Episodes

  • Federal Information Processing Standards(FIPS): Security, Adoption, and Key Standards
    Dec 5 2025

    The discussion in this podcast offers a comprehensive overview of Federal Information Processing Standards (FIPS), which are guidelines developed by the National Institute of Standards and Technology (NIST) to ensure security, interoperability, and data protection across U.S. federal computer systems. FIPS standards are mandatory for federal agencies under laws like FISMA and serve as a crucial framework for risk mitigation against cyber threats, though their adoption is often voluntary in the private sector. It specifically examine three core standards: FIPS 140, which mandates security requirements for cryptographic modules; FIPS 197, which establishes the Advanced Encryption Standard (AES) for data encryption; and FIPS 199, which provides a framework for categorising information systems based on potential impact levels (low, moderate, high). These standards collectively prevent security incidents by enforcing validated, tested security controls, and they are increasingly influencing global security practices.

    Show More Show Less
    40 mins
  • FIDO2: Deep Dive into The New Passwordless Authentication Standard
    Nov 28 2025

    The discussion in this podcast provides an extensive, expert-level overview of FIDO2, which is presented as the new gold standard for passwordless authentication. It explains that FIDO2 fundamentally replaces the vulnerable "shared secret" password model with a cryptographic public-key system, where a private key is securely stored on the user's device, making it inherently resistant to phishing and credential stuffing attacks. The discussion meticulously breaks down the technical architecture, detailing the two core components—WebAuthn and CTAP—and the cryptographic challenge-response process for user registration and authentication. Ultimately, the analysis concludes that FIDO2, with its decentralized security model and user-friendly passkey concept, offers a transformative solution for enterprises seeking to reduce costs and strengthen their security posture against pervasive cyber threats.

    Show More Show Less
    29 mins
  • Virtualisation and VDI: Architecture, Security, Exploitation, and Resilience
    Nov 21 2025

    The discussion in this podcast provides an extensive analysis of the security challenges, exploitation techniques, and resilience strategies necessary for modern Virtual Machine (VM) and Virtual Desktop Infrastructure (VDI) environments. It details the fundamental security trade-offs between Type 1 (bare metal) and Type 2 (hosted) hypervisors, noting that enterprise solutions mandate the superior isolation of Type 1. It systematically examines critical attack vectors, including Virtual Machine Escape (VME), which targets complex paravirtualised devices, and microarchitectural side-channel attacks like Spectre and Meltdown. Furthermore, the discussion stresses that the most frequent and severe compromises target the centralised VDI control plane components, such as connection brokers and perimeter gateways, rather than low-level hypervisor flaws. Finally, the analysis concludes by presenting a comprehensive Zero Trust Architecture (ZTA) framework, recommending mandatory controls like network microsegmentation and rigorous session policy enforcement to contain breaches and secure the infrastructure.

    Show More Show Less
    38 mins
  • Eternal Blue & WannaCry: How NSA secret leaked & Cost the world $10B
    Nov 14 2025

    The interesting discussion in this podcast provides a comprehensive post-mortem of the EternalBlue cyber crisis, focusing primarily on the devastating WannaCry and NotPetya attacks of 2017. They explain that the root cause was the National Security Agency (NSA) developing and stockpiling the EternalBlue exploit, which was subsequently leaked by the Shadow Brokers hacking group. The discussion analyzes the technical execution of the attacks, which exploited a vulnerability in Microsoft’s Server Message Block (SMBv1) protocol, allowing rapid, worm-like propagation across unpatched systems globally. Crucially, it emphasizes that the catastrophic impact was not due to sophisticated new threats, but rather a widespread failure in foundational security practices, such as timely patching and network segmentation, and they detail the resulting geopolitical debates, formal attribution to North Korea and Russia, and landmark legal cases over insurance liability.

    Show More Show Less
    50 mins
  • Cozy Bear's(APT29) Quiet Espionage Against the DNC
    Nov 7 2025

    The discussion in this podcast provide an extensive analysis of the Russian threat actor Cozy Bear (APT29), focusing on its sophisticated cyber espionage operations. The first source concentrates on the 2020 SolarWinds supply chain attack, detailing how the group injected the Sunburst backdoor into legitimate software updates to compromise numerous organizations, including U.S. government entities, and discusses the subsequent remediation, legal action, and lessons learned regarding supply chain security. The discussion also offers a retrospective on the 2015-2016 intrusion into the Democratic National Committee (DNC), contrasting Cozy Bear’s quiet, long-term intelligence gathering with Fancy Bear’s disruptive data dump, highlighting organizational security failures, and emphasizing the evolution of state-sponsored cyber influence operations. Collectively, it establishes Cozy Bear as a patient, strategic espionage unit linked to Russia’s SVR, known for adapting its tradecraft from spear-phishing and "living-off-the-land" techniques to complex supply chain and cloud identity compromises.

    Show More Show Less
    33 mins
  • Due Diligence and Due Care in Security Governance
    Nov 3 2025

    The dicussion in this podcast provides an exhaustive analysis of Due Diligence (DD) and Due Care (DC), presenting them as the dual legal and operational pillars of robust security governance, particularly in the context of the CISSP certification. Due Diligence is defined as the strategic, investigative, and planning phase, focusing on foresight, risk assessment, and establishing security policies; it is about knowing what should be done. Conversely, Due Care is the continuous, operational execution of those policies, involving habitual activities like patching and log review, which constitutes actually doing the right thing. The discussion explains that failing to demonstrate either DD or DC can expose an organisation and its executives to findings of ordinary or gross negligence, with DD failure often leading to higher liability. Finally, the mandates that organisations must integrate these concepts into a continuous improvement cycle (like PDCA) and use industry frameworks to provide auditable evidence for a legal defence against claims of security failure.

    Show More Show Less
    30 mins
  • Jaguar Land Rover 2025 Cyber Failure: Resilience and IT/OT Breakdown
    Nov 1 2025

    This podcast dicussion provides an extensive post-mortem analysis of the Jaguar Land Rover (JLR) Cyber Incident of 2025, which caused an estimated £1.9 billion in economic damage and crippled production for approximately 40 days. The analysis attributes the crisis not to a sophisticated new exploit, but to systemic operational resilience failures, particularly catastrophic weaknesses in Identity and Access Management (IAM) and the architectural flaw of insufficient IT/Operational Technology (OT) network segmentation. The discussion details how the threat actor group, Scattered Lapsus$ Hunters, leveraged old, compromised credentials and a lack of Multi-Factor Authentication (MFA) to gain initial access, rapidly pivoting from the corporate IT network to the manufacturing control systems, forcing a complete global shutdown. Key remediation mandates include the mandatory adoption of a Zero Trust Architecture (ZTA) and strict adherence to the Purdue Model for network separation to prevent future compromises from impacting physical production. The incident also exposed severe UK GDPR compliance risks due to delayed data breach notification and significant commercial contractual liabilities stemming from the extended operational paralysis.

    Show More Show Less
    36 mins
  • SIEM, SOAR, EDR, and DLP: The Integrated Cybersecurity Ecosystem
    Oct 30 2025

    The dicussion in this podcast provides an extensive overview of the integrated cybersecurity ecosystem, detailing the four foundational pillars necessary for a modern Security Operations Center (SOC). It comprehensively examines Security Information and Event Management (SIEM) as the central command post for data aggregation and threat detection, and Security Orchestration, Automation, and Response (SOAR) as the tool that automates and accelerates incident response using playbooks. Furthermore, the analysis covers the evolution of Endpoint Protection from traditional antivirus to sophisticated Extended Detection and Response (XDR), which secures the new distributed perimeter, and features Data Loss Prevention (DLP) as the critical guardian protecting sensitive information in motion, at rest, and in use. The central thesis is that the true strength of these technologies lies in their strategic integration and synergy, which allows organizations to move from a reactive stance to a proactive, unified defense against complex threats and regulatory compliance challenges.

    Show More Show Less
    1 hr and 6 mins