Conference Podcasts

Flip through our podcast archive while we get ready for the 2011 Conference Series!

  • Thu, 20 Jun 2013 : : 2013.8: Live from FIRST2013 - Katie Moussouris

    Join our interviewers in progress, Chris John Riley and Martin Mckeay at the 25th Annual FIRST Conference in Bangkok, Thailand as they talk to Katie Moussouris, Senior Security Strategist at Microsoft talk about the latest in happenings at Microsoft. Katie presents on Thursday of the conference, "Vulnerability Handling Processes: When Hackers Come A-Knockin."

  • Thu, 13 Jun 2013 : : 2013.7: Naoshi Matsushita - Cyber Security Trends in Japan

    Listen in to the conversation between Martin McKeay and Naoshi Matsushita, Senior VP of the MSS Division and COO of the US branch at NRI SecureTechnologies. Naoshi covers some of the security trends featured in their 9th annual security trend report--the basis of his presentation, "Cyber Security Trend in Japan – Annual Review 2013." Naoshi will be presenting along with his co-presenter Kazuya Hiradate, Senior IT Security Analyst at NRI SecureTechnologies. Both Naoshi and Kazuya present on Wednesday, 29 June at 14:25 under the Technical Foundations track.

  • Thu, 13 Jun 2013 : : 2013.6: Interview with Michael Jordan, Head of Research at Context

    Join the interview in progress with Michael Jordan, Head of Research at Context. Michael briefs us on his upcoming FIRST presentation, "Intelligent defence: deriving malicious intent using domain registrar information." Michael has 12 years of experience within the IT security, software development and incident response fields, as well as having developed IT security tools such as the Context App Tool (CAT). Michael is slotted to present on Thursday, 20 June at 14:25 under the Deep Technical Dives track at the 25th Annual FIRST Conference – Incident Response: Sharing to Win.

  • Fri, 07 Jun 2013 : : 2013.5: 2013 DRG & FIRST Security Challenge - 2.0 - James Pichardo

    New to the FIRST Conference? Didn't attend Malta 2012? Be sure to listen in to this interview in progress with DRG's (Dragon Research Group) James Pichardo. James talks briefly about 2012's inaugural FIRST challenge and the challenge to be presented to our 2013 Bangkok attendees. The DRG is a volunteer research organization dedicated to further understanding of online criminality and to provide actionable intelligence for the benefit of the entire Internet community. Registration for the challenge starts onsite and they'll be headquartered in the Geek Lounge in London 2 at the Conrad Bangkok. Look for more information as you arrive for registration.

  • Fri, 31 May 2013 : : 2013.4: Gavin Reid & David Jones of Cisco..."Securing Windows"

    Chris John Riley interviews a FIRST Program Chair Alumni – Gavin Reid, Manager, Information Security CSIRT at Cisco and David Jones, Senior Information Security Architect at Cisco. Just how difficult is it to secure the Windows OS? Is the system still suffering from legacy issues? The gentlemen jump straight into conversation and provide a preface of their presentation, "Secure Windows—Mitigating Windows Vulnerabilities to Deter APTs." David is a Senior Security Architect for Cisco's InfoSec team leading technical security strategy IT and across the entire enterprise. Gavin is a computer security specialist with more than two decades of experience. Gavin has worked with the gamut of individuals – from leaders in the vanguard of infosec to hackers in the computer underground. Gavin and David present Monday, 17 June @ 16:40 under the Technical Foundations track.

  • Fri, 24 May 2013 : : 2013.3 Interview with Eireann Leverett, Security Researcher at IOActive

    Join our host Chris John Riley as he chats SCADA and ICS with Eireann Leverett, Security Researcher at IOActive. Integrity of data; security of data; what kind of threats await for us in the world of increasingly connected industrial control systems? Listen in to the interview in progress… Eireann has a BEng in Artificial Intelligence and Software Engineering from Edinburgh University and MPhil in Advanced Computer Science from Cambridge University. He presents regularly to academics and government agencies on the security of industrial systems on behalf of IOActive and has shared his research with ICS-CERT and other global CERT teams. Eireann presents, "Industrial Owner's Manual: Case studies in publicly accessible ICS," on Monday the 17th of June at 14:25.

  • Fri, 17 May 2013 : : 2013.2 Interview with Jake Kouns, CEO of the Open Security Foundation

    Jake joins our hosts Martin McKeay and Chris John Riley to discuss his amusingly titled presentation, "The Mayans were right! A new age of data breaches," and shares some background on his non-profit organization , the Open Security Foundation. Jake is the co-founder, CEO and CFO of the Open Security Foundation (OSF), a non-profit organization that oversees the operations of the Open Source Vulnerability Database (OSVDB.org) and Cloutage.org DataLossDB. Jake has presented at many well-known security conferences and can now add FIRST to his list. Join the interview in progress! Jake presents on Thursday, 20 June @ 14:25.

  • Fri, 10 May 2013 : : 2013.1 FIRST 2013 Kick-off - Adli Wahid, Program Chair

    It's May and that means we're kicking off the 25th Annual FIRST Conference podcast series! Martin McKeay from the Network Security Podcast and Chris John Riley from the Eurotrash Security Podcast join us again as our podcast hosts. Episode 2013.1 features Adli Wahid, 2013 FIRST Program Chair. Adli discusses a bit about the speaker selection process and how he and the program committee designed the agenda to focus on the "Sharing to Win" theme. Adli is currently working in the Asia Systems Office at the Bank of Tokyo-Mitsubishi UFJ Ltd. He is responsible for regional cyber security activities and is a member of the MUFG-CERT. Adli was previously the Head of Malaysia CERT (MyCERT).

  • Thu, 21 Jun 2012 : : 2012.7 Live with the Dragon Research Group from FIRSTCON Malta

    The latest on the DRG Challenge from the 24th Annual FIRST Conference, Malta!

  • Wed, 20 Jun 2012 : : 2012.6 Live w/ Steve Adegbite FIRST Conference Liaison

    Steve takes a few minutes to stop and chat with Martin & Chris during the 24th Annual FIRST Conference in St. Julian's, Malta...

  • Thu, 14 Jun 2012 : : 2012.5 The DRG Security Challenge at FIRST Conference, Malta

    If you're attending FIRSTCON Malta, don't miss this podcast! Featuring Scott Vowels, a volunteer member with the Dragon Research Group (DRG) – get an understanding of what the DRG is about and their upcoming projects – including the Security Challenge. Gain insight on how to sign-up for the Security Challenge in Malta, the structure of the challenges and where to find the DRG crew at the conference for questions.

  • Tue, 12 Jun 2012 : : 2012.4 Patrick Cain, Resident Research Fellow at APWG

    Episode 4 features Patrick Cain, resident research fellow with the Anti-Phishing Working Group (APWG) and the President of The Cooper-Cain Group, Inc. in Boston, MA – a US-based computer and internet security consultancy. He's been associated with information security development and operations for over 25 years and drives the APWG's data collection and sharing initiatives. Martin and Chris talk to Patrick about his work with the APWG and his upcoming FIRST presentation, "Sharing Crime Data Across International Frontiers." Patrick presents on Tuesday, 19th June at 17:05 in the Policy & Management track.

  • Mon, 11 Jun 2012 : : 2012.3 Wes Young, Principal Security Engineer at REN-ISAC

    Join the interview in progress... Wes is a security engineer, threat analyst and (primary) code-monkey with the Research and Education Networking Information Sharing and Analysis Center (REN-ISAC). He is the primary architect of the REN-ISAC Security Event System – a standard based information system that moves security intelligence messages throughout its diverse academic community. Wes presents on Friday at 14:25 under the Deep Technical Dives track – "Sharing data's hard, here's how we did it."