Risky Business Podcast

Analysis and news podcasts published weekly

Risky Business #612 -- DPRK slides into researcher DMs

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • DPRK offers free 0day to researchers, with a pretty significant catch
  • SonicWall gets owned because it runs SonicWall gear. Big mistake.
  • Chinese trains didn’t stop running because Flash died :(
  • Dominion to sue Rudy Giuliani for $1.3bn over insecurity claims
  • The sudo bug. Lol.

This week’s show is brought to you by Cmd Security, the Linux security company. Its focus has traditionally been on restricting the type of bash commands users can enter. It’s like a control plane for Linux systems. But some of its customers manage their Linux endpoints through different, non-bash entry points. So they’ve added some features to their product to deal with that, which has also resulted in them having an IDR capability. It’s all pretty sensible stuff though, and Cmd co-founder and CEO Jake King will be along to talk us through all of that.

Risky Business #612 -- DPRK slides into researcher DMs
0:00 / 0:00

Risky Business #611 -- MalwareBytes the latest "Holiday Bear" victim

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week’s show Dmitri Alperovitch, Sherrod DeGrippo and Joe Slowik join host Patrick Gray to talk through the week’s news:

  • MalwareBytes the latest victim in the increasingly poorly-named “SolarWinds campaign”
  • FireEye issues helpful guidance, tools, to help orgs detect “golden SAML” and related techniques
  • Rob Joyce, Anne Neuberger, Michael Sulmeyer all get promoted! Wooo!
  • Much, much more
Risky Business #611 -- MalwareBytes the latest "Holiday Bear" victim
0:00 / 0:00

Risky Business #610 -- Propellerheads in dark on JetBrains

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

Joe Slowik and Katie Nickels are guest co-hosts in this week’s edition of the show. They join Patrick Gray to talk about:

  • Mimecast having some stolen certificate, errr, “problems”
  • The confusing reports about JetBrains
  • Analysis of the malware used in the SolarWinds campaign
  • Australian man arrested in Germany and charged with running DarkMarket
  • The Great Deplatforming of 2021
Risky Business #610 -- Propellerheads in dark on JetBrains
0:00 / 0:00

Risky Biz Soap Box: Mapping NIST 800-53 to MITRE ATT&CK

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

These Soap Box editions of the show are wholly sponsored. If that’s not your thing and you’re looking for the weekly news edition of the show, just scroll one show back in your feed.

This soap box edition is brought to you by AttackIQ. They make a Breach and Attack Simulation platform that’s designed to test the effectiveness of your security controls by simulating bad things in your environment.

Carl Wright and Jonathan Reiber are joining us in this edition of the show. These days he’s AttackIQ’s senior director of cybersecurity and strategy but he previously served as a former Chief Strategy Officer for Cyber Policy in the Office of the Secretary of Defense.

They joined the show to talk through their work in mapping NIST 800-53 to the MITRE ATT&CK framework. Enjoy!

Risky Biz Soap Box: Mapping NIST 800-53 to MITRE ATT&CK
0:00 / 0:00

Risky Business #609 -- It's not NotPetya

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week’s show, Patrick Gray talks to Joe Slowik and Dmitri Alperovitch about the APT campaign that impacted the US government and FireEye via SolarWinds’ supply chain.

Alex Stamos also joins the show to chime in more generally on supply chain interference before discussing some other news, like:

  • Apple losing (most of) its case against Corellium
  • Assange won’t be extradited… yet
  • Adobe has finally killed Flash, and killed it good
Risky Business #609 -- It's not NotPetya
0:00 / 0:00

Risky Business #608 -- FireEye discloses breach and tool exfil

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week’s show Patrick and Adam Boileau discuss the week’s security news, including:

  • FireEye’s Very Bad Week
  • Russian bears all up in your VMwares
  • Chris Krebs sues Trump campaign
  • Foxconn ransomware
  • So much more
Risky Business #608 -- FireEye discloses breach and tool exfil
0:00 / 0:00

Risky Biz Soap Box: VMRay co-founders on the evolution of sandbox tech

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Soap Box podcasts like this one are wholly sponsored. This edition of the Soap Box is brought to you by VMRay. They make a virtualised sandbox that initially found a market with DFIR professionals, but these days is being used for all sorts of things.

VMRay’s cofounders – CEO Carsten Willems and CTO Ralf Hund – joined host Patrick Gray to talk through the history of the sandbox tech arms race.

Risky Biz Soap Box: VMRay co-founders on the evolution of sandbox tech
0:00 / 0:00

Risky Business #607 -- Trump lawyer calls for Krebs' execution, ransomware insurance getting wobbly

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week’s show Patrick and Adam Boileau discuss the week’s security news, including:

  • ORIGINAL: Ransomware insurance payouts are looking pretty unsustainable
  • Trump lawyer calls for Chris Krebs’ execution
  • Hunger relief charity loses $1m to BEC
  • Supreme court weighs CFAA
  • Much, much more!
Risky Business #607 -- Trump lawyer calls for Krebs' execution, ransomware insurance getting wobbly
0:00 / 0:00

Risky Business #606 -- BEC nukes Australian hedge fund

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week’s show Patrick and Mark Piper discuss the week’s security news, including:

  • UK unveils Cyber Force
  • US passes surprisingly sane IoT security law
  • Symantec drops some APT10 research
  • MobileIron bugs getting a decent workout courtesy of state-backed attackers
  • Much, much more…
Risky Business #606 -- BEC nukes Australian hedge fund
0:00 / 0:00

Risky Biz Soap Box: Bugcrowd CEO Ashish Gupta

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

This is not an edition of the weekly news show, scroll back one episode in your podcast feed if you’re looking for that. Rhis is a wholly sponsored podcast brought to you by Bugcrowd.

Bugcrowd’s CEO Ashish Gupta joins us in this edition of the Soap Box. He’s been the CEO over there for about three years, taking the reins from our friend Casey Ellis who moved into the CTO position.

As you’re about to hear, the bug bounty companies have moved on from the days when they just provided the simple service of running bug bounty competitions for their clients. What’s emerging is a much more nuanced product mix designed to extract as much usefulness as possible out of the testers registered on their platforms.

Risky Biz Soap Box: Bugcrowd CEO Ashish Gupta
0:00 / 0:00