Risky Business #641 -- Lawsuit: Ransomware contributed to baby's death

PLUS: Can the last person arrested for treason in Russia please turn out the light?

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Group-IB CEO arrested in Russia for treason
  • Lawsuit alleges ransomware contributed to hospitalised baby’s death
  • Nakasone outs self as hound release advocate
  • Syniverse owned, but we don’t know how badly
  • Why Google keyword warrants are awesome
  • Much, much more…

Nucleus co-founder Scott Kuffer is this week’s sponsor guest and the topic is actually a bit hilarious. They’ve found a killer use case that customers are clamouring for: Being able to map vulnerabilities to org groups within your enterprise so you can see who’s slacking off when it comes to patching.

Risky Biz Snake Oilers: Mike Wiacek launches Stairwell, Red Canary on modern MDR and Datadog pitches full stack monitoring

Three fantastic pitches...

In this edition of the Snake Oilers we’ll hear pitches from three vendors:

  • Stairwell! A new startup from Chronicle Security co-founder Mike Wiacek
  • Red Canary explains what modern managed detection and response looks like
  • Pierre Betouin from Datadog talks about the challenges around bringing together DevOps and Security while providing full-stack security

Links to everything we talked about are in the show notes.

Risky Business #640 -- Huh. The CIA really was out to neck Assange

And they would've gotten away with it, if it weren't for those meddling lawyers...

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • The amazing Yahoo! News story on the former CIA director’s awesome brainwaves
  • Hostage diplomacy pays off for Huawei CFO
  • NSA releases great guidance on VPN security
  • Microsoft has actually hired a cybersecurity executive
  • Much, much more

This week’s show is brought to you by Material Security. Material’s co-founder Ryan Noon will be along in this week’s sponsor interview to talk about smarter ways to do email retention and destruction. They have a product that interfaces with your mail provider’s API – whether you’re on Google Workspace or O365 – to do things like archive and redact email, and they’re finding their customers are using these features to actually implement retention email strategies.

Risky Business #639 -- USA's ransomware non-policy fails to meet its unstated objective

The Black Sea vacations are over and the Russians are back, baby....

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • BlackMatter is back in the USA’s critical supply chain
  • The FBI and friends apparently got up in REvil’s business
  • The Azure OMI thing is totally the disaster we were expecting
  • Much, much more

Brett Winterford is this week’s sponsor guest. These days Brett is a senior director of cybersecurity strategy at Okta, but the reason you might recognise his name is because he took a year off working for vendors to be our newsletter author – he was the founding editor of the Seriously Risky Business newsletter.

He’ll be along to talk about legacy auth and why vendors should have deprecation policies.

Risky Business #638 -- Licensed to Pwn

Register your hacking fingers as deadly weapons or face the ITAR wrath...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • Apple 0day has everyone freaking out
  • So much more 0day in the wild
  • American Project Raven staffers settle with DoJ
  • Two absolutely bonkers Azure security problems
  • SEC tells corporate America to spill on breaches
  • Much, much more

In this week’s sponsor interview Gigamon’s security product manager Fayyaz Rajpari will be along to talk about some of the work they’ve been doing to integrate their NDR product with Crowdstrike.

Snake Oilers: Get Signal Sciences in your CDN, automate canary generation and cloud your SIEM!

Three solid pitches in this edition...

Snake Oilers: Get Signal Sciences in your CDN, automate canary generation and cloud your SIEM! Three solid pitches in this edition…

In this edition of the Snake Oilers we’ll hear pitches from three vendors:

  • Brian Joe from Fastly talks about its integration of the Signal Sciences WAF into its CDN
  • Ben Whitham and Dan Holman talk about HoneyTrace, a canary creation and monitoring automation play
  • Anton Chuvakin from Google Cloud talks about cloud native SIEMs

Links to everything we talked about are in the show notes.

Risky Business #637 -- Infosec's bigfoot

The Juniper Dual_EC_DRBG mystery refuses to resolve...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • Apple backs down on CSAM measures
  • FTC shuts down spouseware company
  • REvil is back!
  • Confluence boxes are getting owned a lot
  • Trickbot crew member arrested in South Korea
  • The Juniper/NSA backdoor story just keeps on truckin’

This week’s show is brought to you by Thinkst Canary. Thinkst’s Jacob Torrey is this week’s sponsor guest. He pops by to tell us about the relaunch of Thinkstscapes, a fantastic quarterly publication that analyses security research.

(Editor’s note: Dmitri Alperovitch is a guest in this podcast and wishes to express his gratitude to Matthew Green of Johns Hopkins University for helping guide him on the Juniper story.)

Risky Business #636 -- Victims are shunning data extortion payments

PLUS: Details on the Azure Cosmos DB flaw and remediation...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • More info on the Belarusian Cyber Patriots
  • How infosec overhyped election security risks
  • Is data ransoming dying?
  • All about the Azure Cosmos DB drama
  • Much, much more…

In this week’s sponsor interview Airlock Digital’s Daniel Schell and David Cottingham join the show to talk about EDR bypasses. They are a thing.

Risky Biz Soap Box: Bad incentives make Microsoft a villain again

Proofpoint's Ryan Kalember joins the show to sink the boot into Redmond...

In this edition of the Soap Box podcast we’ll be hearing from Ryan Kalember, the EVP of cybersecurity strategy at Proofpoint, a company best known for being an email filtering giant.

Proofpoint’s biggest challenger in that space is Microsoft, and if you’ve been paying attention you’d know that Microsoft is doing an absolutely massive push into the security space. It claims security is a $10bn revenue centre for the company, which is a bit of a screwy situation given a lot of the insecurity its security products mitigate is introduced through deficiencies in its core products.

And, largely, that’s what this interview is about – the screwy incentives that are driving Microsoft’s decisionmaking. More emphasis on security product development, and less effort on securing its core products.

Of course it’s self-serving for Ryan and Proofpoint to give Microsoft a kicking, given Redmond is its primary competitor. But the thing is, Ryan makes some very good points.

We talk about the incentives thing, and then we talk about why active directory is a trashfire and why the replication of the domain trust model in AzureAD is going to eventually bite us all in the ass. The circle of life, enterprise computing fail edition. Enjoy.

Risky Business #635 -- Owned via telnet? Must be "highly sophisticated attackers"!

PLUS: Why you'll probably get DDoS'd by the Great Firewall of China...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • T-Mobile owned hard
  • USA no fly list winds up on unsecured ElasticSearch in Bahrain… because reasons
  • Facebook scrambles to secure Afghani accounts
  • Hacker steals and returns $600 from de-fi platform
  • Healthcare sector struggles with ransomware attacks
  • A very sweet TCP-based amplification technique that will be A Problem
  • Much, much more

Evan Sultanik and Dan Guido will be joining us to talk about Fickling – a tool developed by Trail of Bits to do unnatural things to the Python Pickle files that are heavily used as a means to share machine learning models. The machine learning supply chain is really quite wobbly, and they’ll be joining us later to talk about that.

Risky Biz Soap Box: HD Moore talks Rumble and DCE/RPC party tricks

Asset discovery that works so well it's kinda crazy...

I am stoked to be publishing this interview. This Soap Box is brought to you by Rumble, the asset discovery company founded by HD Moore. For those of you who don’t know, HD is a security legend, having done all sorts of amazing research over the years and creating Metasploit all the way back in 2003.

This guy, as you’ll hear, vibrates at a slightly higher frequency than the rest of us. He’s one of those people who’s not only insanely talented, but he’s also insanely hardworking, which is why we get to have nice things like Metsaploit and, now, Rumble.

So: What is Rumble? It’s is an active asset discovery tool. You set it loose on your network and it shows you what’s there… but this isn’t your grandma’s portscanner. This thing can see through walls and around corners, and what it finds will genuinely blow you away. A couple of weeks ago a guy by the name of Tom Lawrence did an awesome 15 minute demo of Rumble for his YouTube channel.

I would highly recommend you watch it, even before you listen to this podcast. He does a fantastic job of demoing the product and showing that it’s able to make sense of what it sees to a very surprising degree. Tom demos it on a small network, but yeah, it scales – HD says Rumble counts a Fortune 5 among its customers.

Anyway, what HD has done with Rumble is create a tool – a lightweight scanner you can run from basically anywhere in a network – that will show you networks you didn’t know existed, it’ll identify devices with ridiculous granularity… it can even tell you if a windows box has EDR on it or a wireless card installed, all with an unauthenticated network scan.

Risky Business #634 -- Major hacks to shake up Belarusian KGB

PLUS: Wuhan lab data falls off truck, Apple drops its Corellium lawsuit...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • The United States backing away from “releasing the hounds”
  • Apple has dropped its lawsuit against Corellium
  • “Activists” dox Belarusian security apparatus
  • Another sign hiding IR reports behind legal privilege is looking shaky
  • Apple implements new child protection tech
  • Much, much more

After this week’s news we’ll hear from Matt Cauthorn from ExtraHop Networks in this week’s sponsor interview. We’ll be talking about ransomware hack and leak and about how ransomware crews are losing credibility. You used to be able to actually trust them to just unlock you or keep your data private, but that’s not so much the case anymore.

Risky Business #633 -- President grandpa rattles sabre at cloud

PLUS: UK, Australia and USA release depressing list of most commonly exploited bugs...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • US President Joe Biden says next shooting war will result from cyber incident
  • The Sun tabloid reports UK government weighing “cyber strike” against Iran
  • Australia, UK and USA release list of most commonly used CVEs
  • NSA drops Kubernetes security guide
  • Much, much more!

This week’s show is brought to you by Cmd Security. It makes what can best be described as a security agent for Linux. It can handle everything from user action restriction to IDR functionality, and Cmd’s co-founder Jake King will be along in this week’s sponsor slot to talk about what he’s seeing out there in Linux land. Jake says there’s a big cloud modernisation push happening right now as people re-architect their “legacy cloud” infrastructure into more modern setups.

Risky Biz Soap Box: VMRay talks about its second line of defence for email security

When static won't cut it for you...

In this sponsored edition of the Risky Biz Soap Box podcast VMRay’s VP of Products Uriel Cohen joins me to talk about its Email Threat Defender product.

They’ve glued some automated sandbox analysis to their fancy phishing/link analysis/detection tech and they’re pitching it as a secondary control. That means no, they’re not trying to replace big services like Proofpoint or Microsoft’s upper tier filtering, but as a seat belt to catch things that slip the net.

We talk about what they’re trying to do, look at the limitations of static and dynamic detection and talk about all sorts of other stuff too. Enjoy!

Risky Business #632 -- The Kaseya incident wasn't nearly as big as we thought

PLUS: Adam talks through the latest Active Directory disaster, PetitPotam...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • Analysis suggests the Kaseya REvil incident was actually a bit of a fizzer
  • They also obtained a decrypt key and no one knows how
  • EU to follow US Treasury on Bitcoin controls
  • Israeli Government has eyes on NSO fallout
  • PetitPotam Active Directory technique is very bad news
  • Much, much more…

This week’s show is brought to you by Remediant. Remediant makes a PAM solution that’s, well, quite different from the traditional password-vault style solutions. That’s put them in an interesting situation lately with Gartner. Remediant scored an honourable mention as a PAM to take note of, alongside Microsoft, but the thing is they don’t even qualify as a PAM vendor under Gartner’s own criteria. This might mean the analyst firms need to re-jig the way they evaluate and rank tech given there are so many more ways to skin cats these days. Remediant co-founder Paul Lanzi will join me in this week’s sponsor slot to talk through all of that.

Risky Business #631 -- USA and friends send nastygram to China

That'll learn 'em...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • USA and friends send a sternly worded letter
  • NSO group in the news, but parts of the coverage don’t add up
  • Google TAG drops another great post
  • We unveil the details of the earth shattering Kaseya 0day cyberweapon
  • MORE

This week’s show is brought to you by Signal Sciences, which is now a part of Fastly. Instead of booking an interview with one of their staff, they suggested we interview one of their customers – so this week’s sponsor guest is J J Agha, the CISO of Compass, the American real estate website.

He’ll be joining us to talk about his general approach, and yes, Signal Sciences is a part of that, but he’ll speak to automation and orchestration and a bunch of other stuff too.

Risky Biz Feature Podcast: An interview with Rob Joyce

NSA Cybersecurity Director Rob Joyce joins the show...

In this podcast we chat with Rob Joyce, the NSA’s Director of Cybersecurity.

As many listeners would know Rob has a pretty interesting resume, having served as a special advisor on cybersecurity to US president Donald Trump, and, before that, leading Tailored Access Operations for NSA. More recently he served as the NSA liaison to Britain’s GCHQ, but he returned to the USA this year to take up his new post as the head of NSA’s defence-oriented Cybersecurity Directorate.

And here’s the thing: Rob is a senior bureaucrat who is genuinely passionate about technology. His con talks are fantastic. He did one on how to make TAO’s life hard in 2016 that was really a blockbuster technical talk, and he’s even done a talk about how to engineer wildly over-the-top Christmas light displays.

I’m telling you this to let you know that, well, Rob is a real, actual security geek. He’s the hacker-bureaucrat, if you will.

Anyway, he generously made himself available to do this interview with us and we covered a bunch of stuff: The terrible state of enterprise security, cloud service providers being dumb with their defaults, the role of the intelligence community in combating ransomware and more. But we started off with some nuts and bolts discussion about what NSA’s cybersecurity directorate actually does. Enjoy!

Risky Business #630 -- We tried the carrot, it's time for the stick

How the US government could tackle awful enterprise product security...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • REvil takes a vacation
  • Kaseya finally patches VSA
  • Morgan Stanley data exposed by third party Accellion hack
  • CISA issues emergency directive on MS print spooler bug
  • Patrick and Adam dream up ways for the US government to pressure vendors
  • MORE

This week’s show is brought to you by Senetas. They’ve traditionally made layer 2 encryption gear but, as you’ll hear, they’re moving with the times! Senetas CTO Julian Fay joins us this week to talk through a bunch of stuff – what they’ve been working on, a really interesting project they had to abandon because of COVID and the latest news on the move to quantum-resistant crypto.

Risky Business #629 -- Kaseya 0day was utter trash

No, this REvil crew aren't the "apex predators" of the Internet...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • Our take on the REvil attack against Kaseya customers
  • Microsoft’s print spooler bug is a real worry
  • Reports the RNC breached by Russia’s SVR
  • NSA snaps GRU brute forcing efforts
  • Much, much more

This week’s show is brought to you by Material Security, a very interesting startup that has a completely different take on what email security actually is. Material’s co-founder Ryan Noon will be along in this week’s sponsor interview to talk about the cool stuff they’re doing on the analytics side.

Risky Business #628 -- Microsoft is not your friend

They put out the trash last Friday afternoon. It worked...

On this week’s show Patrick Gray and Adam Boileau discuss recent security news, including:

  • Microsoft reluctantly and belatedly discloses breach
  • Chinese APT suspected of Air India breach
  • JBS paid $11m even though they successfully restored systems
  • cl0p money launderer arrests
  • Ransomware news roundup
  • The latest research and MORE

This week’s show is brought to you by Greynoise. Its founder and CEO, Andrew Morris, joins us this week to talk through some of the work he’s been doing to extend Greynoise’s use cases. It’s a great chat, that one.


SUBSCRIBE NOW:
Risky Business main podcast feed:
Listen on Apple Podcasts Listen on Overcast Listen on Pocket Casts Listen on Spotify Subscribe with RSS
Our extra podcasts feed:
Listen on Apple Podcasts Listen on Overcast Listen on Pocket Casts Listen on Spotify Subscribe with RSS
Subscribe to our newsletters: