Root Causes: A PKI and Security Podcast-logo

Root Causes: A PKI and Security Podcast

Technology Podcasts

Digital certificate industry veterans Tim Callan and Jason Soroko explore the issues surrounding digital identity, PKI, and cryptographic connections in today's dynamic and evolving computing world. Best practices in digital certificates are continually under pressure from technology trends, new laws and regulations, cryptographic advances, and the evolution of our computing architectures to be more virtual, agile, ubiquitous, and cloud-based. Jason and Tim (and the occasional guest subject matter expert) will help you stay current on developments in this essential technology platform and to understand the whys and wherefores of popular Public Key Infrastructures.

Location:

United States

Description:

Digital certificate industry veterans Tim Callan and Jason Soroko explore the issues surrounding digital identity, PKI, and cryptographic connections in today's dynamic and evolving computing world. Best practices in digital certificates are continually under pressure from technology trends, new laws and regulations, cryptographic advances, and the evolution of our computing architectures to be more virtual, agile, ubiquitous, and cloud-based. Jason and Tim (and the occasional guest subject matter expert) will help you stay current on developments in this essential technology platform and to understand the whys and wherefores of popular Public Key Infrastructures.

Language:

English


Episodes
Ask host to enable sharing for playback control

Root Causes 384: So What Is a Senior Fellow Anyway?

5/6/2024
Jason has a new title, Senior Fellow. In this episode Jason explains what his new focus will be and how this will be good for Root Causes.

Duration:00:07:22

Ask host to enable sharing for playback control

Root Causes 383: Delayed Revocation Events by the Numbers

5/1/2024
An epidemic of delayed revocations has infected the public CA community. We track delayed revocations since the beginning of 2021, examine the trend line, and discuss root causes.

Duration:00:25:28

Ask host to enable sharing for playback control

Root Causes 382: Mobile Phone Malware Steals Faces for Access

4/28/2024
New malware photographs users' faces to defeat authentication mechanisms. We explain the that biometrics are not "secrets" and discuss the continuing progression of attacks to steal biometrics.

Duration:00:11:42

Ask host to enable sharing for playback control

Root Causes 381: Apple Chip Sideloading Attack Leaks Encryption Keys

4/25/2024
A newly revealed side channel attack enables theft of private keys from M-series Apple chips. We explain.

Duration:00:07:30

Ask host to enable sharing for playback control

Root Causes 380: What If Quantum Supremacy Comes Earlier Than We Thought?

4/21/2024
Repeat guest Bruno Coulliard gives us an update on the US government's migration to post-quantum cryptography (PQC). We talk about the challenges to migration, the possibility of a black swan event in achieving quantum supremacy, and what happens if we all respond by pressing the "panic button" at the same time.

Duration:00:29:31

Ask host to enable sharing for playback control

Root Causes 379: AI-generated Fake IDS for KYC

4/17/2024
Inexpensive and easily obtained deepfake photographs of IDs, generated by AI, are available online. These pose a problem for KYC initiatives.

Duration:00:13:28

Ask host to enable sharing for playback control

Root Causes 378: Why Are Forced Revocations So Difficult?

4/14/2024
In the latest in our ongoing series of discussions of the Bugzilla Bloodbath, we delve deep into the problem of failure to revoke on time and the multiple causes that lead to this ongoing failure. And what to do about them.

Duration:00:21:07

Ask host to enable sharing for playback control

Root Causes 377: Is CPS/Issuance Misalignment a Revocation Event?

4/10/2024
If you issue public certificates that are fully compliant except that they do not reflect what your CPS says, are they misissued? Do they require revocation? This is a question with real stakes as we see multiple current instances of a CA denying revocation for that reason. In this episode we explore this issue.

Duration:00:17:06

Ask host to enable sharing for playback control

Root Causes 376: Gartner's New CLM Framework

4/7/2024
Gartner has released a new framework for Certificate Lifecycle Management, called the Seven Core Functions of Certificate Automation. We walk through this framework and answer how it fits in with our own Five Pillars of CLM.

Duration:00:19:29

Ask host to enable sharing for playback control

Root Causes 375: What Is Name Space Lifecycle Management?

4/4/2024
In this guest episode we discuss name space hygiene with Geir Rasmussen, founder of NodeZro. CNAMEs, SPF, DMARC, name server entries, and other DNS identifiers, left unattended, can expose companies to identity-based attacks. We lay out the steps in addressing name space cleanup.

Duration:00:27:59

Ask host to enable sharing for playback control

Root Causes 374: NIST Cyber Security Framework 2 Released

3/30/2024
NIST Cyber Security Framework version 2.0 is released. It includes guidance on identity management and authentication. In this first episode of a series, we describe this framework's basic structure and its effect on industry.

Duration:00:14:31

Ask host to enable sharing for playback control

Root Causes 373: Massive Brand Hijack Subverts More Than 21,000 Domains and Subdomains

3/28/2024
A massive name space attack has hijacked more than 21,000 domains and subdomains, including a who's who list of major global brands. This huge and innovative attack takes advantage of inherited trust in abandoned domains. We explain what is happening.

Duration:00:14:40

Ask host to enable sharing for playback control

Root Causes 372: Bugzilla Bloodbath

3/25/2024
It's a bloodbath on Bugzilla. Since March 9, more than 25 new Bugzilla bugs been written up, which is 10x the typical pace. And it's not over. In this episode we explain what is going on and why.

Duration:00:22:05

Ask host to enable sharing for playback control

Root Causes 371: MPIC Rules Go to CABF Ballot

3/21/2024
A ballot for Multi-perspective Issuance Corroboration (MPIC), formerly known as MPDV, has entered a discussion period in the CA/Browser Forum (CABF). We explain the details of what it contains.

Duration:00:20:17

Ask host to enable sharing for playback control

Root Causes 370: Drama on Bugzilla

3/18/2024
An evolving incident on Bugzilla has garnered a lot of attention and touches several important issues in the WebPKI ecosystem. We report what went on and unpack the issues involved.

Duration:00:27:38

Ask host to enable sharing for playback control

Root Causes 369: iMessage to Be PQC Enabled

3/13/2024
Apple has announced that iMessage will employ post-quantum cryptography (PQC). We explain the implications of this announcement.

Duration:00:14:46

Ask host to enable sharing for playback control

Root Causes 368: CRYSTALS-Kyber Is Now ML-KEM

3/12/2024
What has been known as CRYSTALS-Kyber now has the new official name of Module Lattice-based Key Encryption Module, or ML-KEM. We give an update on the state of the NIST round 3 winners.

Duration:00:09:07

Ask host to enable sharing for playback control

Root Causes 367: Did an IoT Toothbrush Botnet Perform DDoS Attacks?

3/6/2024
A story circulated earlier this year about a botnet composed of millions of IoT toothbrushes, which later was debunked. We tell you the whole tale.

Duration:00:07:32

Ask host to enable sharing for playback control

Root Causes 366: What Is eIDAS?

3/3/2024
eIDAS 2.0 has been making headlines recently with its proposed expansion to the European digital identity ecosystem. But what is eIDAS? What does it do, and why does it exist? In this episode we give you the basics.

Duration:00:27:13

Ask host to enable sharing for playback control

Root Causes 365: What Is Subdomain Hijacking?

2/25/2024
In this episode we explain subdomain hijacking, including dangling subdomains and how they can constitute vulnerabilities.

Duration:00:13:31