RSA Conference
RSA Conference
  • Видео 4 666
  • Просмотров 9 463 241

Видео

RSAC 365 Innovation Showcase: Building a Holistic Approach to DevSecOps
Просмотров 767 часов назад
Moderator: Cecilia Marinier, Vice President, Innovation & Scholars, RSA Conference Panelists: Anita D’Amico, President, Cotopaxi Consulting LLC Blake Pennington, Principal, Munich Re Ventures Tony Surak, Chief Marketing Officer, DataTribe Join us at the RSA Conference Innovation Showcase - a virtual program designed to highlight innovation in cybersecurity. On June 26, we focus on building a ho...
Fianu Pitch - RSAC 365 Innovation Showcase: Building a Holistic Approach to DevSecOps
Просмотров 457 часов назад
Fianu pitches as part of the RSAC 365 Innovation Showcase: Security Automation Done Right-in partnership with DataTribe
Leadership Panel - RSAC 365 Virtual Seminar: Infrastructure Security
Просмотров 1007 часов назад
Moderator: Devon Rollins, Vice President and Divisional Information Security Officer for Enterprise Data Machine Learning, Capital One Panelists: Rob De Gracia, CTO, Bregal Investments Thomas Marsland, Board Chairman/CEO, VetSec Patrick Miller, CEO, Ampere Industrial Security Leadership Panel: The Journey of a CISO Traditional network infrastructure has grown more complex as so much of what is ...
Traditional Sessions - RSAC 365 Virtual Seminar: Infrastructure Security
Просмотров 2777 часов назад
Presenters: Srinivasa Addepalli, CTO, Aryaka Taharka Beamon, Global Security Operations Center (SOC) Manager, Reed Exhibitions Dominique Calder, PhD Candidate, Cofounder, GMU, Novus Security Session 1: Enhancing Security Investigations Using Digital Forensics from the Bottom Up This discussion looks at the reality of enterprise growth, infrastructure security needs, and how to close the gap wit...
Closing Celebration with Alicia Keys
Просмотров 3,5 тыс.9 часов назад
Alicia Keys is a sixteen-time GRAMMY® Award-winning singer, songwriter, musician, producer, founder of Keys Soulcare, New York Times best-selling author, film/television and Broadway producer, accomplished actress, entrepreneur, and powerful force in the world of activism. Since the release of her monumental 2001 album SONGS IN A MINOR, Alicia has sold over 65 million records and over 5 billion...
RSA Conference 2024 Opening Keynote
Просмотров 4409 часов назад
Welcome to RSA Conference 2024, the perfect opportunity to connect with like-minded colleagues. Where people gather around a shared passion, great things can happen. Watch this clip to hear Tony Award winner Matthew Broderick’s thoughts on how these connections can feel almost automatic, like destiny; the way some unexpected mission or purpose reveals itself, some exciting possibility you never...
Exploring the Universe, Quantum Bit by Quantum Bit
Просмотров 4799 часов назад
Cosmology is the study of the origin and evolution of the Universe. Our best theory of cosmology, Einstein’s theory of General Relativity is now over 100 years old, and its implications continue to surprise us. Relativity's strangest predictions-black holes-APPEAR to be leading us toward a new theory of space and time which suggests that our Universe might behave like a giant quantum computer.
Webcast Clip: NIST Cybersecurity Framework v2.0, explained
Просмотров 1379 часов назад
In this RSAC webcast, two cybersecurity engineers dig into the highly anticipated updates to the Cybersecurity Framework (CSF), Version 2.0, released by NIST in early 2024. After watching the clip above, enjoy the full webcast here: www.rsaconference.com/library/webcast/169-nist-cybersecurity-framework-v2-explained Highlights include: • Updates made to the Functions and Categories • Expansion o...
Webcast: Full-Circle Zero Trust: Ensuring No App is Left Behind in your IAM Strategy
Просмотров 354День назад
Presenter: Matthew Chiodi, Chief Trust Officer, Cerby While the importance of a zero trust strategy is well-known, practical implementation often stumbles when faced with nonstandard and disconnected applications. This session moves beyond identifying gaps, offering a forward-looking blueprint to bring every application, irrespective of its native support for identity standards, under zero trus...
Your Cybersecurity Budget Is a Horse’s Behind
Просмотров 26214 дней назад
Your Cybersecurity Budget Is a Horse’s Behind
Use Generative AI to End Your Love/Hate Relationship with DLP
Просмотров 11814 дней назад
Use Generative AI to End Your Love/Hate Relationship with DLP
Cloud-Enabling the Electric Grid with Consequence Driven Approaches
Просмотров 8614 дней назад
Cloud-Enabling the Electric Grid with Consequence Driven Approaches
IP Protection and Privacy in LLM: Leveraging Fully Homomorphic Encryption
Просмотров 31414 дней назад
IP Protection and Privacy in LLM: Leveraging Fully Homomorphic Encryption
The Cybersecurity of Smart ‘Adult’ Toys, or Lack of It
Просмотров 24014 дней назад
The Cybersecurity of Smart ‘Adult’ Toys, or Lack of It
A Walkthrough: AppSec Tool Selection, Procurement, and Implementation
Просмотров 13114 дней назад
Presenter: Maria Mora, Staff Application Security Engineer, SiriusXM This session is aimed at those who want to see an Application Security tooling selection and procurement process from directive to implementation. We will walk through the different steps in selection, procurement, and implementation. Attendees will learn about various methods and strategies to ensure follow-through from the i...
Unveiling the Secrets of Codesys V3: ZeroDays, Forensic Artifacts and More
Просмотров 9314 дней назад
Presenters: Ori Perez, Principal Security Researcher , Microsoft Maayan Shaul, Senior Security Researcher, Microsoft Vladimir Tokarev, Senior Security Researcher , Microsoft This session will examine the workings of Codesys V3 SDK, focusing on different ICS devices and vendors that commonly utilize the Codesys framework, the methods to gather all artifacts for a comprehensive forensics analysis...
AI, the Software Supply Chain, and Other (Not So) Puzzling Pieces
Просмотров 10614 дней назад
Presenter: Jacob DePriest, VP, Deputy Chief Security Officer, GitHub As attacks against the software supply chain become more advanced, we must evolve along with them. With the addition of artificial intelligence integrations into the developer toolkit, the old view of supply chain security as just one tool or standard will no longer suffice. This session will examine how AI, with other methods...
What Hacking the Planet Taught Us About Defending Supply Chain Attacks
Просмотров 18814 дней назад
Presenters: Douglas McKee, Instructor, SANS, Executive Director Threat Research, SonicWall Ismael Valenzuela, Faculty - Senior Instructor, SANS For years we have found software vulnerabilities and reported them to vendors. This experience has shown that there is a better way to defend against software supply chain attacks within our organizations. Join this session to discover what hacking the ...
The Price is WRONG - An Analysis of Security Complexity
Просмотров 92114 дней назад
Presenter: Etay Maor, Senior Director Security Strategy, Cato Networks Based on recent reports, security complexity has the largest dollar effect on the cost of a data breach. This session will dive into examples of attacks where security complexity was the overarching cause of the attack. Also, dive into thorough research of over 1500 organizations and over 5T network flows to see where organi...
Navigating M&A Security Challenges: A Deep Dive into a Case Study
Просмотров 6414 дней назад
Navigating M&A Security Challenges: A Deep Dive into a Case Study
Agents of Chaos: Hacktivism Spreads Fear, Disinformation, and Propaganda
Просмотров 8214 дней назад
Agents of Chaos: Hacktivism Spreads Fear, Disinformation, and Propaganda
DPAPI and DPAPI-NG: Decrypting All Users’ Secrets and PFX Passwords
Просмотров 21714 дней назад
DPAPI and DPAPI-NG: Decrypting All Users’ Secrets and PFX Passwords
All You Need Is Guest
Просмотров 9414 дней назад
All You Need Is Guest
AI: Law, Policy, and Common Sense Suggestions to Stay Out of Trouble
Просмотров 7714 дней назад
AI: Law, Policy, and Common Sense Suggestions to Stay Out of Trouble
The End of DevSecOps?
Просмотров 16114 дней назад
The End of DevSecOps?
Detecting Website Intrusion and Account Compromise with Machine Learning
Просмотров 4814 дней назад
Detecting Website Intrusion and Account Compromise with Machine Learning
Key Management 101: DEKs, KEKs, and Credentials Living Together, Oh My!
Просмотров 9614 дней назад
Key Management 101: DEKs, KEKs, and Credentials Living Together, Oh My!
My Resilient Career: How to Do More than Just Survive in Security
Просмотров 14214 дней назад
My Resilient Career: How to Do More than Just Survive in Security
How AI Is Changing the Malware Landscape
Просмотров 12514 дней назад
How AI Is Changing the Malware Landscape

Комментарии

  • @grayshell8928
    @grayshell8928 Год назад

    great panel and very interesting overview. Thank you for putting this up.

  • @ihacksi
    @ihacksi Год назад

    Very nice explanation Lenny THANK YOU :)

  • @ihacksi
    @ihacksi Год назад

    Lenyy is the best in this field without a doubt. His speech and demonstration skills are perfect for every level.

  • @siddharthabanerjee4076
    @siddharthabanerjee4076 2 года назад

    Very good and crisp presentation

  • @javedakhter82
    @javedakhter82 2 года назад

    Great information

  • @jimwilder7828
    @jimwilder7828 2 года назад

    Nice job of bringing it altogether and providing a very simple, yet complete explanation. Keep up the good work!

  • @jontnoneya3404
    @jontnoneya3404 2 года назад

    What about middle aged people looking for new careers? Would this be a good start for someone without CS experience? What about a CS grad that's worked in non-programming, non-hacking jobs looking to get into much more technical work. Is this a good place to start?

  • @AlgoNudger
    @AlgoNudger 2 года назад

    Is security just an illusion? (like neutrality in algorithms).

  • @superfreiheit1
    @superfreiheit1 2 года назад

    The first Teacher that understand what learning means

  • @solotechoregon
    @solotechoregon 2 года назад

    Aahh because the creatives go to employers who hire on merit....where the next big thing is actually made...duh!

  • @samanthazayas94
    @samanthazayas94 2 года назад

    cool.

  • @johnderhammer7530
    @johnderhammer7530 2 года назад

    On a lighter note...kudos for breaking up the shadow-web Silk Road in '04.

  • @rinzler7578
    @rinzler7578 2 года назад

    awesome video, are there ransomware groups like these based in the US and where do they learn these skills?

  • @aahr2034
    @aahr2034 2 года назад

    Who's doing that and why?

  • @alfabetony
    @alfabetony 2 года назад

    Great video !

  • @simple-security
    @simple-security 2 года назад

    Are there any videos that discuss the new variant of MITRE ENGAGE? now that SHIELD has been deprecated? I'm looking for real world examples for applying the 22 Engagement Activities - I think you refer to this as 'references' And as you mention in the video I'm also looking for methods to create deception related defenses. And if you can provide a method/tool to map att&ck tactics to all of the new engage fields w/o having to piece together several json files that would be very helpful. Thanks!

  • @mbalelandry6129
    @mbalelandry6129 2 года назад

    Thank you so much. From DRC

  • @PlayLists-For-Everyone
    @PlayLists-For-Everyone 2 года назад

    This dude is hilarious lol

  • @arkdtk
    @arkdtk 2 года назад

    Very interesting talk, always been interested in it

  • @teemum.9023
    @teemum.9023 2 года назад

    30:25 bell curve of ability. I learn slowly and can feel intimidated by difficulty. I may not do my homework. I also know that once I have gathered all the details, which I see more and deeper than others, and internalize them, I get faster and more able than average

  • @teemum.9023
    @teemum.9023 2 года назад

    26:55 the graphics are not poor at picoCTF, they are nostalgic

  • @teemum.9023
    @teemum.9023 2 года назад

    23:13 the highest expert mountain is how child protection bureaucracy deems itself about personal lives of their clients. They do not even go through the scientific process to get there.

  • @teemum.9023
    @teemum.9023 2 года назад

    22:22 it´s not talking about the cryptography, it´s talking about the implementation, in other words, metadiscourse.

  • @teemum.9023
    @teemum.9023 2 года назад

    3:15 How would you sell a zero day to Microsoft of Apple? If you use to break their system, they sue you for extortion. If you tell them what it is, they just take the info and don´t pay you 100000s.

  • @kabandajamir9844
    @kabandajamir9844 2 года назад

    So nice explanation sir thanks

  • @elsainnamorato2231
    @elsainnamorato2231 2 года назад

    A lot of apps feed me more of the same of what I search. And this gets to be very very, repetitious monotonous and simply boring. The apps are too busy feeding me thousands of videos of the same thing , and the feature that is supposed to give me variety doesn't even have a chance. I have to make up my own variety list. Technology is not becoming smarter it's becoming a nuisance.

  • @PalCan
    @PalCan 2 года назад

    Thank you for this. It's invaluable information

  • @rushikeshsisode1533
    @rushikeshsisode1533 2 года назад

    Tim urban is genius

  • @mustafacagal4300
    @mustafacagal4300 2 года назад

    Thank you Jen. Great content!

  • @awesomesauce804
    @awesomesauce804 2 года назад

    Good info. By 2023 this will be a step by step instruction set for avoiding extended car warranty calls. Joking aside, we will all need to think like this to help people in oppressed areas of the world. It's going to get worse before it gets better.

  • @C3Cooper
    @C3Cooper 2 года назад

    I'm not sure I follow how roll-based access aligns with automation. Least privileged, privilege aggregation, secrets protection and granularity would have all been good security themes to attach to automation.

  • @ThatBidsh
    @ThatBidsh 2 года назад

    another thing to consider is where (which wiki network) you create your proton and amazon accounts from - obviously you don’t want to do this at home or a friend/family member’s house or any of your typical locations

  • @AN-ks7vb
    @AN-ks7vb 2 года назад

    Good stuff and there are some common tools too.

  • @alfonsmuller2318
    @alfonsmuller2318 2 года назад

    What do you think about an alternative OS, so Google and Apple can't track you?

  • @sjatkins
    @sjatkins 2 года назад

    You say hacking isn't about breaking into things then you give those examples. Sigh. Hacking is so very much broader than that.

  • @sjatkins
    @sjatkins 2 года назад

    Main thing is enjoying writing that first program and then stretching always to see how much more you can make it do and how beautifully. Having math intuition and sense of what is elegant helps. I think you can hone that over time.

  • @talkaholi1395
    @talkaholi1395 2 года назад

    amazing!!

  • @wouldntyouliketoknow1894
    @wouldntyouliketoknow1894 2 года назад

    Why are we being targeted in the first place

  • @novo7867
    @novo7867 2 года назад

    Nice work amazing thinking

  • @tahmidbhuiyan5591
    @tahmidbhuiyan5591 2 года назад

    Magnificent

  • @Uneke
    @Uneke 2 года назад

    “They can free you from those eco systems” Blue pill, red pill… choose Lol

  • @andychung7922
    @andychung7922 2 года назад

    Hacking is like life O.o

  • @manuneethis9076
    @manuneethis9076 2 года назад

    Really Great!

  • @sheunesumakoni577
    @sheunesumakoni577 2 года назад

    Is solidity & Maian still valid?

  • @hjr834
    @hjr834 2 года назад

    Great content, really helpful and clear explication!!!! Thank you very much for the lecture Jen!

  • @nothing5600
    @nothing5600 2 года назад

    Biometrics is sad ;(

  • @nothing5600
    @nothing5600 2 года назад

    :)

  • @a--b
    @a--b 2 года назад

    Great presentation 😊👍

  • @tjinspace7001
    @tjinspace7001 2 года назад

    You're suppose to know binary analysis, web vulnerabilities, and common algorithm math before you go to one. If you go there just knowing how to use Kali tools you won't make it past one challenge

  • @adamkwalczyk
    @adamkwalczyk 2 года назад

    Evil is creative. Bad actors pay more and governments never do enough to think outside the box about the gravity of a situation when some day things get out of control.