Page de couverture de Adopting Zero Trust

Adopting Zero Trust

Auteur(s): Adopting Zero Trust
  • Résumé

  • Buzzword? Architecture? Perhaps a true security approach for modern organizations? Join us as we chat with organizations of all types and sizes to learn about their Zero Trust adoption journey and as we answer these questions along the way.
    Copyright 2023 All rights reserved.
    Voir plus Voir moins
activate_primeday_promo_in_buybox_DT
Épisodes
  • The Unstoppable Phish: A Discussion with Vivek Ramachandran
    Jul 2 2024

    Season 3, Episode 10: Elliot chat’s with Vivek Ramachandran of SquareX about his approach to tackling the impossible: Social engineering.

    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.

    For nearly three decades, social engineering, particularly phishing, has been one of the most impactful and financially draining cyber threats. Between security awareness training, email security gateways, generative AI, enterprise browsers, and a slew of other tech like EDRs and XDRs, social engineering has yet to be thoroughly thwarted. The reason for that is straightforward enough: social engineering is a psychological threat, not just a technological one.

    In our last round of interviews from RSA, we chatted with Vivek Ramachandran, the founder of SquareX, who is attempting to tackle the challenge. Vivek also walks us through a more realistic perspective of how threat actors use generative AI today, which goes beyond the more unique what-if scenarios we’ve seen in headlines in the past two years.

    Key Takeaways
    • Social engineering and phishing attacks remain a significant threat, and everyone can be a target. The sophistication of these attacks has increased due to advances in AI.
    • AI can craft messages that sound remarkably like someone the recipient knows, enabling rapid scalability.
    • Social media platforms are becoming common channels for launching phishing attacks. Attackers exploit the trust that users place in these platforms and their contacts.
    • Vivek Ramachandran's company, SquareX, deploys a browser extension that can attribute attacks and detect and block them in real-time, providing valuable information to the enterprise.
    • Traditional technologies like Secure Web Gateways (SWG) have matured, and attackers can easily bypass them.
    • Enterprise browsers solve the problem for a small niche group of websites but have adoption friction due to the inconvenience of having a dedicated browser.

    Voir plus Voir moins
    27 min
  • Breaking Down the SMB Threat Landscape and The Value of MSPs with SonicWall
    Jun 13 2024

    Season 3, Episode 9: We chat with SonicWall’s Doug McKee about the top 5 threats targeting SMBs based on recent research.

    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.

    Cybersecurity challenges come in many different flavors regardless of how old your company is or how many employees it houses. Larger companies have to deal with layers upon layers of technology, processes, and the people who support it. Smaller organizations are resource-constrained, often lack the experience or expertise to build a proper program, and typically rely on external support systems.

    While larger companies may not be nimble, typically, they employ and understand the value of threat intelligence to hone in on risks that could impact the business. They also have larger targets on their back because they are seen as more valuable targets for data, financial drain, and other nefarious purposes. In the same, smaller organizations may not be as valuable as a direct target, but they can be seen as a doorway into these larger companies. It’s for these reasons that supply chain attacks, even older ones, are among the top threats targeting small businesses and startups.

    This week on AZT, we examine the top five threats targeting startups and small businesses and chat with SonicWall’s Executive Director of Threat Research about the WHY behind them. As a researcher and educator through SANS, Doug McKee shares his perspective on why smaller shops need to consider threat intelligence as part of their cybersecurity program and how MSPs can help fulfill that capability.

    Top 5 threats to SMBs (According to SonicWall)
    • Log4j (2021) more than 43% of organizations were under attack

    • Fortinet SSL VPN CVE-2018-13379 - 35% of orgs were under attack

    • Heartbleed (2012) - 35% of organizations

    • Atlassian CVE-2021- 26085 - 32 %

    • Vmware CVE-2021 - 21975 - 28% of orgs

    The Guest: Douglas McKee

    Doug is an experienced information security professional who possesses extensive technical expertise acquired through involvement in application and system security testing, hardware and software vulnerability research, malware analysis, forensics, penetration testing, red team exercises, protocol analysis, application development, and risk mitigation activities. These technical proficiencies are complemented by adept leadership and communication skills, honed through the leadership of teams and projects, collaboration within both large and small teams, and the composition of technical reports for clients.

    Doug is recognized for discovering numerous CVEs and regularly speaks at prominent security conferences such as Blackhat, DEFCON, RSA, Hardware.io, and Ekoparty. Additionally, Douglas's research is frequently featured in publications with a wide readership, including Wired, Politico, Bleeping Computer, Security Boulevard, Venture Beat, CSO, Politico Morning eHealth, Tech Republic, and Axios.

    Key Takeaways
    • None of these vulnerabilities in SonicWall’s research were found or disclosed between 2022-2024, and yet we’re still dealing with them

    • Old vulnerabilities remain a significant threat

    • The most widespread attacks for SMBs include Heartbleed and Log4j vulnerabilities

    • Many widespread vulnerabilities are supply chain vulnerabilities

    • These vulnerabilities are embedded in multiple products and systems

    • Patching vulnerabilities can be complex and costly

    • Compliance and regulatory standards can complicate the process

    • Attackers are becoming increasingly nuanced in their approaches

    Voir plus Voir moins
    46 min
  • Decoding Emerging Threats: MITRE, OWASP, and Threat Intel
    Jun 6 2024

    Season 3, Episode 8: AZT and Dr. Zero Trust have a crossover episode where we chat with reps from MITRE and OWASP about challenges associated with emerging threats.

    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.

    Every few weeks, and occasionally every few days, we hear report of a new novel technique or zero day. Those headlines often create an unnecessary level of fear for organizations, but battle-worn cybersecurity professionals know just because it’s on a headline doesn’t necessarily mean it will impact their environment. That is because emerging threats are just that, new and novel. While zero day threats can be interesting and something to be aware of, most threat actors stick to tried and true methods.

    But how do we identify what is most impactful to our security posture, attack surface, or insert your other buzzy term? Threat intelligence and the collective defense. And for that, it’s time to introduce our two very equipped guests to navigate this conversation and our guest moderator:

    This week on AZT, we have representatives from OWASP and MITRE, with Dr Zero Trust leading the charge.

    The Guests Special Guest Moderator

    Dr. Chase Cunningham - Dr. Zero Trust and Vice President of Security Market Research for G2

    Avi Douglen - Chair of the Global Board of Directors for the OWASP Foundation and Founder and CEO of Bounce Security.

    Avi is a security architect and software developer, leading development teams in building secure products for over 20 years. As a systems developer and security consultant, over the years Avi has amassed much technical knowledge and understanding of the enterprise security needs at the business level. Avi currently serves on the OWASP Global Board of Directors, and leads the Israel chapter. He is the founder and leader of the the popular AppSecIL security conference, the OWASP Threat Modeling Project, and co-authored the Threat Modeling Manifesto. He is a community moderator on Security StackExchange, and a frequent speaker at industry conferences, recent ones can be seen here.

    Stanley Barr - Senior Principcal Cyber Researcher for MITRE

    Dr. Stanley Barr is a three time graduate of University of Massachusetts Lowell. He has a BS in Information Sciences, an MS in Mathematics, and a PhD in Computer Science. He has coauthored published papers in malware analysis, barrier coverage problems, expert systems for network security, and robotic manufacturing. He has spoken at MILCOM, RSA, Bsides Boston, and Defcon. He has been a panelist for conferences. Panels topics have included fighting through real world computer network attacks from both external and internal threats. Currently, he is a Senior Principal Scientist at The MITRE Corporation, a not-for-profit corporation that manages six federally funded research and development centers (FFRDCs).

    Key Takeaways
    • Emerging threats are interesting, but threat modeling and understanding how systems work to identify potential issues is more impactful
    • AI can pose a threat due to its ability to remember and tailor information, as well as its scalability.
    • The panel emphasized that basic security hygiene is often overlooked, such as enabling 2FA on all accounts.
    • The OWASP Top 10 most common attack vectors are still a significant concern, but they should not be the only focus.
    • The panel argued that responsibility for security breaches should extend beyond the CISO to the entire board and engineering organization.
    • Cybersecurity is a people-centric challenge, and relying on people not to make mistakes is not a sustainable strategy.
    • There is value in investing in proper security measures, as it can save organizations money in the long run.

    Voir plus Voir moins
    25 min

Ce que les auditeurs disent de Adopting Zero Trust

Moyenne des évaluations de clients

Évaluations – Cliquez sur les onglets pour changer la source des évaluations.