FIRSTCON Podcast 2016

Join the interview in progress! The discussion dives into the very relevant issues that the AnubisNetworks team has been researching and fighting that have been arising out of the Asia-Pacific region. Chris chats with Joao Gouveia, CTO at AnubisNetworks and Nuno Vieira da Silva, Head of Sales at AnubisNetworks. AnubisNetworks has been a supporter and sponsor of the Annual FIRST Conference since 2015.

Join the interview in progress! Martin chats with Alex Sierra, CTO of Niddel and Alex Pinto, Chief Data Scientist at Niddel about their presentation, "Sharing is Caring: Understanding and Measuring Sharing Effectiveness." This presentation was delivered at the 28th Annual FIRST Conference in Seoul, South Korea, June 13, 2016.

Join the interview in progress! Stuart Murdoch and Chris John Riley tackle the messy subject of breach disclosures and how different companies and countries are handling the information sharing process. Does mandating this type of information sharing actually reduce the amount of information being shared? What are the platforms/infrastructure available? Stuart is Founder and CEO of Surevine, an SME specializing in smart and secure collaboration technology. Surevine is the official sponsor of the Ice Breaker Reception at the 28th Annual FIRST Conference in Seoul, South Korea. Meet Surevine on Sunday evening, June 12th and then again Tuesday, June 14th-16th at FIRSTCON16.

Join the interview in progress! Founder of Bluekaizen (a company focused on cyber security education), Moataz joins Chris Jon Riley to discuss the global issue facing organizations today – identifying and hiring skilled cyber security professionals. Moataz presents his full presentation on Wednesday, June 15th @ 16:00-16:30 at the 28th Annual FIRST Conference in Seoul, South Korea.

Join the interview in progress! While cyber-insurance isn’t necessarily anything new, it has emerged as a hot topic amongst the C-suite and those in charge of mitigating corporate risk in recent years. Marie and Eireann discuss their thoughts and research on the area of cyber-insurance, real-life cases, and why CERTs should be collaborating with insurance companies. Join Marie and Eireann for their full presentation at FIRST 2016 Seoul on Tuesday, June 14th at 15:00.

Join the interview in progress! This week’s podcast features Jason Jones, Senior Security Researcher for Arbor Networks’ ASERT team. Jason talks a little bit about his current research at Arbor that focuses on issues in South Korea as well as his upcoming presentation at FIRST 2016, “Tasty Malware Analysis with T.A.C.O.: Bringing Cuckoo Metadata into IDA Pro.” Jason presents on Monday, June 13th at 17:00.

Join the interview in progress! Art and Chris discuss their upcoming tutorial session at FIRST 2016, “Coordinate Vulnerability Disclosure for Vendors.” Their upcoming session is aimed to help vendors, providers, and CSIRTs grow their capability to handle vulnerability reports from external researchers. Art and Chris are both members of the Vulnerability Analysis Team at CERT/CC. Check their session on Monday, June 13 at 13:00 at the 28th Annual FIRST Conference.

Join the interview in progress! FIRST’s podcast duo of Martin McKeay and Chris John Riley sit down with Sparky Komiyama (JPCERT/CC) and talk about his role as conference liaison, some hints on the annual banquet dinner, and what to expect in Seoul. Gain insights in to the upcoming conference program, keynotes, and some presentations that Sparky is looking forward to hearing at the 28th Annual FIRST Conference, June 12-17, 2016 in Seoul, South Korea.