Risky Business

Risky Business #661 -- Viasat hack details firm up

04.06.2022 - By Patrick GrayPlay

Download our free app to listen on your phone

Download on the App StoreGet it on Google Play

On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

Why Spring4Shell isn’t all hype

How Viasat actually got owned

Russian war crimes likely extend to coercing sysadmis

Why lighter fluid and a box of matches is more effective than cyber in Belarus

Much, much more

This week’s sponsor interview is with Bernard Brantley, Corelight’s Chief Information Security Officer.

Corelight makes a network sensor you can use to plug in to your SIEM, among other things. It’s based on Zeek, the open source network sensor that Corelight maintains. Corelight is absolutely the industry standard for this sort of thing.

And they’ve just become the standard for something else, too: Microsoft Defender for IoT can now accept Corelight feeds. Bernard fills us in on that.

Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that’s your thing.

More episodes from Risky Business