Listen Ad-free

The BlueHat Podcast

Microsoft

Since 2005, BlueHat has been where the security research community, and Microsoft, come together as peers; to debate, discuss, share, challenge, celebrate and learn. On The BlueHat Podcast, Microsoft and MSRC’s Nic Fillingham and Wendy Zenone will host conversations with researchers and industry leaders, both inside and outside of Microsoft, working to secure the planet’s technology and create a safer world for all.

Hosted on Acast. See acast.com/privacy for more information.

read less
TechnologyTechnology

Episodes

SaaS Exposed: Unmasking Cyber Risks in Cloud Integrations
Apr 17 2024
SaaS Exposed: Unmasking Cyber Risks in Cloud Integrations
Luke Jennings, VP of Research & Development at Push Security joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Luke explains his recent presentation on a new SaaS cyber kill chain, exploring how attackers might target modern organizations heavily reliant on cloud and SaaS services, even when traditional infrastructure is minimal. The latest kill chain involves developing attack techniques specific to this environment, covering topics like lateral movement without conventional network infrastructure and adapting known techniques such as password guessing attacks to the SaaS landscape. Luke, Wendy, and Nic discuss the complexities of SaaS security, the intricacies of evil twin integrations, detection challenges, mitigation strategies, and the overall impact of these security issues on organizations.    In This Episode You Will Learn:     Identifying malicious activities and understanding normal application behavior The importance of having structured methodologies for approving SaaS app usage Challenges organizations face in detecting and preventing SaaS application threats   Some Questions We Ask:      How can an organization create alerts for new, unknown SaaS app integrations? What happens when a SaaS app integration is duplicated by an attacker? Would having a structured methodology for SaaS app usage help minimize risk?  Resources:  View Luke Jennings on LinkedIn  View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn   Related Microsoft Podcasts:   Microsoft Threat Intelligence Podcast  Afternoon Cyber Tea with Ann Johnson  Uncovering Hidden Risks      Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Decoding Conference Proposals with Lea Snyder
Apr 3 2024
Decoding Conference Proposals with Lea Snyder
Lea Snyder, Principal Security Engineer at Microsoft joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Lea is a security leader focused on security strategy and helping organizations mature their security posture and security programs, focusing on areas including IAM, product security, and risk management. Lea explains her unique role as a security architect, highlighting problem-solving across various domains within Microsoft. She shares her unconventional path to cybersecurity, starting with a background in economics and an MBA, and how she transitioned from IT roles to security. Lea, Wendy, and Nic discuss the importance of diverse backgrounds in the industry and offer advice on entering the cybersecurity field. Lea also discusses her involvement in community-driven conferences, particularly B-sides, highlighting their diverse and unique content.    In This Episode You Will Learn:     Tips for submitting conference proposals Challenges when balancing anonymity during a submission The importance of a supportive approach in the conference submission process  Some Questions We Ask:      Is there a typical anonymization process to ensure fairness and inclusivity? What are some challenges when selecting talks that resonate with an audience? Can you elaborate on the value behind B-sides conferences and the unique atmosphere?   Resources:  View Lea Snyder on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn   Related Microsoft Podcasts:   Microsoft Threat Intelligence Podcast  Afternoon Cyber Tea with Ann Johnson  Uncovering Hidden Risks      Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Securing the Past with Dustin Heywood
Mar 20 2024
Securing the Past with Dustin Heywood
Dustin Heywood, Hacker, Researcher, and Senior Leader at IBM, joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Dustin provided a live demonstration of cracking NTLM version 1 during his BlueHat presentation, showcasing the process of responding to challenges, using coercion techniques, and ultimately extracting and cracking the NTLM hash. Dustin, Nic, and Wendy discuss checking group policies, auditing every object, ensuring relevant systems, and managing IT assets effectively. They emphasize the importance of IT asset management and recommend quarantining legacy systems with restricted access.    In This Episode You Will Learn:     Why security professionals need business skills for effective communication Advice for auditing legacy systems with vulnerable protocols  Extracting DPAPI keys and decrypting browser session history   Some Questions We Ask:      How do you manage risk for legacy systems deemed necessary for business? Can you discuss some of the outdated protocols in current IT environments? What guidance would you offer to IT professionals looking to audit their systems?  Resources:  View Dustin Heywood on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn   Related Microsoft Podcasts:   Microsoft Threat Intelligence Podcast  Afternoon Cyber Tea with Ann Johnson  Uncovering Hidden Risks   Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Breaking Bias: Tera Joyce and Tina Zhang-Powell on Celebrating Women in Cybersecurity
Mar 8 2024
Breaking Bias: Tera Joyce and Tina Zhang-Powell on Celebrating Women in Cybersecurity
Microsoft Principal Security Engineering, Tera Joyce and Senior Security Program Manager at Microsoft, Tina Zhang-Powell join Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. As we celebrate International Women's Day and Women's History Month, Tina and Tera join the show to discuss the importance of allies in promoting inclusivity and diversity within the industry. They both  provide valuable perspectives on assumptions made about women in cybersecurity and offer guidance on fostering an inclusive environment. They highlight the importance of leaders being aware of representation and ensuring diverse perspectives are considered in the decision-making processes and share internal resources like mentoring programs and external opportunities such as conferences to support women in the field. Tina and Tera also offer advice to allies, encouraging them to actively include diverse voices and how they can contribute to creating a more inclusive cybersecurity community.   In This Episode You Will Learn:     The significance of allies in promoting diversity and inclusivity How we can address small instances of unconscious bias The importance of discovering one's calling within the security field   Some Questions We Ask:      Can you share any resources or ways to support women in cybersecurity? How can allies better support women in the cybersecurity industry? Any advice for women or individuals interested in entering the tech and cybersecurity field?  Resources:  View Tera Joyce on LinkedIn View Tina Zhang-Powell on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn  Related Microsoft Podcasts:   Microsoft Threat Intelligence Podcast  Afternoon Cyber Tea with Ann Johnson  Uncovering Hidden Risks    Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Black Voices Matter: The Role of Allyship in Cybersecurity with Devin Price and Derrick Love
Feb 21 2024
Black Voices Matter: The Role of Allyship in Cybersecurity with Devin Price and Derrick Love
Microsoft Security Technical Program Manager Devin Price and Sr. Program Manager Derrick Love join Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. The discussion delves into the experience of being Black in the cybersecurity field. Derrick and Devin share their thoughts on the representation of Black individuals in tech, noting the underrepresentation in the field. The significance of representation and allyship is also discussed while emphasizing the importance of paying it forward, mentoring others, and highlighting the responsibility to support those coming up in the field. Devin and Derrick share the importance of involvement with events that promote the black community, black businesses, and black-led nonprofits. These events aim to create a supportive network within the community, particularly for those working in the technology sector. It underlines the significance of adopting a growth mindset, fostering a sense of community, and actively contributing to the empowerment of individuals within the cybersecurity landscape.     In This Episode You Will Learn:     How mentorship can help the growth of underrepresented individuals in security Actionable advice for fostering diversity in the industry Why representation and allyship is so vital for Cybersecurity  Some Questions We Ask:      What challenges and rewards come with working in cybersecurity? How can we positively affect and support the Black community in tech? Can you share actionable advice for fostering diversity in the industry?  Resources:  View Devin Price on LinkedIn  View Derrick Love on LinkedIn  View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn Beam Foundation  Sync Seattle   The Talking Tech Podcast  BAM Scholarship  Related Microsoft Podcasts:   Microsoft Threat Intelligence Podcast  Afternoon Cyber Tea with Ann Johnson  Uncovering Hidden Risks    Discover and follow other Microsoft podcasts at microsoft.com/podcasts Hosted on Acast. See acast.com/privacy for more information.
No Women; No Problem: Katelyn Falk on Creating an ERG for Women in Security
Feb 7 2024
No Women; No Problem: Katelyn Falk on Creating an ERG for Women in Security
Katelyn Falk, Principal Security TPM at Zoom, joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Katelyn is a security technical program manager with 11+ years of experience across IT and security, both cyber and physical, and is also co-founder of Zoom's Women in Security group. Katelyn, Wendy, and Nic discuss the growth of Zoom, the challenges of fostering a sense of community in a rapidly expanding organization, and the importance of diversity and representation in the cybersecurity industry. Katelyn explains the inspiration behind her Blue Hat conference lightning talk, "No Women in Security Group, No Problem," and her role in creating the Women in Security Group. In This Episode You Will Learn:  Practical steps for starting a Women in Security employee resource groupAdvice on overcoming self-doubt when considering a leadership roleExamples of allyship, offering resources and support in meetingsSome Questions We Ask:   How important is executive sponsorship, and how did you navigate securing it?Can you outline the process of establishing a group leadership team?How do you keep the members engaged and connected in a virtual setting?Resources: View Katelyn Falk on LinkedInView Wendy Zenone on LinkedInView Nic Fillingham on LinkedInkatelynfalk.comRelated Microsoft Podcasts: Microsoft Threat Intelligence Podcast Afternoon Cyber Tea with Ann Johnson Uncovering Hidden Risks Discover and follow other Microsoft podcasts at microsoft.com/podcasts  Hosted on Acast. See acast.com/privacy for more information.
Harnessing the Power of Community in Cybersecurity with Darren Spruell
Jan 24 2024
Harnessing the Power of Community in Cybersecurity with Darren Spruell
Leading Threat Intelligence at InQuest, Darren Spruell joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Darren explains InQuest's focus on Deep File Inspection® technology to identify malicious traits in files and talks about their role in serving public and private sector companies. Darren shares his cybersecurity journey, passion for combating malware and criminal activities, and his presentation at BlueHat. Wendy, Nic, and Darren highlight the evolution of threat information sharing over the years and the value of intelligence advantage over adversaries. The conversation delves into the significance of threat indicators such as IP addresses, file hashes, domain names, and much more!   In This Episode You Will Learn:     The challenges of exchanging threat intelligence and person-to-person sharing Balancing technical expertise and leadership responsibilities The importance of evolving manual threat intelligence sharing practices  Some Questions We Ask:     How can practitioners enhance the effectiveness of threat intelligence? What types of security roles are sharing IOCs back and forth? Why is community engagement in the cybersecurity industry so necessary?  Resources:  View Darren Spruell on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn  Related Microsoft Podcasts:  Microsoft Threat Intelligence Podcast  Afternoon Cyber Tea with Ann Johnson  Uncovering Hidden Risks    Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Canary (Tokens) in the Code Mine with Casey Smith
Jan 10 2024
Canary (Tokens) in the Code Mine with Casey Smith
Thinkst Canary, Cyber Security Researcher Casey Smith joins Nic Fillingham on this week's episode of The BlueHat Podcast. Nic and Casey discuss his background in security, his experience presenting at Blue Hat, and his session on building a Canary token to monitor Windows process execution. The Canary token project is an open-source initiative that creates artifacts on a network to alert defenders when an attacker interacts with them. The tokens can take various forms, such as documents, cloud credentials, QR codes, or executables, providing an early warning system for potential breaches. They also cover the importance of failure in the research process and the evolution of the canary token project to adapt to new attack techniques.   In This Episode You Will Learn:     The need for defenders to explore new features in the Windows operating system Challenges of keeping ahead of more sophisticated adversaries The use of legitimate binaries for malicious activities   Some Questions We Ask:     How do you balance curiosity-driven research with practical security concerns? What challenges do you see in the current state of endpoint security? How do you navigate working with customers and using what you learn for research?  Resources:  View Casey Smith on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn  Related Microsoft Podcasts:                 Afternoon Cyber Tea with Ann Johnson Uncovering Hidden Risks    The Microsoft Threat Intelligence Podcast    Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Mastering the Bug Hunt: Insights and Ethics with Nestori Syynimaa
Dec 13 2023
Mastering the Bug Hunt: Insights and Ethics with Nestori Syynimaa
Senior Principal Security Researcher Nestori Syynimaa joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Nestori is an ICT professional with a strong practical and academic background. Since April 2021, Nestori has worked as a Senior Principal Security Researcher at Secureworks' Counter Threat Unit. Before joining Secureworks, he worked as a joint CIO for eight cities and municipalities surrounding Tampere, the largest inland city in Scandinavia. Nestori, Wendy, and Nic discuss the importance of understanding the dynamics between researchers and organizations in addressing security concerns, Nestori's journey as a researcher, his academic background, and his experiences speaking at various conferences worldwide.   In This Episode You Will Learn:     Challenges and successes in the bug bounty process The importance of researchers confirming fixes to make the process more efficient  Ethical considerations for researchers and motivations within the hacking community   Some Questions We Ask:     What challenges do many organizations face running bug bounty programs? How can you find a trustworthy peer or seasoned researcher to get feedback on your work? Has encountering different cases shaped your understanding of bug bounty programs?   Resources:  View Nestori Syynimaa on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn  Related Microsoft Podcasts:                 Afternoon Cyber Tea with Ann Johnson Uncovering Hidden Risks    The Microsoft Threat Intelligence Podcast      Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Service Principles in the Spotlight: Insights from Microsoft’s Security Experts
Nov 29 2023
Service Principles in the Spotlight: Insights from Microsoft’s Security Experts
Senior Data Scientist Emily Yale and Senior Threat Hunt Analyst at Microsoft Chris Bukavich join Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Chris focuses on incident response, investigation, and detection of major incidents, while Emily works on developing and improving detections for Microsoft's internal security. Emily and Chris were co-presenters at this year's BlueHat conference. They discussed unmasking Azure-based adversaries with an emphasis on monitoring service principles,  how their respective expertise in data science and cybersecurity contributed to the session, and the challenges of monitoring service principles in Azure. This concept has evolved from traditional service accounts.   In This Episode You Will Learn:     The importance of monitoring spikes in activity Criteria for identifying malicious behavior targeting service principles Historical context of service principles and their increasing relevance  Some Questions We Ask:     How can you proactively monitor and detect anomalies related to service principles? What challenges arise when profiling service principles based on past behavior? When can service principles be tied to user authentication?  Resources:  View Emily Yale on LinkedIn View Chris Bukavich on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn  Related Microsoft Podcasts: Microsoft Threat Intelligence Podcast Afternoon Cyber Tea with Ann Johnson Uncovering Hidden Risks       Discover and follow other Microsoft podcasts at microsoft.com/podcasts  Hosted on Acast. See acast.com/privacy for more information.
Kaileigh McCrea: Navigating the Privacy Maze: Insights from the Yandex Controversy
Nov 15 2023
Kaileigh McCrea: Navigating the Privacy Maze: Insights from the Yandex Controversy
Kaileigh McCrea, Lead Privacy Engineer at Confiant, joins Wendy Zenone on this week's episode of The BlueHat Podcast. Kaileigh explains her journey into privacy engineering, the ever-evolving nature of privacy regulations, and the challenges of defining protected data. Wendy and Kaileigh also delve into Yandex's extensive reach, connections to the Netherlands, and the complexities surrounding its ownership and compliance in the face of global sanctions. Overall, the discussion emphasizes the importance of protecting personal data and being aware of potential risks, even if one believes they have nothing to hide.   In This Episode You Will Learn:     The importance of protecting personal data, even with nothing to hide Implications of the Yandex data leak Challenges Yandex faces in trying to sell off its assets   Some Questions We Ask:     What kind of analytics data was involved in the Yandex leak? How could this data be misused from a national security perspective? Why is protecting one's data so tricky due to the scale of data collection?   Resources:  View Kaileigh McCrea on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn  Related Microsoft Podcasts:                 Afternoon Cyber Tea with Ann Johnson Uncovering Hidden Risks    Security Unlocked     Security Unlocked: CISO Series with Bret Arsenault Secure the Job: Breaking into Security The Microsoft Threat Intelligence Podcast      Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Deprecating NTLM is Easy and Other Lies We Tell Ourselves with Steve Syfuhs
Nov 1 2023
Deprecating NTLM is Easy and Other Lies We Tell Ourselves with Steve Syfuhs
Steve Syfuhs, Principal Software Engineer at Microsoft, joins Nic Fillingham and Wendy Zenone on this week's episode of The BlueHat Podcast. Steve has spent the last decade building secure systems and is working at Microsoft as a Principal Developer. In this episode, Steve, Nic, and Wendy discuss how continually improving hardware allows for faster brute-force attacks, the technical and security aspects of password-based authentication protocols, and why the longevity of password security can be extended through incremental improvements.   In This Episode You Will Learn:     Technical and security aspects of password-based authentication protocols Why passwords should not be the primary authentication mechanism  The challenges of making significant changes to long-standing systems  Some Questions We Ask:     Why explore secure and user-friendly alternatives like biometrics or hardware keys? How quickly can you guess an 8-character password using specialized hardware? Will audits within Microsoft help understand and improve NTLM usage and security?  Resources:  View Steve Syfuhs on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn  Related Microsoft Podcasts:                 Afternoon Cyber Tea with Ann Johnson Uncovering Hidden Risks    Security Unlocked     Security Unlocked: CISO Series with Bret Arsenault Secure the Job: Breaking into Security The Microsoft Threat Intelligence Podcast    Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
BlueHat Oct 23 Day 1 Keynote: John Lambert
Oct 18 2023
BlueHat Oct 23 Day 1 Keynote: John Lambert
In this week’s special episode, we bring you the BlueHat Oct 23, day 1 keynote delivered by John Lambert, Microsoft Corporate Vice President and Security Fellow. In his BlueHat Oct day 1 keynote, John discusses the importance of incidents in the security field, strategies for finding security incidents, and the importance of looking beyond traditional defense measures to discover attackers and traces outside of one's network. John introduces the idea of "hunting until closure," which involves systematically investigating various attacker actions to learn more about their activities. He also mentions the concept of "time travel breach detection," which uses historical logs to trace and identify previous attacker actions.   In This Episode You Will Learn:     The importance of security incidents in shaping the cybersecurity field Why logs and telemetry data in cybersecurity are essential when tracking attacker actions How valuable mutual respect is in the security community  Some Questions We Ask:     How do escalating conflicts within teams affect productivity? What role did trust and collaboration play in responding to the SolarWinds incident? Why must the security community work together to protect customers?  Resources:  View John Lambert on LinkedIn  View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn Related Microsoft Podcasts:                 Afternoon Cyber Tea with Ann Johnson Uncovering Hidden Risks    Security Unlocked     Security Unlocked: CISO Series with Bret Arsenault Secure the Job: Breaking into Security    Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Sherrod DeGrippo on Why She Loves Cyber Crime
Sep 20 2023
Sherrod DeGrippo on Why She Loves Cyber Crime
Sherrod DeGrippo, Director of Threat Intelligence Strategy at Microsoft and Host of The Microsoft Threat Intelligence Podcast, joins Nic Fillingham on this week's episode of The BlueHat Podcast. Sherrod is a frequently cited threat intelligence expert in media, including televised appearances on the BBC news and commentary in the Wall Street Journal, CNN, New York Times, and more. She is a well-known public speaker, having presented at Black Hat, RSA Conference, RMISC, BrunchCon, and others. Sherrod and Nic discuss various topics, including different types of threat actors, the overlap between nation-state actors and cybercrime, and Sherrod's fascination with cybercrime, emphasizing cybercriminals' creativity and ingenuity, particularly those who use social engineering techniques.    In This Episode You Will Learn:     Why many cybercriminals don't believe they are engaging in criminal activity How understanding a threat actor's psychology is essential to creating detection methods The importance of maintaining proper security hygiene  Some Questions We Ask:     How can threat actors operate with impunity? Should individuals and small businesses worry about nation-state threat actors? Can we reform and convince cybercrime groups to use their talents for good?  Resources:   View Sherrod DeGrippo on LinkedIn  View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn   Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
Deciphering Privacy in the Age of AI: An Expert Discussion
Sep 6 2023
Deciphering Privacy in the Age of AI: An Expert Discussion
Giovanni Cherubin and Ahmed Salem join Nic Fillingham and Wendy Zenone on this week's episode of The BlueHat Podcast. Giovanni is a Senior Researcher in Machine Learning and Security at Microsoft Research Cambridge, and Ahmed is a researcher in Confidential Computing at the Microsoft Research lab in Cambridge, UK. They're both interested in artificial intelligence and are researching the privacy, security, fairness, and accountability risks of the different machine learning settings. In this episode, they discuss how to identify and address privacy threats in machine learning models, the connection between privacy and information leakage, and how privacy is perceived in academia and industry.In This Episode You Will Learn:   Algorithmic procedures for describing threats and attacksThe rapid growth of machine learning research in attacks and defenseThe framework for fostering collaboration and understanding within the fieldSome Questions We Ask:   What are the main threats you are currently focused on? Who will benefit from this research besides academics and researchers?Can you explain the concept of privacy as it relates to information leakage?Resources:  View Giovanni Cherubin on LinkedInView Ahmed Salem on LinkedInView Wendy Zenone on LinkedInView Nic Fillingham on LinkedInDiscover and follow other Microsoft podcasts at microsoft.com/podcasts Hosted on Acast. See acast.com/privacy for more information.
Not with a Bug but with a Sticker
Aug 23 2023
Not with a Bug but with a Sticker
Hyrum Anderson and Ram Shankar join Nic Fillingham and Wendy Zenone on this week’s episode of The BlueHat Podcast. Hyrum Anderson is a distinguished ML Engineer at Robust Intelligence. He received his Ph.D. in Electrical Engineering from the University of Washington, emphasizing signal processing and machine learning. Much of his technical career has focused on security, and he has directed research projects at MIT Lincoln Laboratory and Sandia National Laboratories. Ram Shankar works on the intersection of machine learning and security at Microsoft and founded the AI Red Team, bringing together an interdisciplinary group of researchers and engineers to proactively attack AI systems and defend them from attacks. In This Episode You Will Learn:   The difference between AI and machine learningWhy embracing a holistic, healthy AI development is to our advantageThe security vulnerabilities and risks associated with AI and Machine LearningSome Questions We Ask:   Who did you write this book for, and what will the readers learn? What type of vulnerabilities are you finding the most concerning currently? How do adversarial attacks exploit vulnerabilities in AI algorithms?Resources:  View Hyrum Anderson on LinkedInView Ram Shankar on LinkedInView Wendy Zenone on LinkedInView Nic Fillingham on LinkedInNot with a Bug, But with a Sticker is available hereFollow Hyrum on TwitterFollow Ram on TwitterDiscover and follow other Microsoft podcasts at microsoft.com/podcasts Hosted on Acast. See acast.com/privacy for more information.
Fuzzing, Forensics and Flowers with Amanda Rousseau AKA Malware Unicorn
Aug 9 2023
Fuzzing, Forensics and Flowers with Amanda Rousseau AKA Malware Unicorn
Amanda Rousseau, Offensive Security Engineer for the Microsoft Offensive Research and Security Engineering Team, joins Nic Fillingham and Wendy Zenone on this week's episode of The BlueHat Podcast. Amanda loves malware; she worked as an Offensive Security Engineer on the Red Team at Facebook, a Malware Researcher at Endgame, and the U.S. Department of Defense Cyber Crime Center. Amanda mainly focuses on vulnerability, research fuzzing, and security engineering and discusses with Nic and Wendy her time reviewing and analyzing offline digital devices, known as Dead-Box Forensics, reverse engineering malware, and how she finds success from her creative and artistic background.    In This Episode You Will Learn:     What "shift left" means as a security professional How to learn more about fuzzing and understand some of the tooling Why having a creative background helps when communicating with security teams   Some Questions We Ask:     How would you describe fuzzing for someone that's doesn't know the definition?   What is Dead-Box Forensics, and can you share the investigative process? How can we make fuzzing and security more accessible and less intimidating for developers?  Resources:   View Amanda Rousseau on LinkedIn View Wendy Zenone on LinkedIn View Nic Fillingham on LinkedIn  Follow Amanda on Twitter and malwareunicorn.org Discover and follow other Microsoft podcasts at microsoft.com/podcasts   Hosted on Acast. See acast.com/privacy for more information.
You Are Eye: Why Understanding URIs is Critical to Security with Michael Hendrickx
Jul 26 2023
You Are Eye: Why Understanding URIs is Critical to Security with Michael Hendrickx
Michael Hendrickx, Principal Security Engineering Manager at Microsoft, joins Nic Fillingham and Wendy Zenone on this week's episode of The BlueHat Podcast. Michael works in Azure security at Microsoft and leads a team focused on conducting penetration tests on Azure services. The team draws inspiration from the bug bounty community and external sources, leveraging their insights and findings for their research. Michael also discusses the curiosity and exploration mindset needed for both engineers and researchers when it comes to investigating and discovering security vulnerabilities, how developers can effectively protect sensitive data transmitted over insecure networks, and the potential risks and challenges associated with third-party integrations in web applications. In This Episode You Will Learn:   Server-side request forgery and its importance in the context of securityPotential security vulnerabilities associated with different parts of a URIImportance of collaboration, knowledge sharing, and investigation among developersSome Questions We Ask:   What is the focus and target audience for "Shift Left?" Should researchers engage in URL manipulation to identify potential vulnerabilities?What security vulnerabilities should developers be aware of when designing web applications?Resources:  View Michael Hendrickx on LinkedInView Wendy Zenone on LinkedInView Nic Fillingham on LinkedInDiscover and follow other Microsoft podcasts at microsoft.com/podcasts Hosted on Acast. See acast.com/privacy for more information.