FIRSTCON Podcast 2013

Join our interviewers in progress, Chris John Riley and Martin Mckeay at the 25th Annual FIRST Conference in Bangkok, Thailand as they talk to Katie Moussouris, Senior Security Strategist at Microsoft talk about the latest in happenings at Microsoft. Katie presents on Thursday of the conference, "Vulnerability Handling Processes: When Hackers Come A-Knockin."

Join the interview in progress with Michael Jordan, Head of Research at Context. Michael briefs us on his upcoming FIRST presentation, "Intelligent defence: deriving malicious intent using domain registrar information." Michael has 12 years of experience within the IT security, software development and incident response fields, as well as having developed IT security tools such as the Context App Tool (CAT). Michael is slotted to present on Thursday, 20 June at 14:25 under the Deep Technical Dives track at the 25th Annual FIRST Conference – Incident Response: Sharing to Win.

Listen in to the conversation between Martin McKeay and Naoshi Matsushita, Senior VP of the MSS Division and COO of the US branch at NRI SecureTechnologies. Naoshi covers some of the security trends featured in their 9th annual security trend report--the basis of his presentation, "Cyber Security Trend in Japan – Annual Review 2013." Naoshi will be presenting along with his co-presenter Kazuya Hiradate, Senior IT Security Analyst at NRI SecureTechnologies. Both Naoshi and Kazuya present on Wednesday, 29 June at 14:25 under the Technical Foundations track.

New to the FIRST Conference? Didn't attend Malta 2012? Be sure to listen in to this interview in progress with DRG's (Dragon Research Group) James Pichardo. James talks briefly about 2012's inaugural FIRST challenge and the challenge to be presented to our 2013 Bangkok attendees. The DRG is a volunteer research organization dedicated to further understanding of online criminality and to provide actionable intelligence for the benefit of the entire Internet community. Registration for the challenge starts onsite and they'll be headquartered in the Geek Lounge in London 2 at the Conrad Bangkok. Look for more information as you arrive for registration.

Chris John Riley interviews a FIRST Program Chair Alumni – Gavin Reid, Manager, Information Security CSIRT at Cisco and David Jones, Senior Information Security Architect at Cisco. Just how difficult is it to secure the Windows OS? Is the system still suffering from legacy issues? The gentlemen jump straight into conversation and provide a preface of their presentation, "Secure Windows—Mitigating Windows Vulnerabilities to Deter APTs." David is a Senior Security Architect for Cisco's InfoSec team leading technical security strategy IT and across the entire enterprise. Gavin is a computer security specialist with more than two decades of experience. Gavin has worked with the gamut of individuals – from leaders in the vanguard of infosec to hackers in the computer underground. Gavin and David present Monday, 17 June @ 16:40 under the Technical Foundations track.

Join our host Chris John Riley as he chats SCADA and ICS with Eireann Leverett, Security Researcher at IOActive. Integrity of data; security of data; what kind of threats await for us in the world of increasingly connected industrial control systems? Listen in to the interview in progress… Eireann has a BEng in Artificial Intelligence and Software Engineering from Edinburgh University and MPhil in Advanced Computer Science from Cambridge University. He presents regularly to academics and government agencies on the security of industrial systems on behalf of IOActive and has shared his research with ICS-CERT and other global CERT teams. Eireann presents, "Industrial Owner's Manual: Case studies in publicly accessible ICS," on Monday the 17th of June at 14:25.

Jake joins our hosts Martin McKeay and Chris John Riley to discuss his amusingly titled presentation, "The Mayans were right! A new age of data breaches," and shares some background on his non-profit organization , the Open Security Foundation. Jake is the co-founder, CEO and CFO of the Open Security Foundation (OSF), a non-profit organization that oversees the operations of the Open Source Vulnerability Database (OSVDB.org) and Cloutage.org DataLossDB. Jake has presented at many well-known security conferences and can now add FIRST to his list. Join the interview in progress! Jake presents on Thursday, 20 June @ 14:25.

It's May and that means we're kicking off the 25th Annual FIRST Conference podcast series! Martin McKeay from the Network Security Podcast and Chris John Riley from the Eurotrash Security Podcast join us again as our podcast hosts. Episode 2013.1 features Adli Wahid, 2013 FIRST Program Chair. Adli discusses a bit about the speaker selection process and how he and the program committee designed the agenda to focus on the "Sharing to Win" theme. Adli is currently working in the Asia Systems Office at the Bank of Tokyo-Mitsubishi UFJ Ltd. He is responsible for regional cyber security activities and is a member of the MUFG-CERT. Adli was previously the Head of Malaysia CERT (MyCERT).