Episodes

  • EP194 Deep Dive into ADR - Application Detection and Response
    Oct 14 2024

    Guest:

    • Daniel Shechter, Co-Founder and CEO at Miggo Security

    Topics:

    • Why do we need Application Detection and Response (ADR)? BTW, how do you define it?
    • Isn’t ADR a subset of CDR (for cloud)? What is the key difference that sets ADR apart from traditional EDR and CDR tools?
    • Why can’t I just send my application data - or eBPF traces - to my SIEM and achieve the goals of ADR that way?
    • We had RASP and it failed due to instrumentation complexities. How does an ADR solution address these challenges and make it easier for security teams to adopt and implement?
    • What are the key inputs into an ADR tool?
    • Can you explain how your ADR correlates cloud, container, and application contexts to provide a better view of threats? Could you share real-world examples of types of badness solved for users?
    • How would ADR work with other application security technologies like DAST/SAST, WAF and ASPM?
    • What are your thoughts on the evolution of ADR?

    Resources:

    • EP157 Decoding CDR & CIRA: What Happens When SecOps Meets Cloud
    • EP143 Cloud Security Remediation: The Biggest Headache?
    • Miggo research re: vulnerability ALBeast
    • “WhatDR or What Detection Domain Needs Its Own Tools?” blog
    • “Making Sense of the Application Security Product Market” blog
    • “Effective Vulnerability Management: Managing Risk in the Vulnerable Digital Ecosystem“ book
    Show More Show Less
    31 mins
  • EP193 Inherited a Cloud? Now What? How Do I Secure It?
    Oct 7 2024

    Guests:

    • Taylor Lehmann, Director at Office of the CISO, Google Cloud
    • Luis Urena, Cloud Security Architect, Google Cloud

    Topics

    • There is a common scenario where security teams are brought in after a cloud environment is already established. From your experience, how does this late involvement typically impact the organization's security posture and what are the immediate risks they face?
    • Upon hearing this, many experts suggest that “burn the environment with fire” or “nuke it from orbit” are the only feasible approaches? What is your take on that suggestion?
    • On the opposite side, what if business demands you don't touch anything but “make it secure” regardless?
    • Could you walk us through some of the first critical steps you do after “inheriting a cloud” and why they are prioritized in this way?
    • Why not just say “add MFA everywhere”? What may or will blow up?
    • We also say “address overly permissive users and roles” and this sounds valuable, but also tricky. How do we go about it?
    • What are the chances that the environment is in fact compromised already? When is Compromise Assessment the right call, it does cost money, right?
    • How do you balance your team’s current priorities when you’ve just adopted an insecure cloud environment. How do you make tradeoffs among your existing stack and this new one?

    Resources:

    • “Confetti cannons or fire extinguishers? Here’s how to secure cloud surprises”
    • EP179 Teamwork Under Stress: Expedition Behavior in Cybersecurity Incident Response
    • IAM Recommender
    • “TM" book by Adam Shostack
    • “Checklist Manifesto” book
    • “Moving shields into position: How you can organize security to boost digital transformation” (with a new paper!)
    Show More Show Less
    31 mins
  • EP192 Confidential + AI: Can AI Keep a Secret?
    Sep 30 2024

    Guest:

    • Nelly Porter, Director of PM, Cloud Security at Google Cloud

    Topics:

    • Share your story and how you ended here doing confidential AI at Google?
    • What problem does confidential compute + AI solve and for what clients?
    • What are some specific real-world applications or use cases where you see the combination of AI and confidential computing making the most significant impact?
    • What about AI in confidential vs AI on prem? Should those people just do on-prem AI instead?
    • Which parts of the AI lifecycle need to be run in Confidential AI: Training? Data curation? Operational workloads?
    • What are the performance (and thus cost) implications of running AI workloads in a confidential computing environment?
    • Are there new risks that arise out of confidential AI?

    Resources:

    • Video
    • EP48 Confidentially Speaking 2: Cloudful of Secrets
    • EP1 Confidentially Speaking
    • “To securely build AI on Google Cloud, follow these best practices“ blog (paper)
    Show More Show Less
    33 mins
  • EP191 Why Aren't More Defenders Winning? Defender’s Advantage and How to Gain it!
    Sep 23 2024

    Guest:

    • Dan Nutting, Manager - Cyber Defense, Google Cloud

    Topics:

    • What is the Defender’s Advantage and why did Mandiant decide to put this out there?

    • This is the second edition. What is different about DA-II?

    • Why do so few defenders actually realize their Defender’s Advantage?

    • The book talks about the importance of being "intelligence-led" in cyber defense. Can you elaborate on what this means and how organizations can practically implement this approach?

    • Detection engineering is presented as a continuous cycle of adaptation. How can organizations ensure their detection capabilities remain effective and avoid fatigue in their SOC?

    • Many organizations don’t seem to want to make detections at all, what do we tell them?

    • What is this thing called “Mission Control”- it sounds really cool, can you explain it?

    Resources:

    • Defender’s Advantage book

    • The Defender's Advantage: Using Artificial Intelligence in Cyber Defense supplemental paper

    • “Threat-informed Defense Is Hard, So We Are Still Not Doing It!” blog

    • Mandiant blog

    Show More Show Less
    24 mins
  • EP190 Unraveling the Security Data Fabric: Need, Benefits, and Futures
    Sep 16 2024

    Guest:

    • Josh Liburdi, Staff Security Engineer, Brex

    Topics:

    • What is this “security data fabric”? Can you explain the technology? Is there a market for this? Is this same as security data pipelines?
    • Why is this really needed? Won’t your SIEM vendor do it?
    • Who should adopt it? Or, as Tim says, what gets better once you deploy it?
    • Is reducing cost a big part of the security data fabric story?
    • Does the data quality improve with the use of security data fabric tooling?
    • For organizations considering a security data fabric solution, what key factors should they prioritize in their evaluation and selection process?
    • What is the connection between this and federated security data search?
    • What is the likely future for this technology?

    Resources:

    • BSidesSF 2024 - Reinventing ETL for Detection and Response Teams (Josh Liburdi)
    • “How to Build Your Own Security Data Pipeline (and why you shouldn’t!)” blog
    • “Decoupled SIEM: Brilliant or Stupid?” blog
    • “Security Correlation Then and Now: A Sad Truth About SIEM” blog (my #1 popular post BTW)
    • “Log Centralization: The End Is Nigh?” blog
    • “20 Years of SIEM: Celebrating My Dubious Anniversary” blog
    • “Navigating the data current: Exploring Cribl.Cloud analytics and customer insights” report
    • OCSF

    Show More Show Less
    30 mins
  • EP189 How Google Does Security Programs at Scale: CISO Insights
    Sep 9 2024

    Guest:

    • Royal Hansen, CISO, Alphabet

    Topics:

    • What were you thinking before you took that “Google CISO” job?

    • Google's infrastructure is vast and complex, yet also modern. How does this influence the design and implementation of your security programs compared to other organizations?

    • Are there any specific challenges or advantages that arise from operating at such a massive scale?

    • What has been most surprising about Google’s internal security culture that you wish you could export to the world at large?

    • What have you learned about scaling teams in the Google context?

    • How do you design effective metrics for your teams and programs?

    • So, yes, AI. Every organization is trying to weigh the risks and benefits of generative AI–do you have advice for the world at large based on how we’ve done this here?

    Resources:

    • EP75 How We Scale Detection and Response at Google: Automation, Metrics, Toil

    • CISA Secure by Design

    • EP20 Security Operations, Reliability, and Securing Google with Heather Adkins

    • EP91 “Hacking Google”, Op Aurora and Insider Threat at Google

    • “Delivering Security at Scale: From Artisanal to Industrial”

    • SRE book: CHapter 5: Toil Elimination

    • SRS book: Security as an Emergent Property

    • What are Security Invariants?

    • EP185 SAIF-powered Collaboration to Secure AI: CoSAI and Why It Matters to You

    • Against the Gods - Remarkable Story of Risk” book

    Show More Show Less
    30 mins
  • EP188 Beyond the Buzzwords: Identity's True Role in Cloud and SaaS Security
    Sep 2 2024

    Guest:

    • Dor Fledel, Founder and CEO of Spera Security, now Sr Director of Product Management at Okta

    Topics:

    • We say “identity is the new perimeter,” but I think there’s a lof of nuance to it. Why and how does it matter specifically in cloud and SaaS security?

    • How do you do IAM right in the cloud?

    • Help us with the acronym soup - ITDR, CIEM also ISPM (ITSPM?), why are new products needed?

    • What were the most important challenges you found users were struggling with when it comes to identity management?

    • What advice do you have for organizations with considerable identity management debt? How should they start paying that down and get to a better place? Also: what is “identity management debt”?

    • Can you answer this from both a technical and organizational change management perspective?

    • It’s one thing to monitor how User identities, Service accounts and API keys are used, it’s another to monitor how they’re set up. When you were designing your startup, how did you pick which side of that coin to focus on first?

    • What’s your advice for other founders thinking about the journey from zero to 1 and the journey from independent to acquisition?

    Resources:

    • EP162 IAM in the Cloud: What it Means to Do It 'Right' with Kat Traxler

    • EP127 Is IAM Really Fun and How to Stay Ahead of the Curve in Cloud IAM?

    • EP166 Workload Identity, Zero Trust and SPIFFE (Also Turtles!)

    • EP182 ITDR: The Missing Piece in Your Security Puzzle or Yet Another Tool to Buy?

    • “Secrets of power negotiating“ book

    Show More Show Less
    29 mins
  • EP187 Conquering SOC Challenges: Leadership, Burnout, and the SIEM Evolution
    Aug 26 2024

    Guest:

    • Nicole Beckwith, Sr. Security Engineering Manager, Threat Operations @ Kroger

    Topics:

    • What are the most important qualities of a successful SOC leader today?

    • What is your approach to building and maintaining a high-functioning SOC team?

    • How do you approach burnout in a SOC team?

    • What are some of the biggest challenges facing SOC teams today?

    • Can you share some specific examples of how you have built and - probably more importantly! - maintained a high-functioning SOC team?

    • What are your thoughts on the current state of SIEM technology? Still a core of SOC or not?

    • What advice would you give to someone who inherited a SOC? What should his/her 7/30/90 day plan include?

    Resources:

    • EP180 SOC Crossroads: Optimization vs Transformation - Two Paths for Security Operations Center

    • EP181 Detection Engineering Deep Dive: From Career Paths to Scaling SOC Teams

    • EP58 SOC is Not Dead: How to Grow and Develop Your SOC for Cloud and Beyond

    • EP64 Security Operations Center: The People Side and How to Do it Right

    • EP73 Your SOC Is Dead? Evolve to Output-driven Detect and Respond!

    • EP26 SOC in a Large, Complex and Evolving Organization

    • “The first 90 days” book
    Show More Show Less
    30 mins