42本のエピソード

The Detection at Scale Podcast is dedicated to helping security practitioners and their teams succeed at managing and responding to threats at a modern, cloud scale.

Every episode is focused on actionable takeaways to help you get ahead of the curve and prepare for the trends and technologies shaping the future.

Detection at Scale Panther Labs

    • テクノロジー

The Detection at Scale Podcast is dedicated to helping security practitioners and their teams succeed at managing and responding to threats at a modern, cloud scale.

Every episode is focused on actionable takeaways to help you get ahead of the curve and prepare for the trends and technologies shaping the future.

    LinkedIn’s Jeff Bollinger on the Role of Human Intuition in Addressing Security Challenges

    LinkedIn’s Jeff Bollinger on the Role of Human Intuition in Addressing Security Challenges

    In this episode, Jack Naglieri speaks to Jeff Bollinger, Director of Incident Response and Detection Engineering at LinkedIn, who shares valuable insights on his journey in security, key technological shifts he’s witnessed, and his approach to threat intelligence, incident response, and monitoring. 

    Jeff highlights the importance of contextual understanding in security operations and emphasized the critical role of human intuition, adaptability, and creativity in addressing security challenges. He also discussed the need for a balanced team with diverse skill sets and his views on the evolving role of AI in security operations.

    Topics discussed:
    Technological shifts in the field of incident response and detection engineering, from the Y2K era to the present.
    The nuances of monitoring behaviors and moving towards higher-level monitoring: it’s useful but imperfect because humans can be unpredictable.
    Automation in security operations and how human analysts are still important and relevant because they have intuition that AI does not.
    Incorporating threat intelligence effectively in security programs: knowing what your scale is and what threats correspond to it.
    Building effective incident response programs and key considerations in security operations.

    • 40分
    Josh Liburdi on Brex's Innovative Approach to Data Quality in SecOps

    Josh Liburdi on Brex's Innovative Approach to Data Quality in SecOps

    In this episode, Jack Naglieri speaks to Josh Liburdi, Staff Security Engineer at Brex. Josh explains the process of developing their new security data pipeline toolkit, Substation and how it has been working. He also discusses the importance of quality data, highlighting the impact of data transformation. 

    Josh also shares his insights on the value of human analysis in SecOps and modern incident response strategies, from handling alerts to understanding program gaps. 

    Topics discussed:
    The development process of Substation, a security data pipeline toolkit to enhance log collection and data quality for threat detection
    The importance of quality data in security operations and how sometimes it is helpful to collect it even if you don’t analyze it right away.
    The data transformation process and its impact on threat detection, as well as how it’s made the team at Brex more efficient.
    Enhancing the ability to write better rules after implementing Substation.
    Josh’s advice for security practitioners: it’s ok to seek help and “soft skills” are important.

    • 35分
    SAP's Matthew Valites on Why He Is a Proponent of Detection as Code

    SAP's Matthew Valites on Why He Is a Proponent of Detection as Code

    On this week’s episode of the Detection at Scale podcast, Jack talks with Matthew Valites, Director of Threat Detection & Operational Strategy at SAP. They discuss which threat detection approach works the best, what metrics Matthew uses to gauge his programs, and why Matthew is a proponent of using detection as code. 

    Matthew also looks to the future and gives his prediction on what role technology such as GenAI will play in the security landscape. They close out their conversation with some actionable lessons from Matthew’s book, Crafting the Infosec Playbook. 


    Topics discussed:
    Which threat-detection approach works the best (hint: it’s usually the one that provides the most visibility).
    How Matthew manages the different logic in different environment using tailored macros
    What metrics Matthew uses to gauge his programs and how he keeps track of those metrics.
    Why Matthew is a huge proponent of using detection as code, including the CIDC element it brings.
    What makes GenAI so exciting, and what its role might be in the future.
    How Matthew tries to take care of his team’s mental and physical health
    Actionable lessons from the book Matthew co-authored, “Crafting the Infosec Playbook”, such as espousing the values of a service-based approach.

    • 29分
    Meta's Justin Anderson on How to Understand, Identify, and Execute Your Detection Strategy

    Meta's Justin Anderson on How to Understand, Identify, and Execute Your Detection Strategy

    On this week's episode of the Detection at Scale podcast, Jack talks with Justin Anderson, Security Engineering Manager, Detection & Response at Meta. They discuss how Meta has built its detection engineering program, how it treats detection-as-code like software, and how it gauges risk by assessing the TTPs applicable to the environment. They also talk about where AI is able to help out in development, the greater need for engineering and investigation skills, and three things to remember when building a security program.
    Topics discussed:
    How Meta gauges risk by assessing the TTPs applicable to the environment and measuring coverage across those TTPs.
    How they built out their detection platform on a custom infrastructure and treat detection-as-code like software.
    Why they take a shift left approach to detection, starting with TTPs hypotheses and then eliminating as much noise as possible.
    How taking a page from the vulnerability management playbook helps reduce noise around detections.
    AI’s current limitations in detection and response, yet how it helps with writing code and speeding up development times.
    Why there's a greater need for stronger engineering and investigation skills, in addition to coding skills.
    Advice to security professionals to focus on understanding, identifying, and executing when building out their program. 

    • 28分
    Sony's Charles Anderson on How to Manage Detections and Risk Across a Global Company

    Sony's Charles Anderson on How to Manage Detections and Risk Across a Global Company

    On this week's episode of the Detection at Scale podcast, Jack talks with Charles Anderson, Director, Global SOC at Sony. They discuss better approaches to risk-based alerting that leverage metadata, how they fine tune detections across a global organization, and what factors to use when determining thresholds. They also talk about how to use Time to Detect to improve your strategies, how LLMs can help with baseline detection, and why it's key to not lose sight of risk in pursuit of threat.
    Topics discussed:
    A better way to approach risk-based alerting by leveraging metadata to connect the dots.
    Which factors to consider when determining your thresholds for alerting.
    How Sony is using machine learning and why applying a single model to the entire organization doesn't work.
    Why organizations are targets of opportunity and accidental exposure more than they are of planned attack.
    The process Sony's SOC uses to fine tune their detections and how it has to be different across the globe.
    How to use Time to Detect to tell the story of what you're covering and what you're missing.
    Advice to other security professionals that includes not losing sight of risk in pursuit of threat.

    • 35分
    Remitly’s Jason Craig on Building Better Strategies for Identity, Logging, and Threat Modeling

    Remitly’s Jason Craig on Building Better Strategies for Identity, Logging, and Threat Modeling

    On this week's episode of the Detection at Scale podcast, Jack talks with Jason Craig, Director - Threat Detection & Response at Remitly. They discuss the common TTPs of threat actors and how organizations can better protect against them by adopting hardware-backed authentication, a risk-based approach to logging, and building their threat modeling. They also talk about why organizations should move away from cellular MFA, the need for more behavioral profiling, and advice for security professionals.
    Topics discussed:
    The common TTPs of threat actors and conglomerates like Lapsus$ and what organizations need to know to protect themselves against them.
    Why enterprises should rely on hardware-backed authentication rather than SMS MFA on cellular.
    How to take a better approach to identity management by using hardware-backed authentication and behavioral profiling that eliminates background noise.
    Why threat modeling begins with knowing what you do as an organization and what you have that's valuable to an attacker.
    How to take a risk-based approach to understanding which user data or sensitive information to protect first.
    Why an accurate asset inventory is a precursor to detection and response.
    Advice to security professionals and organizations on "knowing thyself" and codifying adversary tracking.

    • 40分

テクノロジーのトップPodcast

ゆるコンピュータ科学ラジオ
ゆるコンピュータ科学ラジオ
zenncast - 技術トレンドを耳で聴く
zenncast
デデデータ!!〜“あきない”データの話〜
DATAFLUCT
Apple Events (video)
Apple
Rebuild
Tatsuhiko Miyagawa
Off Topic // オフトピック
Off Topic

その他のおすすめ

Risky Business
Patrick Gray
Malicious Life
Malicious Life
Risky Business News
risky.biz
CyberWire Daily
N2K Networks
Cyber Security Headlines
CISO Series
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich