Decipher Security Podcast

Updated: 03 Sep 2024 • 296 episodes
decipher.sc

The editors of Decipher talk with a rotating cast of security practitioners, researchers, and executives about a variety of topics in the security and privacy fields.

Show episodes

The Sony Pictures hack in 2014 by the North Korean Lazarus Group was a seminal event both in Hollywood and in the security community, bringing to light the capabilities and ambitions of North Korean attackers and showing the damage a leak of sensitive data can be. Brian Raftery joins Dennis Fisher to discuss his new Ri

45 min
00:00
45:17
No file found

The focus was on Iranian APTs this week, both from private threat intelligence teams and CISA, exposing new operations from UNC757 and other groups targeting government, higher education, and private industry. We also check in on a new report from Google"s Threat Analysis Group on APTs using the same exploits for zero

18 min
00:00
18:32
No file found

Reddit"s head of software security Matt Johansen joins Dennis Fisher to talk about the highlights of Black Hat USA, the challenges of sorting security priorities in a large enterprise, and how he"s learned to take care of his mental health after many years in the security industry. 

31 min
00:00
31:42
No file found

Rebekah Brown and John Scott-Railton of the Citizen Lab join Dennis Fisher to dive into their group"s new report on highly targeted spear phishing campaigns by the Russian threat actor COLDRIVER and then discuss the emergence of a new, possibly related group called COLDWASTREL. 

23 min
00:00
23:12
No file found
12 Aug 2024 • EN

Back Hat USA 2024 Recap

Dennis Fisher and Lindsey O"Donnell-Welch reflect on their week in Las Vegas at Black Hat and discuss the talks they liked, including Moxie Marlinspike"s keynote and the Google Project Zero retrospective, and the other topics they found interesting, including vulnerability exploitation versus social engineering and the

20 min
00:00
20:08
No file found

At Black Hat USA this year, Josh Harguess and Chris Ward, with Cranium AI, talk about the security challenges that organizations are experiencing while implementing AI in their environments, what AI red teaming consists of and the backstory of how MITRE Labs’ AI Red Team came to be.

26 min
00:00
26:52
No file found