41 episodes

Today, Zero Trust is a fuzzy term with more than a dozen different definitions. Any initial search for Zero Trust leads people to stumble upon technology associated with the concept, but this gives people the wrong impression and sets them off on the wrong foot in their adoption journey. Zero Trust is a concept and framework, not technology.

We are on a mission to give a stronger voice to practitioners and others who have been in these shoes, have begun adopting or implementing a Zero Trust strategy, and to share their experience and insight with peers while not influenced by vendor hype.

Adopting Zero Trust Adopting Zero Trust

    • Technology

Today, Zero Trust is a fuzzy term with more than a dozen different definitions. Any initial search for Zero Trust leads people to stumble upon technology associated with the concept, but this gives people the wrong impression and sets them off on the wrong foot in their adoption journey. Zero Trust is a concept and framework, not technology.

We are on a mission to give a stronger voice to practitioners and others who have been in these shoes, have begun adopting or implementing a Zero Trust strategy, and to share their experience and insight with peers while not influenced by vendor hype.

    Breaking Down the SMB Threat Landscape and The Value of MSPs with SonicWall

    Breaking Down the SMB Threat Landscape and The Value of MSPs with SonicWall

    Season 3, Episode 9: We chat with SonicWall’s Doug McKee about the top 5 threats targeting SMBs based on recent research.
    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.
    Cybersecurity challenges come in many different flavors regardless of how old your company is or how many employees it houses. Larger companies have to deal with layers upon layers of technology, processes, and the people who support it. Smaller organizations are resource-constrained, often lack the experience or expertise to build a proper program, and typically rely on external support systems.
    While larger companies may not be nimble, typically, they employ and understand the value of threat intelligence to hone in on risks that could impact the business. They also have larger targets on their back because they are seen as more valuable targets for data, financial drain, and other nefarious purposes. In the same, smaller organizations may not be as valuable as a direct target, but they can be seen as a doorway into these larger companies. It’s for these reasons that supply chain attacks, even older ones, are among the top threats targeting small businesses and startups.
    This week on AZT, we examine the top five threats targeting startups and small businesses and chat with SonicWall’s Executive Director of Threat Research about the WHY behind them. As a researcher and educator through SANS, Doug McKee shares his perspective on why smaller shops need to consider threat intelligence as part of their cybersecurity program and how MSPs can help fulfill that capability.
    Top 5 threats to SMBs (According to SonicWall)

    Log4j (2021) more than 43% of organizations were under attack


    Fortinet SSL VPN CVE-2018-13379 - 35% of orgs were under attack


    Heartbleed (2012) - 35% of organizations


    Atlassian CVE-2021- 26085 - 32 %


    Vmware CVE-2021 - 21975 - 28% of orgs

    The Guest: Douglas McKee
    Doug is an experienced information security professional who possesses extensive technical expertise acquired through involvement in application and system security testing, hardware and software vulnerability research, malware analysis, forensics, penetration testing, red team exercises, protocol analysis, application development, and risk mitigation activities. These technical proficiencies are complemented by adept leadership and communication skills, honed through the leadership of teams and projects, collaboration within both large and small teams, and the composition of technical reports for clients.
    Doug is recognized for discovering numerous CVEs and regularly speaks at prominent security conferences such as Blackhat, DEFCON, RSA, Hardware.io, and Ekoparty. Additionally, Douglas's research is frequently featured in publications with a wide readership, including Wired, Politico, Bleeping Computer, Security Boulevard, Venture Beat, CSO, Politico Morning eHealth, Tech Republic, and Axios.
    Key Takeaways

    None of these vulnerabilities in SonicWall’s research were found or disclosed between 2022-2024, and yet we’re still dealing with them


    Old vulnerabilities remain a significant threat


    The most widespread attacks for SMBs include Heartbleed and Log4j vulnerabilities


    Many widespread vulnerabilities are supply chain vulnerabilities


    These vulnerabilities are embedded in multiple products and systems


    Patching vulnerabilities can be complex and costly


    Compliance and regulatory standards can complicate the process


    Attackers are becoming increasingly nuanced in their approaches

    • 46 min
    Decoding Emerging Threats: MITRE, OWASP, and Threat Intel

    Decoding Emerging Threats: MITRE, OWASP, and Threat Intel

    Season 3, Episode 8: AZT and Dr. Zero Trust have a crossover episode where we chat with reps from MITRE and OWASP about challenges associated with emerging threats.
    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.
    Every few weeks, and occasionally every few days, we hear report of a new novel technique or zero day. Those headlines often create an unnecessary level of fear for organizations, but battle-worn cybersecurity professionals know just because it’s on a headline doesn’t necessarily mean it will impact their environment. That is because emerging threats are just that, new and novel. While zero day threats can be interesting and something to be aware of, most threat actors stick to tried and true methods.
    But how do we identify what is most impactful to our security posture, attack surface, or insert your other buzzy term? Threat intelligence and the collective defense. And for that, it’s time to introduce our two very equipped guests to navigate this conversation and our guest moderator:
    This week on AZT, we have representatives from OWASP and MITRE, with Dr Zero Trust leading the charge.
    The Guests
    Special Guest Moderator
    Dr. Chase Cunningham - Dr. Zero Trust and Vice President of Security Market Research for G2
    Avi Douglen - Chair of the Global Board of Directors for the OWASP Foundation and Founder and CEO of Bounce Security.
    Avi is a security architect and software developer, leading development teams in building secure products for over 20 years. As a systems developer and security consultant, over the years Avi has amassed much technical knowledge and understanding of the enterprise security needs at the business level. Avi currently serves on the OWASP Global Board of Directors, and leads the Israel chapter. He is the founder and leader of the the popular AppSecIL security conference, the OWASP Threat Modeling Project, and co-authored the Threat Modeling Manifesto. He is a community moderator on Security StackExchange, and a frequent speaker at industry conferences, recent ones can be seen here.
    Stanley Barr - Senior Principcal Cyber Researcher for MITRE
    Dr. Stanley Barr is a three time graduate of University of Massachusetts Lowell. He has a BS in Information Sciences, an MS in Mathematics, and a PhD in Computer Science. He has coauthored published papers in malware analysis, barrier coverage problems, expert systems for network security, and robotic manufacturing. He has spoken at MILCOM, RSA, Bsides Boston, and Defcon. He has been a panelist for conferences. Panels topics have included fighting through real world computer network attacks from both external and internal threats. Currently, he is a Senior Principal Scientist at The MITRE Corporation, a not-for-profit corporation that manages six federally funded research and development centers (FFRDCs).
    Key Takeaways
    Emerging threats are interesting, but threat modeling and understanding how systems work to identify potential issues is more impactful
    AI can pose a threat due to its ability to remember and tailor information, as well as its scalability.
    The panel emphasized that basic security hygiene is often overlooked, such as enabling 2FA on all accounts.
    The OWASP Top 10 most common attack vectors are still a significant concern, but they should not be the only focus.
    The panel argued that responsibility for security breaches should extend beyond the CISO to the entire board and engineering organization.
    Cybersecurity is a people-centric challenge, and relying on people not to make mistakes is not a sustainable strategy.
    There is value in investing in proper security measures, as it can save organizations money in the long run.

    • 25 min
    Navigating the Ever-Changing Landscape of Cybersecurity Regulations With Lacework and Drata

    Navigating the Ever-Changing Landscape of Cybersecurity Regulations With Lacework and Drata

    Season 3, Episode 7: Though regulation impacting cybersecurity moves slow, when new laws are introduced it often puts significant strain on companies. Lacework’s Tim Chase and Drata’s Matt HIllary discuss navigating the latest broad-sweeping regulations.
    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.
    The time between a law being proposed and going into effect may feel like a snails pace, but for cybersecurity and GRC professionals, it may feel like the DNA of an organization may need to change. This week we chat with cybersecurity leaders Tim Chase from Laceworks and Matt Hillary of Drata who delve deep into the ever-evolving landscape of cybersecurity regulations. They explore topics such as the challenges of rapid incident reporting, the role of collaboration in the industry, and the emerging onslaught of AI-related laws and proposed bills.
    This Week’s Guests
    Tim Chase, Lacework’s Global Field CISO
    With over 15 years of experience in the cybersecurity industry, Tim is a Global Field CISO at Lacework, a leading cloud security platform. Tim holds CCSK, CISSP, and GCCC certifications and has a deep understanding of product security, DevSecOps, application security, and the current and emerging threats in the cybersecurity landscape.
    Matt Hillary, Drata’s CISO
    Matt Hillary currently serves as VP, Security and Chief Information Security Officer at Drata. With more than 15 years of security experience, Matt has a track record of building exceptional security programs. He most recently served as SVP, Systems and Security and CISO at Lumio, and he’s also held CISO and lead security roles at Weave and Workfront, Instructure, Adobe, MX, and Amazon Web Services. He is also a closet raver. Like really, actually is.
    TL;DR
    The landscape of cybersecurity regulations is ever-changing, with new bills and regulations continually emerging which impact businesses of various sizes.
    The recent rules released by the SEC regarding the time frame for announcing a breach or incident have significantly impacted organizations. The term "material" is a key aspect of these rules, leading to discussions around what constitutes a material cybersecurity incident.
    The role of a CISO is challenging due to the potential for breaches and incidents despite implementing comprehensive security measures. The additional regulations add further complexity to the role.
    Transparency and honesty are vital in the event of a breach. Companies that are open about incidents and their impact are viewed more favorably than those that attempt to cover things up.
    The concept of 'carrot and stick' in regulation is discussed. There are mixed feelings about this approach, with some preferring collaboration and industry-led standards over punitive measures such as fines. However, there is recognition that both incentives (the carrot) and punitive measures (the stick) can drive companies to improve their cybersecurity measures.
    AI is a hot topic in the cybersecurity field, with potential to assist in quickly sorting through data and reducing false positives. However, the implementation of AI also brings its own set of regulations and challenges.

    • 30 min
    Ransomware: To Pay or Not to Pay?

    Ransomware: To Pay or Not to Pay?

    Season 3, Episode 6: Two seasoned cybersecurity professionals, Bryan Willett and Kris Lovejoy, shed light on the dilemma organizations face when hit by ransomware: Should they pay the ransom or not?
    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.
    Ransomware: To Pay or Not to Pay? It’s an easy question, and we all have the same ideal answer, but how often does life throw us simplicity? Rarely.
    This week on Adopting Zero Trust, we continue our conversation that looked at the role cyber insurance plays in organizations and drill into one of the most challenging topics associated with it: Ransomware. And, because this is a heavy subject, we brought in two heavy hitters from past episodes to share their perspectives, Kris Lovejoy and Brian Willett
    TL;DR
    Paying ransomware ransoms is a complex decision that depends on various factors, such as the potential impact on the organization's services or employees.
    Having robust and tested backups is crucial in a ransomware situation, but organizations must be prepared for scenarios where ransomware affects backups.
    Cyber insurance can help mitigate the financial impact of ransomware attacks, but organizations should be cautious and consider all the potential outcomes.
    Avoiding ransomware attacks requires a proactive approach, which includes implementing hardening standards, good practices around vulnerability management, enforcing compliance on systems, and having good identity protection.
    AI holds promise in the cybersecurity sector, but its role in ransomware attacks is still in its infancy.

    • 59 min
    Cyber Insurance: Sexy? No. Important? Critically yes.

    Cyber Insurance: Sexy? No. Important? Critically yes.

    Season 3, Episode 5: Cyber Insurance may not be the sexiest topic, but it’s an important piece of any mature cyber program. We chatted with a lawyer and a VC who share their perspective.
    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.
    There are many aspects of cybersecurity that are not classified as cool or sexy, but every component plays a role in securing people, data, and businesses. One particular aspect that is often seen as a necessary evil, even more so than policies and documentation, is cyber insurance. On one hand, you have a system that forces backstops to protect the organization in the event of an incident; on the other, requirements to not only remain insured but reduce premiums encourage businesses to invest more in securing the business.
    This week, we chatted with Karl Sharman of Forgepoint Capital and Andy Moss of Reed Smith to better understand the role cyber insurance plays today.

    • 1 min
    The Current and Future State of Zero Trust With Forrester’s David Holmes

    The Current and Future State of Zero Trust With Forrester’s David Holmes

    Season 3, Episode 4: Forrester Principal Research Analyst on Zero Trust, David Holmes, shares his perspective on the current and future state of Zero Trust.
    Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.
    Zero Trust is a concept, a strategy, a philosophy, and, for some poor souls, a solution you can buy (it’s not). Through our three seasons, we have heard about MVPs, learned from the godfather of Zero Trust, been aided by Dr Zero Trust, and even heard from current and former federal officials about their stance on the concept. However, we have yet to touch on the current an future state of Zero Trust, and for that, we look to Forrester Principal Research Analyst on Zero Trust, David Holmes.
    Prior to joining Forrester, David spent a decade researching, writing, and speaking about cybersecurity topics for network and application security vendors. Before entering the cybersecurity space, he was a C/C++ software developer specializing in authentication and authorization, network protocols, and cryptography. So you could say he knows a thing or two about the subject at hand.

    TL;DR
    Holmes explains that Zero Trust's core principles remain unchanged: all networks are untrusted, least privilege access is enforced, and everything is inspected and monitored.
    The COVID-19 pandemic has accelerated the adoption of Zero Trust as organizations were forced to work remotely and faced VPN overloads.
    David shares his perspective on the current and future state of Zero Trust, as well as areas he would like to see the vendor market seek to solve.
    The biggest example of successful Zero Trust implementation is Google. Since implementing Zero Trust, no major breaches have been reported.
    In addition to Google, there is a smaller organization that successfully implemented Zero Trust using existing tools, indicating that Zero Trust can be achieved without significant financial investment.
    However, achieving full Zero Trust is a journey rather than a destination, similar to cybersecurity itself. It's an ongoing process of adaptation and improvement.

    • 54 min

Top Podcasts In Technology

خرفني عن فلسطين | Tell me about Palestine
Tala morrar
Right Click
alarabiya podcast العربية بودكاست
Waveform: The MKBHD Podcast
Vox Media Podcast Network
Yokogawa Debunks
Yokogawa Australia and New Zealand
Apple Events (audio)
Apple
بودكاست عنب
Enab Podcast

You Might Also Like

DrZeroTrust
Dr. Chase Cunningham
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Cyber Security Headlines
CISO Series
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Cybersecurity Today
ITWC
Hacking Humans
N2K Networks