AI Security Podcast

The #1 source for AI Security insights for CISOs and cybersecurity leaders. Hosted by two former CISOs, the AI Security Podcast provides expert, no-fluff discussions on the security of AI systems and the use of AI in Cybersecurity. Whether you're a CISO, security architect, engineer, or cyber leader, you'll find practical strategies, emerging risk analysis, and real-world implementations without the marketing noise. These conversations are helping cybersecurity leaders make informed decisions and lead with confidence in the age of AI.

The Truth Behind AI Agents: Hype vs. Reality

AI is evolving fast, and AI agents are the latest buzzword. But what exactly are they? Are they truly intelligent, or just automation in disguise? In this episode, Caleb Sima and Ashish Rajan spoke to Daniel Miessler—a cybersecurity veteran who is now deep into AI security research.🎙️ In this episode, we cover:✅ What AI agents really are (and what they’re NOT)✅ How AI is shifting from searching to making decisions✅ The biggest myths and misconceptions about AI automation✅ Why most companies calling their tools “AI agents” are misleading you✅ How AI agents will impact cybersecurity, business, and the future of work✅ The security risks and opportunities no one is talking aboutQuestions asked:(00:00) Introduction(03:50) What are AI Agents?(06:53) Use case for AI Agents(14:39) Can AI Agents be used for security today?(22:06) AI Agent’s impact on Attackers and Defenders in Cybersecurity(37:05) AI Agents and Non Human Identities(45:22) The big picture with AI Agents(48:28) Transparency and Ethics for AI Agents(58:36) Whats exciting about future of AI Agents?(01:08:00) Would there still be value for foundational knowledge

02-28
01:19:06

The Future of AI Security is Scaffolding, Agents & The Browser

Welcome to the 2025 State of AI Security. This year, the conversation has moved beyond simple prompt injection to a far more complex threat: attacking the entire ecosystem surrounding the LLM. In this deep-dive discussion, offensive security experts Jason Haddix (Arcanum Information Security) and Daniel Miessler (Unsupervised Learning) break down the real-world attack vectors they're seeing in the wild.The conversation explores why prompt injection remains an unsolved problem and how the LLM is now being used as a delivery system to attack internal developers and connected applications. We also tackle the critical challenge of incident response, questioning how you can detect or investigate a malicious prompt when privacy regulations in some regions prevent logging and observability.This episode is a must-listen for anyone looking to understand the true offensive and defensive landscape of AI security, from the DARPA Cyber Challenge to the race for AI to control the browser.Questions asked:(00:00) Introduction(02:22) Who are Jason Haddix & Daniel Miessler?(03:40) The State of AI Security in 2025(06:20) It's All About the "Scaffolding", Not Just the Model(08:30) Why Prompt Injection is a Fundamental, Unsolved Problem(10:45) "Attacking the Ecosystem": Using the LLM as a Delivery System(12:45) The New Enterprise Protocol: Prompts in English(15:10) The Incident Response Dilemma: How Do You Detect Malicious Prompts?(16:50) The Challenge of Logging: When Privacy Laws Block Observability(21:30) Has Data Poisoning Become a Major Threat?(27:20) How Far Can Autonomous AI Go in Hacking Today?(28:30) An Inside Look at the DARPA AI Cyber Challenge (AIxCC)(40:45) Are Attackers Actually Using AI in the Wild?(47:30) The Evolution of the "Script Kitty" in the Age of AI(51:00) Would AGI Solve Security? The Problem of Politics & Context(59:15) Context is King: Why Prompt Engineering is a Critical Skill(01:03:30) What are the Best LLMs for Security & Productivity?(01:05:40) The Next Frontier: Why AI is Racing to Own the Browser(01:20:20) Does Using AI to Write Content Erode Trust?

09-09
01:24:46

A CISO's Blueprint for AI Security (From ML to GenAI)

Is the current AI hype cycle different from the ones that failed before? How do you build a security program for technology that can't give the same answer twice? This episode features a deep-dive conversation with Damian Hasse, CISO of Moveworks and a security veteran from Amazon's Alexa team, VMware, and Microsoft.Damian provides a practical blueprint for securing both traditional Machine Learning (ML) and modern Generative AI (GenAI). We discuss the common pitfalls of newly formed AI Councils, where members may lack the necessary ML background to make informed decisions. He shares his framework for assessing AI risk by focusing on the specific use case, the data involved, and building a multi-layered defense against threats like prompt injection and data leakage.This is an essential guide for any security leader or practitioner tasked with navigating the complexities of AI security, from protecting intellectual property in AI-assisted coding to implementing safeguards for enterprise chatbots.Questions asked:(00:00) Introduction(02:31) Who is Damian Hasse? CISO at Moveworks(04:00) AI Security: The Difference Between the Pre-GPT and Post-GPT Eras(06:00) The Problem with New AI Councils Lacking ML Expertise(07:50) A History of AI: The Hype Cycles and Winters Since the 1950s(16:20) Is This AI Hype Cycle Different? The Power of Accessibility(20:25) Securing AI-Assisted Coding: IP Risks, Data Leakage, and Poisoned Models(23:30) The Threat of Indirect Prompt Injection in Open Source Packages(26:20) Are You Asking Your AI the Right Questions? The Power of "What Am I Missing?"(40:20) A CISO's Framework for Securing New AI Features(44:30) Building Practical Safeguards for Enterprise Chatbots(47:25) The Biggest Challenge in Real-Time AI Security: Performance(50:00) Why Access Control in AI is a Deterministic ProblemResources spoken about during the interviewTracing the thoughts of a large language model

08-22
52:16

Gen AI Threat Modeling vs. AI-Powered Defense:

Is generative AI a security team's greatest new weapon or its biggest new vulnerability? This episode dives headfirst into the debate with two leading experts on opposite sides of the AI dragon. We 1st published this episode on Cloud Security Podcast and because of the feedback we received from those diving into all things AI Security, we wanted to bring it to those who haven't probably had the chance to hear it yet on this podcast. On one side, discover how to leverage and "tame" AI for your defense. Jackie Bow explains how Anthropic uses its own powerful LLM, Claude, to revolutionize threat detection and response. Learn how AI can be used to:Build investigation and triage tools with incredible speed. Break free from the "black box" of traditional security tools, offering more visibility and control. Creatively "hallucinate" within set boundaries to uncover investigative paths a human might miss. Lower the barrier to entry for security professionals, enabling them to build prototypes and tools without deep coding expertise. On the other side, Kane Narraway provides a masterclass in threat modeling the new landscape of AI systems. He argues that while AI introduces new challenges, many are amplifications of existing SaaS risks. This conversation covers the critical aspects of securing AI, including:Why access, integrations, and authorization are the biggest risk factors in enterprise AI. How to approach threat modeling for both in-house and third-party AI tools. The security challenges of emerging standards like MCP (Meta-Controller Protocol) and the importance of securing the data AI tools can access. The critical need for security teams to adopt AI to keep pace with modern engineering departments. Questions asked:(00:00) Intro: Slaying or Training the AI Dragon at BSidesSF?(02:22) Meet Jackie Bow (Anthropic): Training AI for Security Defense(02:51) Meet Kane Narraway (Canva): Securing AI Systems & Facing Risks(03:49) Was Traditional Security Ops "Hot Garbage"? Setting the Scene(05:57) The Real Risks: What AI Brings to Your Organisation(06:53) AI in Action: Leveraging AI for Threat Detection & Response(07:46) AI Hallucinations: Bug, Feature, or Security Blind Spot?(08:55) Threat Modeling AI: The Core Challenges & Learnings(12:26) Getting Started: Practical AI Threat Detection First Steps(16:42) AI & Cloud: Integrating AI into Your Existing Environments(25:21) AI vs. Traditional: Is Threat Modeling Different Now?(28:34) Your First Step: Where to Begin with AI Threat Modeling?(31:59) Fun Questions & Final Thoughts on the Future of AI SecurityResourcesBSidesSF 2025 - AI's Bitter Lesson for SOCs: Let Machines Be MachinesBSidesSF 2025 - One Search To Rule Them All: Threat Modelling AI Search 

07-31
36:02

Vibe Coding for CISOs: Managing Risk & Opportunity in AI Development

What happens when your product, sales, and marketing teams can build and deploy their own applications in a matter of hours? This is the new reality of "Vibe Coding," and for CISOs, it represents both a massive opportunity for innovation and a significant governance challenge.In this episode, join Ashish Rajan and Caleb Sima as they move beyond the hype to provide a strategic playbook for security leaders navigating the world of AI-assisted development. Learn how Vibe Coding empowers non-engineers to solve business problems and how you can leverage it to rapidly prototype security solutions yourself. Get strategies to handle the inevitable influx of AI-generated applications from across the business without overwhelming your engineering and security teams.Understanding the Core OpportunityAssessing the Real-World OutputManaging the "Shadow Prototype" RiskBuilding Proactive GuardrailsArchitecting for SafetyFor more episodes like this go to www.aisecuritypodcast.comQuestions asked:(00:00) Why Vibe Coding is a C-Suite Issue(02:34) The Strategic Advantage of Hands-On AI(04:20) Your AI Development Toolkit: Where to Start(12:08 Choosing Your First Project: A Framework for Success(16:46) The CISO as an AI Engineering Manager: A Step-by-Step Workflow(31:32) A Surprising Security Finding: AI and Least Privilege(36:47) Augmenting AI with Agents and Live Data(38:50) Beyond Code: AI Agents for Business Automation (Zapier, etc.)(43:30) The "Production Ready" Problem: Who Owns the Code?(53:25) A CISO's Playbook for Governing AI DevelopmentResources spoken about during the episode:AI Native Landscape - ToolsClineRoo-CodeVisual Studio CodeWindsurfBolt.newAiderv0 - VercelLovableClaude CodeChatGPT

06-27
01:00:28

Vibe Coding, Slopsquatting, and the Future of AI in Software Development

In this episode, we welcome back Guy Podjarny, founder of Snyk and Tessl, to explore the evolution of AI-assisted coding. We dive deep into the three chapters of AI's impact on software development, from coding assistants to the rise of "vibe coding" and agentic development.Guy explains what "vibe coding" truly is, a term coined by Andrej Karpathy where developers delegate more control to AI, sometimes without even reviewing the code. We discuss how this opens the door for non-coders to create real applications but also introduces significant risks.Caleb, Ashish and Guy discuss:The Three Chapters of AI-Assisted Coding: The journey from simple code completion to full AI agent-driven development.Vibe Coding Explained: What is it, who is using it, and why it's best for "disposable apps" like prototypes or weekend projects.A New Security Threat - Slopsquatting: Discover how LLMs can invent fake library names that attackers can exploit, a risk potentially greater than typosquatting.The Future of Development: Why the focus is shifting from the code itself—which may become disposable—to the importance of detailed requirements and rigorous testing.The Developer as a Manager: How the role of an engineer is evolving into managing AI labor, defining specifications, and overseeing workflowsQuestions asked:(00:00) The Evolution of AI Coding Assistants(05:55) What is Vibe Coding?(08:45) The Dangers & Opportunities of Vibe Coding(11:50) From Vibe Coding to Enterprise-Ready AI Agents(16:25) Security Risk: What is "Slopsquatting"?(22:20) Are Old Security Problems Just Getting Bigger?(25:45) Cloud Sprawl vs. App Sprawl: The New Enterprise Challenge(33:50) The Future: Disposable Code, Permanent Requirements(40:20) Why AI Models Are Getting So Good at Understanding Your Codebase(44:50) The New Role of the AI-Native Developer: Spec & Workflow Manager(46:55) Final Thoughts & Favorite Coding ToolsResources spoken about during the episode:AI Native Dev CommunityTesslCursorBoltBASE44Vercel

06-12
49:09

AI in Cybersecurity: Phil Venables (Formerly Google Cloud CISO) on Agentic AI & CISO Strategy

Dive deep into the evolving landscape of AI in Cybersecurity with Phil Venables, former Chief Information Security Officer at Google Cloud and a cybersecurity veteran with over 30 years of experience. Recorded at RSA, this episode explores the critical shifts and future trends shaping our industry.Caleb, Ashish and Phil speak aboutThe journey from predictive AI to the forefront of Agentic AI in enterprise environments.How organizations are transitioning AI from experimental prototypes to impactful production applications.The three essential pillars of AI control for CISOs: software lifecycle risk, data governance, and operational risk management.Current adversarial uses of AI and the surprising realities versus the hype.Leveraging AI to combat workforce skill shortages and boost productivity within security teams.The rise of "Vibe Coding" and how AI is transforming software development and security.The expanding role of the CISO towards becoming a Chief Digital Risk Officer.Practical advice for security teams on adopting AI for security operations automation and beyond.Questions asked:(00:00) - Intro: AI's Future in Cybersecurity with Phil Venables(00:55) - Meet Phil Venables: Ex-Google Cloud CISO & Cyber Veteran(02:59) - AI Security Now: Navigating Predictive, Generative & Agentic AI(04:44) - AI: Beyond the Hype? Real Enterprise Adoption & Value(05:49) - Top CISO Concerns: Securing AI in Production Environments(07:02) - AI Security for All: Advice for Smaller Organizations (Hint: Platforms!)(09:04) - CISOs' AI Worries: Data Leakage, Prompt Injection & Deepfakes?(12:53) - AI Maturity: Beyond Terminator Fears to Practical Guardrails(14:45) - Agentic AI in Action: Real-World Enterprise Deployments & Use Cases(15:56) - Securing Agentic AI: Building Guardrails & Control Planes (Early Days)(22:57) - Future-Proof Your Security Program for AI: Key Considerations(25:13) - LLM Strategy: Single vs. Multiple Models for AI Applications(28:26) - "Vibe Coding": How AI is Revolutionizing Software Development for Leaders(32:21) - Security Implications of AI-Generated Code & "Shift Downward"(37:22) - Frontier Models & Shared Responsibility: Who Secures What?(39:07) - AI Adoption Hotbeds: Which Security Teams Are Leading the Way? (SecOps First!)(40:20) - AI App Sprawl: Managing Risk in a World of Custom, AI-Generated Apps

06-06
44:55

Is Your Browser the Biggest AI Security Risk?

Are you overlooking the most critical piece of real estate in your enterprise security strategy, especially with the rise of AI? With 90% or more of employee work happening inside a browser, it's becoming the new operating system and the primary entry point for AI agents.In this episode, Ashish and Caleb dive deep into the world of Enterprise Browsers. They explore why this often-underestimated technology is set to disrupt how AI agents operate and why it should be top-of-mind for every security leader.Join us as we cover:What are Enterprise Browsers? Understanding these Chromium-based, standalone browsers.Who are the Key Players? A look at companies like Island Security and Talon Security (now Palo Alto).Why Now? How browsers became the de facto OS and the prime spot for AI integration.The Power of Control: Exploring benefits like built-in DLP (Data Loss Prevention), Zero Trust capabilities, policy enforcement, and BYOD enablement.Beyond Security: How enterprise browsers can inject features and modify permissions without backend dev work.AI Agents in Action: How AI will leverage browsers for automation and the security challenges this presents.The Future Outlook: Predictions for AI-enabled browsers and the coming wave of browser-focused AI security startups.Whether you're skeptical or already exploring browser security, this conversation offers valuable insights into managing AI agents and securing your organization in an increasingly browser-centric, AI-driven world.Questions asked:(00:00) Intro: Why Enterprise Browsers are Crucial for AI Agents(01:50) Why Discuss Enterprise Browsers on an AI Cybersecurity Podcast?(02:20) The Browser is the New OS: 99% of Time Spent (03:00) AI Agents' Easiest Entry Point: The Browser (03:30) Example: How an AI Agent Automates Tasks via Browser (04:30) The Scope: Intranet, SaaS, and 60% of Employee Activity (06:50) OpenAI's Operator Demo & Browser Emulation (07:45) Overview: What are Enterprise Browsers? (Vendors & Purpose) (08:50) Key Players: Talon (Palo Alto) & Island Security (09:30) Benefit 1: Built-in DLP & Visibility (10:10) Benefit 2: Zero Trust Capabilities (10:40) Benefit 3: Policy, Compliance & Password Management (11:00) Use Case: BYOD & Contractors (Replacing Virtual Desktops?) (13:10) Why Not Firefox or Edge? The Power of Chromium (16:00) Budgeting Challenge: Why Browser Security is Often Overlooked (17:00) The Rise of AI Browser Plugins & Startups (19:30) The Hidden Risk: Existing Chrome Plugin Dangers (23:45) Why Did OpenAI Want to Buy Chrome? (25:00) Devil's Advocate: Can Enterprise Browsers Stop OWASP Top 10? (27:06) Example: AI Agent Ordering Flowers via Browser Extension (29:00) How AI Agents Gain Power via Browser Extensions (30:15) Prediction: What AI Browser Security Startups will look like at RSA 2026? (31:30) Skepticism: Will Enterprises Really Fund Browser Security? (SSPM Lessons) (34:00) The #1 Benefit You Don't Know: Injecting Features Without Code! (34:45) Example: Masking PII & Adding 2FA via Enterprise Browser (38:15) Monitoring AI Agents: Browser as a "Man-in-the-Middle" (40:00) The "AI Version of Chrome": A Future Consumer Product? (42:15) Personal vs. Professional: The Blurring Lines in Browser Use (44:15) Final Predictions & The Cybersecurity Gap (45:00) Final Thoughts & Wrap Up

05-29
46:00

AI Red Teaming & Securing Enterprise AI

As AI systems become more integrated into enterprise operations, understanding how to test their security effectively is paramount.In this episode, we're joined by Leonard Tang, Co-founder and CEO of Haize Labs, to explore how AI red teaming is changing.Leonard discusses the fundamental shifts in red teaming methodologies brought about by AI, common vulnerabilities he's observing in enterprise AI applications, and the emerging risks associated with multimodal AI (like voice and image processing systems). We delve into the intricacies of achieving precise output control for crafting sophisticated AI exploits, the challenges enterprises face in ensuring AI safety and reliability, and practical mitigation strategies they can implement.Leonard shares his perspective on the future of AI red teaming, including the critical skills cybersecurity professionals will need to develop, the potential for fingerprinting AI models, and the ongoing discussion around protocols like MCP.Questions asked:00:00 Intro: AI Red Teaming's Evolution01:50 Leonard Tang: Haize Labs & AI Expertise05:06 AI vs. Traditional Red Teaming (Enterprise View)06:18 AI Quality Assurance: The Haize Labs Perspective08:50 AI Red Teaming: Real-World Application Examples10:43 Major AI Risk: Multimodal Vulnerabilities Explained11:50 AI Exploit Example: Voice Injections via Background Noise15:41 AI Vulnerabilities & Early XSS: A Cybersecurity Analogy20:10 Expert AI Hacking: Precisely Controlling AI Output for Exploits21:45 The AI Fingerprinting Challenge: Identifying Chained Models25:48 Fingerprinting LLMs: The Reality & Detection Difficulty29:50 Top Enterprise AI Security Concerns: Reputation & Policy34:08 Enterprise AI: Model Choices (Frontier Labs vs. Open Source)34:55 Future of LLMs: Specialized Models & "Hot Swap" AI37:43 MCP for AI: Enterprise Ready or Still Too Early?44:50 AI Security: Mitigation with Precise Input/Output Classifiers49:50 Future Skills for AI Red Teamers: Discrete OptimizationResources discussed during the episode:Baselines for Watermarking Large Language ModelsHaize Labs

05-16
53:23

RSA Conference 2025 Recap: Agentic AI Hype, MCP Risks & Cybersecurity's Future

Caleb and Ashish cut through the Agentic AI hype, expose real MCP (Multi-Cloud Platform) risks, and discuss the future of AI in cybersecurity. If you're trying to understand what really happened at RSA and what it means for the industry, you would want to hear this.In this episode, Caleb Sima and Ashish Rajan dissect the biggest themes from RSA, including:Agentic AI Unpacked: What is Agentic AI really, beyond the marketing buzz?MCP & A2A Deployment Dangers: MCPs are exploding, but how do you deploy them safely across an enterprise without slowing down business?AI & Identity/Access Management: The complexities AI introduces to identity, authenticity, and authorization.RSA Innovation Sandbox InsightsGetting Noticed at RSA: What marketing strategies actually work to capture attention from CISOs and executives at a massive conference like RSA?The Current State of AI Security KnowledgeQuestions asked:(00:00) Introduction(02:44) RSA's Big Theme: The Rise of Agentic AI(09:07) Defining Agentic AI: Beyond Basic Automation(12:56) AI Agents vs. API Calls: Clarifying the Confusion(17:54) AI Terms Explained: Inference vs. User Inference(21:18) MCP Deployment Dangers: Identifying Real Enterprise Risks(25:59) Managing MCP Risk: Practical Steps for CISOs(29:13) MCP Architecture: Understanding Server vs. Client Risks(32:18) AI's Impact on Browser Security: The New OS?(36:03) AI & Access Management: The Identity & Authorization Challenge(47:48) RSA Innovation Sandbox 2025: Top Startups & Winner Insights(51:40) Marketing That Cuts Through: How to REALLY Get Noticed at RSA

05-09
01:03:25

MCP vs A2A Explained: AI Agent Communication Protocols & Security Risks

Dive deep into the world of AI agent communication with this episode. Join hosts Caleb Sima and Ashish Rajan as they break down the crucial protocols enabling AI agents to interact and perform tasks: Model Context Protocol (MCP) and Agent-to-Agent (A2A).Discover what MCP and A2A are, why they're essential for unlocking AI's potential beyond simple chatbots, and how they allow AI to gain "hands and feet" to interact with systems like your desktop, browsers, or enterprise tools like Jira. The hosts explore practical use cases, the underlying technical architecture involving clients and servers, and the significant security implications, including remote execution risks, authentication challenges, and the need for robust authorization and privilege management.The discussion also covers Google's entry with the A2A protocol, comparing and contrasting it with Anthropic's MCP, and debating whether they are complementary or competing standards. Learn about the potential "AI-ification" of services, the likely emergence of MCP firewalls, and predictions for the future of AI interaction, such as AI DNS.If you're working with AI, managing cybersecurity in the age of AI, or simply curious about how AI agents communicate and the associated security considerations, this episode provides critical insights and context.Questions asked:(00:00) Introduction: AI Agents & Communication Protocols(02:06) What is MCP (Model Context Protocol)? Defining AI Agent Communication(05:54) MCP & Agentic Workflows: Enabling AI Actions & Use Cases(09:14) Why MCP Matters: Use Cases & The Need for AI Integration(14:27) MCP Security Risks: Remote Execution, Authentication & Vulnerabilities(19:01) Google's A2A vs Anthropic's MCP: Protocol Comparison & Debate(31:37) Future-Proofing Security: MCP & A2A Impact on Security Roadmaps(38:00) - MCP vs A2A: Predicting the Dominant AI Protocol(44:36) - The Future of AI Communication: MCP Firewalls, AI DNS & Beyond(47:45) - Real-World MCP/A2A: Adoption Hurdles & Practical Examples

04-18
54:21

How to Hack AI Applications: Real-World Bug Bounty Insights

In this episode, we sit down with Joseph Thacker, a bug bounty hunter and AI security researcher, to uncover the evolving threat landscape of AI-powered applications and agents. Joseph shares battle-tested insights from real-world AI bug bounty programs, breaks down why AI AppSec is different from traditional AppSec, and reveals common vulnerabilities most companies miss, like markdown image exfiltration, XSS from LLM responses, and CSRF in chatbots.He also discusses the rise of AI-driven pentesting agents ("hack bots"), their current limitations, and how augmented human hackers will likely outperform them, at least for now. If you're wondering whether AI can really secure or attack itself, or how AI is quietly reshaping the bug bounty and AppSec landscape, this episode is a must-listen.Questions asked:(00:00) Introduction(02:14) A bit about Joseph(03:57) What is AI AppSec?(05:11) Components of AI AppSec(08:20) Bug Bounty for AI Systems(10:48) Common AI security issues(15:09) How will AI change pentesting?(20:23) How is the attacker landscape changing?(22:33) Where would autimation add the most value?(27:03) Is code being deployed less securely?(32:56) AI Red Teaming(39:21) MCP Security(42:13) Evolution of pentest with AIResources shared during the interview:- How to Hack AI Agents and Applications- Critical Thinking Bug Bounty Podcast - The Rise of AI Hackbots- Shift - Caido Plugin - Shadow Repeater- Nuclei - Haize Labs - White Circle AI- Prompt Injection Primer for Engineers

04-05
50:29

The Future of Digital Identity: Fighting AI Deepfakes & Identity Fraud

Can you prove you’re actually human? In a world of AI deepfakes, synthetic identities, and evolving cybersecurity threats, digital identity is more critical than ever.With AI-generated voices, fake videos, and evolving fraud tactics, the way we authenticate ourselves online is rapidly changing. So, what’s the future of digital identity? And how can you protect yourself in this new era?In this episode, hosts Caleb Sima and Ashish Rajan is joined by Adrian Ludwig, CISO at Tools For Humanity (World ID project), former Chief Trust Officer at Atlassian, and ex-Google security lead for Android. Together, they explore:Why digital identity is fundamentally broken and needs a major rebootThe rise of AI-powered identity fraud and how it threatens securityHow World ID is using blockchain and biometrics to verify real humansThe debate: Should we trust governments, companies, or decentralized systems with our identity?The impact of GenAI & deepfakes on authentication and online trustQuestions asked:(00:00) Introduction(03:55) Digital Identity in 2025(14:13) How has AI impacted Identity?(29:33) Trust and Transparency with AI(32:18) Authentication and Identity(49:53) What can people do today?(52:05) Where can people learn about World Foundation?(53:49) Adoption of new identity protocolsResources spoken about during the episode:Tools for HumanityWorld.org

03-20
57:29

How AI is changing Detection Engineering & SOC Operations?

AI is revolutionizing many things, but how does it impact detection engineering and SOC teams? In this episode, we sit down withDylan Williams, a cybersecurity practitioner with nearly a decade of experience in blue team operations and detection engineering. We speak about how AI is reshaping threat detection and response, the future role of detection engineers in an AI-driven world, can AI reduce false positives and speed up investigations, the difference between automation vs. agentic AI in security and practical AI tools you can use right now in detection & responseQuestions asked:(00:00) Introduction(02:01) A bit about Dylan Williams(04:05) Keeping with up AI advancements(06:24) Detection with and without AI(08:11) Would AI reduce the number of false positives?(10:28) Does AI help identity what is a signal?(14:18) The maturity of the current detection landscape(17:01) Agentic AI vs Automation in Detection Engineering(19:35) How prompt engineering is evolving with newer models?(25:52) How AI is imapcting Detection Engineering today?(36:23) LLM Models become the detector(42:03) What will be the future of detection?(47:58) What can detection engineers practically do with AI today?(52:57) Favourite AI Tool and Final thoughts on Detection EngineeringResources spoken about during the episode:exa.ai - The search engine for AIBuilding effective agents (Athropic’s blog different architecture and design patterns for agents)-https://www.anthropic.com/research/building-effective-agents -Introducing Ambient Agents (LangChain’s blog on Ambient Agents) -https://blog.langchain.dev/introducing-ambient-agents/ -Jared Atkinson’s Blog on Capability Abstraction -https://posts.specterops.io/capability-abstraction-fbeaeeb26384LangGraph Studio -https://studio.langchain.com/n8n -https://n8n.io/Flowise -https://flowiseai.com/CrewAI -https://www.crewai.com/

02-07
57:43

What does your AI cybersecurity plan look like for 2025?

Welcome to 2025! In this episode our hosts Ashish Rajan and Caleb Sima, tackle the pressing question: What should your AI cybersecurity game plan look like this year? The rapid evolution of agentic AI—where AI agents can perform tasks autonomously—is set to transform businesses, but it comes with unprecedented security challenges. From the resurgence of Identity and Access Management (IAM) to the urgent need for least privilege strategies, this episode captures actionable insights for CISOs and security leaders. What is agentic AI and how it may impact businesses? Top 3 priorities for building an effective AI security plan. The critical role of IAM and least privilege in managing AI agents. Real-world examples of how agentic AI will impact operations and security. Practical advice on incident response, monitoring, and preparing for AI-driven challenges. Questions asked: (00:00) Introduction (01:59) The current state of AI in Enterprise (10:22) Different Levels of Agentic AI (12:05) CISO AI Cybersecurity Game plan for 2025 (15:57) IAM’s fire comeback (23:11) Top 3 things for AI Cybersecurity Plan

01-26
38:25

AI Cybersecurity Predictions 2025: Revolution or Reality?

In this episode, to kick of 2025, we dive deep into AI and cybersecurity predictions for 2025 exploring the opportunities, challenges, and trends shaping the future of the industry. Our hosts, Ashish Rajan and Caleb Sima sat down to discuss the evolution of SOC automation and its real-world impact on cybersecurity, the practical use cases for AI-enhanced security tools in organizations, why data security might be the real winner in 2025, the potential of agentic AI and its role in transforming security operations and predictions for AI-powered startups and their production-ready innovations in 2025. Questions asked: (00:00) Introduction (06:32) Current AI Innovation in Cybersecurity (21:57) AI Security Predictions for 2025 (25:02) Data Security and AI in 2025 (30:56) The rise of Agentic AI (35:40) Planning for AI Skills in the team (42:53) What to ditch from 2024? (48:00) AI Making Security Predictions for 2025

01-08
56:53

AI Red Teaming in 2024 and Beyond

Host Caleb Sima and Ashish Rajan caught up with experts Daniel Miessler (Unsupervised Learning), Joseph Thacker (Principal AI Engineer, AppOmni) to talk about the true vulnerabilities of AI applications, how prompt injection is evolving, new attack vectors through images, audio, and video and predictions for AI-powered hacking and its implications for enterprise security. Whether you're a red teamer, a blue teamer, or simply curious about AI's impact on cybersecurity, this episode is packed with expert insights, practical advice, and future forecasts. Don’t miss out on understanding how attackers leverage AI to exploit vulnerabilities—and how defenders can stay ahead. Questions asked: (00:00) Introduction (02:11) A bit about Daniel Miessler (02:22) A bit about Rez0 (03:02) Intersection of Red Team and AI (07:06) Is red teaming AI different? (09:42) Humans or AI: Better at Prompt Injection? (13:32) What is a security vulnerability for a LLM? (14:55) Jailbreaking vs Prompt Injecting LLMs (24:17) Whats new for Red Teaming with AI? (25:58) Prompt injection in Multimodal Models (27:50) How Vulnerable are AI Models? (29:07) Is Prompt Injection the only real threat? (31:01) Predictions on how prompt injection will be stored or used (32:45) What’s changed in the Bug Bounty Toolkit? (35:35) How would internal red teams change? (36:53) What can enterprises do to protect themselves? (41:43) Where to start in this space? (47:53) What are our guests most excited about in AI? Resources Daniel's Webpage - Unsupervised Learning Joseph's Website

11-22
51:24

The Current State of AI and the Future for CyberSecurity in 2024

In this jam-packed episode, with our panel we explored the current state and future of AI in the cybersecurity landscape. Hosts Caleb Sima and Ashish Rajan were joined by industry leaders Jason Clinton (CISO, Anthropic), Kristy Hornland (Cybersecurity Director, KPMG) and Vijay Bolina (CISO, Google DeepMind) to dive into the critical questions surrounding AI security. We’re at an inflection point where AI isn’t just augmenting cybersecurity—it’s fundamentally changing the game. From large language models to the use of AI in automating code writing and SOC operations, this episode examines the most significant challenges and opportunities in AI-driven cybersecurity. The experts discuss everything from the risks of AI writing insecure code to the future of multimodal models communicating with each other, raising important questions about trust, safety, and risk management. For anyone building a cybersecurity program in 2024 and beyond, you will find this conversation valuable as our panelist offer key insights into setting up resilient AI strategies, managing third-party risks, and navigating the complexities of deploying AI securely. Whether you're looking to stay ahead of AI's integration into everyday enterprise operations or explore advanced models, this episode provides the expert guidance you need Questions asked: (00:00) Introduction (02:28) A bit about Kristy Hornland (02:50) A bit about Jason Clinton (03:08) A bit about Vijay Bolina (04:04) What are frontier/foundational models? (06:13) Open vs Closed Model (08:02) Securing Multimodal models and inputs (12:03) Business use cases for AI use (13:34) Blindspots with AI Security (27:19) What is RPA? (27:47) AI’s talking to other AI’s (32:31) Third Party Risk with AI (38:42) Enterprise view of risk with AI (40:30) CISOs want Visibility of AI Usage (45:58) Third Party Risk Management for AI (52:58) Starting point for AI in cybersecurity program (01:02:00) What the panelists have found amazing about AI

11-04
01:16:34

What is AI Native Security?

In this episode of the AI Cybersecurity Podcast, Caleb and Ashish sat down with Vijay Bolina, Chief Information Security Officer at Google DeepMind, to explore the evolving world of AI security. Vijay shared his unique perspective on the intersection of machine learning and cybersecurity, explaining how organizations like Google DeepMind are building robust, secure AI systems. We dive into critical topics such as AI native security, the privacy risks posed by foundation models, and the complex challenges of protecting sensitive user data in the era of generative AI. Vijay also sheds light on the importance of embedding trust and safety measures directly into AI models, and how enterprises can safeguard their AI systems. Questions asked: (00:00) Introduction (01:39) A bit about Vijay (03:32) DeepMind and Gemini (04:38) Training data for models (06:27) Who can build an AI Foundation Model? (08:14) What is AI Native Security? (12:09) Does the response time change for AI Security? (17:03) What should enterprise security teams be thinking about? (20:54) Shared fate with Cloud Service Providers for AI (25:53) Final Thoughts and Predictions

10-23
27:48

BlackHat USA 2024 AI Cybersecurity Highlights

What were the key AI Cybersecurity trends at ⁠BlackHat USA⁠? In this episode of the AI Cybersecurity Podcast, hosts ⁠Ashish Rajan⁠ and ⁠Caleb Sima⁠ dive into the key insights from Black Hat 2024. From the AI Summit to the CISO Summit, they explore the most critical themes shaping the cybersecurity landscape, including deepfakes, AI in cybersecurity tools, and automation. The episode also features discussions on the rising concerns among CISOs regarding AI platforms and what these mean for security leaders. Questions asked: (00:00) Introduction (02:49) Black Hat, DEF CON and RSA Conference (07:18) Black Hat CISO Summit and CISO Concerns (11:14) Use Cases for AI in Cybersecurity (21:16) Are people tired of AI? (21:40) AI is mostly a side feature (25:06) LLM Firewalls and Access Management (28:16) The data security challenge in AI (29:28) The trend with Deepfakes (35:28) The trend of pentest automation (38:48) The role of an AI Security Engineer

09-06
46:56

Recommend Channels