Settings
Light Theme
Dark Theme
Podcast Cover

Root Causes: A PKI and Security Podcast

  • Root Causes 382: Mobile Phone Malware Steals Faces for Access

    29 APR 2024 · New malware photographs users' faces to defeat authentication mechanisms. We explain the that biometrics are not "secrets" and discuss the continuing progression of attacks to steal biometrics.
    11m 42s
  • Root Causes 381: Apple Chip Sideloading Attack Leaks Encryption Keys

    26 APR 2024 · A newly revealed side channel attack enables theft of private keys from M-series Apple chips. We explain.
    7m 30s
  • Root Causes 380: What If Quantum Supremacy Comes Earlier Than We Thought?

    22 APR 2024 · Repeat guest Bruno Coulliard gives us an update on the US government's migration to post-quantum cryptography (PQC). We talk about the challenges to migration, the possibility of a black swan event in achieving quantum supremacy, and what happens if we all respond by pressing the "panic button" at the same time.
    29m 31s
  • Root Causes 379: AI-generated Fake IDS for KYC

    18 APR 2024 · Inexpensive and easily obtained deepfake photographs of IDs, generated by AI, are available online. These pose a problem for KYC initiatives.
    13m 28s
  • Root Causes 378: Why Are Forced Revocations So Difficult?

    15 APR 2024 · In the latest in our ongoing series of discussions of the Bugzilla Bloodbath, we delve deep into the problem of failure to revoke on time and the multiple causes that lead to this ongoing failure. And what to do about them.
    21m 7s
  • Root Causes 377: Is CPS/Issuance Misalignment a Revocation Event?

    11 APR 2024 · If you issue public certificates that are fully compliant except that they do not reflect what your CPS says, are they misissued? Do they require revocation? This is a question with real stakes as we see multiple current instances of a CA denying revocation for that reason. In this episode we explore this issue.
    17m 6s
  • Root Causes 376: Gartner's New CLM Framework

    8 APR 2024 · Gartner has released a new framework for Certificate Lifecycle Management, called the Seven Core Functions of Certificate Automation. We walk through this framework and answer how it fits in with our own Five Pillars of CLM.
    19m 29s
  • Root Causes 375: What Is Name Space Lifecycle Management?

    5 APR 2024 · In this guest episode we discuss name space hygiene with Geir Rasmussen, founder of NodeZro. CNAMEs, SPF, DMARC, name server entries, and other DNS identifiers, left unattended, can expose companies to identity-based attacks. We lay out the steps in addressing name space cleanup.
    27m 59s
  • Root Causes 374: NIST Cyber Security Framework 2 Released

    31 MAR 2024 · NIST Cyber Security Framework version 2.0 is released. It includes guidance on identity management and authentication. In this first episode of a series, we describe this framework's basic structure and its effect on industry.
    14m 31s
  • Root Causes 373: Massive Brand Hijack Subverts More Than 21,000 Domains and Subdomains

    29 MAR 2024 · A massive name space attack has hijacked more than 21,000 domains and subdomains, including a who's who list of major global brands. This huge and innovative attack takes advantage of inherited trust in abandoned domains. We explain what is happening.
    14m 40s
Podcast by Tim Callan and Jason Soroko
Information
Author Tim Callan
Categories Society & Culture
Website -
Email -

Looks like you don't have any active episode

Browse Spreaker Catalogue to discover great new content

Current

Looks like you don't have any episodes in your queue

Browse Spreaker Catalogue to discover great new content

Next Up

Episode Cover Episode Cover

It's so quiet here...

Time to discover new episodes!

Discover
Your Library
Search