Conference Podcasts

FIRSTCON Podcast

Is content king? Fisher argues data alone can lead us astray, instead, it is the story we should focus on. With a presentation loaded with artwork and visuals, Fisher hopes to teach statistic savvy security responders to see the bigger picture. What patterns appear when we take a step back? What narrative does the evidence summon? Question your answers and dive into this discussion with Chris and Martin.

Not EVERYONE who tweets from the toilet at 6 in the morning is a Narcissist.” In this episode, Chris and Martin dive into a discussion with data savvy Monica Whitty about how to spot and stop an insider threat. Unfortunately, most insider attacks we never see coming, but as Whitty explains, hindsight can be a tool. Realizing that not every perpetrator is evil or malicious, companies can begin to see the data for what it really is: people. Navigate psychological factors and learn to spot warning signs in this perceptive podcast!

No computers, no worries! After favorable feedback from the 2018 Conference, Chiyuki and her team returned this year with even more tabletop fun. Chris and Martin get the inside scoop on how a little friendly competition creates an international platform for learning. Without technology, red and blue teams ultimately work together to solve a handful of security scenarios in this Choose Your Own Adventure style exercise.

Join the interview in progress! Chris John Riley chats with Ralf Hund, CTO at VMRay and a supporter of the annual FIRST conference since 2016. Ralf shares his thoughts on the ongoing game of cat and mouse the industry is faced with when dealing with malware detection and the new protection technologies VMRay is working on in order to provide incident responders with faster and greater visibility to threats.

Join the interview in progress! The guys speak with presenters, Mike Murray (Senior Manager) and Robert Lelewski (Proactive Services Team Lead) of Secureworks. The duo are presenting on Thursday, June 20th from 11:00-12:00 and will be sharing their experiences and takeaways from conducting over hundreds of tabletops across various organizations. Get a primer of their upcoming session in this interview.

We’re kicking off the first episode of this year’s podcast with the man of the moment, Andrew Cormack, program chair of the 31st Annual FIRST Conference! Chris John Riley and Martin McKeay return as our podcast hosts once again and pick up where they left off almost a year ago during their last chat with Andrew. The guys touch on the program selection process, highlights of this year’s program, and what new things attendees will experience this year. Andrew is the Chief Regulatory Adviser at Jisc and a long time member and supporter of FIRST and the IR community.

Join the interview in progress! We’re closing out the 2018 podcast series with our 2019 program chair! Chris and Martin spend the last day of FIRST 2018 with a very well-known and very much appreciated active member of FIRST, Andrew Cormack. Andrew is the Chief Regulatory Adviser at Jisc Technologies and has graciously taken on the role of conference program chair for the 31st Annual FIRST Conference: Securing the Castle, June 16-21, 2019 in Edinburgh, Scotland. Take a listen and find out what Andrew has been up to and what he’ll be looking for to fill the 2019 program.

Join the interview in progress! Chris John Riley interviews one of our favorites and a long-time supporter of FIRST, Bruce Schneier. Bruce is currently the CTO at IBM Resilient and lecturer at Harvard Kennedy School. While Bruce was not presenting at this year's conference, he stopped by to hang-out with the FIRST community to talk shop and talk about his new book, "Click Here to Kill Everybody". Listen in to this fun and engaging interview. Special thanks to IBM Resilient for their continued support of FIRST and their sponsorship of the annual conference banquet.

Each year, FIRST works with local teams to help locate an internet solutions provider willing to provide the conference with its own direct connectivity independent of the conference venue. This year with the championing of Cybersecurity Malaysia, FIRST was lucky enough to gain the support of TIME dotcom – one of Malaysia’s leading ISPs. Join the interview in progress as Chris chats with Paresh on the types of security challenges they face as an ISP and how they are planning for the future.

Join this week's interview in progress! Chris and Martin chat with Chad Loeven, VP of Sales & Marketing at VMRay. Chad talks VMRay, their mission, and why they got involved with FIRST and how it has become one of their favorite communities to be a part of. VMRay has been a supporter of the FIRST community and conference since 2016. Be sure to visit with them in the exhibit area.

May 28th has come and gone…Thomas Fischer, independent data protection advocate talks GDPR. How do you define personal data? Who is accountable? What is actionable and fineable? Join the interview in progress and be sure to join Thomas on Thursday, June 28th from 11:00-12:00 in the Management/Privacy Track for what is sure to be a lively discussion.

Let's get things rolling with this season's podcast series! Chris John Riley and Martin McKeay return as our hosts. Episode 1 features 2018 Program Chair, Jeffrey Carpenter. Jeff is Senior Director of Threat Intelligence and Incident Response Consulting at SecureWorks and has been an active member, supporter, and all-around various hat-wearer of FIRST over the years. Jeff talks program goals, session insights, and things to expect at this year's 30th anniversary celebration event.

Join the interview in progress! Martin chats with Alex Pinto, Chief Data Scientist at Niddel and lead of the MLSec Project on his upcoming presentation, “Beyond Matching: Applying Data Science Techniques to IOC-Based Detection.” Alex talks about the glamorous life of a data scientist and shares some of the key takeaways from his presentation. Alex presents on Monday, June 12 at 11:15-12:00.

Join the interview in progress featuring Ben Stock, post-doc researcher at CISPA, Saarland University as he discusses the highlights of his research regarding vulnerability notification. Ben and his colleague Christian Rossow, Professor of IT Security at CISPA, Saarland University will be presenting, “Hey, You Have a Problem: On the Feasibility of Large-Scale Web Vulnerability Notification,” on Tuesday, June 13th at 11:45-12:15.

Join this week’s interview in progress as the guys talk TRUST. Lewis Philbey, Cyber-security Lead at Surevine shares his insight on issues that companies of all sizes face when sharing information. The guys also hit on some of the hurdles individuals new to the information security world face within group sharing and why organizations like FIRST exist to vet and foster trusted forums. Surevine is the official sponsor of the Sunday Ice Breaker Reception on June 11th. We’ll see you there!

Join the interview in progress featuring seasoned forensic investigator, Chad Tilbury. Chad is currently the Technical Director at CrowdStrike and a Senior Instructor at the SANS Institute. Windows credentials are arguably the largest vulnerability affecting the modern enterprise. Martin, Chris, and Chad talk common attacks, mitigation techniques, best practices, and what to attendees can expect to take away from Chad's workshop. Chad presents Monday, June 12 from 11:15-12:45 at the 29th Annual FIRST Conference at the Caribe Hilton, San Juan, Puerto Rico.

Join the interview in progress! FIRST's official podcast team, Martin McKeay and Chris John Riley, are back! Martin and Chris kick off this year's series with FIRST Board of Director and 2017 Conference Liaison, Derrick Scholl. Amazing programming and new opportunities are abundant this year. Find out more about how you can make the most of your time at the 29th Annual FIRST Conference and what NOT to miss out.

Join the interview in progress! The discussion dives into the very relevant issues that the AnubisNetworks team has been researching and fighting that have been arising out of the Asia-Pacific region. Chris chats with Joao Gouveia, CTO at AnubisNetworks and Nuno Vieira da Silva, Head of Sales at AnubisNetworks. AnubisNetworks has been a supporter and sponsor of the Annual FIRST Conference since 2015.

Join the interview in progress! Martin chats with Alex Sierra, CTO of Niddel and Alex Pinto, Chief Data Scientist at Niddel about their presentation, "Sharing is Caring: Understanding and Measuring Sharing Effectiveness." This presentation was delivered at the 28th Annual FIRST Conference in Seoul, South Korea, June 13, 2016.

Join the interview in progress! Stuart Murdoch and Chris John Riley tackle the messy subject of breach disclosures and how different companies and countries are handling the information sharing process. Does mandating this type of information sharing actually reduce the amount of information being shared? What are the platforms/infrastructure available? Stuart is Founder and CEO of Surevine, an SME specializing in smart and secure collaboration technology. Surevine is the official sponsor of the Ice Breaker Reception at the 28th Annual FIRST Conference in Seoul, South Korea. Meet Surevine on Sunday evening, June 12th and then again Tuesday, June 14th-16th at FIRSTCON16.

Join the interview in progress! Founder of Bluekaizen (a company focused on cyber security education), Moataz joins Chris Jon Riley to discuss the global issue facing organizations today – identifying and hiring skilled cyber security professionals. Moataz presents his full presentation on Wednesday, June 15th @ 16:00-16:30 at the 28th Annual FIRST Conference in Seoul, South Korea.

Join the interview in progress! While cyber-insurance isn’t necessarily anything new, it has emerged as a hot topic amongst the C-suite and those in charge of mitigating corporate risk in recent years. Marie and Eireann discuss their thoughts and research on the area of cyber-insurance, real-life cases, and why CERTs should be collaborating with insurance companies. Join Marie and Eireann for their full presentation at FIRST 2016 Seoul on Tuesday, June 14th at 15:00.

Join the interview in progress! This week’s podcast features Jason Jones, Senior Security Researcher for Arbor Networks’ ASERT team. Jason talks a little bit about his current research at Arbor that focuses on issues in South Korea as well as his upcoming presentation at FIRST 2016, “Tasty Malware Analysis with T.A.C.O.: Bringing Cuckoo Metadata into IDA Pro.” Jason presents on Monday, June 13th at 17:00.

Join the interview in progress! Art and Chris discuss their upcoming tutorial session at FIRST 2016, “Coordinate Vulnerability Disclosure for Vendors.” Their upcoming session is aimed to help vendors, providers, and CSIRTs grow their capability to handle vulnerability reports from external researchers. Art and Chris are both members of the Vulnerability Analysis Team at CERT/CC. Check their session on Monday, June 13 at 13:00 at the 28th Annual FIRST Conference.

Join the interview in progress! FIRST’s podcast duo of Martin McKeay and Chris John Riley sit down with Sparky Komiyama (JPCERT/CC) and talk about his role as conference liaison, some hints on the annual banquet dinner, and what to expect in Seoul. Gain insights in to the upcoming conference program, keynotes, and some presentations that Sparky is looking forward to hearing at the 28th Annual FIRST Conference, June 12-17, 2016 in Seoul, South Korea.

Recorded live from the 27th Annual FIRST Conference in Berlin, Germany. Martin and Chris chat with long-time supporter of the FIRST community and annual conference, Ray Stanton about the growth of the organization, attendee profiles, and what to expect next. Ray is Executive Vice President with BT Advise and has more than 27 years or experience in information technology and security.

Join the interview in progress featuring Seth Hanford, Manager of the Detection & Response Team at TIAA-CREF and chair of the CVSS Special Interest Group (SIG). Hear the latest updates on the specification and what to expect during conference week. Seth will be leading the CVSS v3 Hands-on Training session on Wednesday, June 17th at 10:30. There is also a scheduled CVSS Birds of a Feather session set for Monday, June 15th at 11am.

Join the interview in progress featuring Jake Kouns of Risk Based Security. Coffee machines, HVAC systems… What are the present-day issues facing enterprise corporations as more and more of our daily devices become connected? Jake gives some brief insight on his upcoming presentation at FIRST 2015. Jake and co-presenter, Carsten Eiram (Risk Based Security) present, “Bring Your Own Internet of Things,” Tuesday, June 16th at 14:45.

Join our interview in progress featuring Marie Moe and Eireann Leverett. Marie and Eireann discuss their upcoming presentation, “I’m Sorry to Inform You…,” focusing on last summer’s spear-phishing attacks on Norwegian Oil, Gas, and Energy sectors and the challenges of victim notification. “I’m Sorry to Inform You…,” is scheduled for Monday, June 15th at 13:00.’

Kicking it off with key 2015 players – Conference Liaison and Board Member, Derrick Scholl and 2015 Program Chair, Rob Floodeen. Gain insight on the creative process behind assembling and identifying conference content and the challenges of chairing a FIRST conference. Learn about our local hosts, events, and what to expect this June. *Please note that since the recording, there have been several program and keynote changes. For the latest program agenda, please be sure to view https://www.first.org/conference/2015/program.

Join the interview in progress featuring Raj Rajagopalan, Senior Principal Research Scientist at Honeywell; Simon Ou, Associate Professor of Computer Science at Kansas State University; and Dan Moor, Technical Lead, Digital Investigation Services at HP. Listen to the trio discuss the study, how they came up with the idea, and the importance of their findings in this ongoing study. The three presented their findings on June 25th at the 2014 FIRST Conference in Boston.

Join our interview in progress featuring Tim Slaybaugh, Forensic/Malware Analyst at Northrup Grumman as he gives us some insight into his presentation, “Pass-the-Hash: Gaining Root Access to Your Network” at the 26th Annual FIRST Conference. Tim has presented at the Federal Law Enforcement Training Center and often speaks at national and international conferences on current topics in computer forensic analysis. Tim presents on June 24th 10-11:00 in the Terrace Ballroom at the Boston Park Plaza.

Join our interview in progress featuring Art Manion of CERT/CC. Art discusses his research findings, the trend of bug bounties, responsible disclosure and where he sees vulnerability markets going in the next 12-months. Art is a member of the vulnerability & analysis team at CERT where he analyzes, coordinates, and discloses vulnerabilities. He presents, “A Survey of Vulnerability Markets,” Thursday, June 26th at the Boston Park Plaza Hotel.

Join our interview in progress featuring FIRST Steering Committee member and 2014 Conference Liaison, Ken van Wyk. Learn some fun facts about FIRST firsts and the importance of this year’s theme to reflect on our past in order to move forward. Ken is an internationally recognized information security expert, author and one of the founders of the Computer Emergency Response Team (CERT). He has also served as Chairman of FIRST.Org.

Do you use CVSS; are you new to CVSS? Chris chats with Seth Hanford, Manager of Cisco’s Threat Research Analysis and Communications about the rollout of CVSS v3, the lessons learned and improvements made since the release of v2 and what to expect at the conference. The Common Vulnerability Scoring System assists incident responders through standard characteristic classification and severity scoring for software vulnerabilities. Seth presents on Monday, June 23rd at 11:00-12:00 in the Imperial Ballroom.

Welcome back! Martin and Chris kick off our 2014 podcast series with this year’s Program Chair, Jeff Boerio of Intel. Gain insight into the program planning process, the roles and responsibilities of the program committee and find out what’s in store for attendees this June. Jeff is a Senior Information Security Specialist at Intel and has been a long-time supporter of FIRST. He has volunteered his time year-after-year as a member of the program committee and finally stepped up the challenge as chair for 2014.

Join our interviewers in progress, Chris John Riley and Martin Mckeay at the 25th Annual FIRST Conference in Bangkok, Thailand as they talk to Katie Moussouris, Senior Security Strategist at Microsoft talk about the latest in happenings at Microsoft. Katie presents on Thursday of the conference, "Vulnerability Handling Processes: When Hackers Come A-Knockin."

Join the interview in progress with Michael Jordan, Head of Research at Context. Michael briefs us on his upcoming FIRST presentation, "Intelligent defence: deriving malicious intent using domain registrar information." Michael has 12 years of experience within the IT security, software development and incident response fields, as well as having developed IT security tools such as the Context App Tool (CAT). Michael is slotted to present on Thursday, 20 June at 14:25 under the Deep Technical Dives track at the 25th Annual FIRST Conference – Incident Response: Sharing to Win.

Listen in to the conversation between Martin McKeay and Naoshi Matsushita, Senior VP of the MSS Division and COO of the US branch at NRI SecureTechnologies. Naoshi covers some of the security trends featured in their 9th annual security trend report--the basis of his presentation, "Cyber Security Trend in Japan – Annual Review 2013." Naoshi will be presenting along with his co-presenter Kazuya Hiradate, Senior IT Security Analyst at NRI SecureTechnologies. Both Naoshi and Kazuya present on Wednesday, 29 June at 14:25 under the Technical Foundations track.

New to the FIRST Conference? Didn't attend Malta 2012? Be sure to listen in to this interview in progress with DRG's (Dragon Research Group) James Pichardo. James talks briefly about 2012's inaugural FIRST challenge and the challenge to be presented to our 2013 Bangkok attendees. The DRG is a volunteer research organization dedicated to further understanding of online criminality and to provide actionable intelligence for the benefit of the entire Internet community. Registration for the challenge starts onsite and they'll be headquartered in the Geek Lounge in London 2 at the Conrad Bangkok. Look for more information as you arrive for registration.

Chris John Riley interviews a FIRST Program Chair Alumni – Gavin Reid, Manager, Information Security CSIRT at Cisco and David Jones, Senior Information Security Architect at Cisco. Just how difficult is it to secure the Windows OS? Is the system still suffering from legacy issues? The gentlemen jump straight into conversation and provide a preface of their presentation, "Secure Windows—Mitigating Windows Vulnerabilities to Deter APTs." David is a Senior Security Architect for Cisco's InfoSec team leading technical security strategy IT and across the entire enterprise. Gavin is a computer security specialist with more than two decades of experience. Gavin has worked with the gamut of individuals – from leaders in the vanguard of infosec to hackers in the computer underground. Gavin and David present Monday, 17 June @ 16:40 under the Technical Foundations track.

Join our host Chris John Riley as he chats SCADA and ICS with Eireann Leverett, Security Researcher at IOActive. Integrity of data; security of data; what kind of threats await for us in the world of increasingly connected industrial control systems? Listen in to the interview in progress… Eireann has a BEng in Artificial Intelligence and Software Engineering from Edinburgh University and MPhil in Advanced Computer Science from Cambridge University. He presents regularly to academics and government agencies on the security of industrial systems on behalf of IOActive and has shared his research with ICS-CERT and other global CERT teams. Eireann presents, "Industrial Owner's Manual: Case studies in publicly accessible ICS," on Monday the 17th of June at 14:25.

Jake joins our hosts Martin McKeay and Chris John Riley to discuss his amusingly titled presentation, "The Mayans were right! A new age of data breaches," and shares some background on his non-profit organization , the Open Security Foundation. Jake is the co-founder, CEO and CFO of the Open Security Foundation (OSF), a non-profit organization that oversees the operations of the Open Source Vulnerability Database (OSVDB.org) and Cloutage.org DataLossDB. Jake has presented at many well-known security conferences and can now add FIRST to his list. Join the interview in progress! Jake presents on Thursday, 20 June @ 14:25.

It's May and that means we're kicking off the 25th Annual FIRST Conference podcast series! Martin McKeay from the Network Security Podcast and Chris John Riley from the Eurotrash Security Podcast join us again as our podcast hosts. Episode 2013.1 features Adli Wahid, 2013 FIRST Program Chair. Adli discusses a bit about the speaker selection process and how he and the program committee designed the agenda to focus on the "Sharing to Win" theme. Adli is currently working in the Asia Systems Office at the Bank of Tokyo-Mitsubishi UFJ Ltd. He is responsible for regional cyber security activities and is a member of the MUFG-CERT. Adli was previously the Head of Malaysia CERT (MyCERT).

If you're attending FIRSTCON Malta, don't miss this podcast! Featuring Scott Vowels, a volunteer member with the Dragon Research Group (DRG) – get an understanding of what the DRG is about and their upcoming projects – including the Security Challenge. Gain insight on how to sign-up for the Security Challenge in Malta, the structure of the challenges and where to find the DRG crew at the conference for questions.

Episode 4 features Patrick Cain, resident research fellow with the Anti-Phishing Working Group (APWG) and the President of The Cooper-Cain Group, Inc. in Boston, MA – a US-based computer and internet security consultancy. He's been associated with information security development and operations for over 25 years and drives the APWG's data collection and sharing initiatives. Martin and Chris talk to Patrick about his work with the APWG and his upcoming FIRST presentation, "Sharing Crime Data Across International Frontiers." Patrick presents on Tuesday, 19th June at 17:05 in the Policy & Management track.

Join the interview in progress... Wes is a security engineer, threat analyst and (primary) code-monkey with the Research and Education Networking Information Sharing and Analysis Center (REN-ISAC). He is the primary architect of the REN-ISAC Security Event System – a standard based information system that moves security intelligence messages throughout its diverse academic community. Wes presents on Friday at 14:25 under the Deep Technical Dives track – "Sharing data's hard, here's how we did it."

Martin and Chris chat with Lance Spitzner, FIRST 2012 Keynote and Training Director for SANS Securing the Human Program at the SANS Institute. Lance is an internationally recognized leader in the field of cyber threat research and security training awareness. He has helped develop and implement numerous multi-cultural security awareness programs around the world. He's passionate about security awareness and the importance of understanding the human element. Don't miss Lance's keynote on Friday the 22nd at 09:45 in the Grandmaster Suite.

Here we go! Kicking off the 24th Annual FIRST Conference podcast series, Martin McKeay and Chris John Riley talk to Dr. Jose Nazario, Senior Researcher at Arbor Networks and the 2012 Conference Program Chair. Learn how Jose got involved, his experience within the FIRST community and how this year's program agenda came together. Gain insight on this year's keynote presentations, plenaries, highlight sessions, and the overall uniqueness that defines FIRST as a premier global organization.

Jeffrey Carpenter, Technical Manager at CERT/CC, integral member and supporter of FIRST talks to Chris John Riley about the evolution of CSIRTs as well as the importance of networking among the international CSIRT communities. Jeff also talks briefly about the Annual National CSIRT meeting that is held post-FIRST conference.

Brian Krebs, freelance tech reporter, editor of KrebsOnSecurity.com and straight from the stage, takes time out in Vienna to speak to both Martin McKeay and Chris John Riley about his rogue-pharma-spam-focused presentation at FIRST 2011, "Funny Pharma: Inside the Web's Leading Rogue Pharmacies." Brian presented at FIRST 2011 Vienna on Tuesday, June 14, 2011.

Martin chats with member of the FIRST Steering Committee and integral part of the 2011 conference planning team, Robert Schischka. Robert is head of CERT.at and has been an active member of FIRST for several years. Robert and Martin touch on several topics including the 2011 conference city selection, the process of establishing new FIRST teams and the importance of data sharing within the community.

Patrick Gray is the Principal Security Strategist at Cisco Systems as well as a 20+ year veteran of the US Federal Bureau of Investigations. Patrick speaks to Martin post-presentation, "Data Security Challenges in the all too Public and not so Private Sectors" and extends on topics such as social media usage, the importance of education to the user community and how Patrick went from police officer-to-FBI agent-to-Security Strategist at Cisco. Patrick presented on Tuesday, June 14, 2011.

Straight from the stage to the FIRST2011 press room, Martin McKeay and Melissa Hathaway expand on her keynote presentation and discuss global security challenges of 2011. What can government do; what can the private sector do? How do we faciliate better communication/interoperability? "[FIRST], the community is the master translator between the private sector where the technology is going, the civilian infrastructure of how to conduct homeland security or critical infrastructure protection...and can also act as security advisor to the ministries of defense." Melissa presented on Monday, 13th June at the 23rd Annual FIRST Conference, Vienna.

Frank Breedijk and Ian Southam talk to Chris John Riley about their upcoming presentation, "The road to hell is paved with best practices." Do you achieve compliance through security or security through compliance? Frank and Ian are both mission critical engineers with Schuberg Philis. See their presentation on Friday, 17 June 2011 at 1330 in the Rock Track.

Chris chats with Ken about his presentation, "Developing and testing secure iPhone apps" scheduled for Wednesday the 15th of June. In addition to presenting during conference week, Ken will be launching his new OWASP iGoat project at the conference along with a live demo! Ken is CERT certified computer security incident handler and an internationally recognized security expert. Ken is also on the FIRST Steering Committee and holds the title of FIRST Vice Chair.

Iftach 'Ian' Amit returns to FIRST2011 and talks to Chris John Riley about his presentation while also touching on the importance of making connections at conferences such as FIRST and his uphill struggle with pulling together a non-government CERT team in Israel. Amit first presented at the FIRST Conference in 2010. He has over a decade of experience in the information security industry and has presented at leading industry conferences such as BlackHat, DefCon, Infosec, Hacker-Halted, BruCon and SOURCE. Join him on Monday, 13th of June in the Scissors Track at 16:00.

Wed, 01 Jun 2011 : :

Chris John Riley talks to Friday Keynote, Mikko Hypponen about his upcoming presentation, "State of the Net" - 25 years and what have we got? This is a great chat covering such topics as the Brain virus to Stuxnet. Mikko is the Chief Research Officer at F-Secure (Finland) and has been with the company since 1991. Mikko has assisted law enforcement in the US, Europe and Asia on cybercrime cases. Mikko was most recently labeled an infosec rock star - according to information leaked by Wikileaks. Check out his talk at FIRST2011 on Friday, 17 June at 09:45.

Kurt Sauer, Head of Information Security - Asia/Pacific at PayPal and FIRST Conference Liaison & Steering Committee Member, has a candid conversation with Chris John Riley about the upcoming 2011 conference, the conference site selection process and Kurt's personal experience during the April Japan earthquake and tsunami disaster.

Martin sits down with Steven Adair at the conference to discuss a bit about The Shadowserver Foundation and his presentation, "Targeted Intrusions & Cyber Espionage-Wake up!" Steven is a security researcher at the Shadowserver Foundation and a principal architect at eTouch Federal Systems. Steven spoke at the 22nd Annual FIRST conference on Monday, June 14 @1330.

Randy Trzeciak is a senior member of the technical staff at CERT/CC. He leads the insider threat team, focusing on insider threat research, threat analysis and modeling. Randy has over 19 years of experience in the field of information security and is an adjunct professor at Carnegie Mellon's Heinz College, School of Information Systems and Management. Randy presents at Annual FIRST Conference on Monday, June 16th @14:30.

Jason Larsen is a cyber security researcher at the Idaho National Laboratory. He specializes in the technical details of testing and exploiting industrial control systems. He has a wide range of publications on control systems including SCADA, AMI, Wireless Sensor Networks, and good old-fashioned software exploitation. He is a sought after speaker in both the United States and Internationally. Jason will be presenting Wednesday, June 16 @10:00AM.

Martin talks with FIRST Program Chair, Andrew Cushman, Director of Security Response and Outreach at Microsoft's Trustworthy Computing. Andrew is a driving force behind the company's security researcher outreach strategy and execution efforts, formulating the Responsible Disclosure Initiative and initiating the BlueHat security conference franchise. Andrew will be in Miami all week and moderating the panel, "Implications of the Cloud" on Thursday, June 17 @11:00.

In this episode, Martin McKeay talks to Philip R. Reitinger, Deputy Under Secretary for the National Protection Programs Directorate (NPPD) and Director of the National Cybersecurity Center (NCSC). DUS Reitinger provides strategic direction to the Department's cybersecurity efforts while ensuring preparedness and response capabilities across all US federal computer systems. DUS Reitinger kicks off the 2010 FIRST Conference with his Keynote, Monday, June 14th @0900.

Ramses Martinez is Director of Information Security for VeriSign and leads a team that is responsible for all aspects of information security of global DNS, PKI and SSL infrastructure operated by VeriSign. Ramses talks about his presentation "Incident Response to Social Engineering Attacks." He is scheduled to present on Monday, June 14 from 1330-1430.

In this at-the-conference interview, Sherri and Jonathan recap their presentation, add insight and talk about their new SANS course being offered. Sherri Davidoff is a longtime information security consultant specializing in forensics, penetration testing and incident response. Jonathan Ham is an independent consultant who specializes in large-scale enterprise security issues.

As a principal consultant for Spinlock Technologies LLC, Kurt Sauer works with researchers from Kyushu University and the National University of Singapore to analyze security vulnerabilities of critical infrastructure components, currently focusing on power and communications systems in Asia. Kurt joins the FIRST Steering Committee as a newly elected member.

Toby is VP of Product Development, Managed Security Solutions Group (MSSG) at BT. Toby is BT MSSG's longest-serving employee and was one of the founding members of Counterpane (aquired by BT in late 2006) in the summer of 1999. Toby's involvement in the cyber security field began in 1995 with his initial work in cryptography and security policy, and he has been involved in a number of technical and strategic roles since then. Toby is a named inventor for five patents, and holds a BA cum laude in engineering ethics from Cornell University in Ithaca, New York.

At the conference interview with Peter Allor. As member of the FIRST Steering Committee, Pete's primary role is Conference Liaison. As Conference Liaison, Pete manages all aspects of the conference from assisting the program chair with the program to working with the event staff.

Slawomir "Slawek" Ligier is Vice President of Identity and Authentication Serviecs Engineering at VeriSign. Slawek oversees an effort to develop multiple layers of internet security, including Public Key Infrastructure (PKI) Certificates, Second Factor Authentication, and Fraud Detection Service. Slawek is presenting "On-Line Fraud Prevention and Detection-Multiple Layers of Security" on Monday, June 29th at 16:00.

Jeff Crume is an Executive IT Security Architect for IBM Tivoli Compliance Solutions with over 25 years experience in the IT industry. He is also the author of "Inside Internet Security: What Hackers Don't Want You To Know" and will be presenting "What Hackers Don't Want You To Know" at the 2009 conference.

Episode 3 features Gib Sorebo of SAIC. Gib Sorebo is Chief Security Engineer and Assistant Vice President for Technology for SAIC where he assists government and private sector organizations in complying with legal and regulatory requirements related to information security and privacy. Gib leads the SAIC-IRT and is also presenting at this year's conference.

The first FIRST podcast is an interview with Mick Creane who is the 2009 FIRST Conference Program Chair. Mick's job has been to organize the conference overall and find interesting people to come speak at the event. He gives us a litttle background into why this year's topic is "Aftermath: crafts and lessons of incident recovery". Many of us think of 'incident response' as a computer security issue, but as Mick points out in the podcast, it's at least as much about the physical recovery after an incident as it is the virtual recovery. He also talks about some of the folks who'll be speaking and why it's so important that an event like this continues to be international, not just US or north american.