FIRSTCON Podcast 2011

Jeffrey Carpenter, Technical Manager at CERT/CC, integral member and supporter of FIRST talks to Chris John Riley about the evolution of CSIRTs as well as the importance of networking among the international CSIRT communities. Jeff also talks briefly about the Annual National CSIRT meeting that is held post-FIRST conference.

Brian Krebs, freelance tech reporter, editor of KrebsOnSecurity.com and straight from the stage, takes time out in Vienna to speak to both Martin McKeay and Chris John Riley about his rogue-pharma-spam-focused presentation at FIRST 2011, "Funny Pharma: Inside the Web's Leading Rogue Pharmacies." Brian presented at FIRST 2011 Vienna on Tuesday, June 14, 2011.

Martin chats with member of the FIRST Steering Committee and integral part of the 2011 conference planning team, Robert Schischka. Robert is head of CERT.at and has been an active member of FIRST for several years. Robert and Martin touch on several topics including the 2011 conference city selection, the process of establishing new FIRST teams and the importance of data sharing within the community.

Patrick Gray is the Principal Security Strategist at Cisco Systems as well as a 20+ year veteran of the US Federal Bureau of Investigations. Patrick speaks to Martin post-presentation, "Data Security Challenges in the all too Public and not so Private Sectors" and extends on topics such as social media usage, the importance of education to the user community and how Patrick went from police officer-to-FBI agent-to-Security Strategist at Cisco. Patrick presented on Tuesday, June 14, 2011.

Straight from the stage to the FIRST2011 press room, Martin McKeay and Melissa Hathaway expand on her keynote presentation and discuss global security challenges of 2011. What can government do; what can the private sector do? How do we faciliate better communication/interoperability? "[FIRST], the community is the master translator between the private sector where the technology is going, the civilian infrastructure of how to conduct homeland security or critical infrastructure protection...and can also act as security advisor to the ministries of defense." Melissa presented on Monday, 13th June at the 23rd Annual FIRST Conference, Vienna.

Frank Breedijk and Ian Southam talk to Chris John Riley about their upcoming presentation, "The road to hell is paved with best practices." Do you achieve compliance through security or security through compliance? Frank and Ian are both mission critical engineers with Schuberg Philis. See their presentation on Friday, 17 June 2011 at 1330 in the Rock Track.

Chris chats with Ken about his presentation, "Developing and testing secure iPhone apps" scheduled for Wednesday the 15th of June. In addition to presenting during conference week, Ken will be launching his new OWASP iGoat project at the conference along with a live demo! Ken is CERT certified computer security incident handler and an internationally recognized security expert. Ken is also on the FIRST Steering Committee and holds the title of FIRST Vice Chair.

Iftach 'Ian' Amit returns to FIRST2011 and talks to Chris John Riley about his presentation while also touching on the importance of making connections at conferences such as FIRST and his uphill struggle with pulling together a non-government CERT team in Israel. Amit first presented at the FIRST Conference in 2010. He has over a decade of experience in the information security industry and has presented at leading industry conferences such as BlackHat, DefCon, Infosec, Hacker-Halted, BruCon and SOURCE. Join him on Monday, 13th of June in the Scissors Track at 16:00.

Wed, 01 Jun 2011 : :

Chris John Riley talks to Friday Keynote, Mikko Hypponen about his upcoming presentation, "State of the Net" - 25 years and what have we got? This is a great chat covering such topics as the Brain virus to Stuxnet. Mikko is the Chief Research Officer at F-Secure (Finland) and has been with the company since 1991. Mikko has assisted law enforcement in the US, Europe and Asia on cybercrime cases. Mikko was most recently labeled an infosec rock star - according to information leaked by Wikileaks. Check out his talk at FIRST2011 on Friday, 17 June at 09:45.

Kurt Sauer, Head of Information Security - Asia/Pacific at PayPal and FIRST Conference Liaison & Steering Committee Member, has a candid conversation with Chris John Riley about the upcoming 2011 conference, the conference site selection process and Kurt's personal experience during the April Japan earthquake and tsunami disaster.