Look for any podcast host, guest or anyone
Showing episodes and shows of

ReversingLabs

Shows

ConversingLabs PodcastConversingLabs PodcastAviation Has A Software ProblemIn this episode of ConversingLabs, host Paul Roberts interviews Jiwon Ma, Senior Policy Analyst at the Foundation for Defense of Democracies (FDD), about her recent report that addresses the urgent cybersecurity challenges facing the aviation industry. The report, "Turbulence Ahead: Navigating the Challenges of Aviation Cybersecurity" (PDF), analyzes a number of factors that are putting U.S. aviation infrastructure at increasing cyber risk, including how weaknesses in the software supply chain pose serious risks to the industry.2025-07-1042 minConversingLabs PodcastConversingLabs PodcastThe Threat of Package HallucinationsIn this episode of ConversingLabs, host Paul Roberts interviews Major Joe Spracklen, a PhD student at the University of Texas at San Antonio, who recently published a paper with his peers regarding the threat posed to software supply chains caused by code-generating Large Language Models (LLMs). The paper, “We Have a Package for You! A Comprehensive Analysis of Package Hallucinations by Code Generating LLMs” (PDF), discusses how the rise of these LLMs can create package hallucinations that arise from fact-conflicting errors – representing a novel form of package confusion attack.2025-07-0143 minCyberWire DailyCyberWire DailyHijacking wallets with malicious patches.This week, we are joined by Lucija Valentić, Software Threat Researcher from ReversingLabs, who is discussing "Atomic and Exodus crypto wallets targeted in malicious npm campaign." Threat actors have launched a malicious npm campaign targeting Atomic and Exodus crypto wallets by distributing a fake package called "pdf-to-office," which secretly patches locally installed wallet software to redirect crypto transfers to attacker-controlled addresses. ReversingLabs researchers discovered that this package used obfuscated JavaScript to trojanize specific files in targeted wallet versions, enabling persistence even after the malicious package was removed. This incident highlights the growing threat of software supply chain a...2025-05-1020 minResearch SaturdayResearch SaturdayHijacking wallets with malicious patches.This week, we are joined by Lucija Valentić, Software Threat Researcher from ReversingLabs, who is discussing "Atomic and Exodus crypto wallets targeted in malicious npm campaign." Threat actors have launched a malicious npm campaign targeting Atomic and Exodus crypto wallets by distributing a fake package called "pdf-to-office," which secretly patches locally installed wallet software to redirect crypto transfers to attacker-controlled addresses. ReversingLabs researchers discovered that this package used obfuscated JavaScript to trojanize specific files in targeted wallet versions, enabling persistence even after the malicious package was removed. This incident highlights the growing threat of software supply chain a...2025-05-1017 minConversingLabs PodcastConversingLabs PodcastGoing Back to Basics to Thwart AttacksIn this episode of ConversingLabs, host Paul Roberts interviews Chuck McWhirter, principal solutions architect at ReversingLabs, about the importance of sticking to basics when it comes to thwarting attacks from adversaries. Chuck recounts his experiences in both the public and private sectors, including his efforts in securing the 2002 Olympics – back when the Security Operations Center (SOC) had not yet evolved. The details of Chuck’s journey shed light on how enterprise security teams can better handle the cyber threats stemming from nation-state adversaries. By minimizing cybersecurity tool sprawl and alert fatigue, as well as assessing situational risk, Chuck argues that...2025-05-0835 minConversingLabs PodcastConversingLabs PodcastAppSec Girl PowerIn this episode, host Carolynn van Arsdale interviews Tanya Janca (aka SheHacksPurple), a world-renowned application security (AppSec) leader, author, speaker and educator. In addition to having multiple bestselling books, such as ‘Alice and Bob Learn Secure Coding,’ Janca is the founder of We Hack Purple and leads education and community for Semgrep. In their conversation, they discuss how Janca’s career embodies AppSec Girl Power: Beginning from her start as a software developer, up to her current success as a prominent thought leader in AppSec and secure coding philosophy. Subscribe to Tanya's newsletter here, and if you're an App...2025-04-1051 minSANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Stormcast Thursday Mar 27th: Classifying Malware with ML; Malicious NPM Packages; Google Chrome 0-day Leveraging CNNs and Entropy-Based Feature Selection to Identify Potential Malware Artifacts of Interest This diary explores a novel methodology for classifying malware by integrating entropy-driven feature selection with a specialized Convolutional Neural Network (CNN). Motivated by the increasing obfuscation tactics used by modern malware authors, we will focus on capturing high-entropy segments within files, regions most likely to harbor malicious functionality, and feeding these distinct byte patterns into our model. https://isc.sans.edu/diary/%5BGuest%20Diary%5D%20Leveraging%20CNNs%20and%20Entropy-Based%20Feature%20Selection%20to%20Identify%20Potential%20Malware%20Artifacts%20of%20Interest/31790 Malware found on npm...2025-03-2707 minSANS Stormcast: Daily Cyber Security NewsSANS Stormcast: Daily Cyber Security NewsSANS Stormcast Thursday Mar 27th: Classifying Malware with ML; Malicious NPM Packages; Google Chrome 0-day Leveraging CNNs and Entropy-Based Feature Selection to Identify Potential Malware Artifacts of Interest This diary explores a novel methodology for classifying malware by integrating entropy-driven feature selection with a specialized Convolutional Neural Network (CNN). Motivated by the increasing obfuscation tactics used by modern malware authors, we will focus on capturing high-entropy segments within files, regions most likely to harbor malicious functionality, and feeding these distinct byte patterns into our model.https://isc.sans.edu/diary/%5BGuest%20Diary%5D%20Leveraging%20CNNs%20and%20Entropy-Based%20Feature%20Selection%20to%20Identify%20Potential%20Malware%20Artifacts%20of%20Interest/31790 Malware found on npm...2025-03-2707 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastSANS Stormcast Thursday Mar 27th: Classifying Malware with ML; Malicious NPM Packages; Google Chrome 0-day (#)SANS Stormcast Thursday Mar 27th: Classifying Malware with ML; Malicious NPM Packages; Google Chrome 0-day Leveraging CNNs and Entropy-Based Feature Selection to Identify Potential Malware Artifacts of Interest This diary explores a novel methodology for classifying malware by integrating entropy-driven feature selection with a specialized Convolutional Neural Network (CNN). Motivated by the increasing obfuscation tactics used by modern malware authors, we will focus on capturing high-entropy segments within files, regions most likely to harbor malicious functionality, and feeding these distinct byte patterns into our model. https://isc.sans.edu/diary/%5BGuest%20Diary%5D%20Leveraging%20CNNs%20and%20Entropy-Based%20Feature%20Selection%20to%20...2025-03-2707 minConversingLabs PodcastConversingLabs PodcastCybersecurity's Double-Edged SwordIn this episode of ConversingLabs, host Paul Roberts chats with Malcolm Harkins, Chief Security and Trust Officer at HiddenLayer, about cybersecurity’s double-edged sword: artificial intelligence (AI). Harkins will discuss what HiddenLayer has discovered in regards to AI-based threats to software supply chains, including research about DeepSeek R1. The two will also identify which enterprise security tools lack the means to spot these developing threats. Finally, they’ll consider whether or not AI itself can be a part of the solution in out-pacing threat actors’ utilization of these risks.2025-03-261h 00ConversingLabs PodcastConversingLabs PodcastThe Evolution of Threat IntelIn this episode of ConversingLabs, host Paul Roberts chats with Jason Valenti, director of product at ReversingLabs, about the evolution of threat intelligence and the growing role it’s playing in cyber defense. A former IT specialist at the FBI and director of product management at the firm CrowdStrike, Jason will touch on his journey prior to his RL career and his work to promote the use of threat intelligence in both the public and private sectors. Jason will also talk about the epidemic of sophisticated cybercriminal and nation state hacking campaigns and how enterprise security teams can leverage th...2025-03-1740 minCyberWire DailyCyberWire DailyCrypto client or cyber trap? [Research Saturday]Karlo Zanki, Reverse Engineer at ReversingLabs, discussing their work on "Malicious PyPI crypto pay package aiocpa implants infostealer code." ReversingLabs' machine learning-based threat hunting system identified a malicious PyPI package, aiocpa, designed to exfiltrate cryptocurrency wallet information. Unlike typical attacks involving typosquatting, the attackers published a seemingly legitimate crypto client tool to build trust before introducing malicious updates. ReversingLabs used its Spectra Assure platform to detect behavioral anomalies and worked with PyPI to remove the package, highlighting the growing need for advanced supply chain security tools to counter increasingly sophisticated threats.The research can be...2025-01-0424 minResearch SaturdayResearch SaturdayCrypto client or cyber trap?Karlo Zanki, Reverse Engineer at ReversingLabs, discussing their work on "Malicious PyPI crypto pay package aiocpa implants infostealer code." ReversingLabs' machine learning-based threat hunting system identified a malicious PyPI package, aiocpa, designed to exfiltrate cryptocurrency wallet information. Unlike typical attacks involving typosquatting, the attackers published a seemingly legitimate crypto client tool to build trust before introducing malicious updates. ReversingLabs used its Spectra Assure platform to detect behavioral anomalies and worked with PyPI to remove the package, highlighting the growing need for advanced supply chain security tools to counter increasingly sophisticated threats.The research can be...2025-01-0421 minSafe Mode PodcastSafe Mode PodcastReversingLabs’ Saša Zdjelar on the ‘black box’ of commercial softwareThis episode of Safe Mode explores the critical issue of software supply chain security with Saša Zdjelar, ReversingLabs' chief trust officer. Discover why the hidden components of commercial off-the-shelf software pose significant risks to enterprises and how current security practices fall short. We'll discuss the explosive growth in breaches due to third-party software, the limited utility of Software Bill of Materials (SBOMs), and the need for more comprehensive security assessments. Saša will share insights on how to effectively "open the black box," enabling companies to identify threats and ensure compliance before deploying applications. In our reporter chat, CyberScoop se...2024-10-1729 minConversingLabs PodcastConversingLabs PodcastHackers Hacking HackersIn this episode, host Paul Roberts chats with Security Researcher Sam Curry about his own experience being hacked via the Internet of Things and how it led to a shocking discovery regarding modem security. More broadly, the conversation touches on how APIs can leave consumers vulnerable, the increasing popularity of IoT attacks, and how to mitigate such risks. Check out Sam's blog post about his modem getting hacked here: https://samcurry.net/hacking-millions-of-modemsLearn more about Sam and Ian Carroll's research on airport security here: https://ian.sh/tsa2024-10-0139 minConversingLabs PodcastConversingLabs PodcastThe Past, Present & Future of SBOMsIn this episode, host Paul Roberts chats with Beau Woods, Founder & CEO of Stratigos Security, about the history of the software bill of materials (SBOM) – from its beginnings, to its modern-day use, to efforts underway to adapt it for the future. SBOMs have exploded in popularity within the past two years, and are oftentimes considered synonymous with software supply chain security. However, SBOMs are not a new tool, and while they’re important – they certainly aren’t the end-all-be-all for mitigating modern threats to software supply chains. Woods will explain in this conversation how SBOMs have taken center stage in 2024...2024-09-1033 minThe Cyber Ranch PodcastThe Cyber Ranch PodcastWhat Is In Your Commercial Software? with Sasa ZdjelarYour organization runs on commercial software far more than it does open source.  But all you are delivered is binaries.  What is your technical control to ensure that you are safe from this software? Such software is composed of: Open source libraries Proprietary code 3rd-party proprietary libraries You need to be able to see it, understand it, probe it for malware, backdoors, corruption, CVEs, KEVs, etc.  Well now you can.  SBOMs are just the beginning... Allan and Drew are joined by Sasa Zdjelar, Chief Trust Officer at ReversingLabs, who have spent 15 years solving this...2024-08-2831 minCyberWire DailyCyberWire DailySSM On-Prem Flaw is a 10/10 disaster.Cisco has identified a critical security flaw in its SSM On-prem. The world's largest recreational boat and yacht retailer reports a data breach. The UK’s NHS warns of critically low blood stocks after a ransomware attack. Port Shadow enables VPN person in the middle attacks. Ivanti patches several high-severity vulnerabilities. FIN7 is advertising a security evasion tool on underground forums. Indian crypto exchange WazirX sees $230 million in assets suspiciously transferred. Wiz documents vulnerabilities in SAP AI Core. DDoS for hire team faces jail time. Guest Tomislav Pericin, Founder and Chief Software Architect of ReversingLabs, joins us to discuss th...2024-07-1832 minConversingLabs PodcastConversingLabs PodcastIs Cybersecurity Ready for the SolarWinds Prosecution?In this episode, host Paul Roberts chats with Tarah Wheeler, CEO of Red Queen Dynamics, about her recent Council on Foreign Relations piece regarding what the U.S. SEC’s prosecution of SolarWinds and new disclosure rules mean for the cybersecurity industry at-large. Wheeler believes that these new moves from the Commission emphasize the concept of “materiality” in cyber - graduating the industry to a level of enterprise risk it has never experienced before.2024-05-2227 minConversingLabs PodcastConversingLabs PodcastChinese APT Group Exploits SOHO RoutersIn this episode of the ConversingLabs podcast, host Paul Roberts chats with Daniel Adamitis, a Principal Information Security Engineer at Lumen Technologies’ Black Lotus Labs. They discuss his team’s discovery of an impossible-to-kill botnet packed with end-of-life SOHO routers, which is being used by a Chinese nation-state backed APT group as a covert data transfer network. The group, known as Volt Typhoon, is also well known for targeting U.S. critical infrastructure. 2024-04-0322 minConversingLabs PodcastConversingLabs PodcastSecuring Medical Devices with SBOMsIn this episode, host Paul Roberts chats with Kevin Fu, an Electrical & Computer Engineering Professor at Northeastern University, about the new federal standards for the cybersecurity of medical devices, which includes the submission of software bills of materials (SBOMs) to the FDA. The two will discuss the new mandates for medical device manufacturers, as well as key takeaways for how these organizations can improve their software supply chain security programs. 2024-03-2732 minCyberWire DailyCyberWire DailyThe great firewall breached: China's covert cyber assault on America exposed.An alleged sinister hacking plot by China. CISA and the FBI issued a 'secure-by-design' alert. Ransomware hits municipalities in Florida and Texas. The EU sets regulations to safeguard the upcoming European Parliament elections. ReversingLabs describe a suspicious NuGet package. Senator Bill Cassidy questions a costly breach at HHS. A data center landlord sues over requests to reveal its customers. On our Industry Voices segment, Jason Kikta, CISO & Senior Vice President of Product at Automox, discusses ways to increase IT efficiency while avoiding tool overload & complexity. And Google's AI Throws Users a Malicious Bone.Remember to leave us...2024-03-2634 minConversingLabs PodcastConversingLabs PodcastThe LockBit Takedown: What We KnowIn this episode, host Paul Roberts chats with Ali Khan, Field CISO at ReversingLabs, about the recent takedown of the LockBit ransomware group, which is considered to be one of the most prolific cybercrime groups globally.2024-03-1519 minConversingLabs PodcastConversingLabs PodcastThe State of Software Supply Chain Security 2024In this episode, host Paul Roberts chats with Karlo Zanki, a Reverse Engineer at ReversingLabs, about the state of software supply chain security in 2024. The two will review key findings on the software supply chain threat landscape in 2023, as well as what security and development teams can expect from malicious actors in 2024. Zanki will also highlight several of the major software supply chain security incidents discovered by RL threat researchers in the past year.2024-02-2826 minFuture of Application SecurityFuture of Application SecurityEP 53 — ReversingLabs's Dave Ferguson on Securing Your Software Supply ChainsIn this episode of the Future of Application Security, Harshil speaks with Dave Ferguson, Director of Technical Product Management, Software Supply Chain Security at ReversingLabs, which offers software supply chain security analysis platform. They discuss the rising need for software supply chain security as a result of the complexities around how software is built today. They also talk about ways to identify novel attacks through analyzing software behaviors, how efforts like SBOMs and registries help increase transparency, and why software supply chain security needs to evolve from just looking for vulnerabilities. Topics discussed: How Dave's diverse...2024-01-1724 min”The Cyber Hero Adventures Show: Defenders of the Digital Universe”!”The Cyber Hero Adventures Show: Defenders of the Digital Universe”!”Defining the Nooks and Crannies” of the InternetToday's guests, Richard Henderson from Lastline and Mario Vuksan of ReversingLabs share their incredible insights into the complex ecosystem that is the Internet. They share real-life stories of cybercrime and the engineering and human challenges of Defending the Digital Universe. They are great examples of "Unsung Cyber Heroes". 2023-10-0639 minConversingLabs PodcastConversingLabs PodcastThe State of Open Source Software SecurityIn this episode, host Paul Roberts chats with Mikaël Barbero, Head of Security at the Eclipse Foundation, about the state of open source software security. Eclipse has been around for more than two decades and has for a long time prioritized the mitigation of threats to open source projects. In their conversation, Mikaël chats with Paul about where Eclipse stands today, what current threats are being posed to open source repositories, as well as how nation-states and international organizations are working to combat these threats.  2023-10-0527 minConversingLabs PodcastConversingLabs PodcastApple Devices as a Growing Attack VectorIn this episode, host Paul Roberts chats with Devin Byrd, Director of Threat Intelligence at Kandji on the sidelines of the 2023 Black Hat USA conference. In their conversation, Byrd discusses how Kandji has grown into a major security provider for macOS users, and how the attack vector for macOS and iOS users has increased in recent years. He explains that only dealing with adware and junkware on these devices was a thing of the past, but now, macOS devices are being targeted with malicious back doors and even software supply chain attacks. 2023-09-2707 minConversingLabs PodcastConversingLabs PodcastThe Art of Security Chaos EngineeringIn this episode, host Paul Roberts chats with Kelly Shortridge, a Senior Principal at Fastly, on the sidelines of the 2023 Black Hat USA Conference. In their conversation, they discuss her new book, Security Chaos Engineering: Sustaining Resilience in Software and Systems, as well as her Black Hat talk, “Fast, Ever-Evolving Defenders: The Resilience Revolution.”  2023-09-2012 minConversingLabs PodcastConversingLabs PodcastModern Risks to the Internet of Things and Software Supply ChainsIn this episode of ConversingLabs, host Paul Roberts chats with Thomas Pace, the CEO & co-founder of the firmware security firm NetRise. Thomas and Paul talk about the shifting ground of threats and attacks as the Internet of Things grows and works its way into homes, businesses and industries - including critical infrastructure. They also talk about the growing specter of software supply chain threats and attacks. 2023-09-1318 minConversingLabs PodcastConversingLabs PodcastLemons & Liability: What it Means for Software ApplicationsIn this episode, host Paul Roberts chats with Daniel Woods, a Cybersecurity Lecturer at The University of Edinburgh on the sidelines of the 2023 Black Hat USA conference about his briefing: “Lemons and Liability: Cyber Warranties as an Experiment in Software Regulation.” 2023-09-0612 minCyberWire DailyCyberWire DailyJoint advisory warns of Truebot. Operation Brainleaches in the supply chain. API key reset at Jumpcloud. More MOVEit vulnerability exploitation.US and Canadian agencies warn of Truebot. A look at "Operation Brainleaches." Jumpcloud resets API keys. An update on the MOVEit vulnerability exploitation. Andrea Little Limbago from Interos shares insights on rising geopolitical instability. Our guest is Mike Hamilton from Critical Insight discussing what you need to know about NIST 2.0. OSCE trains Ukrainian students in cybersecurity.For links to all of today's stories check out our CyberWire daily news briefing:https://thecyberwire.com/newsletters/daily-briefing/12/128Selected reading.CISA and Partners Release Joint Cybersecurity Advisory on...2023-07-0730 minConversingLabs PodcastConversingLabs PodcastCreating the Standard for Supply Chain RiskIn this episode, host Paul Roberts chats with Robert Martin of MITRE and Cassie Crossley of Schneider Electric about their session at this year’s RSA Conference. They explained how MITRE’s System of Trust can serve as a standard for software supply chain risk. The two also chatted with Paul about the greater issues facing software supply chains today, such as standardization and transparency. 2023-06-2122 minConversingLabs PodcastConversingLabs PodcastHow Do You Trust Open Source Software?In this episode, host Paul Roberts chats with Naveen Srinivasan, an OpenSSF Scorecard Maintainer, about his talk at this year’s RSA Conference on how to better trust open source software. In their conversation, Naveen explains how the OpenSSF Scorecard tool can help developers understand the security posture of open source dependencies.2023-06-1415 minCyber Morning CallCyber Morning CallCyber Morning Call - #328 - 02/06/2023[Referências do Episódio] - Operation Triangulation: iOS devices targeted with previously unknown malware - https://securelist.com/operation-triangulation/109842/ - New Horabot campaign targets the Americas - https://blog.talosintelligence.com/new-horabot-targets-americas/ - When byte code bites: Who checks the contents of compiled Python files? - https://www.reversinglabs.com/blog/when-python-bytecode-bites-back-who-checks-the-contents-of-compiled-python-files  - Rapid7 Observed Exploitation of Critical MOVEit Transfer Vulnerability - https://www.rapid7.com/blog/post/2023/06/01/rapid7-observed-exploitation-of-critical-moveit-transfer-vulnerability/ - MOVEit Transfer Critical Vulnerability (May 2023) - https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023 ...2023-06-0204 minConversingLabs PodcastConversingLabs PodcastThe State of Application SecurityIn this episode, we interview Chris Romeo, CEO of Kerr Ventures and long-time application security (app sec) practitioner on the sidelines of the 2023 RSA Conference. He gives a rundown on the state of app sec and comments on other software threats posed to organizations today. 2023-06-0118 minConversingLabs PodcastConversingLabs PodcastRed Teaming the Indian GovernmentIn this episode of ConversingLabs, host Paul Roberts chats with John Jackson, a security researcher, about the work he and research group Sakura Samurai did in looking at exposed secrets and other threats on Indian government websites. 2023-05-2342 minCyberWire DailyCyberWire DailyRecord GDPR fine. Movements in the cyber underworld. FBI found to have overstepped surveillance authorities.The EU fines Meta for transatlantic data transfers. FIN7 returns, bearing Cl0p ransomware. Python Package Index temporarily suspends new registrations due to a spike in malicious activity. Typosquatting and TurkoRAT. UNC3944 uses SIM swapping to gain access to Azure admin accounts. A Turla retrospective. Rick Howard tackles workforce development. Our guest is Andrew Peterson of Fastly to discuss the intricate challenges of secure software development. And the FBI was found overstepping its surveillance authorities.For links to all of today's stories check out our CyberWire daily news briefing:https://thecyberwire.com...2023-05-2227 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastNetwork Security News Summary for Monday May 22nd, 2023HTA Analysis; Encoding Mistakes; PyPi Attack; PyPi PGP Signatures; npm RATs Another Malicious HTA File Analysis - Part 3 https://isc.sans.edu/forums/diary/Another%20Malicious%20HTA%20File%20Analysis%20-%20Part%203/29678/ When the Phisher Messes Up With Encoding https://isc.sans.edu/diary/When%20the%20Phisher%20Messes%20Up%20With%20Encoding/29864 PyPi Suspends New Users and Projects https://status.python.org/incidents/qy2t9mjjcc7g PGP Signatures on PyPi: Worse than useless https://blog.yossarian.net/2023/05/21/PGP-signatures-on-PyPI-worse-than-useless RATs found hiding in the npm attic https://www.reversinglabs.com/blog/rats-found-hiding-in-the-npm-attic keywords: RATs; npm; pgp; pypi; phishing; encoding; HTA; reverse analysis;2023-05-2205 minConversingLabs PodcastConversingLabs PodcastSBOM skeptics and talks about the importance of software supply chain transparencyIn this special Café edition of ConversingLabs, host Paul Roberts interviews Joshua Corman, the Vice President of Cyber Safety Strategy at Claroty and the Founder of I Am The Cavalry on the sidelines of the RSA Conference 2023 in San Francisco. Josh speaks with Paul about his RSAC track session, The Opposite of Transparency, which takes on skepticism of software bill of materials (SBOMs) and makes an argument for greater transparency around software supply chain risk. 2023-05-1022 minOut of the Woods: The Threat Hunting PodcastOut of the Woods: The Threat Hunting PodcastTop 5 Threat Hunting Headlines - 08 May 2023**Top Cover - Threat Hunting Management Workshop: Reporting & Communication May 24 @ 12:00 - 12:30 PM ET 👇 https://info.cyborgsecurity.com/en-us/top-cover-3 **Threat Hunting Workshop: Hunting for Exfiltration May 31 @ 12:00 – 1:00 PM ET 👇 https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-8 **[LIVE] Out of the Woods: The Threat Hunting Podcast Submit Question -> outofthewoods@cyborgsecurity.com May 18 @ 7:00 - 8:30 PM ET 👇 https://info.cyborgsecurity.com/en-us/threathuntingpodcast-s1e9 ----- Top 5 Threat Hunting Headlines - 08 May 2023 Deconstructing Amadey’s Latest Multi-Stage Attack and Malware Distribution https://www.mcafee.com/blogs/other-b...2023-05-0939 minConversingLabs PodcastConversingLabs PodcastMalware & Software Supply Chain SecurityIn this special edition episode of ConversingLabs, host Paul Roberts interviews ReversingLabs Director of Product Management, Charlie Jones, on the sidelines of the 2023 RSA Conference in San Francisco. Charlie speaks with Paul about his RSAC track session: The Rise of Malware Within the Software Supply Chain.2023-04-2716 minConversingLabs PodcastConversingLabs PodcastContextualizing the National Cybersecurity StrategyIn this episode, host Paul Roberts chats with Devin Lynch, Director of Supply Chain and Technology Security for the Office of the National Cyber Director, about the National Cybersecurity Strategy released by the White House last month. They discuss the motivations behind this policy move, what its impact will be in the short and long term, as well as what else the federal government plans to prioritize in this area. Lynch also details upcoming plans the federal government has to better secure open source software as a part of the greater effort to secure software supply chains.  2023-04-2637 minFutureWork PlaybookFutureWork PlaybookESG in Venture Capital: Insights from Alberto Yépez, Co-Founder & Managing Director, Forgepoint CapitalIn this week’s episode, host Natalie Pierce interviews Alberto Yépez, Co-Founder and Managing Director of Forgepoint Capital, a leading cybersecurity-focused venture capital firm, about incorporating environmental, social, and governance (ESG) initiatives into all they do, including the firm’s investing principles.Our first episode of the year highlights the growing importance of ESG considerations in the venture capital industry and the steps that firms like Forgepoint Capital are taking to integrate these principles and initiatives into their investment strategies and operations. Forgepoint also provides examples in its portfolio like CyberCube, which is taking actionable steps towar...2023-04-2030 minConversingLabs PodcastConversingLabs PodcastThe Future of Bug BountiesIn this episode, host Paul Roberts chats with Katie Mousourris, CEO and Founder of Luta Security. Mousourris has a robust background in creating and running bug bounty programs as well as professional hacking. In their conversation, she discusses the evolution of professional hacking and how important bug bounty programs have become to the cybersecurity field. She also highlights the problems these programs have faced as well as how they can help identify risks in other spaces like software supply chains. Finally, Mousourris paints a picture of what the future holds for bug bounties and the place of professional hackers.2023-04-1934 minConversingLabs PodcastConversingLabs PodcastThe Road to Software Supply Chain Security ComplianceIn this episode, host Paul Roberts chats with Steve Lasker, a former Azure Program Manager with over 20 years of experience at Microsoft. Lasker touched on his industry experience to explain how the effort to secure software has evolved into what it is today. He then explained how government standards for software supply chain security globally will benefit the industry, and will cause a great shift in the market. He points out that the software providers who meet the greatest possible compliance in this area will succeed, given the concern that companies now hold over software supply chain attacks, as...2023-03-2935 minIt\'s 5:05! Daily cybersecurity and open source briefingIt's 5:05! Daily cybersecurity and open source briefingEpisode #78 - It's 5:05, Wednesday, February 15, 2023Hey, it's 5:05 on Wednesday, February 15th, 2023. From the Sourced Podcast Network in New York City, this is your host, Pokie Huang. Stories in today's episode come from Derek Weeks in Bethesda, Maryland, Olimpiu Pop in Transylvania, Romania, Trac Bannon in Camp Hill, Pennsylvania, Edwin Kwan in Sydney, Australia, Marcel Brown in St. Louis, Missouri.Let's get to it!🇺🇸 Derek Weeks, Bethesda, MarylandAdoption is an option to improve securityhttps://www.atlanticcouncil.org/in-depth-research-reports/report/open-source-software-as-infrastructure/#adopt-a-package🇷🇴 Olimpiu Pop, Transylvania, RomaniaConstruction Workers Involuntary Hackers of Lufthansa's IT Systems2023-02-1511 minIt\'s 5:05! Daily cybersecurity and open source briefingIt's 5:05! Daily cybersecurity and open source briefingEpisode #67 - It's 5:05, Tuesday, January 31, 2023Hey! It’s 5:05, Tuesday, January31, 2023. From the Sourced Podcast Network in New York City, this is your host, Pokie Huang. Stories in today’s episode come from Mark Miller in New York City, Katy Craig in San Diego, California, Olimpiu Pop in Transylvania, Romania and Edwin Kwan in Sydney Australia.Let’s get to it!🇺🇸 Mark Miller, New York CityBlack Basta Ransomare IncidentCase Study: Thwarting Black Bastahttps://quadrantsec.com/resource/case-study/thwarting-black-bastaTechnical Analysis of Quadrant Security, Black Basta Incidenthttps://quadrantsec.com/sites/de...2023-01-3108 minPaul\'s Security Weekly (Audio)Paul's Security Weekly (Audio)PSW #768 - Robert MartinIn the Security News: The Roblox prison yard, password manager problems, PyTorch gets torched with a supply chain attack, Oppenheimer cleared, Puckungfu, spice up your persistence with PHP, turning Google home into a wiretap device, Nintendo 3DS remote code execution, Linux kernel remove code execution, steaking cards in 2022 - The API way, and there is no software supply chain... and more!   This session explores software supply chain security and the details of System of Trust, a community effort to develop and validate a process for integrating evidence of the organizational, technical, and transactional trustworthiness of s...2023-01-053h 07Paul\'s Security Weekly (Video)Paul's Security Weekly (Video)Software Supply Chain Security & MITRE's System of Trust - Robert Martin - PSW #768This session explores software supply chain security and the details of System of Trust, a community effort to develop and validate a process for integrating evidence of the organizational, technical, and transactional trustworthiness of supply chain elements for decision makers dealing with supply chain security. This framework is defining, aligning, and addressing the specific concerns and risks that stand in the way of organizations’ trusting suppliers, supplies, and service offerings. More importantly, the framework offers a comprehensive, consistent, and repeatable methodology – for evaluating suppliers, supplies, and service offerings alike – that is based on decades of supply chain security experience, deep i...2023-01-0559 minConversingLabs PodcastConversingLabs PodcastFirmware Supply Chain RisksSupply chain attacks are not limited to SaaS (software-as-a-service) applications. Specific kinds of software, such as firmware, are also at risk of suffering supply chain attacks. Firmware is typically used to control hardware devices, and sits at a lower level, connecting high-level software with an operating system. It is important for the cybersecurity and application security industries to pay attention to this area of potential risk, and come up with mitigation strategies. That is why in this episode, Alex Matrosov, founder and CEO of Binarly.io, joined us to tell us more about the risks to firmware...2023-01-0247 minConversingLabs PodcastConversingLabs PodcastDon’t Sleep on SBOMsSoftware Bills of Materials (SBOMs) are a helpful first step for an organization looking to secure its software supply chain. SBOMs serve as an ingredients list, pointing out all of the components that make up a software product, such as open source software packages, third party software and more. Federal guidance in the U.S. now strongly recommends the use of an SBOM by both software publishers and consumers. In this episode, host Paul Roberts chats with ReversingLabs Software Assurance Evangelist Charlie Jones on all things SBOM: what it is, how they are beneficial, who needs one, a...2023-01-0241 minConversingLabs PodcastConversingLabs PodcastThe Silent Epidemic of Business Email Compromise (BEC) AttacksOnline fraud is among the most pernicious and devastating forms of cybercrime- measured by the financial and psychological toll it takes on victims. Phony tech support, online romance and business email compromise scams drain billions from our economy annually and take a huge toll on families, businesses and communities. And yet, it is often overlooked by cybersecurity experts and the larger information security industry. Scams, which frequently hinge on human frailty rather than the manipulation of software, are deemed unworthy of the attention of cybersecurity experts. Victim blaming is rife. But that dismissive attitude misses the point of these...2023-01-0251 minConversingLabs PodcastConversingLabs PodcastZetaNile - Open Source Software TrojansIn September 2022, Microsoft released a report on a group they track as ZINC (also known as Lazarus), which is a state-sponsored group out of North Korea. The report details how ZINC has been using a set of trojanized, open source software implants dubbed ZetaNile (also known as BLINDINCAN) to attack a number of organizations since June 2022.The ReversingLabs Research Team decided to investigate ZINC’s use of ZetaNile, which yielded several helpful results. In this conversation, host Paul Roberts chats with Joseph Edwards, a ReversingLabs Malware Researcher, about what their investigation yielded. They discuss how the malicious ac...2023-01-0222 minConversingLabs PodcastConversingLabs PodcastA Closer Look at the Enduring Security Framework’s GuidanceThe U.S. Federal Government's Enduring Security Framework (ESF) Working Panel released a guidance on "Securing The Software Supply Chain" in September, 2022. The ESF is made up of both government officials and industry practitioners, and this guidance with the intention of it being a "practical guide" for software developers. In this episode, host Paul Roberts chats with ReversingLabs Field CISO Matt Rose about the ESF's guidance: what it entails, whether or not it serves as helpful to software developers, as well as who should be paying attention to this guidance. 2023-01-0226 minCyber Morning CallCyber Morning CallCyber Morning Call - #222 - 20/12/2022[Referências do Episódio] -Microsoft finds macOS bug that lets malware bypass security checks - https://www.bleepingcomputer.com/news/security/microsoft-finds-macos-bug-that-lets-malware-bypass-security-checks/ -MeshyJSON: A TP-Link tdpServer JSON Stack Overflow - https://research.nccgroup.com/2022/12/19/meshyjson-a-tp-link-tdpserver-json-stack-overflow/#json-array-stack-overflow -You might receive an error (0xc000021a) with a blue screen - https://learn.microsoft.com/en-us/windows/release-health/status-windows-10-22h2#2986msgdesc -SentinelSneak: Malicious PyPI module poses as security software development kit - https://blog.reversinglabs.com/blog/sentinelsneak-malicious-pypi-module-poses-as-security-sdk -OPWNAI: AI THAT CAN SAVE THE DAY OR HACK IT AWAY - ht...2022-12-2006 minHardware Archives | The Security Ledger with Paul F. RobertsHardware Archives | The Security Ledger with Paul F. RobertsEpisode 244: ZuoRAT brings APT Tactics to Home NetworksIn this episode of the Security Ledger podcast, brought to you by ReversingLabs, we interview Danny Adamitis (@dadamitis) of Black Lotus Labs about the discovery of ZuoRAT, malware that targets SOHO routers – and is outfitted with APT-style tools for attacking the devices connected to home networks. As always,  you can check our full conversation in our latest Security Ledger podcast at Blubrry. You can also listen to it on iTunes and Spotify. Or, check us out on Google Podcasts, Stitcher, Radio Public and more. Also: if you enjoy this podcast, consider signing up to receive it in your email. Just point...2022-10-1421 minMalware – The Security Ledger with Paul F. RobertsMalware – The Security Ledger with Paul F. RobertsEpisode 244: ZuoRAT brings APT Tactics to Home NetworksIn this episode of the Security Ledger podcast, brought to you by ReversingLabs, we interview Danny Adamitis (@dadamitis) of Black Lotus Labs about the discovery of ZuoRAT, malware that targets SOHO routers – and is outfitted with APT-style tools for attacking the devices connected to home networks. As always,  you can check our full conversation in our latest Security Ledger podcast at Blubrry. You can also listen to it on iTunes and Spotify. Or, check us out on Google Podcasts, Stitcher, Radio Public and more. Also: if you enjoy this podcast, consider signing up to receive it in your email. Just point...2022-10-1421 minConversingLabs PodcastConversingLabs PodcastHunting FollinaThe exploit known as Follina resurfaced in late May 2022 as researchers discovered its use in a phishing document campaign. ReversingLabs Malware Researcher Joseph Edwards hunted for Follina exploitation samples to observe what final payloads are being delivered in-the-wild. He joins host Paul Roberts for this episode of ConversingLabs to share his findings and key takeaways. He also shares how your organization can defend itself against the exploit.2022-10-0325 minConversingLabs PodcastConversingLabs PodcastLeveraging YARAYARA rules have been a proven tool for threat detection and hunting. Organizations who want to be mindful of today’s most serious threats, such as wiper malware and ransomware, should be leveraging this tool however they can. For this episode of ConversingLabs, we invited ReversingLabs Malware Researcher Hrvoje Samardžić plus Roman Hüssy of Abuse.ch, who told us about his company’s platform: YARAify. These two experts will also show how organizations can deploy YARA rules to benefit their threat analysis operations. 2022-10-0352 minConversingLabs PodcastConversingLabs PodcastLessons Learned from CI/CD CompromisesIn this special edition episode, ConversingLabs host Paul Roberts interviewed researchers Iain Smart and Viktor Gazdag of NCC Group from the showroom floor at Black Hat 2022. Paul chatted with the researchers about their Black Hat session on compromises to CI/CD pipelines, being an integral part of software supply chain security. 2022-10-0320 minConversingLabs PodcastConversingLabs PodcastDéjà Vu: Uncovering Stolen Algorithms in Commercial ProductsA systemic issue impacting the cybersecurity community is the theft and unauthorized use of algorithms by corporate entities. This is an issue that Patrick Wardle, Founder of the Objective-See Foundation, has brought to the forefront as a speaker at this year’s Black Hat USA Conference. His talk at Black Hat presented the techniques to spot unauthorized use, and he referenced these techniques in real-world examples. We chatted with Wardle about this systemic problem at large, and how the industry should move forward to minimize this issue. 2022-10-0338 minConversingLabs PodcastConversingLabs PodcastNot All Developers Can Be Security JedisAt this year’s Black Hat Conference in Las Vegas, software supply chain security was top of mind for the InfoSec community. One of the biggest obstacles to improving the security of organizations and critical infrastructure is the poor state of software security. Alas: training developers to produce secure code is expensive, and time intensive. Or is it? At this year’s conference, Adam Shostack, President of Shostack & Associates, described a new approach to scale secure development training and educate a developer workforce, keeping time and financial restraints in mind. We chatted with him one-on-one to learn his i...2022-10-0343 minConversingLabs PodcastConversingLabs PodcastIconBurst - The Newest Software Supply Chain AttackReversingLabs recently discovered a software supply chain attack known as IconBurst. This incident is a widespread campaign, consisting of the installation of malicious NPM modules that are harvesting sensitive data from forms embedded in mobile applications and websites. Karlo Zanki, a Reverse Engineer at ReversingLabs, was the first to discover the attack. We invited him to join us for the second episode of ConversingLabs Season 2 to discuss his findings. Learn more about IconBurst here: https://blog.reversinglabs.com/blog/iconburst-npm-software-supply-chain-attack-grabs-data-from-apps-websites2022-10-0336 minConversingLabs PodcastConversingLabs PodcastSmash and Grab - AstraLocker BreachAstraLocker is a fork of the Babuk ransomware family. Babuk is a past Ransomware-as-a-Service (RaaS) threat group, selling ransomware tools to affiliate cybercriminals. AstraLocker 2.0 was first seen in March 2022, but new research has surfaced about its capabilities. ReversingLabs Malware Researcher Joseph Edwards joined us for the first episode of ConversingLabs Season 2 to share his findings on AstraLocker. He also shared what organizations need to know to stay vigilant of this active cyber threat. 2022-10-0322 minConversingLabs PodcastConversingLabs PodcastBryson Bort of Scythe.io talks Colonial Pipeline: Lessons LearnedBryson Bort of Scythe.io spoke with host Paul Roberts about the May 2021 Colonial Pipeline hack that caused a fuel shortage on America's southeastern coast. Bort tackles the question: “What the hell happened?” He mentions that the incident truly was a “watershed moment” for the industry, since this ransomware attack directly impacted the lives of everyday Americans. But the bigger picture on Colonial also includes years of ignored warnings about the possibility of just such an attack. Now that the attack has happened, however, Bort worries that the cybersecurity industry is stuck in their echochamber trying to understan...2022-09-0830 minConversingLabs PodcastConversingLabs PodcastSteve Lipner of SAFECODE on Supply Chain Security - Is It Even Possible?In this conversation, Steve Lipner of SAFECODE explains what secure software is, and recounts his own experiences on Microsoft’s Software Security Development Lifecycle Team as the point of the spear in Microsoft’s Trustworthy Computing Initiative. Lipner stresses that secure software must come from within (so to speak). Outside consultants may be able to promote best practices, but they will never be able to grasp what needs fixing. That’s why an organization’s developers need to be trained and motivated to write secure code, which means seeing mistakes as they write code and throughout the entire development process...2022-09-0827 minConversingLabs PodcastConversingLabs PodcastRobert Martin of MITRE on Supply Chain System of TrustIn this conversation, Robert Martin of MITRE talks about how the software supply chain is highly complicated, due to an increasing number of things in society becoming cyber-enabled. He and MITRE created the System of Trust (SoT) so that organizations can consider the most important aspects of the software supply chain, giving a more holistic context into the chain’s subsets. The SoT’s goal is to promote transparency, allowing developers to see all of the players in the supply chain. Martin explained how software is not written neatly end to end, but rather is bu...2022-09-0825 minConversingLabs PodcastConversingLabs PodcastDependency Confusion As A Tool For Targeted NPM HacksNPM dependency confusion has emerged as a potent software supply chain attack vector via platforms like npm, with malicious packages surreptitiously added to these repositories, maintained by leading firms. In this episode, we're joined by ReversingLabs Reverse Engineer Karlo Zanki to dig into some of our recent findings that show dependency confusion attacks are being used to advance what appear to be targeted supply chain attacks. We will also talk about how development organizations can monitor for and prevent these kinds of attacks. 2022-09-0842 minConversingLabs PodcastConversingLabs PodcastLocal Threat Intel - You're Soaking In It!Even small organizations are sitting on top of a wealth of threat intel: their own IT environment. It’s essential for enterprises of all kinds to understand how to tap into this intelligence to better protect their operations. In this episode, we chatted with ReversingLabs’ very own Hrvoje Samardžić and Independent Malware Hunter Luigi De Mori/JAMESWT (@JAMESWT_MHT) about what kinds of internal threat intelligence are the most useful, where to find it, and how to leverage this data to improve your organization’s defenses. 2022-09-0859 minConversingLabs PodcastConversingLabs PodcastEmotet Unbound: Understanding the RiskEmotet is one of the most prolific pieces of malware on the Internet. What started as software designed to hijack online banking sessions is now a Swiss Army Knife of ill intent, including features for botnets, spam distribution and malicious downloads. Even worse, Emotet has been embraced by one of the Internet’s most dangerous groups: Conti (aka Wizard Spider), the Russia-based ransomware outfit responsible for more than 1,000 attacks worldwide. That means detecting this threat could be your best chance to stop a devastating ransomware attack in its early stages. In...2022-09-0859 minConversingLabs PodcastConversingLabs PodcastPutting Conti in ContextThe Conti ransomware group —a.k.a. Wizard Spider; a.k.a. TrickBot; a.k.a Ryuk—is one of the most prolific ransomware gangs around. It is believed to have been active, in various incarnations, since about 2016. Just in the last year, Conti is believed to be responsible for high profile attacks, including the city government in Tulsa, Oklahoma and Ireland's Health Executive service in May, 2021.Even as leading ransomware groups like REvil and Darkside have folded in recent months, Conti is getting renewed attention from cybersecurity experts. The group, CISA warns, has been linked to more...2022-09-0100 minConversingLabs PodcastConversingLabs PodcastCyberwar in Europe: Unpacking the Ukrainian WipersEven before Russian tanks began rolling across Ukraine’s borders on February 24, the cyber war on the country had begun. In the days before the kinetic war began, a string of attacks battered Ukrainian government, defense and civil society websites and networks. Among them: massive denial of service attacks and targeted malware attacks.In this episode of ConversingLabs, host Paul Roberts speaks with Mislav Boroš, a malware analyst at ReversingLabs about HermeticWiper and IsaacWiper, two novel pieces of malware deployed against targets in Ukraine in the lead up to- and early days of Russia's invasion. 2022-09-0140 minSegurança LegalSegurança LegalEpisódio #319 – Café Segurança LegalNeste episódio: Acordo do Serpro com empresa americana, EDPB lança guidelines para o cálculo de multas pela GDPR, Banco Safra multado em 2,4 milhões, Falha de configuração no AWS S3 expõe 3TB de dados sensíveis de aeroporto, Governo regulamenta uso de APIs para compartilhamento de dados entre órgãos públicos, entre outras notícias. Ajude o Segurança Legal a continuar existindo. Visite nossa campanha de financiamento coletivo e nos apoie! ShowNotes Órgão federal faz acordo sobre dados de brasileiros com empresa americana Serpro e empresa no Vale...2022-07-1147 minCyber Morning CallCyber Morning CallCyber Morning Call - #111 - 06/07/2022[Referências do Episódio] - Hive ransomware gets upgrades in Rust - https://www.microsoft.com/security/blog/2022/07/05/hive-ransomware-gets-upgrades-in-rust/ - Microsoft quietly fixes ShadowCoerce Windows NTLM Relay bug - https://www.bleepingcomputer.com/news/microsoft/microsoft-quietly-fixes-shadowcoerce-windows-ntlm-relay-bug/ - IconBurst: NPM software supply chain attack grabs data from apps, websites - https://blog.reversinglabs.com/blog/iconburst-npm-software-supply-chain-attack-grabs-data-from-apps-websites - OpenSSL Security Advisory [5 July 2022] - https://www.openssl.org/news/secadv/20220705.txt - NIST Announces First Four Quantum-Resistant Cryptographic Algorithms - https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms ...2022-07-0604 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastNetwork Security News Summary for Wednesday July 6th, 2022EternalBlue Retrospective; OpenSSL Update; Keystroke Logging NPM Packages EternalBlue 5 Years After WannaCry and NotPetya https://isc.sans.edu/forums/diary/EternalBlue+5+years+after+WannaCry+and+NotPetya/28816/ OpenSSL Patches Two Vulnerabilities https://www.openssl.org/news/secadv/20220705.txt Iconburst NPM Software Supply Chain Attack https://blog.reversinglabs.com/blog/iconburst-npm-software-supply-chain-attack-grabs-data-from-apps-websites keywords: iconburst; npm; openssl; eternalblue; wannacry; notpetya2022-07-0506 minCyber Morning CallCyber Morning CallCyber Morning Call - #107 - 30/06/2022[Referências do Episódio] - YTStealer Malware: “YouTube Cookies! Om Nom Nom Nom” - https://www.intezer.com/blog/research/ytstealer-malware-youtube-cookies/ - Unrar Path Traversal Vulnerability affects Zimbra Mail - https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/ - Mozilla Foundation Security Advisory 2022-24 - https://www.mozilla.org/en-US/security/advisories/mfsa2022-24/ - Smash-and-grab: AstraLocker 2.0 pushes ransomware direct from Office docs - https://blog.reversinglabs.com/blog/smash-and-grab-astralocker-2-pushes-ransomware-direct-from-office-docs - CVE-2022-28219: Unauthenticated XXE to RCE and Domain Compromise in ManageEngine ADAudit Plus - https://www.horizon3.ai/red-te...2022-06-3005 minThe Conference Room with Simon LaderThe Conference Room with Simon LaderEpisode 69: The All Star Sales Leadership Episode, featuring the best of our Sales Leadership guestsIn this week’s episode, we'll be going back and revisiting some of the best advice that our guests have given in the area of sales and sales leadership BRIAN STONE Full Podcast (episode 05): https://open.spotify.com/episode/5qh2XalEKrI5ByKzC8pQY2?si=tYPkdAanQ-aqCN-godk1lQ Brian Stone is a world-leading global head of sales. He has a track record of scaling Cybersecurity companies from $10 million to over $150 million, having led sales for companies including PhishMe (Cofense), Risklens, Cymulate and NetAbstraction. BOB KRUSE Full Podcast (episode 53): https://open.spotify.com/episode/7BK1GzuYk6GdifjrjnoloL?si=23n3vOpeRoegOnRyKwmG-g Bob Kruse is th...2022-05-2320 minCyber Morning CallCyber Morning CallCyber Morning Call - #5 - 28/01/2022[Referências] - Campanha do APT29 - https://www.crowdstrike.com/blog/observations-from-the-stellarparticle-campaign/ - Campanha do Lazarus - https://blog.malwarebytes.com/threat-intelligence/2022/01/north-koreas-lazarus-apt-leverages-windows-update-client-github-in-latest-campaign/ - Enumerando usuários na AWS - https://www.sidechannel.blog/unauth-root-account-email-discovery-with-aws-organizations/index.html# - Prevalencia do REvil - https://blog.reversinglabs.com/blog/after-russian-arrests-revil-rolls-on - Ataque DDoS de 3,47 Tbps - https://www.bleepingcomputer.com/news/security/microsoft-mitigated-a-record-347-tbps-ddos-attack-on-azure-users/ [Ficha técnica] Roteiro e apresentação: Carlos Cabral Edição de áudio: Paulo Arruzzo Narração...2022-01-2806 minThe Conference Room with Simon LaderThe Conference Room with Simon LaderEpisode 51 – From Start Up to Seed Funding to Series A and Beyond with Gordon LawsonIn this week’s episode, we welcome the Chief Executive Officer of NetAbstraction, Inc., Gordon Lawson to discuss his approach to business growth, sales leadership, hiring, and managing people both within and outside a sales structure. KEY TAKEAWAYS FROM THIS EPISODE: Key things to look for when hiring a sales team, How being a leader in the military can prepare you for leadership in the private sector Determining whether people are good or not for your team Advice on stepping into a leadership role for the first time Three key tips for successfully managing a business THIS WEEK'S GUEST Gordon La...2022-01-1724 minsupply chain - The Security Ledger with Paul F. Robertssupply chain - The Security Ledger with Paul F. RobertsEpisode 232: Log4j Won’t Go Away (And What To Do About It.)In this episode of the podcast (#232), Tomislav Peričin of the firm ReversingLabs joins us to talk about Log4Shell, the vulnerability in the ubiquitous Log4j Apache library. Tomislav tells us why issues related to Log4j won’t be going away anytime soon and how organizations must adapt to deal with the risk it poses. The post Episode 232: Log4j Won’t Go Away (And What To Do About It.) appeared first on The Security Ledger with Paul F. Roberts.2021-12-1726 minRSSMix.com Mix ID 8225507RSSMix.com Mix ID 8225507Episode 232: Log4j Won’t Go Away (And What To Do About It.)In this episode of the podcast (#232), Tomislav Peričin of the firm ReversingLabs joins us to talk about Log4Shell, the vulnerability in the ubiquitous Log4j Apache library. Tomislav tells us why issues related to Log4j won’t be going away anytime soon and how organizations must adapt to deal with the risk it poses. The post Episode 232: Log4j...Read the whole entry... » Click the icon below to listen. Related StoriesSpotlight: How Secrets Sprawl Undermines Software Supply Chain SecurityEpisode 227: What’s Fueling Cyber Attacks...2021-12-1700 minVulnerabilities – The Security Ledger with Paul F. RobertsVulnerabilities – The Security Ledger with Paul F. RobertsEpisode 232: Log4j Won’t Go Away (And What To Do About It.)In this episode of the podcast (#232), Tomislav Peričin of the firm ReversingLabs joins us to talk about Log4Shell, the vulnerability in the ubiquitous Log4j Apache library. Tomislav tells us why issues related to Log4j won’t be going away anytime soon and how organizations must adapt to deal with the risk it poses. The post Episode 232: Log4j Won’t Go Away (And What To Do About It.) appeared first on The Security Ledger with Paul F. Roberts.2021-12-1726 minsupply chain – The Security Ledger with Paul F. Robertssupply chain – The Security Ledger with Paul F. RobertsEpisode 232: Log4j Won’t Go Away (And What To Do About It.)In this episode of the podcast (#232), Tomislav Peričin of the firm ReversingLabs joins us to talk about Log4Shell, the vulnerability in the ubiquitous Log4j Apache library. Tomislav tells us why issues related to Log4j won’t be going away anytime soon and how organizations must adapt to deal with the risk it poses. The post Episode 232: Log4j Won’t Go Away (And What To Do About It.) appeared first on The Security Ledger with Paul F. Roberts.2021-12-1726 minEnterprise Security Weekly (Audio)Enterprise Security Weekly (Audio)Zombie Security Control - ESW #238This week, Paul, Tyler, and Adrian talk about the Different Approaches To Vulnerability Management! In the Enterprise News: Latent AI, Optiv Security Launches Next-Gen Managed XDR, An Intriguing Update to Mandiant Advantage, ReversingLabs raises $56M to combat software supply chain, Morphisec Announces New Incident Response Services, & more! Finally, we air two pre-recorded interviews from BlackHat 2021 with Carolin Solskär from Detectify and TJ Punturiero from Offensive Security!   Show Notes: https://securityweekly.com/esw238 Visit https://securityweekly.com/offsec to learn more about them! Visit https://securityweekly.com/detectify to learn more ab...2021-08-131h 41Enterprise Security Weekly (Video)Enterprise Security Weekly (Video)Zombie APIs, Morphisec IR Service, "New Product Jeopardy", & Risk Scoring - ESW #238This week in the Enterprise News: Latent AI, Optiv Security Launches Next-Gen Managed XDR, An Intriguing Update to Mandiant Advantage, ReversingLabs raises $56M to combat software supply chain, Morphisec Announces New Incident Response Services, & more!   Show Notes: https://securityweekly.com/esw238 Visit https://www.securityweekly.com/esw for all the latest episodes! 2021-08-1229 minEnterprise Security Weekly (Video)Enterprise Security Weekly (Video)MalWare Labs and Why You Should Challenge Shift-Left Testing - Mario Vuksan, Rickard Carlsson - ESW #233Threat hunters are under increased pressure to rapidly analyze, classify, detect and respond to malicious files. ReversingLabs is stepping forward to address these needs with its new Malware Lab Solution. The ReversingLabs Malware Lab solution powers the next generation of threat hunting by delivering a unique combination of static and dynamic analysis capabilities at scale to identify malicious files including those in the software supply chain. This segment is sponsored by Reversing Labs. Visit https://securityweekly.com/ReversingLabs to learn more about them!   The development life cycle as we know it is rapidly c...2021-07-0140 minEnterprise Security Weekly (Audio)Enterprise Security Weekly (Audio)Hope & Pray - ESW #233This week, in our first segment, we welcome Suha Akyuz, Application Security Manager at Invicti Security, to discuss “Why DAST? from the Project Management Perspective”! In the Enterprise News, Atos launches thinkAI, AWS welcomes Wickr to the team, U.S. DoD approves two (ISC)² certifications as requirements for staff, & JFrog to acquire Vdoo! Finally, we wrap up the show with two micro interviews from RSAC featuring Mario Vuksan, CEO of ReversingLabs, & Rickard Carlsson, CEO Detectify!   Show Notes: https://securityweekly.com/esw233 Visit https://securityweekly.com/ReversingLabs to learn more about them! Visit...2021-07-011h 53BrakeSec Education PodcastBrakeSec Education PodcastJasmine_Jackson-TheFluffy007-analyzing_android_apps-FRida-Part2@thefluffy007 A Bay Area Native (Berkeley) I always tell people my computer journey started at 14, but it really started at 5th grade (have a good story to tell about this) Was a bad student in my ninth grade year - almost kicked out of high school due to cutting. Had a 1.7 GPA. After my summer internship turned it around to a 4.0. Once I graduated from high school, I knew I wanted to continue on the path of computers. Majored in Computer Science Graduated with Bachelors and Masters in Computer...2021-03-0750 minBrakeSec Education PodcastBrakeSec Education Podcast-Jasmine jackson - TheFluffy007, Bio and background, Android App analysis - part 1@thefluffy007 A Bay Area Native (Berkeley) I always tell people my computer journey started at 14, but it really started at 5th grade (have a good story to tell about this) Was a bad student in my ninth grade year - almost kicked out of high school due to cutting. Had a 1.7 GPA. After my summer internship turned it around to a 4.0. Once I graduated from high school, I knew I wanted to continue on the path of computers. Majored in Computer Science Graduated with Bachelors and Masters in Computer...2021-03-0252 minUnsupervised LearningUnsupervised LearningNews & Analysis | No. 260New Content, Sunburst Analysis, Shipping Alert Shipping, Malwarebytes RDP Ports, DJI Badlist, Sophos ReversingLabs Samples, Capella Space, Technology News, Human News, Ideas Trends & Analysis, Discovery, Recommendations, and the Weekly Aphorism… Support the show: https://danielmiessler.com/support/ See omnystudio.com/listener for privacy information.2021-01-1424 minEnterprise Security Weekly (Audio)Enterprise Security Weekly (Audio)The Only Player - ESW #194This week, first we talk Enterprise News, discussing how Attivo Networks Announces New Integration with IBM Security Resilient, GreatHorn improves email security with better visibility and intelligent protection, Elite Intelligence Ascends to the Cloud With Recorded Future and Microsoft Azure, Thycotic Releases Privileged Access Management Capabilities for the New Reality of Cloud and Remote Work, Datadog has acquired Undefined Labs, a testing and observability company for developer workflows, and more! In our second segment, we air two pre-recorded interviews from Security Weekly Virtual Hacker Summer Camp with Chris Wysopal from Veracode and Mario Vuksan from ReversingLabs! In our final...2020-08-131h 37Enterprise Security Weekly (Video)Enterprise Security Weekly (Video)SWVHSC: Micro-Interview - ReversingLabs & Veracode - Chris Wysopal, Mario Vuksan - ESW #194Mario Vuksan, CEO and Co-Founder of ReversingLabs discusses modern digital objects, made up of layers of structured code and data, are central to the exchange or storage of information and are becoming increasingly complex. This interview is sponsored by ReversingLabs. To learn more about them, visit: https://www.reversinglabs.com/ Chris Wysopal, Co-Founder, CTO & CISO of Veracode, discusses how DevSecOps has moved security front and center in modern development. Yet security and development teams are driven by different metrics, making it challenging to align on objectives. The move to microservices-driven architecture and the use of containers and...2020-08-1332 minCFO THOUGHT LEADERCFO THOUGHT LEADER607: Exercising Discipline to Expose Trend Lines | Angiras Koorapaty, CFO, Reversing LabsWhen a new CEO is recruited to lead a company, it’s not uncommon for the incumbent CFO to be replaced. However, there are certain network-savvy CFOs who are able to muster enough influence with their boards to easily discourage incoming CEOs from implementing their displacement as part of sweeping the C-suite clean. Angiras Koorapaty was not one of these well-connected CFOs. Or at least he wasn’t about 20 years ago, when he found himself forfeiting a finance leadership position to a newly arrived CEO’s CFO pick. “This was a pivotal moment for me a...2020-06-151h 01CFO THOUGHT LEADERCFO THOUGHT LEADER607: Exercising Discipline to Expose Trend Lines | Angiras Koorapaty, CFO, Reversing LabsWhen a new CEO is recruited to lead a company, it’s not uncommon for the incumbent CFO to be replaced. However, there are certain network-savvy CFOs who are able to muster enough influence with their boards to easily discourage incoming CEOs from implementing their displacement as part of sweeping the C-suite clean. Angiras Koorapaty was not one of these well-connected CFOs. Or at least he wasn’t about 20 years ago, when he found himself forfeiting a finance leadership position to a newly arrived CEO’s CFO pick. “This was a pivotal moment...2020-06-141h 00IT taburetėIT taburetė2020 Balandžio mėnesio apžvalgaSecurity update: - Aptoide programelių parduotuvės vartotojų duomenys pavogti https://www.forbes.com/sites/daveywinder/2020/04/19/hacker-claims-android-app-store-breach-publishes-20-million-user-credentials/ - Užkrėsta 700 Ruby programavimo kalbos package'us (RubyGems) https://decrypt.co/26025/rubygems-bitcoin-stealing-software-reversinglabs - Cognizant technologijų milžinas buvo užpultas Ransomware pavadinimu Maze. https://www.thenational.ae/business/maze-ransomware-hits-global-it-services-giant-cognizant-1.1007714 - Google nebeleidžia naudotis Zoom'u https://www.forbes.com/sites/quickerbettertech/2020/04/19/google-bans-zoom-amazon-now-allows-non-essential-productsand-other-small-business-tech-news/#771c7aa72a50 Microsoft updates - .NET 5 preview 3 and EF Core 5 preview. .NET 5 contains some json serializer updates https://devblogs.microsoft.com/dotnet/announcing-net-5-0-preview-3/ - C# code generators https://devblogs.microsoft.com/dotnet/introducing-c-source-generators/ - Visual studio on...2020-05-1134 minResearch SaturdayResearch SaturdayPackage manager repository malware detection.Researchers at Reversing Labs have been tracking malware hidden in software package manager repositories, and it's use as a supply chain attack vector. Robert Perica is a principal engineer at Reversing Labs, and he joins us to share their findings. The research can be found here: https://blog.reversinglabs.com/blog/suppy-chain-malware-detecting-malware-in-package-manager-repositories Learn more about your ad choices. Visit megaphone.fm/adchoices2019-08-0313 minPaul\'s Security WeeklyPaul's Security WeeklyStartup Security Weekly #64 - Legal in Some StatesZach Schlumpf of IOActive joins us. In our article discussion, we talk about winning arguments, turning insight into execution, and avoiding the "Yes" dilemma. In the news, we have updates from Bitdefender, McAfee, Barracuda Networks, Pwnie Express, ReversingLabs, and more on this episode of Startup Security Weekly! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode64 Visit https://www.securityweekly.com/ssw for all the latest episodes!2017-12-051h 29Business Security Weekly (Audio)Business Security Weekly (Audio)Startup Security Weekly #64 - Legal in Some StatesZach Schlumpf of IOActive joins us. In our article discussion, we talk about winning arguments, turning insight into execution, and avoiding the "Yes" dilemma. In the news, we have updates from Bitdefender, McAfee, Barracuda Networks, Pwnie Express, ReversingLabs, and more on this episode of Startup Security Weekly! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode64 Visit https://www.securityweekly.com/ssw for all the latest episodes!2017-12-051h 29Business Security Weekly (Video)Business Security Weekly (Video)Word-of-Mouth, Growth, McAfee, and Bitdefender - Startup Security Weekly #64Winning arguments, turning insight into execution, avoiding the "Yes" dilemma, and updates from Bitdefender, McAfee, Barracuda Networks, Pwnie Express, ReversingLabs, and more! Full Show Notes: https://wiki.securityweekly.com/SSWEpisode64 Visit http://securityweekly.com/category/ssw for all the latest episodes!2017-12-0544 min