389 episodes

Digital certificate industry veterans Tim Callan and Jason Soroko explore the issues surrounding digital identity, PKI, and cryptographic connections in today's dynamic and evolving computing world. Best practices in digital certificates are continually under pressure from technology trends, new laws and regulations, cryptographic advances, and the evolution of our computing architectures to be more virtual, agile, ubiquitous, and cloud-based. Jason and Tim (and the occasional guest subject matter expert) will help you stay current on developments in this essential technology platform and to understand the whys and wherefores of popular Public Key Infrastructures.

Root Causes: A PKI and Security Podcast Tim Callan and Jason Soroko

    • Technology

Digital certificate industry veterans Tim Callan and Jason Soroko explore the issues surrounding digital identity, PKI, and cryptographic connections in today's dynamic and evolving computing world. Best practices in digital certificates are continually under pressure from technology trends, new laws and regulations, cryptographic advances, and the evolution of our computing architectures to be more virtual, agile, ubiquitous, and cloud-based. Jason and Tim (and the occasional guest subject matter expert) will help you stay current on developments in this essential technology platform and to understand the whys and wherefores of popular Public Key Infrastructures.

    Root Causes 388: What Is the WebPKI?

    Root Causes 388: What Is the WebPKI?

    These days we frequently discuss "the WebPKI." But what does that really mean? In this episode we define the term and explain how this definition evolved over time. We give an inventory of a main components of the WebPKI and discuss what's required to become a CA.

    • 26 min
    Root Causes 387: What Is the Post-quantum Readiness of HSMs?

    Root Causes 387: What Is the Post-quantum Readiness of HSMs?

    We take a deep dive with return guest Bruno Coulliard on HSMs and the role they play in post-quantum cryptography (PQC).

    • 31 min
    Root Causes 386: Meta Commits MITM Attack On Its Users

    Root Causes 386: Meta Commits MITM Attack On Its Users

    Recent court documents reveal that in 2016 Meta (then Facebook) set up a system to get around encryption and spy on traffic between its users and competing social media platforms. We explain what happened.

    • 14 min
    Root Causes 385: Failed Revocation and Wildcard Certificates

    Root Causes 385: Failed Revocation and Wildcard Certificates

    We discuss misuse of wildcard certificates, failure to revoke on time, and how these two failures magnify each other.

    • 12 min
    Root Causes 384: So What Is a Senior Fellow Anyway?

    Root Causes 384: So What Is a Senior Fellow Anyway?

    Jason has a new title, Senior Fellow. In this episode Jason explains what his new focus will be and how this will be good for Root Causes.

    • 7 min
    Root Causes 383: Delayed Revocation Events by the Numbers

    Root Causes 383: Delayed Revocation Events by the Numbers

    An epidemic of delayed revocations has infected the public CA community. We track delayed revocations since the beginning of 2021, examine the trend line, and discuss root causes.

    • 25 min

Top Podcasts In Technology

DevOps for Non-DevOps
devopstonon-devops
Generative AI
Kognitos
Acquired
Ben Gilbert and David Rosenthal
The Vergecast
The Verge
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Hard Fork
The New York Times

You Might Also Like

Risky Business
Patrick Gray
Cyber Security Headlines
CISO Series
Malicious Life
Malicious Life
CyberWire Daily
N2K Networks
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Smashing Security
Graham Cluley & Carole Theriault