Ep2: A deep-dive on disrupting and exposing nation-state malware ops

Security Conversations - En podkast av Ryan Naraine - Fredager

Kategorier:

The 'Three Buddy Problem' Podcast Episode 2: Ryan Naraine, Costin Raiu and Juan Andres Guerrero-Saade go all-in on the discussion around Google Project Zero disrupting counter-terrorism malware operations. A deep dive on disruption vs exposure, the effects of US government sanctions on private mercenary hacking companies, hypocricy and the tricky relationship between malware researchers are the intelligence community, and the lack of 'success stories' from so-called benevolent malware. We also discuss the implications of the TeamViewer breach by a skilled Russian APT, new Microsoft notifications to Midnight Blizzard victims and share thoughts on the Polyfill.io supply chain compromise.Links:Episode transcript (Unedited, AI-generated)Google: Stop Burning Counterterrorism OperationsRussian hackers sanctioned by European CouncilTeamViewer statement on APT29 breachPolyfill supply chain attackRequest a LABScon inviteFollow Costin Raiu on TwitterFollow JAG-S on TwitterFollow Ryan Naraine on Twitter

Visit the podcast's native language site