381 episodes

Digital certificate industry veterans Tim Callan and Jason Soroko explore the issues surrounding digital identity, PKI, and cryptographic connections in today's dynamic and evolving computing world. Best practices in digital certificates are continually under pressure from technology trends, new laws and regulations, cryptographic advances, and the evolution of our computing architectures to be more virtual, agile, ubiquitous, and cloud-based. Jason and Tim (and the occasional guest subject matter expert) will help you stay current on developments in this essential technology platform and to understand the whys and wherefores of popular Public Key Infrastructures.

Root Causes: A PKI and Security Podcast Tim Callan and Jason Soroko

    • Technology

Digital certificate industry veterans Tim Callan and Jason Soroko explore the issues surrounding digital identity, PKI, and cryptographic connections in today's dynamic and evolving computing world. Best practices in digital certificates are continually under pressure from technology trends, new laws and regulations, cryptographic advances, and the evolution of our computing architectures to be more virtual, agile, ubiquitous, and cloud-based. Jason and Tim (and the occasional guest subject matter expert) will help you stay current on developments in this essential technology platform and to understand the whys and wherefores of popular Public Key Infrastructures.

    Root Causes 380: What If Quantum Supremacy Comes Earlier Than We Thought?

    Root Causes 380: What If Quantum Supremacy Comes Earlier Than We Thought?

    Repeat guest Bruno Coulliard gives us an update on the US government's migration to post-quantum cryptography (PQC). We talk about the challenges to migration, the possibility of a black swan event in achieving quantum supremacy, and what happens if we all respond by pressing the "panic button" at the same time.

    • 29 min
    Root Causes 379: AI-generated Fake IDS for KYC

    Root Causes 379: AI-generated Fake IDS for KYC

    Inexpensive and easily obtained deepfake photographs of IDs, generated by AI, are available online. These pose a problem for KYC initiatives.

    • 13 min
    Root Causes 378: Why Are Forced Revocations So Difficult?

    Root Causes 378: Why Are Forced Revocations So Difficult?

    In the latest in our ongoing series of discussions of the Bugzilla Bloodbath, we delve deep into the problem of failure to revoke on time and the multiple causes that lead to this ongoing failure. And what to do about them.

    • 21 min
    Root Causes 377: Is CPS/Issuance Misalignment a Revocation Event?

    Root Causes 377: Is CPS/Issuance Misalignment a Revocation Event?

    If you issue public certificates that are fully compliant except that they do not reflect what your CPS says, are they misissued? Do they require revocation? This is a question with real stakes as we see multiple current instances of a CA denying revocation for that reason. In this episode we explore this issue.

    • 17 min
    Root Causes 376: Gartner's New CLM Framework

    Root Causes 376: Gartner's New CLM Framework

    Gartner has released a new framework for Certificate Lifecycle Management, called the Seven Core Functions of Certificate Automation. We walk through this framework and answer how it fits in with our own Five Pillars of CLM.

    • 19 min
    Root Causes 375: What Is Name Space Lifecycle Management?

    Root Causes 375: What Is Name Space Lifecycle Management?

    In this guest episode we discuss name space hygiene with Geir Rasmussen, founder of NodeZro. CNAMEs, SPF, DMARC, name server entries, and other DNS identifiers, left unattended, can expose companies to identity-based attacks. We lay out the steps in addressing name space cleanup.

    • 27 min

Top Podcasts In Technology

Prompt
DR
Brinkmanns briks
DR
Flyvende tallerken
DR
Ubegribeligt
DR
Vildt Naturligt
DR
Hjernekassen på P1
DR

You Might Also Like

Risky Business News
risky.biz
Risky Business
Patrick Gray
LINUX Unplugged
Jupiter Broadcasting
Darknet Diaries
Jack Rhysider
Cyber Security Headlines
CISO Series
Security Now (Audio)
TWiT