DEATH Labs: Cyber Threats and Research by Netenrich-logo

DEATH Labs: Cyber Threats and Research by Netenrich

Technology Podcasts

Netenrich threat researcher and security expert John Bambenek interviews leading security experts and threat researchers on the latest cyber threats and attacks, and what organizations need to do. Threat researchers, analysts, and SOC teams will gain insights on the latest techniques and approaches to advanced detection, investigation, and response. Learn how enterprises are modernizing outdated systems by adopting data analytics to gain increased visibility, intelligence and efficiencies to situations that matter. Come and enjoy the witty and humorous dialog backed by many years of cyber experience.

Location:

United States

Description:

Netenrich threat researcher and security expert John Bambenek interviews leading security experts and threat researchers on the latest cyber threats and attacks, and what organizations need to do. Threat researchers, analysts, and SOC teams will gain insights on the latest techniques and approaches to advanced detection, investigation, and response. Learn how enterprises are modernizing outdated systems by adopting data analytics to gain increased visibility, intelligence and efficiencies to situations that matter. Come and enjoy the witty and humorous dialog backed by many years of cyber experience.

Language:

English


Episodes
Ask host to enable sharing for playback control

Fear, Loathing, and Responsible Disclosure

7/11/2023
Vulnerability research and inevitable conflicts with software companies has been a part of hacker culture for at least three decades. In this podcast, we’re joined by Casey John Ellis, co-founder of Bugcrowd and of Disclose.io where we discuss the evolution towards bug bounty programs, what this all means for the world of AI vulnerabilities, and how hackers are making the world more secure. We may sprinkle in some light economics and ethics into the conversation.

Duration:00:40:57

Ask host to enable sharing for playback control

Script Kiddies or APT: Inside the World of DDoS

6/27/2023
We often think of DDoS as something that is only affecting gamers and is launched by misbehaving youth, but the landscape of people who leverage DDoS runs the gamut all the way up to nation-state actors. Join us as we talk with Richard Hummel of NETSCOUT as we discuss the evolving landscape of DDoS attacks and what's coming next over the horizon.

Duration:00:32:50

Ask host to enable sharing for playback control

Insecurity as a Service

6/13/2023
One of the great things about cybersecurity is that there are always new problems to research and try to solve. Join us as we talk with Jaime Blasco on his journey towards trying to solve security challenges in software as a service application.

Duration:00:36:09

Ask host to enable sharing for playback control

Cyber Security and Meat Space: Insights From Malware Targeting the Power Grid

5/31/2023
Often when we think of cyber security, we think of financial fraud, ransomware, or data theft. In recent years we've seen an increase in malware targeting industrial control systems such as sewage treatment plants, the power grid, and utilities necessary for basic human life. We are joined by Jimmy Wylie of Dragos to discuss the trends and what he sees in this world, and how the problem is getting worse.

Duration:01:00:04

Ask host to enable sharing for playback control

Threat Actors and Making DNS Fail Harder and at Greater Scale than Ever Before

5/18/2023
Everything defenders do is public, which means threat actors can look us up in how we’re detecting them and adapt their techniques. The bad news is that they learn how to evade us. The good news is that since I’m a former latchkey kid who grew up in the 80s with a short attention span, there is always something new to research. Donald “Mac” MacCarthy from Open Source Context joins us to talk about how he sees threat actors changing using passive DNS and what we can do about it.

Duration:00:38:26

Ask host to enable sharing for playback control

25 years of SIEM: The Rocky Journey to Autonomic Security Operations

4/18/2023
In this episode, we are joined by Dr. Anton Chuvakin, Office of the CISO, at Google Cloud Security, where we discuss the evolution of SIEM from on-premise to the Cloud, and to autonomic security operations. Can our industry innovate to move beyond current SIEM limitations to reach “ops nirvana” to a data analytics-fueled security operations?

Duration:00:52:06

Ask host to enable sharing for playback control

Toil Reduction as a Service - Improving Automation in Threat Detection and Analytics

4/11/2023
We are joined this week by John Giglio, director of cloud security for SADA, with tales from the trenches on how automation has helped threat hunting and threat analytics to improve the lives of security organizations.

Duration:00:53:39

Ask host to enable sharing for playback control

Data Dumpster Fires, How to Make Your SIEM Not Suck

4/4/2023
For this week’s interview, Netenrich’s John Bambenek chats with Merys Raymer, Partner Engineering at Google Cloud Security. Merys shares her personal journey as a former threat and security analyst, fighting fires in the SOC trenches. She provides real world insights on the need for advanced SIEMs, data analytics, and automation to optimize security operations.

Duration:00:49:46

Ask host to enable sharing for playback control

Swimming in Muddy Waters

3/22/2023
Muddy Waters is an active and prolific APT threat using some unique tactics and malware to actual exfiltrate data. We are joined by Allison Wikoff, who is an expert in this threat actor to discuss what techniques they are using and what it means for enterprise defenses.

Duration:00:36:00

Ask host to enable sharing for playback control

Can ChatGPT Help Malware Analysts?

3/8/2023
In this episode, we’re joined by Juan Andres Guerrero-Saade discussing how language learning models can be used by security analysts, and those teaching, the next generation of cyber security professionals to aid them, and their work.

Duration:00:37:26

Ask host to enable sharing for playback control

Threat Hunting: Finding Malicious Phishing Domains

2/22/2023
John Bambenek covers the rise of domain clustering of malicious phishing domains that security analysts need to care about. He is joined by cybersecurity expert Ed Gibbs, Field CTO at Whois API, who shares enlightening techniques on how to find, investigate and resolve these types of daily attacks.

Duration:00:37:20

Ask host to enable sharing for playback control

How business email compromises attack our emotions and bottom line

2/8/2023
John Bambenek talks with security expert Ronnie Tokazowski, Principal Threat Advisor at Cofense, on the rise of behavioral-led attacks impacting organizations. Recent exposures involving romance scams and pig butchering techniques target people and their emotions involving business email compromises. Ronnie delves into the methods organizations can detect and prevent issues from escalating. It centers on finding the gaps that traditional point solutions and ops systems are not currently tracking.

Duration:00:33:35

Ask host to enable sharing for playback control

Introducing DEATH Labs podcast by Netenrich

2/6/2023
Host John Bambenek, threat researcher at Netenrich, interviews leading security experts and threat researchers on the latest cyberattacks and compromises impacting businesses today. Listeners will gain insights on proven techniques and approaches to advanced threat hunting, detection, and response. Listen in to the witty and humorous conversations backed by decades of security and SOC expertise.

Duration:00:00:38