367 episodes

Hosted by Adrian Sanabria, Tyler Shields, Katie Teitler, and Sean Metcalf.

If you’re looking for advice and information on enterprise security solutions, look no further than Enterprise Security Weekly! We give you an “insider” perspective into security vendors, including coverage on new product announcements, integrations, funding, M&A, and more! Adrian, Tyler, Katie, and Sean have unique perspectives on the enterprise security landscape. All four hosts are former analysts. Adrian has been a consultant, practitioner, founder, and runs Security Weekly Labs. Tyler has spent many years as a marketing executive for security vendors. Katie has also recently moved to a vendor marketing role. Sean is founder and CTO at Trimarc Security, a professional services company which focuses on improving enterprise security. Together they provide valuable resources for protecting the enterprise and following the market each week!

Enterprise Security Weekly (Audio‪)‬ Security Weekly Productions

    • Technology

Hosted by Adrian Sanabria, Tyler Shields, Katie Teitler, and Sean Metcalf.

If you’re looking for advice and information on enterprise security solutions, look no further than Enterprise Security Weekly! We give you an “insider” perspective into security vendors, including coverage on new product announcements, integrations, funding, M&A, and more! Adrian, Tyler, Katie, and Sean have unique perspectives on the enterprise security landscape. All four hosts are former analysts. Adrian has been a consultant, practitioner, founder, and runs Security Weekly Labs. Tyler has spent many years as a marketing executive for security vendors. Katie has also recently moved to a vendor marketing role. Sean is founder and CTO at Trimarc Security, a professional services company which focuses on improving enterprise security. Together they provide valuable resources for protecting the enterprise and following the market each week!

    Understanding KillNet and Recent Waves of DDoS Attacks - Michael Smith - ESW #357

    Understanding KillNet and Recent Waves of DDoS Attacks - Michael Smith - ESW #357

    In the days when Mirai emerged and took down DynDNS, along with what seemed like half the Internet, DDoS was as active a topic in the headlines as it was behind the scenes (check out Andy Greenberg's amazing story on Mirai on Wired). We don't hear about DDoS attacks as much anymore. What happened?
    Well, they didn't go away. DDoS attacks are a more common and varied tool of cybercriminals than ever. Today, Michael Smith is going to catch us up on the state of DDoS attacks in 2024, and we'll focus particularly on one cybercrime actor, KillNet.
    Segment Resources:
    Understanding DDoS Attacks: What is a DDoS Attack and How Does it Work? - I know the title makes this blog post sound rather basic, but it will get you up to speed on all the latest DDoS types, actors, and terminology pretty quickly! What is An Application-Layer DDoS Attack, and How Do I Defend Against Them? 2023 DDoS Statistics and Trends https://en.wikipedia.org/wiki/Killnet This week, Tyler and Adrian discuss Cyera's $300M Series C, which lands them a $1.4B valuation! But is that still a unicorn? Aileen Lee of Cowboy Ventures, who coined the term back in 2013, recently wrote a piece celebrating the 10th anniversary of the term, and revisiting what it means. We HIGHLY recommend checking it out: https://www.cowboy.vc/news/welcome-back-to-the-unicorn-club-10-years-later
    They discuss a few other companies that have raised funding or just come out of stealth, including Scrut Automation, Allure Security, TrojAI, Knostic, Prompt Armor.
    They discuss Eclipsium's binary analysis tooling, and what the future of fully automated security analysis could look like.
    Wiz acquired Gem, and Veracode acquired Longbow. Adrian LOVES Longbow's website, BTW.
    They discuss a number of essays, some of which are a must read:
    Daniel Miessler's Efficient Security Principle Subsalt's series on data privacy challenges Lucky vs Repeatable, a must-read from Morgan Housel AI has Flown the Coop, the latest from our absent co-host, Katie Teitler-Santullo Customer love by Ross Haleliuk and Rami McCarthy We briefly cover some other fun - reverse typosquatting, AI models with built-in RCE, and Microsoft having YET ANOTHER breach.
    We wrap up discussing Air Canada's short-lived AI-powered support chatbot.
    Visit https://www.securityweekly.com/esw for all the latest episodes!
    Show Notes: https://securityweekly.com/esw-357

    • 1 hr 42 min
    Getting Vulnerability Management Back on the Rails - Patrick Garrity - ESW #356

    Getting Vulnerability Management Back on the Rails - Patrick Garrity - ESW #356

    NVD checked out, then they came back? Maybe?
    Should the xz backdoor be treated as a vulnerability?
    Is scan-driven vulnerability management obsolete when it comes to alerting on emerging threats?
    What were some of the takeaways from the first-ever VulnCon?
    EPSS is featured in over 100 security products, but is it properly supported by those that benefit from it?
    How long do defenders have from the moment a vulnerability is disclosed to patch or mitigate it before working exploits are ready and in the wild?
    There's SO much going on in the vulnerability management space, but we'll try to get to the bottom of some of in in this episode. In this interview, we talk to Patrick Garrity about the messy state of vulnerability management and how to get it back on the rails.
    Segment Resources:
    Exploitation TImelines NVD Sources for known exploitation Exploitation in the Wild - Rockstar As we near RSA conference season, tons of security startups are coming out of stealth! The RSA Innovation Sandbox has also announced the top 10 finalists, also highlighting early stage startups that will be at the show.
    In this week's news segment,
    We discuss the highlights of the Cyber Safety Review Board's detailed and scathing report on Microsoft's 2023 breach We spend a bit of time on the xz backdoor, but not too much, as it has been covered comprehensively elsewhere We discover half a dozen of the latest startups to receive funding or come out of stealth: Coro, Skyflow, Zafran, Permiso, Bedrock Security, Abstract Security, and Sandfly Apple is reportedly going to have some big AI announcements this summer, and we discuss how overdue voice assistants are for an LLM makeover. Finally, we discuss the amazing innovation that is the Volkswagen RooBadge! By the way, the thumbnail is a reference to the xz backdoor link we include in the show notes: https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor
    Visit https://www.securityweekly.com/esw for all the latest episodes!
    Show Notes: https://securityweekly.com/esw-356

    • 1 hr 57 min
    Why cyber hygiene requires curious talent - Clea Ostendorf - ESW #355

    Why cyber hygiene requires curious talent - Clea Ostendorf - ESW #355

    Many years ago, I fielded a survey focused on the culture of cybersecurity. One of the questions asked what initially drew folks to cybersecurity as a career. The most common response was a deep sense of curiosity. Throughout my career, I noticed another major factor in folks that brought a lot of value to security teams: diversity.
    Diversity of people, diversity of background, and diversity of experience. I've seen auto mechanics, biologists, and finance experts bring the most interesting insights and forehead-slapping observations to the table. I think part of the reason diversity is so necessary is that security itself is incredibly broad. It covers everything that technology, processes, and people touch. As such, cybersecurity workers need to have a similarly broad skillsets and background.
    Today, we talk to someone that embodies both this non-typical cybersecurity background and sense of curiosity - Clea Ostendorf. We'll discuss:
    The importance for organizations to actively seek and welcome curious newcomers in the security field who may not conform to traditional cybersecurity norms. Strategies for organizations to foster an environment that encourages individuals with curiosity, motivation, and a willingness to challenge conventional norms, thereby promoting innovative thinking in addressing security risks. Segment Resources:
    Evolving Threats from Within - Insights from the 2024 Code42 Data Exposure Report
    This week, in the enterprise security news:
    Early stage funding is all the rage AI startups continue to pop out of stealth The buyer's market continues with more interesting acquisitions Purpose-built large language models for security Benchmarking LLMs for security GoFetch? More like... Get outta here (I couldn't think of anything clever) Crowdstrike and NVIDIA team up Why do people trust AI? What do Google Sheets and Carlos Sainz Jr. have in common? All that and more, on this episode of Enterprise Security Weekly!
    Visit https://www.securityweekly.com/esw for all the latest episodes!
    Show Notes: https://securityweekly.com/esw-355

    • 1 hr 45 min
    Top 5 Myths About API Security and What to Do Instead - Robert Dickinson - ESW #354

    Top 5 Myths About API Security and What to Do Instead - Robert Dickinson - ESW #354

    While awareness and attention towards cybersecurity are on the rise, some popular and persistent myths about cybersecurity have almost become threats themselves. API security requires a modern understanding of the threat landscape, with the context that most API providers desire to be more open and accessible to all. We will debunk the 5 worst myths about protecting your APIs.
    Segment Resources:
    API Security Basics - Everything You Need to Know Graylog API Security - Gain Visibility & Control Over Your API Attack Surface This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about API security!
    In the enterprise security news,
    Lots of funding news, including: - Nozomi Networks Raises $100 Million to Expand Industrial Cybersecurity Business - BigID Raises $60 Million at $1 Billion Valuation - J.P. Morgan Growth Leads $39 Million Investment in Eye Security - CyberSaint raises $21 million to accelerate market expansion Zscaler Acquires Avalor for $350 Million Cisco completes $28 bn acquisition of cybersecurity firm Splunk Airbus Calls Off Planned Acquisition of Atos Cybersecurity Group Cybersecurity firm Cato Networks hires banks for 2025 IPO, sources say
    Visit https://www.securityweekly.com/esw for all the latest episodes!
    Show Notes: https://securityweekly.com/esw-354

    • 1 hr 45 min
    Addressing Identity-Related Threats in 2024 - Rod Simmons - ESW #353

    Addressing Identity-Related Threats in 2024 - Rod Simmons - ESW #353

    In this interview, we talk to Rod Simmons, the VP of Product Strategy at Omada. We'll discuss the complex topic of securing identities against ever growing threats. We'll discuss challenges like unnecessary access, accounts with too many permissions, and a threat landscape that is increasingly finding success from targeting identities. Finally, we'll discuss where the Identity Governance and Administration (IGA) market is going.
    Segment Resources:
    Analyst Report: The State of Identity Governance 2024 We don't cover a lot of stories in this week's episode, but we go deep on a few important ones. I'm biased, but I think it's a good one, especially having Darwin's input and encyclopedic knowledge available to us.
    Also in this week's news:
    Homomorphic encryption pops up again! Microsoft Security Copilot has a release date! Sudo for Windows Microsegmentation pops up again! The TikTok Ban Darwin's Newsletter: The Cybersecurity Pulse All that and more, on this episode of Enterprise Security Weekly.
    Visit https://www.securityweekly.com/esw for all the latest episodes!
    Show Notes: https://securityweekly.com/esw-353

    • 1 hr 57 min
    What can we do today to prevent tomorrow's breach? - Michael Mumcuoglu - ESW #352

    What can we do today to prevent tomorrow's breach? - Michael Mumcuoglu - ESW #352

    Defenders spend a lot of time and money procuring and implementing security controls. At the heart of SecOps and the SOC are technologies like XDR, SIEM, and SOAR. How do we know these technologies are going to detect or prevent attacks?
    Wait for the annual pen test? Probably not a good idea.
    In this segment, we'll talk with Michael Mumcuoglu about how MITRE's ATT&CK framework can help defenders better prepare for inevitable attack TTPs they'll have knocking on their doors.
    Segment Resources:
    CardinalOps Contributes to MITRE ATT&CK for Fourth Consecutive Release ESG Report: Operationalize MITRE ATT&CK with Detection Posture Management Report: Enterprise SIEMs offer inadequate threat detection 2023 State of SIEM Detection Risk Report In the enterprise security news,
    Axonius raises $200M and is doing $100M ARR! Claroty raises $100M and is doing $100M ARR! Crowdstrike picks up DSPM with Flow Security CyCode picks up Bearer Are attackers like lawyers? How a bank failed (with no help from a cyber attack) the FTC cracks down on customer data collection Apple’s car sadly won’t be a thing any time soon or maybe ever. All that and more, on this episode of Enterprise Security Weekly.
    Visit https://www.securityweekly.com/esw for all the latest episodes!
    Show Notes: https://securityweekly.com/esw-352

    • 1 hr 47 min

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
TED Radio Hour
NPR
Apple Events (video)
Apple
Waveform: The MKBHD Podcast
Vox Media Podcast Network
Acquired
Ben Gilbert and David Rosenthal
硅谷101
硅谷101

You Might Also Like

Business Security Weekly (Audio)
Security Weekly Productions
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Risky Business
Patrick Gray
CyberWire Daily
N2K Networks
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Cyber Security Headlines
CISO Series