Binary Madness Podcast public
[search 0]
More
Download the App!
show episodes
 
Artwork

1
The MAD Girls Club

Michaelle De La Torre, The MAD Girls Club

Unsubscribe
Unsubscribe
Monthly
 
Welcome to The MAD Girls Club (MADGC), a bi-weekly podcast hosted by one, twenty-something-year-old, Michaelle De La Torre but you can call me Milly aka ”your big sister”. MADGC is a sisterhood created from the motto behind MAD Boutique. In this new journey, I wanted to create a place where every girl, boy, or non-binary will always have a best friend, big sister, or mentor, no matter where you’re around the world. ⁣ In this podcast I want to help you with your dilemmas, by trying to make se ...
  continue reading
 
Are you an LGBTQ former evangelical who can't get over Adventures in Odyssey? You're not alone! Join Percy (gay ex-pastor), Pigeon (non-binary Christian school alum), and Parsnip (queer Christian school alum) as they revisit Focus on the Family's children's radio drama and make silly jokes, figure out which characters are queer, and occasionally have tough (but funny) chats about how Christianity screwed them up as gay kids. While "Adventures in Odyssey" is a show for kids, this poddy is not ...
  continue reading
 
Artwork

1
Mad About It

Mad About It

Unsubscribe
Unsubscribe
Monthly
 
Fat, Trans, Queer Podcast about Queer issues with an emphasis on Music, TV, media, sex, relationships, and ranting. Nonbinary transgender man with no real plan. I make playlists, I rant, I rave, I love and I hate. I also write on my blog-- daily. Check out madaboutit.blog and tune in for podcast episodes as they are available. beckywtghmai@gmail.com @madAboutItMAI https://www.facebook.com/madAboutItMAI @madAboutItMAI https://twitter.com/madAboutItMAI Instagram that I NEVER EVER USE @madAbout ...
  continue reading
 
The inner ramblings of a mad man. I discuss topics I have no business being in, I rarely understand what it is I'm talking about. Inconsistent, unclear, and easily offended. I'm still struggling to understand magnets, non-binary pronouns, English, English food, and basic math. Not looking to make a difference, just your basic, slovenly and poorly mannered podcast.
  continue reading
 
Loading …
show series
 
IoT devices are notorious for weak designs, insecure implementations, and a lifecycle that mostly ignores patching. We look at external factors that might lead to change, like the FCC's cybersecurity labeling for IoT. We explore the constraints that often influence poor security on these devices, whether those constraints are as consequential given…
  continue reading
 
How are personal liability and indemnification impacting the CISO role? Darren Shou, Chief Strategy Officer from RSA Conference, describes the current landscape of CISO liability and the challenges facing CISOs today. He discusses the implications of the SEC's recent actions, including the charges against SolarWinds' CISO, and the growing trend of …
  continue reading
 
We’re in the home stretch of the Novacom saga! This week, we’ve got the first half of our conversation about EXCEPTIONAL CIRCUMSTANCES. We had a lot to say, so you’ll have to wait for Part 2 next week. In this eppy, Tom brings home his ace wife, we find out how Mitch is alive, and Jason says a big naughty. Discussion topics include: -Jesus’ many ho…
  continue reading
 
This week, in the enterprise security news, A funding that looks like an acquisition And two for-sure acquisitions Rumors that there are funding problems for early stage cyber startups, and we’ll see a lot more acquisitions before the end of the year Speaking of rumors, Crowdstrike did NOT like last week’s Action1 acquisition rumor! Shortening dete…
  continue reading
 
Every week here on the show we talk about vulnerabilities and exploits. Typically we recommend that organizations remediate these vulnerabilities in some way. But how? And more importantly, which ones? Some tools we have to help us are actually not all that helpful at time, such as: Mitre Att&ck - Don't get me wrong, this is a great project and Ada…
  continue reading
 
This week, Jeff Pollard and Allie Mellen join us to discuss the fallout and lessons learned from the CrowdStrike fiasco. They explore the reasons behind running in the kernel, the challenges of software quality, and the distinction between a security incident and an IT incident. They also touch on the need to reduce the attack surface and the impor…
  continue reading
 
What are the barriers to cyber resilience today? Why is it so difficult? And what is coming next, that will generate resilience challenges further down the line? After five years of focusing on the short- and medium-term future of cybersecurity and edge, this year, LevelBlue wanted to understand what is preventing cyber resilience—and what business…
  continue reading
 
Yank on those loose threads, poddypals, because this week, it’s time for THE UNRAVELING. Percy and Parsnip have been keeping a big secret from Pigeon, and it’s finally time to reveal it. That makes Pigeon a little grumpy, but to be fair, they were pretty upset through this whole thing. Mandy, Alex, and Cal derp around being useless for 75% of the e…
  continue reading
 
This is the final part of our two-part series. In this episode of The MAD Girls Club, we're joined by my cousin and now your bestie Tania @xoxotania_, here to answer your dilemma submissions, talk about Love Island USA, and catch up on life because it's been forever!!! XO, MISSED YOU! WATCH ON YOUTUBE: Youtube.com/themadgirlsclub SUBMIT YOUR DILEMM…
  continue reading
 
This episode is the first part of a two-part series. Be sure to tune in next time for the exciting conclusion! In this episode of The MAD Girls Club, we're joined by my cousin and now your bestie Tania @xoxotania_, here to answer your dilemma submissions, talk about Love Island USA, and catch up on life because it's been forever!!! XO, MISSED YOU! …
  continue reading
 
Early on in his career Spaf was working with microcode and continued to work on technical projects. As time went on he realized that focusing on the non-technical work, such as policies and shaping our thinking, would help move the needle. Borrowing concepts from his book on the subject, we will delve into some cybersecurity myths such as: Are user…
  continue reading
 
In this conversation, the hosts discuss patchless patching, vulnerabilities in the Windows TCP/IP stack, and the trustworthiness of Microsoft. They highlight the challenges of marketing in the cybersecurity industry and the importance of building trust with customers. The conversation also touches on the need for vendors to prioritize security and …
  continue reading
 
Startups and small orgs don't have the luxury of massive budgets and large teams. How do you choose an appsec approach that complements a startup's needs while keeping it secure. Kalyani Pawar shares her experience at different ends of an appsec maturity spectrum. In complex software ecosystems, individual application risks are compounded. When it …
  continue reading
 
This week, it’s time for security money, our quarterly review of the money of security, including public companies, IPOs, funding rounds and acquisitions from the previous quarter. This quarter, Crowdstrike crashes the index, as Thoma Bravo acquires another index company. The index is currently made up of the following 25 pure play cybersecurity pu…
  continue reading
 
Time to write another eppy description. OK. Today, it’s BOX OF MIRACLES! Whooooaaa! Whit might be a relatable queen for once? But also, there’s trouble stirring in his homosexual relationship with Tom? Find out all about it as we dip back into Adventures in Odyssey’s Novacom saga! Discussion topics include: -Nathan Hoobler’s big cameltoe -When God …
  continue reading
 
In this interview we explore the new and sometimes strange world of redteaming AI. I have SO many questions, like what is AI safety? We'll discuss her presence at Black Hat, where she delivered two days of training and participated on an AI safety panel. We'll also discuss the process of pentesting an AI. Will pentesters just have giant cheatsheets…
  continue reading
 
This week, Downgrade attacks, bootloader fun, check your firmware before you wreck your firmware, you've got mail server issues, Ivanti is the new Rhianna, you should update your BIOS, Openwrt dominates, and attacking the security tools for fun and profit! Learn what is most interesting at hacker summer camp this year! Visit https://www.securitywee…
  continue reading
 
Even though Security Champions programs look very different across organizations and maturity levels, they share core principles for becoming successful. Marisa shares her experience in building these programs to foster a positive security culture within companies. She explains the incentives and rewards that lead to more engagement from champions …
  continue reading
 
Inspired by my co-host Jason Albuquerque, this quarter's Say Easy, Do Hard segment is Job Search Strategies for CISOs. In part 1, we discuss the challenges facing the CISO role and it's hiring. As CISOs leave the role, the position is not necessarily being refilled. How will this impact future CISO hiring? Inspired by my co-host Jason Albuquerque, …
  continue reading
 
We’re back from our poddy break with a very special musical/Olympics episode! This week, Adventures in Odyssey writer Marshall Younger must have been very horny, but who can blame him when he’s writing about Monica Stone and Jason Whittaker? Anyway, this week, we’re discussing SHEEP’S CLOTHING, Part 22 of the Novacom saga. Discussion topics include…
  continue reading
 
Remember 20 years ago? When we were certain SIEMs would grant our cybersecurity teams superpowers? Or 10 years ago, when we were sure that NGAV would put an end to malware as we knew it? Or 15 years ago, when we were sure that application control would put an end to malware as we knew it? Or 18 years ago, when NAC would put an end to unauthorized n…
  continue reading
 
John is one of the foremost experts in UEFI and joins us to talk about PK Fail! What happens when a vendor in the supply chain accidentally loses a key? It's one of the things that keeps me up at night. Well, now my nightmare scenario has come true as a key has been leaked. Learn how and why and what you can do about it in this segment! Hacking tra…
  continue reading
 
Modern appsec isn't modern because security tools got shifted in one direction or another, or because teams are finding and fixing more vulns. It's modern because appsec is meeting developer needs and supporting the business. Paul Davis talks about how AI is (and isn't) changing appsec, the KPIs that reflect outcomes rather than being busy, and the…
  continue reading
 
Identity, the security threat that keeps on giving. For the 17th year in a row, identity is one of the top threats identified in the Verizon DBIR. Why? Dor Fledel, Senior Director of Product Management at Okta and Co-Founder of Spera, joins Business Security Weekly to discuss the challenges of identity and how to solve them. From numerous disparate…
  continue reading
 
The emergence of generative AI has caused us to rethink things on two fronts: how we consume threat detection data, as defenders how we need to shift our thinking and approaches to prepare for attackers' newfound GenAI capabilities But wait - is GenAI even useful for defenders or attackers? We'll dive deep into the state of AI as it pertains to sec…
  continue reading
 
Doug and the Security Weekly crew talk about vulnerabilities, are we patching the right things? This is the burning question. We will try to answer it. Segment Resources: https://blog.sonicwall.com/en-us/2024/04/patch-tuesday-which-vulnerabilities-really-need-prioritizing/ Segment description coming soon!The Crowdstrike incident: what happened and …
  continue reading
 
Generative AI has produced impressive chatbots and content generation, but however fun or impressive those might be, they don't always translate to value for appsec. Allie brings some realistic expectations to how genAI is used by attackers and can be useful to defenders. Segment resources: https://www.forrester.com/blogs/generative-ai-will-not-ful…
  continue reading
 
Back in April, we covered a story on episode #348 titled "CISO-CEO communication gaps continue to undermine cybersecurity". In that article, Sumedh Thakar, the CEO at Qualys, stated "CISOs must translate technical risks into business impact for CEOs." But he didn't say how. So, we invited him on the show to explain. In this episode, Sumedh walks us…
  continue reading
 
It’s time to talk about TWISTING PATHWAY, and the meatloaf is HOT! Erica and Aubrey are back together, and Whit is criminally irresponsible. It's just feels so cozy and familiar. At some point, Parsnip dies of Adventures in Odyssey overdose, so this becomes the Percy-Pigeon Power Hour. You're going to love it. And remember, girlies: You're a prince…
  continue reading
 
In this episode of Security Weekly News, Dr. Doug White and Josh Marpet delve into the widespread impact of the recent CrowdStrike and Microsoft technical issue, which disrupted various industries, including airlines, DMVs, and hospitals. They discuss the interconnectedness of modern systems, the reliance on automatic updates, and the critical need…
  continue reading
 
In this episode of Enterprise Security Weekly, we revisit the insightful book "Jump-start Your SOC Analyst Career" with authors Jarrett Rodrick and Tyler Wall, exploring updates on career paths, opportunities, and the industry's reality. We delve into the myths versus the truths about cybersecurity careers, discussing the viability of high salaries…
  continue reading
 
Thinking about getting a 3D printer or have one and need a good primer? Check out this segment, we live 3D print a Captain Crunch whistle and talk all about 3D printing for hackers! Segment Resources: Slides used in this segment: https://files.scmagazine.com/wp-content/uploads/2024/07/3D-Printing-for-Hackers.pdf Major 3D Printer Websites: https://v…
  continue reading
 
How can LLMs be valuable to developers as an assistant in finding and fixing insecure code? There are a lot of implications in trusting AI or LLMs to not only find vulns, but in producing code that fixes an underlying problem without changing an app's intended behavior. Stuart McClure explains how combining LLMs with agents and RAGs helps make AI-i…
  continue reading
 
Cyber insurance underwriting is all over the map. With such a variation in application requirements, how should small and medium businesses prepare to receive the best policy for the price? Brian Fritton joins Business Security Weekly to discuss a systematic approach to preparing for cyber insurance. By working with the underwriters, this approach …
  continue reading
 
Drop trou, gooners. It’s time for THE BLACK VEIL, PART 2! This week, Adventures in Odyssey writer Marshall Younger wanders around and around in circles trying to find a plot, the Whittakers are being deeply irresponsible, Cal is a gossip queen, and Pigeon and Parsnip are wacky on DayQuil. It’s the perfect cocktail. Discussion topics include: -Fuck …
  continue reading
 
I'm always thrilled to chat with ex-analysts, and Henrique Teixeira can cover a lot of ground with us on the topic of identity management and governance. The more I talk to folks about IAM/IGA, the more I'm shocked at how little has changed. If anything, it seems like we've gone backwards a bit, with the addition of cloud SaaS, mobile devices, and …
  continue reading
 
Bats in your headset, Windows Wifi driver vulnerabilities, Logitech's dongles, lighthttpd is heavy with vulnerabilities, node-ip's not vulnerability, New Intel CPU non-attacks, Blast Radius, Flipper Zero alternatives, will OpenSSH be exploited, emergency Juniper patches, and the D-Link botnet grows. Iceman comes on the show to talk about RFID and N…
  continue reading
 
Loading …

Quick Reference Guide