Microsoft Security Response Center (MSRC)
Microsoft Security Response Center (MSRC)
  • 149
  • 172 843

วีดีโอ

Breaking Bias: Tera Joyce and Tina Zhang-Powell on Celebrating Women in CybersecurityBreaking Bias: Tera Joyce and Tina Zhang-Powell on Celebrating Women in Cybersecurity
Breaking Bias: Tera Joyce and Tina Zhang-Powell on Celebrating Women in Cybersecurity
มุมมอง 1604 หลายเดือนก่อน
Microsoft Principal Security Engineering, Tera Joyce and Senior Security Program Manager at Microsoft, Tina Zhang-Powell join Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. As we celebrate International Women's Day and Women's History Month, Tina and Tera join the show to discuss the importance of allies in promoting inclusivity and diversity within the industry....
Black Voices Matter: The Role of Allyship in Cybersecurity with Devin Price and Derrick LoveBlack Voices Matter: The Role of Allyship in Cybersecurity with Devin Price and Derrick Love
Black Voices Matter: The Role of Allyship in Cybersecurity with Devin Price and Derrick Love
มุมมอง 2825 หลายเดือนก่อน
Microsoft Security Technical Program Manager Devin Price and Microsoft Security Senior Program Manager Derrick Love join Wendy Zenone and Nic Fillingham on a special video episode of The BlueHat Podcast. Derrick and Devin share their thoughts on the representation of Black individuals in tech, the importance of allyship. paying it forward, mentoring others, and highlighting the responsibility t...
BlueHat Oct 23. S08: "It's By Design!"BlueHat Oct 23. S08: "It's By Design!"
BlueHat Oct 23. S08: "It's By Design!"
มุมมอง 7998 หลายเดือนก่อน
"It's by design" is the phrase most bug bounty hunters see in their nightmares. It means the vulnerability they reported is (actually) a feature working as intended, and therefore it won't be fixed and there will be no bounty payment. Sometimes this is obvious, but sometimes it's a differing of opinion between the researcher and the product group engineers. In rare occasions, after the research...
BlueHat Oct 23. S12: The New SaaS Cyber Kill ChainBlueHat Oct 23. S12: The New SaaS Cyber Kill Chain
BlueHat Oct 23. S12: The New SaaS Cyber Kill Chain
มุมมอง 1.6K8 หลายเดือนก่อน
Luke Jennings from Push Security explores the evolution of cyber attacks and the impact of the remote working and SaaS revolution on the cyber kill chain. He discusses the new SaaS cyber kill chain for modern, fully SaaS native organizations and the surprising number of attacks possible without touching company-owned endpoints or infrastructure. Luke discusses how initial access, lateral moveme...
BlueHat Oct 23. S22: Security Content: Stop Flexing and Start HelpingBlueHat Oct 23. S22: Security Content: Stop Flexing and Start Helping
BlueHat Oct 23. S22: Security Content: Stop Flexing and Start Helping
มุมมอง 4388 หลายเดือนก่อน
In her talk, Sarah Young from Microsoft critically examines the scope of security advocacy. She argues that its relevance extends beyond security professionals to all IT sectors and society at large. Through a global analysis of security developer relations and vendor content, she highlights how current security messaging often misses its intended audience. She provides strategies for content c...
BlueHat Oct 23. S05: Octo Tempest: A Year of ResponseBlueHat Oct 23. S05: Octo Tempest: A Year of Response
BlueHat Oct 23. S05: Octo Tempest: A Year of Response
มุมมอง 9928 หลายเดือนก่อน
In this talk, Riley Childs and Waymon Ho from Microsoft’s Detection and Response Team share their experiences in responding to Storm-0875 outbreaks, also known as 0ktapus and Scattered Spider, since August 2022. They discuss the evolution of Storm-0875’s tactics, techniques, and procedures (TTPs), from basic phishing and social engineering to extensive expertise in identity and cloud technologi...
BlueHat Oct 23. S06: Uncovering the Hidden Dangers of 3D Models in Microsoft 365BlueHat Oct 23. S06: Uncovering the Hidden Dangers of 3D Models in Microsoft 365
BlueHat Oct 23. S06: Uncovering the Hidden Dangers of 3D Models in Microsoft 365
มุมมอง 2718 หลายเดือนก่อน
In this talk, Kai Lu discusses the security vulnerabilities introduced to the Office 3D component when Microsoft integrated SketchUp graphics (.skp files) into Office in June 2022. He shares the methodologies used to uncover these vulnerabilities and the process of reverse engineering the Office 3D component MSOSPECTRE.DLL. He presents his analysis of the undocumented SKP file format and the di...
BlueHat Oct 23. S16: All Killer, No Filler: Exploring the Current State of EDR KillersBlueHat Oct 23. S16: All Killer, No Filler: Exploring the Current State of EDR Killers
BlueHat Oct 23. S16: All Killer, No Filler: Exploring the Current State of EDR Killers
มุมมอง 5248 หลายเดือนก่อน
Colin Cowie and Andreas Klopsch from Sophos discuss the strategies threat actors use to bypass increasingly sophisticated EDR/AV products. They explore advanced techniques based on real-world malware attacks, focusing on the two main techniques used to disable EDRs: legitimate driver abuse and the use of leaked certificates to sign rootkits. They share insights from two case studies involving r...
BlueHat Oct 23. S18: Deprecating NTLM is Easy and Other Lies we Tell OurselvesBlueHat Oct 23. S18: Deprecating NTLM is Easy and Other Lies we Tell Ourselves
BlueHat Oct 23. S18: Deprecating NTLM is Easy and Other Lies we Tell Ourselves
มุมมอง 4.4K8 หลายเดือนก่อน
Steve Syfuhs from Microsoft discusses the challenges and strategies associated with deprecating NTLM, a widely used but security-challenged protocol. He outlines the six reasons for NTLM’s usage and the existential problems they pose. Steve then shares the multi-part strategy devised by the Windows Authentication team to replace NTLM, which involves an extension to Kerberos called IAKerb and tu...
BlueHat Oct 23. S21: Building a Canarytoken to Monitor Windows Process ExecutionBlueHat Oct 23. S21: Building a Canarytoken to Monitor Windows Process Execution
BlueHat Oct 23. S21: Building a Canarytoken to Monitor Windows Process Execution
มุมมอง 4138 หลายเดือนก่อน
Casey Smith from Thinkst introduces a new Canarytoken type from the open-source Canarytokens project. This tool allows teams to set up alerts for specific Windows file executions, acting as an early warning system for potential security breaches. Smith discusses how these tokens can be used to monitor critical systems for sensitive commands, providing rapid alerts that could be crucial in ident...
BlueHat Oct 23. Day 1 Keynote: John LambertBlueHat Oct 23. Day 1 Keynote: John Lambert
BlueHat Oct 23. Day 1 Keynote: John Lambert
มุมมอง 2.7K8 หลายเดือนก่อน
Microsoft CVP and Security Fellow John Lambert gives the BlueHat Oct 23 Day 1 Keynote: What incidents can teach you about community, defense, and yourself
BlueHat Oct 23. S13: AI Security: Like Hacking in the 90sBlueHat Oct 23. S13: AI Security: Like Hacking in the 90s
BlueHat Oct 23. S13: AI Security: Like Hacking in the 90s
มุมมอง 4928 หลายเดือนก่อน
Chloe Messdaghi and Dan McInerney from Protect AI discuss the critical field of AI/ML security bug bounty hunting. They aim to provide a comprehensive understanding of this specialized area, which focuses on identifying vulnerabilities in AI/ML systems to ensure their resilience against potential attacks. The talk includes an introduction to the field, insights into specific vulnerabilities and...
BlueHat Oct 23. S20: Unmasking Azure Based AdversariesBlueHat Oct 23. S20: Unmasking Azure Based Adversaries
BlueHat Oct 23. S20: Unmasking Azure Based Adversaries
มุมมอง 4388 หลายเดือนก่อน
Emily Yale and Chris Bukavich from Microsoft discuss the cybersecurity concerns surrounding non-human identities, also known as service principal accounts and machine identities. They highlight the unique challenges these identities pose, including their exemption from standard user account policies, shared usage, elevated privileges, and lack of multi-factor authentication protection. The spea...
BlueHat Oct 23. Day 2 Keynote: Jason HaddixBlueHat Oct 23. Day 2 Keynote: Jason Haddix
BlueHat Oct 23. Day 2 Keynote: Jason Haddix
มุมมอง 1.3K8 หลายเดือนก่อน
Jason Haddox, CISO and Chief Hacker at Buddotbot, shares his insights from a deep dive into modern breaches, sparked by a 2022 breach of his well-resourced and security-conscious organization by Lapsus$. Seeking to understand how such breaches could occur in prepared organizations, Jason engaged in one-on-one discussions with CISOs and meticulously analyzed breach notifications and articles. He...
BlueHat Oct 23. S02: A Touch of Pwn: Attacking Windows Hello Fingerprint AuthenticationBlueHat Oct 23. S02: A Touch of Pwn: Attacking Windows Hello Fingerprint Authentication
BlueHat Oct 23. S02: A Touch of Pwn: Attacking Windows Hello Fingerprint Authentication
มุมมอง 13K8 หลายเดือนก่อน
In this talk, Jesse D'Aguanno & Timo Teräs from Blackwing Intelligence discuss collaborating with Microsoft Offensive Research & Security Engineering (MORSE) to assess the security of leading fingerprint sensors used in Windows biometric authentication. The video provides an in-depth look at our vulnerability research process, which involved comprehensive reverse engineering of software and har...

ความคิดเห็น

  • @faanross
    @faanross หลายเดือนก่อน

    brilliant, 5 years old can't believe i haven't heard more about it

    •  21 วันที่ผ่านมา

      Love your videos!

    • @faanross
      @faanross 20 วันที่ผ่านมา

      appreciate that thanks!

  • @Myself-yh9rr
    @Myself-yh9rr 2 หลายเดือนก่อน

    Though purple is not my favorite color it does look good there.

  • @Darkstar2342
    @Darkstar2342 2 หลายเดือนก่อน

    39:20 I think the biggest reason why the Xbox One security has lasted so long is that there are only a handful of Xbox One exclusive games (and except Forza and Halo 5 they are rather niche)... All other games are also available on Windows where they are much easier to crack/pirate (even Denuvo is not an obstacle anymore these days). So console hacking became rather uninteresting these days, at least for the Xbox ...

  • @zxcvbnm2460
    @zxcvbnm2460 3 หลายเดือนก่อน

    I need your help I don't understand how to solve my problem, I need your help

  • @normanhuntiii
    @normanhuntiii 5 หลายเดือนก่อน

    Great job to everyone. This is an important conversation. Also, great to see you in your element, Devin. Keep getting after it!

  • @pricedwayne
    @pricedwayne 5 หลายเดือนก่อน

    Outstanding conversation and facilitation!

  • @larrymyers5989
    @larrymyers5989 5 หลายเดือนก่อน

    I hope I can one day work for Microsoft. I’ve always been into tech and worked in tech. I just made some bad choices as a young man that affected my life.

  • @sudheer269
    @sudheer269 5 หลายเดือนก่อน

    Octo Tempest, Lapsus will love this talk

  • @kumpadamian182
    @kumpadamian182 6 หลายเดือนก่อน

    Sería más bueno Wee UE se traduzca en español

  • @TimmyTSENGKaliOSCPpentest
    @TimmyTSENGKaliOSCPpentest 7 หลายเดือนก่อน

    anyone have AI pentest tool project working on?

  • @ricsip
    @ricsip 7 หลายเดือนก่อน

    There is a slightly longer version of this very same presentation (literally with the same title) on Platform Security Summit YT channel

  • @eniggma9353
    @eniggma9353 7 หลายเดือนก่อน

    Great talk, thank you for sharing.

  • @MrTweetyhack
    @MrTweetyhack 7 หลายเดือนก่อน

    Microsoft will sue you

  • @mielole
    @mielole 7 หลายเดือนก่อน

    This doesn't feel like responsible disclosure to me. Sure, all of the attacks require physical access, and yet there is no mitigation strategy even discussed. Is facecam Windows Hello insecure too? Who knows...

  • @TonyFarley-gi2cv
    @TonyFarley-gi2cv 7 หลายเดือนก่อน

    See sweetheart the public shouldn't have a cloud if you have a clown inside the public you have a construction of someone else's business that you're learning brainwave structure through to learn the placement of someone else's organization or the rotation of weight of gravity's movement in someone else is mine

    • @ricsip
      @ricsip 4 หลายเดือนก่อน

      you should stop taking that new pill immediately!

  • @harrystein2000
    @harrystein2000 8 หลายเดือนก่อน

    Thank you!

  • @watchrami
    @watchrami 8 หลายเดือนก่อน

    Actual review starts 20:52

  • @skraushaar
    @skraushaar 8 หลายเดือนก่อน

    How did the fucking Synaptics chip pass certification? Its hard to imagine scenarios where that chip makes it to market without fraud. Microsoft: More dog food, less dog shit. Your least technically savvy userbase uses the Surface line. The breach of trust with that product's implementation is outrageous. Disgarded broken keyboards could be used to spoof a user. Is there facility to wipe them? Nope. Its so dumb.

  • @thevibeinc
    @thevibeinc 8 หลายเดือนก่อน

    Mygawd BRO!! It seems as though public speaking makes you a little nervous which is common. You can clearly tell by your breathing. The gum chewing really amplifies all these little things. I really hate to be that person but this was serious topic and that gum, breathing, and savage borderline choke swallowing midsentence was too much.🥴 This is definitely your fault but I would definitely ask your bros why they all let you carry on without giving you a signal or even text. I ended up reformatting the transcript and listened to a gun free ai. Great information and appreciate the teams work!

  • @rickglorie
    @rickglorie 8 หลายเดือนก่อน

    This will result in some wild and totally unsecure NTLM hack, I guarantee it.

  • @beemeerm4332
    @beemeerm4332 8 หลายเดือนก่อน

    Nice. Good job. I wish you tested Fingerprint cards (FPC) sensor to. I wonder if there was a specific reason not to?

    • @pizzlerot2730
      @pizzlerot2730 8 หลายเดือนก่อน

      This was a specific case of integrated fingerprint sensors, representing the typical implementation of a direct-from-device-manufacturer fingerprint scanner utilized by Windows Hello for enhanced security, ie a typical use case for a Microsoft user (for example in the business world). The realm of third party fingerprint sensor peripherals is so vast in both size and quality that it would be very difficult to adequately evaluate in its own case study, much less in one also including integrated biometrics. Another big sticking point is that proper implementation of security standards with these integrated devices depends on Microsoft working with device manufacturers. That isn't really a thing in the peripherals market, except for maybe a couple of choice partners (maybe, idk for sure in this case, that's just how it usually goes), so it would really muddy the waters when it comes time to draw conclusions about what Microsoft could do to improve their security feature. Remember, at the end of the day, this is security science research, not consumer product testing; and effective research is all about controlling the variables.

  • @BillyONeal
    @BillyONeal 8 หลายเดือนก่อน

    "the problem is you have to turn credential guard on" 🤣🤣

  • @islandfireballkill
    @islandfireballkill 8 หลายเดือนก่อน

    Hopefully, they can fix this with a firmware and software update. Also totally astonishing that the Linux implementation is just completely unauthenticated.

  • @paulmackenzie5526
    @paulmackenzie5526 8 หลายเดือนก่อน

    anyone ever get a ping in your head , or ears at the same kind of times. like a pattern >?

  • @chiwaukum5418
    @chiwaukum5418 9 หลายเดือนก่อน

    Firmware in modern vehicles is going to be a huge vulnerability as well, I think... I doubt that most cars/trucks are well protected, and updating/overriding firmware could lead to some very interesting (if not outright catastrophic) attacks. A good subplot for a modern thriller movie... :)

  • @reginanova2882
    @reginanova2882 9 หลายเดือนก่อน

    Happy to find you here! Great talk. I use MSTICPy regularly and it’s a part of my job. Hope to get in touch and discuss features.

  • @Cooliofamily
    @Cooliofamily 9 หลายเดือนก่อน

    Is this this gentleman’s research? There is an American who did a talk at defcon 31 who used this exact talk schematic, down to the calculator demo!!

    • @rahulramteke3338
      @rahulramteke3338 9 หลายเดือนก่อน

      Stök is Swedish

    • @Cooliofamily
      @Cooliofamily 9 หลายเดือนก่อน

      @@rahulramteke3338 not stok it was another speaker

    • @umlal
      @umlal หลายเดือนก่อน

      To be fair he did shout out to David..

    • @umlal
      @umlal หลายเดือนก่อน

      Also a calculator demo is used often to illustrate the ability to run apps/executables when you're not supposed to.

    • @Cooliofamily
      @Cooliofamily หลายเดือนก่อน

      @@umlal it just seemed ripped unfortunately, not saying that this dude isn’t intelligent or understands the content, but I think my analysis stands and is valid

  • @alexisfibonacci
    @alexisfibonacci 10 หลายเดือนก่อน

    How about Zig? Won't it be an easier transition for existing projects even if new projects do Rust?

    • @KhoaNguyen96
      @KhoaNguyen96 9 หลายเดือนก่อน

      Zig is NOT a safe language, rewrite them in Zig is meaningless.

    • @lucasjames8281
      @lucasjames8281 7 หลายเดือนก่อน

      Just started the talk, but Zig isn’t suitable for secure OS code

    • @AdamFiregate
      @AdamFiregate 7 หลายเดือนก่อน

      Nim and Odin are in a more mature state than Zig. Both are after v1.0.

    • @alexisfibonacci
      @alexisfibonacci 7 หลายเดือนก่อน

      @@AdamFiregateokay, I wasn't aware of those ones. I will check them out.

    • @lucasjames8281
      @lucasjames8281 7 หลายเดือนก่อน

      @@AdamFiregate Nim documentation is ass

  • @harriehausenman8623
    @harriehausenman8623 10 หลายเดือนก่อน

    anyone knows what he says @38:55 ? "Meeting model", "Ming Model" ?

  • @StraightTalkSecurity
    @StraightTalkSecurity 10 หลายเดือนก่อน

    this is excellent secure by design for embedded devices. we need all the ICS OT IIoT IoT embedded systems and cyber-physical systems devices and components people to start doing the same thing for PLC, IED, IPC, HMI, VFD, medical devices etc etc

  • @elemstuff
    @elemstuff 11 หลายเดือนก่อน

    In R**t, we trust

  • @HotCakeX
    @HotCakeX ปีที่แล้ว

    Awesome conference as always 👍👍

  • @cherilynjeswald4881
    @cherilynjeswald4881 ปีที่แล้ว

    *Promo SM* 🤷

  • @chloefletcher9612
    @chloefletcher9612 ปีที่แล้ว

    Dan has always been interesting and relatable. I think I'm of a similar age and have those same sort of teenage stories, so I guess that makes him someone who I find great to listen to.

  • @AquariumWizard
    @AquariumWizard ปีที่แล้ว

    Microsoft Your verification code system is sending 6 digit codes instead of 7 digit codes to my email. I am locked out of my computer indefinitely until you can fix this problem and send a correct 7 digit verification code. I have tried to call multiple times and the phone line now just hangs up on me. I've tried to direct message on instagram and I've been ignored. I can't access any online support because i can't sign in and none of the prompts can believe i didn't make an error. I have tried the verification app and that too won't accept the codes that are being sent. Why don't you offer actual support for consumers? All of my files and equipment have been held hostage because of this all day, I've spent literal hours trying to fix or get around this. This is unacceptable. That this is even a problem for starters, but also that its a recurring problem for people especially, and that you have no other support option other than "twiddle your thumbs without access to your computer until we randomly decide to reset the system, because we don't actually allow you an avenue to let us know this is a problem". The kicker is that i didn't even change anything, i have no idea why my PIN needed to be reset in the first place. I shouldn't have even been prompted to change it. This is ridiculous. when are you going to fix this issue? I see complaints from January about this.

    • @AquariumWizard
      @AquariumWizard ปีที่แล้ว

      Ok so after peppering all of Microsoft's social media for a good half hour with the same message.. I finally have a 7 digit code and am able to sign into my computer after.. 8 hours. Thankyou to whichever Microsoft marketing employee escalated the issue. I still think your customer service is broken.

  • @nnemakhavhani-up1986
    @nnemakhavhani-up1986 ปีที่แล้ว

    What an amazing talk!

  • @takeraparterer
    @takeraparterer ปีที่แล้ว

    first

  • @andrewjohnson2014
    @andrewjohnson2014 ปีที่แล้ว

    This is an excellent explanation of Red Teaming and Red Team value. Well done.

  • @TheLakeJake3
    @TheLakeJake3 ปีที่แล้ว

    This guy is a wizard of the web. What a great talk!

  • @bogdanm5825
    @bogdanm5825 ปีที่แล้ว

    Hey there, Is there a place where I could read more about 'TPM for Credential Binding?' Thanks!

  • @wolverinelogan2539
    @wolverinelogan2539 ปีที่แล้ว

    In my 26 years of breathing, I have never met anyone remotely close to Cameron’s work ethic, so I’m not surprised he’s made it thus far. Congrats brother

  • @parasectsandwich
    @parasectsandwich ปีที่แล้ว

    This is a very engaging talk! To go from bug bounties to being implemented into an AI is NUTS!!!

  • @jameswood3238
    @jameswood3238 ปีที่แล้ว

    Great work, Dan and Ben. Glad to see you guys going from strength to strength!

  • @saiedbaghi
    @saiedbaghi ปีที่แล้ว

    👍🏼👌

  • @SkyMageTheWise
    @SkyMageTheWise ปีที่แล้ว

    Some really brilliant comments here

  • @cedricvillani8502
    @cedricvillani8502 ปีที่แล้ว

    I see a point of fault in your graph that can be exploited

  • @cedricvillani8502
    @cedricvillani8502 ปีที่แล้ว

    Was always just easy to use Maltego and input all the API keys you wish to use. Like Shodan etc… and there’s good o’l nmap 😂

  • @mikemyers7261
    @mikemyers7261 ปีที่แล้ว

    I think the description on this video might be for a different talk

  • @bholt8825
    @bholt8825 ปีที่แล้ว

    This is what my laptop is infected with back in July and I still haven’t been able to remove anything thank you for the video it helps me better understand what I’m dealing with

  • @alessataylor837
    @alessataylor837 ปีที่แล้ว

    bitlocker self activated after mobo replacement!!! I can' wipe c:// evidence on there i need for a trial..and there are no keys, anyone who can help comment, lmk NO KEYS. but there has to be auto gen s