Artwork

Content provided by Adopting Zero Trust. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Adopting Zero Trust or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Decoding Emerging Threats: MITRE, OWASP, and Threat Intel

25:00
 
Share
 

Manage episode 422216449 series 3462572
Content provided by Adopting Zero Trust. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Adopting Zero Trust or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Season 3, Episode 8: AZT and Dr. Zero Trust have a crossover episode where we chat with reps from MITRE and OWASP about challenges associated with emerging threats.

Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.

Every few weeks, and occasionally every few days, we hear report of a new novel technique or zero day. Those headlines often create an unnecessary level of fear for organizations, but battle-worn cybersecurity professionals know just because it’s on a headline doesn’t necessarily mean it will impact their environment. That is because emerging threats are just that, new and novel. While zero day threats can be interesting and something to be aware of, most threat actors stick to tried and true methods.

But how do we identify what is most impactful to our security posture, attack surface, or insert your other buzzy term? Threat intelligence and the collective defense. And for that, it’s time to introduce our two very equipped guests to navigate this conversation and our guest moderator:

This week on AZT, we have representatives from OWASP and MITRE, with Dr Zero Trust leading the charge.

The Guests Special Guest Moderator

Dr. Chase Cunningham - Dr. Zero Trust and Vice President of Security Market Research for G2

Avi Douglen - Chair of the Global Board of Directors for the OWASP Foundation and Founder and CEO of Bounce Security.

Avi is a security architect and software developer, leading development teams in building secure products for over 20 years. As a systems developer and security consultant, over the years Avi has amassed much technical knowledge and understanding of the enterprise security needs at the business level. Avi currently serves on the OWASP Global Board of Directors, and leads the Israel chapter. He is the founder and leader of the the popular AppSecIL security conference, the OWASP Threat Modeling Project, and co-authored the Threat Modeling Manifesto. He is a community moderator on Security StackExchange, and a frequent speaker at industry conferences, recent ones can be seen here.

Stanley Barr - Senior Principcal Cyber Researcher for MITRE

Dr. Stanley Barr is a three time graduate of University of Massachusetts Lowell. He has a BS in Information Sciences, an MS in Mathematics, and a PhD in Computer Science. He has coauthored published papers in malware analysis, barrier coverage problems, expert systems for network security, and robotic manufacturing. He has spoken at MILCOM, RSA, Bsides Boston, and Defcon. He has been a panelist for conferences. Panels topics have included fighting through real world computer network attacks from both external and internal threats. Currently, he is a Senior Principal Scientist at The MITRE Corporation, a not-for-profit corporation that manages six federally funded research and development centers (FFRDCs).

Key Takeaways
  • Emerging threats are interesting, but threat modeling and understanding how systems work to identify potential issues is more impactful
  • AI can pose a threat due to its ability to remember and tailor information, as well as its scalability.
  • The panel emphasized that basic security hygiene is often overlooked, such as enabling 2FA on all accounts.
  • The OWASP Top 10 most common attack vectors are still a significant concern, but they should not be the only focus.
  • The panel argued that responsibility for security breaches should extend beyond the CISO to the entire board and engineering organization.
  • Cybersecurity is a people-centric challenge, and relying on people not to make mistakes is not a sustainable strategy.
  • There is value in investing in proper security measures, as it can save organizations money in the long run.

  continue reading

41 episodes

Artwork
iconShare
 
Manage episode 422216449 series 3462572
Content provided by Adopting Zero Trust. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Adopting Zero Trust or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Season 3, Episode 8: AZT and Dr. Zero Trust have a crossover episode where we chat with reps from MITRE and OWASP about challenges associated with emerging threats.

Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here.

Every few weeks, and occasionally every few days, we hear report of a new novel technique or zero day. Those headlines often create an unnecessary level of fear for organizations, but battle-worn cybersecurity professionals know just because it’s on a headline doesn’t necessarily mean it will impact their environment. That is because emerging threats are just that, new and novel. While zero day threats can be interesting and something to be aware of, most threat actors stick to tried and true methods.

But how do we identify what is most impactful to our security posture, attack surface, or insert your other buzzy term? Threat intelligence and the collective defense. And for that, it’s time to introduce our two very equipped guests to navigate this conversation and our guest moderator:

This week on AZT, we have representatives from OWASP and MITRE, with Dr Zero Trust leading the charge.

The Guests Special Guest Moderator

Dr. Chase Cunningham - Dr. Zero Trust and Vice President of Security Market Research for G2

Avi Douglen - Chair of the Global Board of Directors for the OWASP Foundation and Founder and CEO of Bounce Security.

Avi is a security architect and software developer, leading development teams in building secure products for over 20 years. As a systems developer and security consultant, over the years Avi has amassed much technical knowledge and understanding of the enterprise security needs at the business level. Avi currently serves on the OWASP Global Board of Directors, and leads the Israel chapter. He is the founder and leader of the the popular AppSecIL security conference, the OWASP Threat Modeling Project, and co-authored the Threat Modeling Manifesto. He is a community moderator on Security StackExchange, and a frequent speaker at industry conferences, recent ones can be seen here.

Stanley Barr - Senior Principcal Cyber Researcher for MITRE

Dr. Stanley Barr is a three time graduate of University of Massachusetts Lowell. He has a BS in Information Sciences, an MS in Mathematics, and a PhD in Computer Science. He has coauthored published papers in malware analysis, barrier coverage problems, expert systems for network security, and robotic manufacturing. He has spoken at MILCOM, RSA, Bsides Boston, and Defcon. He has been a panelist for conferences. Panels topics have included fighting through real world computer network attacks from both external and internal threats. Currently, he is a Senior Principal Scientist at The MITRE Corporation, a not-for-profit corporation that manages six federally funded research and development centers (FFRDCs).

Key Takeaways
  • Emerging threats are interesting, but threat modeling and understanding how systems work to identify potential issues is more impactful
  • AI can pose a threat due to its ability to remember and tailor information, as well as its scalability.
  • The panel emphasized that basic security hygiene is often overlooked, such as enabling 2FA on all accounts.
  • The OWASP Top 10 most common attack vectors are still a significant concern, but they should not be the only focus.
  • The panel argued that responsibility for security breaches should extend beyond the CISO to the entire board and engineering organization.
  • Cybersecurity is a people-centric challenge, and relying on people not to make mistakes is not a sustainable strategy.
  • There is value in investing in proper security measures, as it can save organizations money in the long run.

  continue reading

41 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide