Risky Business  Por  arte de portada

Risky Business

De: Patrick Gray
  • Resumen

  • Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.
    Copyright 2007-2024 Patrick Gray
    Más Menos
Episodios
  • Risky Business #753 – Congress and vuln researchers maul Microsoft
    Jun 19 2024
    On this week’s retreat special, the entire Risky Business team is together in a tropical paradise for the first time. The team takes a break from the infinity pool to discuss the week’s security news: Microsoft recalls Recall, but why did it have to be such a messAnd a Windows kernel wifi code-exec, really?Passkeys and identity are hardScattered Spider bigwig arrested in SpainThe pentagon runs a deeply flawed info-opIs it time E2E crypto nerds accept their place in the world?And much, much more. This week’s show is brought to you by Corelight… Corelight’s CEO Brian Dye will be along in this week’s sponsor interview to make a really compelling case for something that shouldn’t exist… which is NDR in cloud environments. Show notes Microsoft shelves Recall feature release after security uproar Microsoft’s Recall puts the Biden administration’s cyber credibility on the line | CyberScoop Microsoft’s cybersecurity vulnerabilities endanger America US lawmakers grill Microsoft president over China ties, hacks | Reuters Microsoft Refused to Fix Flaw Years Before SolarWinds Hack — ProPublica CVE-2024-30078 - Security Update Guide - Microsoft - Windows Wi-Fi Driver Remote Code Execution Vulnerability Security bug allows anyone to spoof Microsoft employee emails | TechCrunch Patrick Gray on X: "I was wrong about some things I said about iCloud accounts in this week’s show and I’ll tell you all exactly how I was wrong in next week’s show" Passkeys in Microsoft Authenticator and Entra ID Hackers Detail How They Allegedly Stole Ticketmaster Data From Snowflake | WIRED MFA plays a rising role in major attacks, research finds | Cybersecurity Dive Luke Jennings on LinkedIn: saas-attacks/techniques/ghost_logins/description.md at main ·… Alleged Boss of ‘Scattered Spider’ Hacking Group Arrested – Krebs on Security EXPOSED: Identities of Iranian Hackers Targeting Israel and Other Countries Revealed | Matzav.com Ransomware attackers quickly weaponize PHP vulnerability with 9.8 severity rating | Ars Technica Windows flaw may have been exploited with Black Basta ransomware before it was patched Crown Equipment Corporation victim of a Ransomware attack | Born's Tech and Windows World City governments in Michigan, New York face shutdowns after ransomware attacks Cleveland confirms ransomware attack as City Hall remains closed Authorities investigating extended ‘network outage’ at organization that runs TheBus Pentagon ran secret anti-vax campaign to incite fear of China vaccines Shashank Joshi on X: "Just finished “Information Operations”, a new book by @TathamSteve. Includes this anecdote on a British effort to stop children throwing stones at a base in Afghanistan. “LRGR was the abbreviation for the Long-Range Gonad Reducer.” https://t.co/zmoxb45Cgz" Dmitri Alperovitch on X: "@shashj They also allegedly hacked the email of the lieutenant leading the medical service of the 960th unit and retrieved the medical certificates of 150 officers and enlisted personnel" Signal president Meredith Whittaker criticizes EU attempts to tackle child abuse material
    Más Menos
    1 h y 4 m
  • Risky Business #752 -- Apple announcements thrill and terrify at the same time
    Jun 12 2024
    On this week’s show Patrick Gray and Adam Boileau are joined by long-time NSA boffin Rob Joyce. Now Rob’s left the government service, he’s hobnobbing with us pundits, talking through the week’s news: Apple announces a big leap for confidential cloud computing into the mass marketWhile at the same time, letting you just mosey around your iPhone from your MacMandiant reports in about the Snowflake breachMoody’s say credit ratings might consider cyber incidentsMicrosoft fixes an Azure flaw with a… “comprehensive documentation update”And much, much more. This week’s show is sponsored by Yubico, maker of the Yubikey hardware authentication token. Jerrod Chong, Yubico’s COO and President joins to talk about the challenges of the passkey and hardware authenticator ecosystem. Show notes Apple makes a password manager play in a heavily targeted market | Cybersecurity DivemacOS Sequoia takes productivity and intelligence on Mac to new heights - AppleThe Wiretap: Apple’s AI Announcement Promises Big Security Boosts–Not Everyone Is ConvincedMatthew Green on X: "Ok there are probably half a dozen more technical details in the blog post. It’s a very thoughtful design. Indeed, if you gave an excellent team a huge pile of money and told them to build the best “private” cloud in the world, it would probably look like this. 14/" / XRisky Biz News: Microsoft budges on Windows 11 RecallTenable finds an Azure flaw, Microsoft calls it a feature • The RegisterLendingTree confirms that cloud services attack potentially affected subsidiaryHackers steal “significant volume” of data from hundreds of Snowflake customers | Ars Technica7,000 LockBit decryption keys now in the hands of the FBI, offering victims hope | Ars TechnicaUrgent call for O-type blood donations following London hospitals ransomware attackDarknet site for Qilin gang, suspected in London hospitals ransomware attack, goes downCyberattacks pose mounting risks to creditworthiness: Moody’s | Cybersecurity DiveApple refused to pay bug bounty to Russian cybersecurity firm Kaspersky LabFCC moves ahead on internet routing security rules | CyberScoopHouse Republicans propose eliminating funding for election security | CyberScoopNew DJI policy: No flight record syncing for US drone pilotsSemiconductor giants Nvidia and Arm warn of new flaws in their graphics processorsCritical PHP CVE is under attack — research shows it’s easy to exploit | Cybersecurity DiveA US Company Enabled a North Korean Scam That Raised Money for WMDs | WIRED
    Más Menos
    1 h y 4 m
  • Risky Business #751 -- Snowflake, operation Endgame and Microsoft's looming FTC problem
    Jun 5 2024
    On this week’s show Patrick Gray and Mark Piper discuss the week’s security news, including: What on earth happened at Snowflake?A look at operation EndgameCheck Point’s hilarious adventures with dot dot slashReport says the FTC is looking at Microsoft’s security product bundlingMore ransomware hits RussiaMuch, much more 404 Media co-founder Joseph Cox is this week’s feature guest. He joins us to talk about his new book, Dark Wire, which is all about the FBI’s Anom sting. This week’s show is brought to you by Resourcely. If your Terraform is a mess or your CSPM dashboards are lighting up with insane and stupid things, you should check out Resourcely. Its founder and CEO Travis McPeak will be along in this week’s sponsor interview to talk about all things Terraform. Show notes The Snowflake breach and the need for mandatory MFA Snowflake at centre of world’s largest data breach | by Kevin Beaumont | Jun, 2024 | DoublePulsar Cloud company Snowflake denies that reported breach originated with its products ‘Operation Endgame’ Hits Malware Delivery Platforms – Krebs on Security Treasury Sanctions Creators of 911 S5 Proxy Botnet – Krebs on Security TikTok warns of exploit aimed at 'high-profile accounts’ SEC clarifies intent of cybersecurity breach disclosure rules after initial filings | Cybersecurity Dive SEC.gov | Disclosure of Cybersecurity Incidents Determined To Be Material and Other Cybersecurity Incidents[*] Nurses at Ascension hospital in Michigan raise alarms about safety following ransomware attack London hospitals declare emergency following ransomware attack | Ars Technica North Korea’s ‘Moonstone Sleet’ using fake tank game, custom ransomware in attacks OpenAI models used in nation-state influence campaigns, company says National Vulnerability Database | NIST More than 600,000 routers knocked out in October by Chalubo malware Hackers steal $305M from DMM Bitcoin crypto exchange | TechCrunch Germany's main opposition party hit by ‘serious’ cyberattack Cyberattack disrupts operations of supermarkets across Russia Rare earths miner targeted in cyber attack prior to removal of Chinese investors - ABC News Check Point - Wrong Check Point (CVE-2024-24919) Kevin Beaumont: "The latest Risky Business epis…" - Infosec Exchange This Hacker Tool Extracts All the Data Collected by Windows’ New Recall AI | WIRED FTC-industry talks over possible Microsoft probe raised recent hacking incidents - Nextgov/FCW Tim Schofield 🏴󠁧󠁢󠁥󠁮󠁧󠁿 🇬🇧 🇪🇺🗺: "@riskybusiness @metlstorm I d…" - Infosec Exchange Dark Wire: The Incredible True Story of the Largest Sting Operation Ever: Cox, Joseph: 9781541702691: Amazon.com: Books Distant Field Labs
    Más Menos
    1 h y 4 m

Lo que los oyentes dicen sobre Risky Business

Calificaciones medias de los clientes
Total
  • 5 out of 5 stars
  • 5 estrellas
    1
  • 4 estrellas
    0
  • 3 estrellas
    0
  • 2 estrellas
    0
  • 1 estrella
    0
Ejecución
  • 5 out of 5 stars
  • 5 estrellas
    1
  • 4 estrellas
    0
  • 3 estrellas
    0
  • 2 estrellas
    0
  • 1 estrella
    0
Historia
  • 5 out of 5 stars
  • 5 estrellas
    1
  • 4 estrellas
    0
  • 3 estrellas
    0
  • 2 estrellas
    0
  • 1 estrella
    0

Reseñas - Selecciona las pestañas a continuación para cambiar el origen de las reseñas.