The Security Repo
The Security Repo
  • 111
  • 52 930
Behind the Scenes of Offensive Security with Bobby Kuzma
Today we sit down with Bobby Kuzma, Director of Offensive Cyber Operations at Pro Circular and adjunct professor at the University of Washington. Bobby shares his unique journey into the world of penetration testing, including how he accidentally acquired his CISSP certification. We delve into the fascinating world of offensive security, discussing the highs and lows of pen testing, the importance of creativity in cybersecurity, and Bobby’s current work on leveraging AI to enhance security testing. Tune in for an insightful conversation filled with real-world stories, expert advice, and a look at the future of cybersecurity.
Show Notes
Bobby’s Linkedin - www.linkedin.com/in/bobbykuzma/
Introduction - 0:00
Accidentally getting CISSP - 1:09
Talking about failures in pen-testing - 6:33
Stories when things go wrong - 9:30
Legal issues with pen-testing - 17:30
Have you been arrested? 21:00
What advice would you give to your younger self - 23:00
Best and Worst - 28:16
มุมมอง: 86

วีดีโอ

Frameworks and Relationships: J Wolfgang Goerlich on Security Strategy
มุมมอง 68วันที่ผ่านมา
Today we welcome J Wolfgang Goerlich, an advisory CISO, mentor, and strategist. We delve into the intricacies of security design frameworks and the importance of building and maintaining relationships in the cybersecurity field. Wolfgang shares his expertise on creating effective security programs, fostering trust within teams, and navigating the challenges of the CISO role. Tune in to gain val...
Nuclear Security & Cyber Resilience: Insights from KPMG's Andrew Elliot
มุมมอง 6014 วันที่ผ่านมา
Today we dive into the fascinating world of nuclear energy and cybersecurity with Andrew Elliot, a senior manager at KPMG's cybersecurity team. Andrew shares his journey from a nuclear engineer to a cybersecurity expert, providing unique insights into the importance of security culture, the resurgence of nuclear energy, and the critical role of cybersecurity in protecting critical infrastructur...
Securing the Future - The Art of Threat Modeling with Paul McCarty
มุมมอง 7221 วันที่ผ่านมา
In this episode of The Security Repo, we dive deep into the world of threat modelling with Paul McCarty, a veteran in the field of DevSecOps and founder of SecureStack. Paul shares his journey from being a Unix admin to working with high-profile organizations like NASA and GitLab. We explore the essentials of threat modeling, the significance of cloud-native security, and frameworks he has deve...
Pen Testing in Academia - University Cybersecurity Challenges with JR Johnson
มุมมอง 105หลายเดือนก่อน
In this episode of The Security Repo, we dive into the fascinating world of cybersecurity with JR Johnson, a seasoned information security professional with over 14 years of experience. JR shares his journey from web development to penetration testing and cybersecurity consulting, highlighting the unique challenges faced by higher education institutions. Tune in to learn about the complexities ...
From Desktop Support to Red Team: Brendan Hohenadel Journey in Cybersecurity
มุมมอง 186หลายเดือนก่อน
Join us in this episode of The Security Repo Podcast as we dive into the world of cybersecurity with Brendan Hohenadel . From his humble beginnings in desktop support to becoming a skilled red teamer, Brendan shares his inspiring journey and fascinating stories from the field. Discover the strategies, tools, and techniques used in offensive security, and gain insights into the challenges and tr...
Navigating AI in Cybersecurity: Insights from Sonya Moisset
มุมมอง 166หลายเดือนก่อน
In this episode of The Security Repo, we are thrilled to welcome Sonya Moisset, a Senior Advocate at Snyk and a renowned expert in DevSecOps, cybersecurity, and AI. With a wealth of experience as a public speaker, mentor, and top contributor to the tech community, Sonya shares her deep insights into the evolving landscape of AI in cybersecurity. Join us as we dive into the pressing issues surro...
Securing Kubernetes Dashboards: Insights from Tremolo Security's CTO
มุมมอง 1042 หลายเดือนก่อน
In this episode of The Security Repo, Dwyane McDaniel and Marc Boorshtein delve into the intricacies of Kubernetes dashboard security. Marc, the CTO of Tremolo Security, brings his extensive experience in identity and access management to the table, discussing the challenges and best practices for securing Kubernetes dashboards. The conversation explores the importance of dashboards, common sec...
The Secrets behind GitGuardian: Building a security platform with Eric Fourrier
มุมมอง 932 หลายเดือนก่อน
Join us this week as we host Eric Fourrier, co-founder and CEO of GitGuardian. Discover the journey of GitGuardian from a side project to a leading code security platform. Eric shares insights on the startup's growth, the integration of AI in security, and the future of protecting digital assets. Tune in for an engaging discussion on advancing code security in our digital world. Show Notes: Git...
Solving Secret Zero: The Future of Machine Identities & SPIFFE with Mattias Gees
มุมมอง 502 หลายเดือนก่อน
Today we dive into the challenges of securing modern IT infrastructures, focusing on "Secret Zero" and its implications for authentication practices. Our guest, Mattias Gees of Venify, discusses the SPIFFE framework and its role in transitioning from traditional security methods to dynamic workload identities. We explore practical strategies for implementing SPIFFE to enhance digital security a...
Building secure platforms with Kubernetes: Bridging the DevOps-Security Divide with John Dietz
มุมมอง 873 หลายเดือนก่อน
This week, we dive deep into the world of Kubernetes with John Dietz, co-founder of Kubefirst and a seasoned IT professional with over two decades of experience. John shares his extensive insights into the transformative power of Kubernetes and infrastructure as code (IaC) in modern cloud environments. Reflecting on his personal journey from skepticism about containerization to embracing Kubern...
Authorization vs. Authentication: Decoding the Layers of Security with Emre Baran
มุมมอง 1023 หลายเดือนก่อน
In this episode, we dive deep into the world of authorization with Emre Baran, CEO and co-founder of Cerbos. As a seasoned entrepreneur and software expert, Emre brings over 20 years of experience to the table, discussing the subtle yet significant distinctions between authorization and authentication, and why these concepts are pivotal in today's cloud-based and development environments. In th...
Unpacking ASPM: Trends, Truths, and the Future of Security Tools
มุมมอง 1043 หลายเดือนก่อน
In this engaging episode of "The Security Repo," host Dwayne McDaniel and esteemed guest Rachel Stephens, delve into the rapidly evolving world of security tooling, with a special focus on the buzz around Application Security Posture Management (ASPM). They tackle the complexities and confusions surrounding the burgeoning category of security solutions, offering listeners a clear-eyed view of w...
Decoding Security: An Analyst's Perspective on Trends and Tools
มุมมอง 683 หลายเดือนก่อน
In this episode of The Security Repo podcast, we dive deep into the evolving landscape of security within software development with our guest, Rachel Stephens, a senior analyst at RedMonk. Rachel sheds light on the broader implications of the "shift left" movement, emphasizing the integration of security practices throughout the entire software development lifecycle rather than viewing it as an...
Creating a positive security culture in a company
มุมมอง 224 หลายเดือนก่อน
In this video, Gregory Zagraba discusses how to create a positive security culture in an organization. He discusses how to foster a positive association with security teams for software developers and how to make everyone want
How do you implement DevSecOps?
มุมมอง 384 หลายเดือนก่อน
How do you implement DevSecOps?
Building Conferences and Communities in Cybersecurity with Huxley Barbee
มุมมอง 444 หลายเดือนก่อน
Building Conferences and Communities in Cybersecurity with Huxley Barbee
What is DevOps? A short and simple explanation
มุมมอง 874 หลายเดือนก่อน
What is DevOps? A short and simple explanation
The Evolution of DevSecOps: Strategies for Integrating Security into DevOps with Gregory Zagraba
มุมมอง 984 หลายเดือนก่อน
The Evolution of DevSecOps: Strategies for Integrating Security into DevOps with Gregory Zagraba
Hacking the Hackers: The Art of Compromising C2 Servers with Vangelis Stykas
มุมมอง 1.7K5 หลายเดือนก่อน
Hacking the Hackers: The Art of Compromising C2 Servers with Vangelis Stykas
The Evolution of Offensive Security with Erik Cabetas
มุมมอง 4305 หลายเดือนก่อน
The Evolution of Offensive Security with Erik Cabetas
From Bank Heists to Security Insights: The Jayson E. Street Story
มุมมอง 6425 หลายเดือนก่อน
From Bank Heists to Security Insights: The Jayson E. Street Story
Why You Need a Pentest with - Abraham Aranguren
มุมมอง 755 หลายเดือนก่อน
Why You Need a Pentest with - Abraham Aranguren
Reducing the noise: Cutting through the data in security Buck Bundhund
มุมมอง 1025 หลายเดือนก่อน
Reducing the noise: Cutting through the data in security Buck Bundhund
Solving the bottom turtle: Fixing the authentication problem with Ethan Heilman
มุมมอง 986 หลายเดือนก่อน
Solving the bottom turtle: Fixing the authentication problem with Ethan Heilman
The right tool for the job: Finding and evaluating security tools with James Berthoty
มุมมอง 1726 หลายเดือนก่อน
The right tool for the job: Finding and evaluating security tools with James Berthoty
Hacker escapes capture after breaking into Bank
มุมมอง 816 หลายเดือนก่อน
Hacker escapes capture after breaking into Bank
Securing our APIs - Thinking differently about API Security with Isabelle Mauny
มุมมอง 876 หลายเดือนก่อน
Securing our APIs - Thinking differently about API Security with Isabelle Mauny
Coinbase API vulnerability creates an infinite money loop
มุมมอง 996 หลายเดือนก่อน
Coinbase API vulnerability creates an infinite money loop
Revolutionizing SAST: Bridging the Gap for Modern Developers with Nipun Gupta
มุมมอง 796 หลายเดือนก่อน
Revolutionizing SAST: Bridging the Gap for Modern Developers with Nipun Gupta

ความคิดเห็น

  • @supremesmith6390
    @supremesmith6390 7 วันที่ผ่านมา

    Peter lmao

  • @mrmeat436
    @mrmeat436 15 วันที่ผ่านมา

    Thanks I hacked Mr beast bank but omg I'm shocked 😲 he has 1.2b I Stoll it all.hahahahahh

  • @RockyKumar-jk3bh
    @RockyKumar-jk3bh 23 วันที่ผ่านมา

    Very nice ❤

  • @CyberSpeakLabs
    @CyberSpeakLabs 27 วันที่ผ่านมา

    I had a great time on the podcast, look forward to collaborating more with you all!

  • @krikemessi254
    @krikemessi254 29 วันที่ผ่านมา

    Can i get the github name kindly for him.

  • @kymtoobe
    @kymtoobe หลายเดือนก่อน

    Great video!

  • @Z3kyTw0
    @Z3kyTw0 หลายเดือนก่อน

    Awesome interview bro!

  • @detective5253
    @detective5253 หลายเดือนก่อน

    all of these techniques were invented by the infamous kevin mitnick and is now are trending and adopted by new generation hackers

  • @recepby
    @recepby หลายเดือนก่อน

    Notes: Shadow AI is a security threat where employees use AI tools without IT department knowledge or approval. This can lead to security vulnerabilities because the tools are not vetted by security professionals. A real-world example of shadow AI is a Samsung case where employees copied and pasted code into GPT-3, which accidentally included Samsung’s intellectual property in the training data. Prompt injection is a vulnerability where attackers can manipulate AI language models into following their instructions. For example, an attacker could trick a chatbot into buying a car for $1. Red teaming can be used to test AI tools and identify vulnerabilities. Hackers can also use AI tools for malicious purposes. For example, there are tools like Worm GPT and Pro GPT that can be used to create phishing emails and malware.

  • @graceabbott2786
    @graceabbott2786 2 หลายเดือนก่อน

    Could you please get in touch with me

  • @lululets6338
    @lululets6338 2 หลายเดือนก่อน

    How do I give this video a million likes! Help 🥹 How is it that this video has such few views & no comments buffles me. As someone who’s trying to transition into tech (cyber security to be exact), I honestly feel like a kid in a candy store. Thank you for doing this interview & most importantly for doing justice to it & subsequently sharing it. I appreciate you. You’ve gained a follower here & on X! 🫶🏽

  • @JasonBorejszo
    @JasonBorejszo 2 หลายเดือนก่อน

    So because most of the worlds Hacking groups operate from countries that provide them immunity from the worlds westernized countries and their laws (Russia, China, Corea, etc) and there is group wide agreement to maintain their immunity by not hacking system in those countries, wouldnt it then be a good idea to host my cloud VPC's and its running services, VM's VPS, Container apps, etc in those countries and there by get the immunity that the don't hack systems in those countries agreements would then by default be in place because of then hosted region agreement?

    • @JasonBorejszo
      @JasonBorejszo 2 หลายเดือนก่อน

      So even though my company is not a Russian company for example but my hosting is in Russia. Would that don't hack agreement between them still cover my hosting, and there for benefit from them never trying to hack my cloud?

  • @lisadziuba6988
    @lisadziuba6988 2 หลายเดือนก่อน

    Very insightful and easy to understand even to very non-tech folks! thanks

  • @user-wp5hs1lo2d
    @user-wp5hs1lo2d 2 หลายเดือนก่อน

    Wow no comments , im glad im the first , i wanted to ask , if you could search C2 in SHODAN / FOFA or other ...

  • @Riley-sb8wf
    @Riley-sb8wf 4 หลายเดือนก่อน

    *promosm* 😃

  • @DocGMoney
    @DocGMoney 4 หลายเดือนก่อน

    I had no idea Jayson was homeless early in life... man my life seems to be really alike I too was homeless for almost 6 years in youth and barely finished highschool he's got the GED but man. This man is a walking talking legend proof you can turn your life around!

  • @IncludeSecurity
    @IncludeSecurity 5 หลายเดือนก่อน

    Thanks for having me on Mack and Dwayne! Here's a topics breakdown with timestamps, hopefully that is useful to the audience! 😁 -Erik 00:00 - 04:28 Intro and what is offensive security? 04:29 - 05:00 Acronyms born at RSA conf 05:00 - 08:15 What are the most common findings these days? 08:15 - 12:50 Discussing the decline of utility of pentesting, why the current industry status quo is failing us. 12:51 - 14:28 Checking the box vs. actually improving security; Economic theory and motivations for reaching security assurance 14:28 - 17:45 How do we improve the industry to make pentesting great again? (MPGA?) 17:45 - 18:44 Musings about Log4J, could an EO have stopped it? 18:45 - 21:44 What are memory safe applications? 21:45 - 25:55 Defcon & other CTFs 25:55 - 28:09 Do you still check out Defcon? 28:10 - 29:05 Enjoyment of watching colleagues come up with cool hacks at IncludeSec 29:05 - 31:15 How to even start practicing for offensive security and getting into CTFs? 31:15 - 32:06 Git guardian 32:07 - 34:35 Are technical challenges good for interviews at US gov orgs like CISA? 34:35 - 38:12 Best advice to new people getting into security positions? 38:12 - 39:27 What's the worst advice you hear in security? Compliance oriented mindset providing security advice! 39:28 - 41:41 Closing thoughts from Erik, Mack, and Dwayne

  • @yoanmay
    @yoanmay 7 หลายเดือนก่อน

    Why are you doing this does why you all are you doing this that's illegal to have don't hack any don't pause the video like this ever again go to this website geek playing on you only on you can hear you if you only have a computer

  • @yoanmay
    @yoanmay 7 หลายเดือนก่อน

    😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢😢yyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyy

  • @JohlBrown
    @JohlBrown 7 หลายเดือนก่อน

    also your audio is way quiet

  • @JohlBrown
    @JohlBrown 7 หลายเดือนก่อน

    Hey as a ML bachelor, you probably need to learn more. Few obvious errors in what you're saying

  • @Jennacide.
    @Jennacide. 7 หลายเดือนก่อน

    I'd consider some social media posts malware in a way

  • @klavanyalavanya5489
    @klavanyalavanya5489 8 หลายเดือนก่อน

    How to connect

  • @hytek3962
    @hytek3962 8 หลายเดือนก่อน

    That’s actually fucking sick

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy 9 หลายเดือนก่อน

    :)

  • @theinevitable4855
    @theinevitable4855 9 หลายเดือนก่อน

    Hey

  • @theinevitable4855
    @theinevitable4855 9 หลายเดือนก่อน

    Bro just exposed himself by that video. Any defender could show it but there still is no evidence although the judge knows exactly that he is into some

  • @eggscheese2763
    @eggscheese2763 9 หลายเดือนก่อน

    thats why I dont read emails

  • @andrewirvine6444
    @andrewirvine6444 9 หลายเดือนก่อน

    Or maybe just get a job, instead of all that unpaid ILLEGAL work?

    • @fibrahimi
      @fibrahimi 9 หลายเดือนก่อน

      Hacking is a job. You can get paid heavily if you compromise and system and show them where/how the bug was. It's called white hat hacking

  • @Indianguy_
    @Indianguy_ 9 หลายเดือนก่อน

    Yoo dawg your accent is not at all indian , but that "data" you said instead of " dayta" made me belive you are indian❤

  • @mauricenorden3665
    @mauricenorden3665 9 หลายเดือนก่อน

    Oh no 😂😅

  • @jeromesimmons8778
    @jeromesimmons8778 ปีที่แล้ว

    "Promo sm" 💕

  • @oscarburnsdiaz7099
    @oscarburnsdiaz7099 ปีที่แล้ว

    Oh snap... i probably shouldn't have used my personal computer when I started working from home...

  • @marthabuchanan6366
    @marthabuchanan6366 ปีที่แล้ว

    🤤 P R O M O S M

  • @BobBob-qm2bm
    @BobBob-qm2bm ปีที่แล้ว

    Identify what's good and the bad will stand out, got it 👨‍💻thanks Troy!

  • @BobBob-qm2bm
    @BobBob-qm2bm ปีที่แล้ว

    Good information Troy. Thanks for sharing your industry insights.

  • @tiphanydevins1834
    @tiphanydevins1834 ปีที่แล้ว

    😃 *Promo sm*

  • @FliesEyes
    @FliesEyes 2 ปีที่แล้ว

    Mackenzie doing a great job of making IT Security sexy again.....