Decipher Security Podcast-logo

Decipher Security Podcast

Technology Podcasts

The editors of Decipher talk with a rotating cast of security practitioners, researchers, and executives about a variety of topics in the security and privacy fields.

Location:

United States

Description:

The editors of Decipher talk with a rotating cast of security practitioners, researchers, and executives about a variety of topics in the security and privacy fields.

Language:

English


Episodes
Ask host to enable sharing for playback control

RSA 2024 Preview: What are These Sessions Even About?

5/2/2024
In this special episode, Dennis Fisher and Lindsey O'Donnell-Welch are joined by Brian Donohue of Red Canary to preview the RSA conference talks they're excited about and to try to make sense of some of the session titles that are maybe a little indecipherable.

Duration:00:53:55

Ask host to enable sharing for playback control

Memory Safe: Dennis Fisher

4/30/2024
Lindsey O'Donnell-Welch turns the tables on Decipher editor-in-chief Dennis Fisher in this episode of Memory Safe to find out how his background covering crime prepared him for the cybersecurity beat, why Ferris Bueller's Day Off is his favorite hacker movie, and how much the security world has changed in the last 20 years.

Duration:01:04:15

Ask host to enable sharing for playback control

Source Code 4/26

4/26/2024
In this week's Source Code podcast, we go over findings from a newly released Ransomware Task Force report and give an update on the types of data accessed in the Change Healthcare ransomware attack.

Duration:00:05:50

Ask host to enable sharing for playback control

Lachlan McGill and Euan Moore

4/23/2024
The Salvation Army’s Lachlan McGill, general manager of cyber risk and compliance, and Euan Moore, security operations manager, talk about their experiences building a strong cybersecurity foundation, navigating the organization’s unique challenges and fostering a culture around security awareness.

Duration:00:36:37

Ask host to enable sharing for playback control

Source Code 4/19

4/19/2024
In this week’s Source Code podcast, we discuss new reporting from Change Healthcare parent UnitedHealth Group that the massive ransomware attack has cost the company $872 million so far. We also talk about recent research about Sandworm, which has been designated by Mandiant as APT44.

Duration:00:06:52

Ask host to enable sharing for playback control

Cody Stokes

4/17/2024
Cody Stokes, a security leader at Procellis Technology, joins Dennis Fisher to talk about his time in the Marine Corps, the challenges of breaking into the cybersecurity field, and the fulfillment he gets from helping to protect users.

Duration:00:38:57

Ask host to enable sharing for playback control

Memory Safe: Sherrod DeGrippo

4/9/2024
In this week’s Memory Safe episode, Sherrod DeGrippo of Microsoft talks about her first experiences with hacker culture, why a Stanley Kubrik movie shows a glimpse of what AI is, and how she makes sure that “threat intelligence hits the right note.”

Duration:00:50:16

Ask host to enable sharing for playback control

Dan Lorenc

4/3/2024
Dan Lorenc, co-founder and CEO of Chainguard, joins Dennis Fisher to dig into the recent XZ Utils backdoor incident, the implications for the open source ecosystem, and what can be done to avoid similar incidents in the future. Then they discuss the problems facing NIST's National Vulnerability Database and the CVE ecosystem.

Duration:00:36:05

Ask host to enable sharing for playback control

Rick Gordon

4/2/2024
Rick Gordon of Tidal Cyber joins Dennis Fisher to discuss his path from the US Naval Academy to submarine officer to Wall Street and finally to the cybersecurity industry, where he's worked for the last 25 years. Dennis and Rick also talk about the importance of the community aspect of cybersecurity and why it's vital to the collective defense.

Duration:00:40:36

Ask host to enable sharing for playback control

Source Code 3/29

3/29/2024
In this week's Source Code news wrap podcast, we talk about a report by the U.S. Treasury Department looking at AI-specific cybersecurity risks in the financial sector, CISA's newly released Notice of Proposed Rulemaking document for the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA), and recently discovered activity linked to APT29.

Duration:00:06:17

Ask host to enable sharing for playback control

Jack Cable

3/26/2024
Jack Cable, senior technical advisor at the Cybersecurity and Infrastructure Security Agency (CISA), talks about his past experiences with bug bounty programs, CISA’s Secure By Design initiative and its efforts to help secure the open-source software ecosystem.

Duration:00:29:07

Ask host to enable sharing for playback control

Brian Donohue

3/19/2024
Brian Donohue of Red Canary joins Dennis Fisher to talk about some of the surprising findings from the company's new 2024 Threat Detection Report, including why identity based attacks continue to work so well and how attackers are approaching the shift to the cloud.

Duration:00:36:32

Ask host to enable sharing for playback control

Source Code 3/15

3/15/2024
In this week's Source Code podcast, we talk about Patch Tuesday updates and the HHS investigation into the ransomware attack on Change Healthcare.

Duration:00:05:33

Ask host to enable sharing for playback control

Change Healthcare Attack Fallout

3/6/2024
Decipher editors Dennis Fisher and Lindsey O'Donnell-Welch talk about the BlackCat ransomware attack on Change Healthcare that has crippled the company and affected the ability of thousands of health care providers, pharmacies, and hospitals to get paid and submit claims.

Duration:00:16:57

Ask host to enable sharing for playback control

Memory Safe: Daniel Cuthbert

3/5/2024
Daniel Cuthbert, global head of cybersecurity research at Banco Santander, joins Dennis Fisher to talk about getting his first computer, a ZX Spectrum that he still owns (!), finding his way into hacking through IRC, his passion for photography, and his surprising alternate career path.

Duration:00:51:03

Ask host to enable sharing for playback control

Source Code 3/1

3/1/2024
In this week's Source Code podcast we talk about how threat actors are using malware that allows them to maintain a better foothold on compromised Ivanti appliances, and we discuss advisories from the U.S. government about APT28, APT29 and the BlackCat ransomware group.

Duration:00:05:52

Ask host to enable sharing for playback control

Alex Delamotte

2/27/2024
Alex Delamotte, threat researcher at SentinelLabs, talks about the importance of actionable threat intelligence, how threat actors are leveraging cloud services, and the upcoming Net Gala, a hacker and tech-themed art exhibition.

Duration:00:26:22

Ask host to enable sharing for playback control

Source Code 2/23

2/23/2024
In this week's Source Code podcast, we discuss the LockBit ransomware takedown operation and a critical, actively exploited ScreenConnect flaw.

Duration:00:06:05

Ask host to enable sharing for playback control

Jennifer Leggio

2/21/2024
Jennifer Leggio, a longtime security industry executive who has served in many different roles, joins Dennis Fisher to talk about the shift in thinking among those in the security community, technical gatekeeping in security, her new consulting venture Moveable Feast, and finding your niche.

Duration:00:39:53

Ask host to enable sharing for playback control

LockBit Ransomware Takedown

2/20/2024
Dennis Fisher and Lindsey O'Donnell-Welch discuss the disruption of the LockBit ransomware operation by the FBI, Europol, and UK authorities, what it means for victims, and how it fits into the government's larger strategy to target cybercrime groups.

Duration:00:11:43