk to Andrew about his adventures chasing down one of the people spamming Internet attached receipt printers with the antiwork manifesto from Reddit.

Risky Business #647 -- Israel slashes cyber exports, Interpol takes down 1,000 crooks

PLUS: Growing signs ransomware crews are being more cautious...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Israel slashes number of countries it will export cyber tools to
  • Interpol takes down 1,000 Internet fraudsters
  • Ransomware crews lying low?
  • When the tabloids do cyber the results are sometimes awesome
  • Much, much more…

This week’s sponsor interview is with Ryan Kalember of Proofpoint. He’s the EVP of Cybersecurity Strategy there and he’s joining me this week to talk about how investment activity in cybersecurity is basically leaving everyone who isn’t a mega enterprise behind.

Risky Business #646 -- Apple cracks the sads, sues NSO Group

Its feelings are hurt, and NSO will feel its pain...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Apple sues NSO Group and it’s all a bit weird
  • Israel charges defence minister’s house cleaner with Iranian hacker collusion (really)
  • USA charges two Iranians over “Proud Boy” emails
  • Cyber insurers nope out of comprehensive coverage
  • Prodaft shells Conti, drops report like it’s a Normal Thing
  • Much, much more

This week’s show is sponsored by VMRay. We’ll be chatting with one of VMRay’s customers in this week’s sponsor interview. Jim Byrge works on the CSIRT team at Valvoline, and he’ll be along to talk about how they replaced their ageing, in-house developed SOAR platform with commercial tools. It was still harder than it should be in 2021, but they got there in the end.

Risky Biz Soap Box: DDoS crews will hit you creatively

Talking about the history and cyclical nature of the DDoS ecosystem with Fastly's Sean Leach...

In this edition of the Risky Biz Soap Box podcast we chat with Sean Leach, the Chief Product Architect at Fastly, about the history and current status of the DDoS ecosystem. Despite never really making money for criminals, DDoS attacks are still a problem.

CDNs have soaked up a lot of the problem, so DDoS crews are getting creative. Do you know where you’re vulnerable?

Risky Business #645 -- How Israel used NSO to make friends in low places

PLUS: Candiru hacked UK publication, 0dayed its readers...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Watering hole attacks are getting much better
  • How Israel’s government used NSO to strengthen its diplomatic ties
  • Randori sat on some PAN 0day. This is fine.
  • Facebook outs state-backed ops
  • FBi has unfortunate incident with its mail boxes
  • Much, much more

This week’s sponsor interview is with HD Moore. He’s the founder of Rumble, the network asset discovery scanner, and he’s joining us to talk about some new tricks he’s added to the product, like integrations with cloud service APIs and external discovery products like Censys.

Risky Biz Soap Box: Linux is an infrastructure OS, act accordingly

A chat with Jake King, whose startup CMD Security was acquired by Elastic...

In this edition of the Soap Box podcast we’re chatting with Jake King. Jake is a co-founder of Cmd Security, a Linux Security startup that was recently acquired by Elastic.

Cmd’s technology basically started out as a control and visibility tool for Linux systems that could restrict user actions. But over time, the product evolved to be more detection and response oriented.

In this interview we talk to Jake about why Cmd wound up where it is, product wise, and what customers can expect now his company has been swept up by Elastic as a part of its broader push into XDR, or Extended Detection and Response.

Risky Business #644 -- USA sanctions NSO Group, hits REvil

PLUS: A look back at an eight-year-old Risky Biz interview...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • US sanctions NSO, Candiru, COSEINC and Positive Technologies
  • We wrap up the action in ransomware
  • Why exploit tournaments are boring in America and exciting in China
  • More malicious npm packages in the wild
  • Pentagon updates CMMC to 2.0
  • Much, much more

We’ll hear from Corelight’s CISO Bernard Brantley in this week’s sponsor interview. We’re talking about how attackers think in graphs and defenders think in lists.. Microsoft’s John Lambert wrote a post about that back in 2015, and Bernard joins the show this week to talk about why it’s just as relevant as ever. Stick around for that one.

Risky Business #643 -- Iranian fuel stations targeted, PNG ransomware a regional security risk

PLUS: Holiday Bear is still up in your clouds...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Someone took down Iranian fuel stations
  • Papua New Guinea ransomware attack is pretty grim stuff
  • Russia’s SVR still going berserk in cloudtown
  • China Telecom America gets the boot
  • Much, much more

We’ll be hearing from Senetas CEO Andrew Wilson in this week’s sponsor interview. He’s joining us to talk about how the global semiconductor shortage is making him a very, very sad panda.

Risky Biz Feature Interview: Mark Dowd on the 0day market and future of exceptional access

Mark breaks the first rule of Fight Club...

This feature podcast was made possible by the Hewlett Foundation’s Cyber Initiative. The foundation has given us grant funding to produce this podcast series, which is designed to educate policymakers in cybersecurity so they can make better decisions.

In this edition you’ll hear an interview I recorded with Mark Dowd.

Mark is a world-renowned security researcher who, some years ago, co-founded a company called Azimuth Security. As you’ll hear, the original plan was to provide security research and consulting services to vendors. But, pretty quickly, Azimuth became a serious player in offensive security, selling exploits and other tools to government agencies in the Five Eyes countries.

We recorded this interview touching on the history of Azimuth, what the public gets wrong when talking about 0day and surveillance, and were this whole thing could go – especially considering writing memory corruption exploits is getting so much harder.

Risky Business #642 -- Brits, Dutch and Aussies embrace Hounds Doctrine

USA left behind on ransomware policy...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • UK, Netherlands and Australia promise offensive response to big ticket ransomware
  • Wave of major cyber regulation and legislation in USA
  • Iran up in yer O365s, Russians in yer gmails
  • Submarine spy guy would have been fine, if he didn’t make one very big mistake
  • Much, much more

Jonathan Reiber is this week’s sponsor guest. He’s senior director of cybersecurity at AttackIQ and he’s joining us to talk through the US Government’s executive order on Zero Trust. Jonathan says it is actually born of a realisation the US government needs to do something differently, that the old approaches aren’t working.


SUBSCRIBE NOW:
Risky Business main podcast feed:
Listen on Apple Podcasts Listen on Overcast Listen on Pocket Casts Listen on Spotify Subscribe with RSS
Our extra podcasts feed:
Listen on Apple Podcasts Listen on Overcast Listen on Pocket Casts Listen on Spotify Subscribe with RSS
Subscribe to our newsletters: