117 episodes

Security Conversations covers the business of cybersecurity, from the lens of veteran journalist and storyteller Ryan Naraine. Thoughtful conversations with security practitioners on threat intelligence, zero trust, securing cloud deployments, penetration testing, bug bounties, advancements in offensive research and targeted malware espionage activity.
Connect with Ryan on Twitter (Open DMs).

Security Conversations Ryan Naraine

    • Technology
    • 4.9 • 39 Ratings

Security Conversations covers the business of cybersecurity, from the lens of veteran journalist and storyteller Ryan Naraine. Thoughtful conversations with security practitioners on threat intelligence, zero trust, securing cloud deployments, penetration testing, bug bounties, advancements in offensive research and targeted malware espionage activity.
Connect with Ryan on Twitter (Open DMs).

    Cris Neckar on the early days of securing Chrome, chasing browser exploits

    Cris Neckar on the early days of securing Chrome, chasing browser exploits

    Episode sponsors:



    Binarly, the supply chain security experts (https://binarly.io)
    XZ.fail backdoor detector (https://xz.fail)


    Cris Neckar is a veteran security researcher now working as a partner at Two Bear Capital. In this episode, he reminisces on the early days of hacking at Neohapsis, his time on the Google Chrome security team, shenanigans at Pwn2Own/Pwnium, and the cat-and-mouse battle for browser exploit chains. We also discuss the zero-day exploit marketplace, the hype and promise of AI, and his mission to help highly technical founders bring products to market.
    Links:
    Unedited transcript (AI-generated)Cris Neckar on LinkedInCris Neckar Bio (Two Bear Capital)Teenager hacks Google Chrome with three 0daysResearch on Trident zero-day flawsCris Neckar podcast transcript (Unedited)

    • 54 min
    Costin Raiu joins the XZ Utils backdoor investigation

    Costin Raiu joins the XZ Utils backdoor investigation

    Episode sponsors:



    Binarly, the supply chain security experts (https://binarly.io)
    XZ.fail backdoor detector (https://xz.fail)


    Malware paleontologist Costin Raiu returns for an emergency episode on the XZ Utils software supply chain backdoor. We dig into the timeline of the attack, the characteristics of the backdoor, affected Linux distributions, and the reasons why 'Tia Jan' is the handiwork of a cunning nation-state.


    Based on all the clues available, Costin pinpoints three main suspects -- North Korea's Lazarus, China's APT41 or Russia's APT29 -- and warns that there are more of these backdoors lurking in modern software supply chains.
    Links:
    Binarly XZ backdoor detectorXZ Utils Backdoor FAQ (by Dan Goodin)CISA advisory on backdoorThe JiaT75 (Jia Tan) timelineUnedited transcript

    • 51 min
    Katie Moussouris on building a different cybersecurity businesses

    Katie Moussouris on building a different cybersecurity businesses

    Episode sponsors:



    Binarly, the supply chain security experts (https://binarly.io)
    FwHunt (https://fwhunt.run)


    Katie Moussouris founded Luta Security in 2016 and bootstrapped it into a profitable business with a culture of equity and healthy boundaries. She is a pioneer in the world of bug bounties and vulnerability disclosure and serves in multiple advisory roles for the U.S. government, including the new CISA Cyber Safety Review Board (CSRB).


    In this episode, Moussouris discusses Luta Security's new Workforce Platform profit-sharing initiative, the changing face of the job market, criticisms of the CSRB's lack of enforcement authority, and looming regulations around zero-day vulnerability data.
    Links:
    Luta Security Workforce PlatformKatie Moussouris on WikipediaMoussouris: Resist Urge to Match China Vuln Reporting MandateKatie Moussouris on LinkedInCyber Safety Review Board

    • 29 min
    Costin Raiu: The GReAT exit interview

    Costin Raiu: The GReAT exit interview

    Episode sponsors:



    Binarly, the supply chain security experts (https://binarly.io)
    FwHunt (https://fwhunt.run)


    Costin Raiu has spent a lifetime in anti-malware research, working on some of the biggest nation-state APT cases in history, including Stuxnet, Duqu, Equation Group, Red October, Turla and Lazarus.


    In this exit interview, Costin digs into why he left the GReAT team after 13 years at the helm, ethical questions on exposing certain APT operations, changes in the nation-state malware attribution game, technically impressive APT attacks, and the 'dark spots' where future-thinking APTs are living.
    Links:
    Costin Raiu on TwitterHow to Protect Your Phone from Pegasus and Other APTsCostin Raiu: 10 big 'unattributed' APT mysteriesCostin Raiu on the .gov mobile exploitation businessWannaCry Ransomware Linked to North Korean Hackers

    • 1 hr 32 min
    Danny Adamitis on an 'unkillable' router botnet used by Chinese .gov hackers

    Danny Adamitis on an 'unkillable' router botnet used by Chinese .gov hackers

    Episode sponsors:



    Binarly, the supply chain security experts (https://binarly.io)
    FwHunt (https://fwhunt.run)


    Danny Adamitis is a principal information security engineer at Black Lotus Labs, the threat research division within Lumen Technologies. On this episode of the show, we discuss his team's recent discovery of an impossible-to-kill botnet packed with end-of-life SOHO routers serving as a covert data transfer network for Volt Typhoon, a Chinese government-backed hacking group previously caught targeting US critical infrastructure.


    Danny digs into the inner workings of the botnet, the global problem end-of-life devices becoming useful tools for malicious actors, and the things network defenders can do today to mitigate threats at this layer.
    Links:
    Danny Adamitis on TwitterChinese APT Volt Typhoon Linked to Unkillable SOHO Router BotnetMicrosoft Catches Chinese .Gov Hackers Targeting US Critical InfrastructureThe KV-botnet InvestigationZuoRAT Hijacks SOHO Routers to Silently Stalk NetworksDaniel Adamitis on LinkedIn

    • 34 min
    Allison Miller talks about CISO life, protecting identities at scale

    Allison Miller talks about CISO life, protecting identities at scale

    Episode sponsors:



    Binarly, the supply chain security experts (https://binarly.io)
    FwHunt (https://fwhunt.run)


    Allison Miller is founder and CEO of Cartomancy Labs and former CISO and VP of Trust at Reddit. She has spent the past 20 years scaling teams and technology at Bank of America, Google, Electronic Arts, PayPal/eBay, and Visa International.


    In this conversation, we discuss the convergence of security with fraud prevention and anti-abuse, the challenges and complexities in IAM implementations, the post-pandemic labor market, the evolving role of CISOs and new realities around CISO exposure to personal liability, thoughts on the 'build vs buy' debate and the nuance and dilemma of paying ransomware demands.
    Links:
    Allison Miller on LinkedInCartomancy LabsSecurity Leaders Spooked by SEC Lawsuit Against SolarWinds CISONew SEC rule on breach disclosure (PDF)Follow Allison Miller on TwitterSponsor: Binarly Supply Chain Security Platform

    • 38 min

Customer Reviews

4.9 out of 5
39 Ratings

39 Ratings

kaleen12 ,

Rare straight-talk in cyber

Love the real talk approach. Strong recommend.

AndrewMohawk ,

Unrivaled infosec conversations

If you are into infosec / security and don't listen to this you are doing yourself a disservice. Incredible guests, deep, *interesting* interviews and questions and awesome insights. I can't recommend this enough!

ASobering ,

A true standout in the cybersecurity space!

This is one of the most insightful cybersecurity podcasts that I have ever come across! Ryan does such a great job of sharing his wisdom and I love how he leads meaningful conversations with guests who bring so much experience and actionable insight to the table.

Top Podcasts In Technology

No Priors: Artificial Intelligence | Technology | Startups
Conviction | Pod People
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Acquired
Ben Gilbert and David Rosenthal
Hard Fork
The New York Times
This Week in XR Podcast
Charlie Fink Productions

You Might Also Like

Risky Business
Patrick Gray
Risky Business News
risky.biz
Click Here
Recorded Future News
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CyberWire Daily
N2K Networks
The 404 Media Podcast
404 Media