DiscoverDecipher Security Podcast
Decipher Security Podcast
Claim Ownership

Decipher Security Podcast

Author: Decipher

Subscribed: 33Played: 901
Share

Description

The editors of Decipher talk with a rotating cast of security practitioners, researchers, and executives about a variety of topics in the security and privacy fields.
265 Episodes
Reverse
Source Code 4/19

Source Code 4/19

2024-04-1906:52

In this week’s Source Code podcast, we discuss new reporting from Change Healthcare parent UnitedHealth Group that the massive ransomware attack has cost the company $872 million so far. We also talk about recent research about Sandworm, which has been designated by Mandiant as APT44.
Cody Stokes

Cody Stokes

2024-04-1738:57

Cody Stokes, a security leader at Procellis Technology, joins Dennis Fisher to talk about his time in the Marine Corps, the challenges of breaking into the cybersecurity field, and the fulfillment he gets from helping to protect users. 
In this week’s Memory Safe episode, Sherrod DeGrippo of Microsoft talks about her first experiences with hacker culture, why a Stanley Kubrik movie shows a glimpse of what AI is, and how she makes sure that “threat intelligence hits the right note.”
Dan Lorenc

Dan Lorenc

2024-04-0336:05

Dan Lorenc, co-founder and CEO of Chainguard, joins Dennis Fisher to dig into the recent XZ Utils backdoor incident, the implications for the open source ecosystem, and what can be done to avoid similar incidents in the future. Then they discuss the problems facing NIST's National Vulnerability Database and the CVE ecosystem. 
Rick Gordon

Rick Gordon

2024-04-0240:36

Rick Gordon of Tidal Cyber joins Dennis Fisher to discuss his path from the US Naval Academy to submarine officer to Wall Street and finally to the cybersecurity industry, where he's worked for the last 25 years. Dennis and Rick also talk about the importance of the community aspect of cybersecurity and why it's vital to the collective defense. 
Source Code 3/29

Source Code 3/29

2024-03-2906:17

In this week's Source Code news wrap podcast, we talk about a report by the U.S. Treasury Department looking at AI-specific cybersecurity risks in the financial sector, CISA's newly released Notice of Proposed Rulemaking document for the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA), and recently discovered activity linked to APT29. 
Jack Cable

Jack Cable

2024-03-2629:07

Jack Cable, senior technical advisor at the Cybersecurity and Infrastructure Security Agency (CISA), talks about his past experiences with bug bounty programs, CISA’s Secure By Design initiative and its efforts to help secure the open-source software ecosystem. 
Brian Donohue

Brian Donohue

2024-03-1936:32

Brian Donohue of Red Canary joins Dennis Fisher to talk about some of the surprising findings from the company's new 2024 Threat Detection Report, including why identity based attacks continue to work so well and how attackers are approaching the shift to the cloud.
Source Code 3/15

Source Code 3/15

2024-03-1505:33

In this week's Source Code podcast, we talk about Patch Tuesday updates and the HHS investigation into the ransomware attack on Change Healthcare.
Decipher editors Dennis Fisher and Lindsey O'Donnell-Welch talk about the BlackCat ransomware attack on Change Healthcare that has crippled the company and affected the ability of thousands of health care providers, pharmacies, and hospitals to get paid and submit claims. 
Daniel Cuthbert, global head of cybersecurity research at Banco Santander, joins Dennis Fisher to talk about getting his first computer, a ZX Spectrum that he still owns (!), finding his way into hacking through IRC, his passion for photography, and his surprising alternate career path.
Source Code 3/1

Source Code 3/1

2024-03-0105:52

In this week's Source Code podcast we talk about how threat actors are using malware that allows them to maintain a better foothold on compromised Ivanti appliances, and we discuss advisories from the U.S. government about APT28, APT29 and the BlackCat ransomware group.
Alex Delamotte

Alex Delamotte

2024-02-2726:22

Alex Delamotte, threat researcher at SentinelLabs, talks about the importance of actionable threat intelligence, how threat actors are leveraging cloud services, and the upcoming Net Gala, a hacker and tech-themed art exhibition. 
Source Code 2/23

Source Code 2/23

2024-02-2306:05

In this week's Source Code podcast, we discuss the LockBit ransomware takedown operation and  a critical, actively exploited ScreenConnect flaw. 
Jennifer Leggio

Jennifer Leggio

2024-02-2139:53

Jennifer Leggio, a longtime security industry executive who has served in many different roles, joins Dennis Fisher to talk about the shift in thinking among  those in the security community, technical gatekeeping in security, her new consulting venture Moveable Feast, and finding your niche.
Dennis Fisher and Lindsey O'Donnell-Welch discuss the disruption of the LockBit ransomware operation by the FBI, Europol, and UK authorities, what it means for victims, and how it fits into the government's larger strategy to target cybercrime groups. 
Source Code 2/16

Source Code 2/16

2024-02-1604:43

In this week's Source Code podcast we discuss the return of the Bumblebee malware and the DoJ's announcement of a Russian botnet disruption. 
Mick Baccio, global security advisor at SURGe with Splunk, talks about how his perspectives on cybersecurity have changed over time - from first reading Neuromancer at age nine, to acting as the White House threat intelligence branch chief across multiple administrations.
Software security and AI security expert Gary McGraw joins Dennis Fisher to discuss the findings of a new AI architectural risk analysis research paper that his Berryville Institute of Machine Learning did on LLMs, the risks of black box models, and what kind of regulation would be most effective at reducing those risks. 
Source Code 2/2

Source Code 2/2

2024-02-0206:33

In this week's Source Code podcast, we discuss a U.S. congressional hearing about the Chinese state-sponsored cyber threats, how CISOs' understanding of operational technology threats is evolving, and the ongoing situation with actively exploited Ivanti vulnerabilities. 
loading
Comments 
Download from Google Play
Download from App Store