Transcription of podcast episodes.

Ryan Cloutier joins this episode of the UNSECURITY Podcast. Ryan has taken a special interest and focus on cybersecurity in K-12 schools, so he and Evan talk all things K-12 security—including Ryan’s “Awesome Top 5.” Give episode 136 a listen/watch and send questions, comments, and feedback to unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:23] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this episode of the un security podcast. This is episode number 136. The date is June 16, 2021. Joining me is my good friend, Ryan Cloutier.

[00:00:39] Ryan Cloutier: How you doing? Doing? Good man. I’m excited for today’s topic.

[00:00:43] Evan Francen: Yeah, Well, it’s right up your alley for sure. Uh, so listeners brands taken out a few weeks off. You know, we’ve all got tons of things to do and he is no exception. So, and that’s not like you and I don’t have tons of things to do. Two, but everybody needs a break once in a while. So brad’s taking his um, Yeah, our topic today figured we talk about K- 12. So we’re security, you know, a thing or two about that, don’t you? Just a little bit. Yeah. So, you know, I’ve been working on state and local government and you know, it’s kind of a Trying to figure out where the lines are, you have that struggle with K- 12.

[00:01:25] Ryan Cloutier: I do. It’s, it’s a very complex environment and, and it can be different state to state and it can be different culture, to culture within the community. So urban districts tend to do things a certain way. Rural districts tend to do them slightly different um, you know, and what’s really interesting is you try to navigate the who’s who? Right? So it’s as we try to implement information and cyber security risk in these institutions, You got to get the right buy in from the right folks. And one of the big challenges that I think we share between K-12 and state government is finding out who the right players in the game are. And it’s not always the ones that you would think it would be. It’s not automatically just the CIA or the sea. So, right. It could be that the sea so needs to buy in of the house chair or, you know, other other players in the legislative space on the state side and the school space it can be and different types of leadership or in some cases even buying from the union from the teachers Union.

[00:02:26] Evan Francen: Yeah, it’s weird because like it seems like in states there’s no two states work the same way. I think it’s even worse in K 12 because, you know, you’ve got who governs K 12 in the United States.

[00:02:42] Ryan Cloutier: So interestingly enough that no one there is no, you would think department that would be your automatic default right. The federal Department of ed. Well know, they set guidelines and standards for curriculum and for, you know, what the students need to learn to be accredited, but they don’t set guidelines for how you manage your district and, you know, in Minnesota here, we have independent school districts. So they could actually span county lines, city lines. But if we look at our friends down in florida, they do it based on county. So each county has a school district, we go to our friends say in texas, texas is also independent schools district set up, but they tend to do it more based around city.

[00:03:30] Evan Francen: Mm. Who decides whether it’s independent or not? Is it a state that kind of sets that piece up?

[00:03:38] Ryan Cloutier: Yeah. So that’s what that comes down to is, is the way that the funding works within a given state. So an independent school district gets its funding based on property tax value from the cities or counties within their defined district boundaries, uh, in all the schools, in all the states do get a small portion of money from the federal government and they get a small portion of money from the state government. The rest of the money has to be made through either bond initiatives, property tax hikes, bake sales. A lot of schools use events as a way of generating revenue for the school to be able to pay for things like laptops and books and books are a little dated out that they actually use those anymore. But you know, what does

[00:04:23] Evan Francen: anybody read anymore?

[00:04:25] Ryan Cloutier: Well, I mean, based on the way I see people behaving no, right. But it’s, it’s a hodgepodge and ultimately it comes down to the local community that that school district is serving ultimately has the most authority and say over how that school district, it’s funded what they’re going to spend that funding on a lot of times. The school board is the one that ultimately carries the authority.

[00:04:52] Evan Francen: Yeah, that’s okay. And I’m gonna take us on a little side track as I remember, um, especially this last year, right? There’s been a lot of this race thing, you know, not race thing. It’s racism and discussions about that. And one of the things, somebody uh, said something about systemic racism, right? And I was like, I don’t really know what that is. So give me an example of that. So that because I think all of us want to be part, not all of us, but all of us should be, should want to be part of the solution, not part of the problem. So they brought up the issue of schools being funded by, like you said, local property taxes. So you take our backyard here. Minneapolis, you know, is mini apple school district is funded by property taxes and where I live in Laconia. Uh, you know, the, I think that income per capita is higher property values are higher. So students in Laconia seemed to get better equipment better, probably better instruction, more opportunities and people in the inner city is that right?

[00:06:10] Ryan Cloutier: It is absolutely right. Uh, you know, we here in Minnesota, we have a couple of districts and I won’t, I won’t name them, but they are what we call the Gold Coast. They have the money, that’s where the majority of wealth and the state is concentrated into a handful of cities on the western edge of the metro and they have the best funded programs. They have the best talent, they have the best equipment and that’s because they’re able to offset that state dollar value. So the state gives every school a flat fee for a student and then the difference has to be made up by the local community. So a community that is or impoverished is going to struggle to overcome that offset where a community that’s wealthy is able to do so more easily. The other thing that I found interesting, I was actually talking with one of those districts who I won’t make and I said, how come you guys seem to always have so much more money left over? And the answer I was given as Ryan, one family can write a check for our entire athletics program and now we don’t have to spend that money. So I, I uh, affluent parents being able to write very large checks to cover things like re turf ng of the football field. That money, then that was allocated for that can then be re allocated to something else. And when you get into an urban setting or an inner city setting, you just, those opportunities are so much more reduced. You don’t have a wealthy families that can come in and just so I’m going to buy new uniforms for a mascot, new lighting for the football field, There’s a couple $100,000. You know, when they have to pay for those things, they have to pay that out of what we call the general fund and the general fund is really used for everything. So when you take away $30,000 to pay the parking lot, well that’s a whole bunch of laptop upgrades. That’s a whole bunch of being able to pay to protect the Internet or things like that.

[00:08:14] Evan Francen: Yeah, that’s mm I mean, that’s probably for another discussion because I mean, that certainly seems like it needs to be fixed, right? I mean, there’s such a, when it comes to information security, what we do, uh, I think the richer become richer. School districts have more leeway, they have more, uh, they can make mistakes and recover more easily, meaning they can misspend, they go by that blinky light, even though it’s not maybe the best thing for them to buy from a security perspective, they can afford to make those mistakes. Whereas rural districts and you know, districts in the inner city urban districts, they can’t afford that.

[00:09:01] Ryan Cloutier: Exactly. And, you know, even fundraising, You know, let’s say they do make that mistake and now they got to recoup $1 million. Well, I know for a fact that one of our richer districts was able to make $1 million dollars selling candy marks, wow, you’re never going to be able to do that in an inner city setting because the families don’t have enough disposable income. So while they, while they want to buy that candy bar, they want to buy them all, they don’t have that financial capability. And so their students ultimately end up suffering. And I think that’s where the systemic just to tie this often or not. That’s where I think the systemic piece comes into play is that you have a disadvantaged group of people who In order to get the advantage, have to be able to take advantage of the advantage and they can’t, so the loop perpetuates itself. So I can’t, I can’t make $1 million dollars in candy bar sales. Therefore we can’t offset that mistake that we made or in the cases to a lot of times, you know, school districts have to pay lawsuits. School districts have to cover staff that, that are inappropriate in some cases or other types of things where they, where they get sued and then that money comes out of that general fund and they’re left with even less. And the bigger the school districts are generally speaking to the largest school districts in the state of Minnesota are also the most impoverished.

[00:10:29] Evan Francen: Yeah, absolutely. And I know that you and I have talked a lot because we, we strategize a lot on different things. And you were telling me about some of the mega districts now mega districts they sort of run themselves like a business. And so that’s one side of the spectrum and then the other side of the spectrum is maybe a rural district where the person who’s the technology director is also the gym teacher is also the baseball coach. You know that’s hard

[00:10:58] Ryan Cloutier: and it’s and it’s very common. Um You know I’ve worked with districts of all sizes and all demographics across the country. I’ve worked with inner city urban districts. I’ve worked with rural districts and predominantly caucasian communities. I’ve worked with southern districts and northern districts and and they all approached things a little different. But the common theme is the rural districts tend to wear more hats, they tend to have to be the security person, the network person, the best top support person. Plus they’ve got to pop out to teach history and they’ve got to go help out on the football field because they’re the coach. You don’t really see that problem in the metropolitan districts. Or especially the mega districts, mega districts really do run like enterprises. They’re funded like enterprises. You know one that comes to mind that’s one of the largest in the nation. You know they have a I. T. Staff of 1500 people that’s more I. T. Staff the most big businesses of of a similar size and budget.

[00:12:02] Evan Francen: Right? Well it seems like so every one of these you know when we talk about protecting data protecting information, uh, I think one of the big really important, you know, types of data to protect our the students, right? And their families, right? Protected personally identifiable information. But then there’s also the whole skill level thing, the skill set. Um, we need more security. People, you know, we’ve said before information security is a life skill. Uh, it’s probably more likely in some of these more affluent school districts that they’re getting those things then, you know, the rest of the students. I mean we have to fix this. I think there’s a lot, a little many issues because let’s say that I am an inner city and it’s not just black and white. It just happens to be that most of the, I think blacks in our country are concentrated in cities, right? There’s also white students there. And if I’m already starting off disadvantaged, right, I’ve got kind of the deck stacked against me meaning I don’t have the same opportunities you do. I don’t have the same equipment, you do it on the same quality construction, you do lots of things couple that with the fact that is probably more likely that my data would be exposed because it’s not being properly protected because you just don’t have the resources to do it maybe. And now, you know, stack that on top. Right now my it’s more like that. My identity will be stored off to deal with that, you know, I mean, it’s just, it’s kind of beating them down a little bit, isn’t it?

[00:13:46] Ryan Cloutier: Well, it is. And the other thing that, You know, I think a lot of folks outside of pay 12 don’t realize Is that a K- 12 school district has all the data all the day, medical data, financial data, behavioral data. They have, they have data on your child and on the Children and staff are responsible for that. That bumps up against him up. But they’re not a medical facility, they’re not an insurance collector provider or doctor’s office. So they’re not regulated by them. The laws that regulate school districts, Traditionally Our laws that were wrote in the 1970s specifically so that families could know what records the schools were keeping about their student. Not so much so that that data needed to be protected. Um, and then what you now have is a hodgepodge across the country of different attempts to create student privacy laws. The best one I’ve seen yet to date is out of Illinois. It’s called Soap up. And what it says is that all school districts in Illinois must maintain reasonable security. What they failed to define was what is reasonable security. So now you have a law that says, you have to do a thing, there is no definition for what that thing is and we, we’ve seen this over and over 20 plus years in this, in this industry word, reasonable gets thrown around, but nobody wants to define what it means. And so now everybody scrambles to try to meet that And you still wind up with 150 different ways that people attempted to hit it. And maybe out of that group 10 actually achieved what a real that would a security professional would would then call.

[00:15:34] Evan Francen: Yeah. Well, one of the things I know that we’re trying to do, you know with security studio and that’s to school and the things you preach is trying to level that playing field a little bit, right? So we can bring as we know that most of, most of the protection, most of the breaches happen because of lack of fundamentals, right? It’s not because I don’t have a i it’s not because I don’t have ah you know, some super sophisticated machine learning device, it’s the basics the fundamentals, right? Uh somebody left rdp open or somebody click the phishing link or you know, it’s stuff like that. So I think without transferring a whole bunch of money, I mean that one thing does need fixed, right? But we don’t do that for security people. I don’t determine how schools get run. They don’t determine, you know, funding stuff. Well what I can do is do my best and we can do is do our best to make sure that school districts aren’t pissing away money that every dollar you’re spending on information, security is being spent wisely, it’s being spent towards those fundamentals. So things are really, really important that you do.

[00:16:48] Ryan Cloutier: Yeah. And you know, I just published a article, you can find it on security studio’s blog. It’s the top five things that schools need to do to prepare for ransom. Um, I’ve started preaching, not prevention, but recovery. Prevention has seemed not to work. We’ve tried prevention, it didn’t work. So now I’m, I’m pivoting to say, you know, prevention, we still need to do it. It’s still important. But what’s more important right now, what’s more helpful to where you invest? That next dollar is making sure your recoverable, making sure that you’re ready for the event when it happens and you’re able to get back on your feet. There’s, you know, and part of this is, uh, two things that are going on in schools today that don’t go on at the same volume outside of school. And the first is insider threat. So insider threat exists within a company, uh, private business. And when you discover that person, you fire them, you call the police and you prosecute. But in a K- 12 setting, that’s not what happens because really you’re talking about a curious child, a child who is now demonstrating some skills and talents and curiosities that should be shepherded towards the right things towards, Hey, I’m, well, I’m not happy that you hacked us. I’m not happy that you took down the firewall. That’s actually a job skill, let us redirect you and schools are the only place where the inside attacker is invited back three days later and handed back their computing equipped and and so you have that factor in play and that’s that’s actually a bigger factor that really makes the news for a handful of different reasons. A lot of which is because it involves a juvenile and potential crime and so that’s why it’s not hitting the um And the other the other challenge there is that in a lot of cases those students are actually helping the I. T. Staff to secure the network and so we’re using

[00:18:47] Evan Francen: Children

[00:18:48] Ryan Cloutier: to secure the network of the school and you don’t see that in in the in the business side. So I think you know that’s where a lot of schools Struggle when it comes to where to spend the next dollar because let’s be honest they’re getting their cybersecurity advice from a 14 year old.

[00:19:07] Evan Francen: Yeah good point. Good point when I love you brought up a couple of other good points. So and I do want to talk about you know your article. I think it’s awesome. I love the fact that she kept at five, it’s simple, it’s straightforward and that’s one of the things that is our mantra right simplicity is your best friend complexity is your worst enemy. So keeping things simple. So the more stuff you add into the environment, the more networks the more devices the more technologies the harder it gets to secure those things. So if you are in a rural community or you know, an inner city where you do struggle with funding the wrong, wrong place to spend, it is probably on technology, you probably need to spend more time figure out where you’re at right and being make sure you are recovering. You know, this has never been about risk elimination. It’s always been about risk management. And if you understand what risk management means, it means you can’t eliminate the likelihood and or impact of something bad happening, it will happen, it happens to everybody. It’s just a matter of time.

[00:20:15] Ryan Cloutier: Well in schools, you know, it’s interesting because schools, no, this for everything outside of information. So they have very robust plans for dealing with severe weather fire, active shooter vastly. You know, whatever name a scenario that could potentially jeopardize life or limb. And they’ve got a plan for it. They’ve got a plan that they’ve, they’ve documented that they’ve tested, that’s got 18 copies around the building. Everybody knows where it is and they know what to do where we have fallen down is by treating information security is somehow separate of those other activities, somehow not related to or associated to those activities. And and so when I’m consulting and coaching these schools, I tell them don’t do this separate, make it part of involved the same humans by the way who helped you figure out your severe weather plant. Let’s talk to them to, they’ve got a role to play. This isn’t all just about computers. Now you brought up a point earlier, I just want to circle back on which is complexity. So I just got the latest stats or wireless access point planning or K 12. So as they just figure out how much coverage do I need and how many devices or the new number per student is nine devices per student

[00:21:30] Evan Francen: who? So what

[00:21:32] Ryan Cloutier: nine devices for students. So when they’re planning their wireless access uh volume, but they’re trying to decide how many access points they need and what kind of coverage volume they’re going to need to support from a device perspective, The current guidance is advising them to account for nine devices for human being in the building.

[00:21:58] Evan Francen: How How can I have nine devices,

[00:22:00] Ryan Cloutier: wearables I suppose. So we ignore the wearables. Right? So we’ve got, we’ve got wearables, you’ve got smartphone, you’ve got district issued equipment. So they could have a laptop. They could also have, there’s some some Ed tech technology, they might have a laptop and also have kind of a smart device. Um you know, part of that is when they’re doing the per student there. Also factoring what happens when mom and dad comes to school. So now I’ve got an auditorium, I’ve got mom, dad, brother, sister nephew grandma. Yeah, they’ve all got 2-4 devices on the beach all connected up to the wifi. So it’s just, it’s fascinating because The K- 12 building has more technology inside of it. And some of the most sophisticated businesses in the world. It’s amazing when I started doing these device counts. Even in a rural community, Let’s say they have what we call 1-1 initiative. So what this means is there’s one piece of technology per student. A lot of cases it’s a Chromebook or an ipad or something like that. But each student has their own dedicated device. So if I’ve got 1200 students, that’s 1200 devices, that’s not including the management network, that’s not including the backbone infrastructure. That’s not including any of my switches and pours and routers or any of that stuff. It’s not including my staff. It’s not including my transportation services, uh, technology, my food service technology, my athletics technologies that maybe my athletics field is using or my athletics department. You know, and so when you start looking at that, you’re like wait one human being, One singular human beings is responsible for 5000 devices. And when you have that many devices and the listeners who have worked to support no, this, um, you don’t have any time left to do the right thing because you’re constantly in a break fit site. You’re constantly replacing a laptop fixing a screen, Rebooting something jiggering the RJ 45 port that’s too worn out. But you don’t have time to replace it. So you slash the Scotch tape on it and hope that it holds right. That’s the reality. That’s what are poor rural schools are dealing with today as thousands of devices even at the smallest size And no time or ability to even if they know the right things to do they can’t do it because they’re too busy doing the day to day support work of making sure that Johnny’s iPad that he just drop kicked for the 14th time today is going to work. Right.

[00:24:32] Evan Francen: Well that does go back to the you know better funding for schools. It doesn’t mean more funding. I said better funding. Right? I mean if you’ve got some schools and I’m not a Socialist but anything that you have the the government provides for you you’re already a Socialist that’s a Socialist enterprise right? The government is providing something for me that is what socialism essentially is. And schools are already there anyway so sort of but I don’t we have to figure out a better way to distribute income.

[00:25:11] Ryan Cloutier: Well you know what’s interesting is there’s a lot of funding now available. Um So there was some cares money and they could spend the cares money on cyber but the I. T. Team never knew that. And so we got eight up by the other departments then there’s another grant from Homeland that came along but if you don’t know it exists you don’t know to apply for it and they’re not promoting it. Well then we have the whole eric so one great that I’ve had over the years. And working with K. 12 is that the majority of K. 12 schools in the United States today get their internet and the associated hardware to take that fiber and turn it into an available internet source for the students that comes through a grant program from the FCC. That’s called a ring E rate up until recent wasn’t even considering protecting the network that they paid to have installed. So they provided the danger if they paid for the danger to be present. But they did not allow you to spend that money on things like anti virus, anti malware or I. P. S. I. D. S. Or any of the you know, effective Linke lights. There are some blinky lights that you help you. Uh Most of them don’t put a couple of them do but they couldn’t use the money for that. They couldn’t use it for managed service. Now there’s been a petition through an organization that I work closely with called chosen or the consortium of school networking to sway FCC to say a rate needs to be made available to spend on site and we’re making some progress in that regard. Well while that’s happening a new funding initiative has come up because there are still schools today that don’t have broadband access. There are schools today. So we talked about this equity and inclusivity right. One of the big challenges between urban and rural, not just from a demographic challenge but from an actual availability is my outer rural communities don’t even have broadband available to them. The best they could hope for is a couple of you know, parent he wants Or maybe maybe some rip roaring 25 megabits a second, you know, DSL connection. Well how do those students in those communities compete with somebody in my neighborhood who’s got a gig fiber connection right to the home. Right. And so they created this new funding stream to be able to bring broadband to the homes into the schools. Uh one of the things I just read about is uh they’re actually taking the school buses that have like 55 G hotspots on them and their parking them in like the shopping mall parking lot so the students can go work off the school bus now, think about the safety element here, you’re leaving in an empty school bus in a shopping center parking lot and just saying, hey kids here’s where you can go get internet because you don’t have it at home. No, no one is monitoring that no one supervising that, there’s no staff member present to ensure the student safety or crazy idea the safety of the wireless hotspot itself. Right?

[00:28:27] Evan Francen: And so but so all those things are good but they were all more funding,

[00:28:34] Ryan Cloutier: you know, I mean more funding but none of the funding actually focusing on fixing the core fundamentals.

[00:28:41] Evan Francen: Right? And the and sort of leveling the playing field right? I mean, it’s just the problem continues to get worse worse when, you know, this goes up and this stays the same, right? I mean, simple geometry would tell you that. So that’s a challenge because even if I told you all, like you said, even if I told you all the things or you knew all the things to do to secure your environment, you don’t have the staff the time. You probably, I mean most of the stuff you don’t need equipment right in which more people would learn to use the equipment. They have better as opposed to going out and getting more equipment. So to me that’s not the big problem. The problem is you need to use it. Right? Mhm. And so and then it goes and it goes hand in hand with what you said before about information security being a life skill. It’s not all this, you the basics, the fundamentals. You don’t need an expert, You don’t need me or you to go do this stuff for you. You can do it yourself assuming you have the time of the staff

[00:29:50] Ryan Cloutier: well and that and that therein lies. The thing. I just actually was talking with one of the districts that I mentor today and It took us two years two years and this is with dedicated people, dedicated focused and dedicated dollars. Leadership, support all the things that you need to make a successful security program. And it still took us two years to get to the point we were today where I said, we’re now ready for our first tabletop. We’ve done enough block of tackling. We know what we’ve got for the most part. We will never be perfect, but we’re about 97% accuracy. We’ve got plans for responding. We’ve got the right phone numbers of the right people and we printed it off and took it off site, right. We’ve done these basic blocks and tackles, but it took us two years. Um, and the biggest reason for that was they were so far away from the start line at the beginning of our journey. And there was, there were tools that have been purchased that they weren’t using effectively or correctly, tools that you know, they were sold at a conference that this is the answer to your problem and the vendor maybe forgot to mention you need two FTS to configure this thing and five FPs to run this thing I

[00:31:05] Evan Francen: forgot to mention.

[00:31:06] Ryan Cloutier: I forgot to mention. Right. Um, and now we’re there and what’s nice though is and, and keep your eye on security studio because we’re going to continue to publish some stuff out in the next coming weeks. We’re gonna be doing a case study on this district. We’re going to give you the recipe. I’m going to tell you what we did and how we did it, why we did it, why we picked the order of things that we did and how we built support within the leadership within the non technical community. How we got the community at large to be on board with that. Because I think that is where everybody could be doing something today. That doesn’t require a knowledge of how info sec works. It doesn’t require a bunch of money. Were any money in a lot of cases. But just some basic stuff, how do, how do you start to build support for security culture? Because without that you’re really going to struggle to implement. That was the other thing is, you know, getting something simple, like multi factor implement was part art, part science. And it was a very much a political dance of making sure we had the right by and from the right folks before we even mentioned, we had to build support in the back channel and then we went to the staff with all the support behind us to say we’re doing this for your Mac. And, and it was basically telling the staff, hey, if you want to get paid on friday, we have to do this. If you don’t do this, we can’t guarantee you get paid. And all of a sudden all that resistance went away. Yeah, But it was, it was a creative process. And I think that’s what a lot of schools today and those of you that are listening if you’ve got kids in your school and you know even a little bit about information security go down and see if you can lend an hour, you can probably do more to help your school in one hour of donated time and they will be able to get accomplished on their own in three years.

[00:32:54] Evan Francen: Yeah. Well, and you bring up a mean again, a lot of good wisdom man. I think we have this instant gratification sort of society nowadays where removing so fast, you know, when you do an assessment of an organization or school, there’s this, uh, I don’t know desire to go from, Let’s say 400 to 700. We got to do it by next school school year. Mm Right. But you can’t, that’s not how security works. Right? It takes time. You have to lay the structure. It’s not that those blinky lights that you buy aren’t effective a lot of times. You’re not ready for it. Right? That’s not your blinky light today. You know, you need to do things like asset management and actually that’s a great segway. Let’s go into your article. So like you said, it’s, it’s on the security studio. If you go to wet the website and under resources, go to blog. You see that the article that you wrote, Um, top five things to prepare for ransomware in K 12. The number one thing you have listed here is know what you have in your environment.

[00:34:05] Ryan Cloutier: Hello. Basic basic inventory. Right. What do I have if I don’t know what I have, I can’t protect it. And if I don’t know what I have, I don’t know how critical it is because I’m not necessarily going to apply the same level of protection to everything. Not only does that not make sense from a practicality standpoint, but if I’m pinching pennies I might I might ignore a lower risk thing. I might make that decision. I might decide that the best risk decision for my district is not to worry about the thing that has no P. I. On it. And instead double down on the thing that has all the pia if I don’t know, we don’t know. And actually quick story of what prompted that. Working with the district a few years ago and we did a we did an AD map. We did a network analysis, scan the network, see what we had and we found a network segment that no one could tell me what it was. I said what is this? But we don’t know. Well I see a lot of traffic going to it. What’s going on. So we started digging into it and nobody knew nobody would that have built the network was still there. Well then we started doing some trap and trace and what’s actually going across this below. And behold we find it’s the public library. So then we go to the public library and we found out that they have a V land to the fire station. And so here we now have emergency services traffic routing through a public library routing through a school district and no one knew the fire department didn’t know. They figured they just get the internet from the city and the city says, yeah, you get your internet from us. They forgot to mention that we built a bridge off of the library to give you that internet because you guys were physically close in proximity and the library didn’t know that they were getting their because they said, well we get ours from the city. Well it turns out that the school had gotten the grant money to get the big 1010 gig trunk dropped in. And somebody in their infinite wisdom said, yeah, I compare off a few gigs for you forgot to write it down, forgot to tell anybody. So I’ve run into that a few times. That’s the most extreme example I’ve seen. But I’ve run into it a few times and so knowing what the heck you got, especially if you have a high turn environment and a lot of times K 12 tech will have low turn at the senior level. Those folks that got in early but in an Apple two E. And are now the CTO but you tend to have a higher turn at the younger uh 123 years experience because once they get that through your experience there off chasing paychecks, right? And so you lose that, you lose that knowledge. So yeah, they may. I knew what was going on, but then they left to go get that next job

[00:36:48] Evan Francen: and you can’t blame them for that. I mean, and

[00:36:50] Ryan Cloutier: the only thing

[00:36:51] Evan Francen: and the thing is to about your top five Security is security. These same top five applied to the private city, You know what I mean? It’s like and and it’s just logic. I was talking to a friend of mine um today, I don’t mean, you know, some people get, people will get offended, but they always get offended I guess. Um like people get dumber after cove hit, you know, it seems like it because when you talk about just these straightforward logical things and I I mean as I said the same thing to the state of one of the states. You know, I was giving a talk to their blue ribbon commission and you know, they’re talking about zero trust they’re talking about this and that it’s like, can anybody hear tell me what the current state of security is here in the state? Right? No. Well then how the hell would I know where I’m supposed to go and what I’m supposed to do and all that other good stuff. I don’t even know myself. You know, So I did a another one of the organizations that you and I are doing a trial with uh you know, for an integration in the security studio. Uh he he did a just an ascent on using his tool on this state. Mm my God man.

[00:38:10] Ryan Cloutier: 1007. Finding. Yeah. Finding.

[00:38:14] Evan Francen: Oh my gosh, right. And I’m not even going to go and talk to this state C so about that right now because no, you couldn’t do anything with it. Yeah, it would be just alarmist. I think that’s what sometimes they do. Right,

[00:38:30] Ryan Cloutier: right. Well in what I saw in that, by the way, was an overarching theme. Saw the it’s actually not even a security thing. It’s what I observed in the data. They lack of a process. I won’t go into any more details that I want to give away. You know what it is I saw but what I saw was The end result of a lack of a process and had a particular process. But in play, 98% of what I saw would not have been.

[00:39:03] Evan Francen: Well you you mean the same thing applies that states K-12 and at home. Yes. How often how often do you know people just go and buy something plugging into the network and look now I got this thing that does this thing. Oh that’s really cool. And then your friend comes over. I want a thing that does that thing too. And so they go by the thing that does that think meanwhile nobody’s I forgot about the other 11 things are 12-20 things they already have on the network that are doing a bunch of things. And that’s what I was saying back to the complexity of being your worst enemy at some point. You have to stop the the insanity and just take inventory. What do I have? What am I responsible for? What? Networks? What equipment was software? What data? The problem just continues to get worse and worse and worse. Sometimes you have to do it

[00:39:57] Ryan Cloutier: and then if you want to take it to an advanced level, the next question is what does it do for me?

[00:40:02] Evan Francen: Exactly.

[00:40:04] Ryan Cloutier: Yeah, I like that. But then what does it do for me? What is it doing?

[00:40:08] Evan Francen: I love that question. My favorite question to ask is why yes. We want to go by this thing. Why? Well because well because you know how to do that. Why? You know, and you get that too from you know, we do you and I do a lot of mentoring and you know, everybody wants to be

[00:40:26] Ryan Cloutier: a C. So not everybody, but a lot of people do. But yeah, why?

[00:40:30] Evan Francen: Yeah, I love asking that. So why? And then they’re just like mm Yeah. You said don’t know why you might want to think about that

[00:40:40] Ryan Cloutier: when I find most surprising with that question when I challenged back to why I more often than not. The first answer I did is because I want to be able to control the direction of the technology and then I have to break their little hearts and say you do realize that’s not the job that you don’t get to play with attack. That’s your, your so you are a politician, You are a a cheerleader, you’re all these things, but you’re none of those technological things that you love, that you think you’re going to have all this sway and influence and it’s just not how it works. And when they hear that they’re like, wait, I don’t wait, I’m just standing around waiting to get fired. Yeah. That’s kind of your job way.

[00:41:26] Evan Francen: You don’t play it right?

[00:41:28] Ryan Cloutier: Yeah. I don’t know. I don’t want that. I wanted to do the tech

[00:41:31] Evan Francen: search for any new person who’s listening when somebody asks you why you want to be a C. So you can say because I love serving people and I want to do everything I can to protect something like that.

[00:41:43] Ryan Cloutier: That’s a great answer.

[00:41:44] Evan Francen: You know what I mean? Because that’s why I do it and I think that’s why you do it. 200%. Yeah. Alright. So number one in your list is know what you have in your environment. I agree 100% and it asset inventory. It doesn’t sound sexy, It’s not sexy, but you have to do it. And if you’re doing this, you’re going through your asset inventory, keep in mind as you’re conducting that inventory. that you’re going to need to build process to make sure that it continues, that you don’t find yourself in the same crappy position that you’re in right now. So things like acquisition, how do we add new things into our inventory? How do we get rid of things in our industry? It’s not just, what do I have right now? How am I going to maintain this thing I have right now. Right? That’s very important. I Love # one Man. Number two, know your risk level, risk. It’s like the game, the part game kind of risk or what

[00:42:40] Ryan Cloutier: exactly, you know, you gotta know your level of exposure, you know, And just because there is a risk doesn’t mean that it’s a problem. You know, we talk all you and I have talked about this many times, right? It’s it’s it’s impact likelihood. I have uh as a human uh with my jeans, I have like a 70% chance, a risk of getting cancer at some point in my life, it seems to run in the blood. It’s a family thing, right? Um Now the likelihood is pretty high, but because I’m proactive because I have good health care because I go and get my scans and do these things, the impact is greatly reduced. So I don’t need to run around here that I’m going to get the cancer tomorrow and die from it because I’ve got a strategy for identifying, yep, responding right or containing. Yeah, we’re cleaning it up. Right? So ultimately eradicating it and the monitoring, right? And it actually cancer is a great example because it lays directly on top of Incident response process. There are 1-1 relationship you first must identify, right? So, I think, you know, all too often the vendors and I don’t want to just pick on vendors, but all too often our industry as a whole has overblown certain risks while completely ignoring things that, to me are just flat out alarming. Just like whoa, you’re worried about that. But that’s okay. No way. No. How

[00:44:09] Evan Francen: Right. Well, the thing is, and I try to tell people this to you do risk assessments all the time. We all do

[00:44:15] Ryan Cloutier: continuous. It’s hard to be

[00:44:16] Evan Francen: constant. Right? When I put on that seat belt, when I start up that car, when I decided I’m gonna eat this thing or I decide I’m gonna smoke that thing or drink that thing, you’re doing risk assessments all the time when you drive down the road and you come up to you see the light turned yellow, you do this really quick risk assessment. Look around, right? What’s the likely to be getting T boned here or a police officer, you do these things, Those things come natural to you because it’s usually in your physical realm, right? That you’re using. You can touch that stuff. You can see that stuff. He also grew up with that stuff. You and I me more. So I’m not part of that generation where I grew up with technology right? I didn’t have a cell phone. Uh So I I gap this thing so I had to learn it as I went. So that’s why one of the reasons I know that this is a learning herbal thing. This isn’t like, oh you just you were just born into it. No, you learned it. We all learned it. Uh And so the challenge that is taking this new world, this electronic digital world, How do I make that natural to me? It is natural to me because I’ve been doing it for so long and it’s natural to you. So how do we take this thing and Started to others? What 1st? I’ll tell you for sure. It’s mundane. It’s confusing, it’s uncomfortable. It doesn’t feel good when you do your first risk assessment. I think that’s why a lot of people don’t do it. But believe me on the other side of it is safety. You know, I mean

[00:45:56] Ryan Cloutier: well and part of that too is how we look at risk assessments. Um lot of times, especially if you’ve ever had one, I run into this all the time in schools. I’ve actually had people hide the findings from their leadership because they were afraid that it would be interpreted as them failing to do their job and what I try to tell people is just like when you go to the doctor, okay and you go to the doctor to get your physical or in my case, you know, I gotta get colonoscopies every couple of years. It’s totally not a pleasant experience by the way, the procedure, who cares? I don’t remember the procedure but the day before it is awful, right? But I do this as a preventative as as an inspection and when they have found things and they have found a polyps and other such things over time, then they deal with them, right? Because that’s part of the management. Um I don’t get that report and go, Oh God, oh I’ve lived such a horrible lifestyle that I’m now dealing with this and get the report now that the doctor did say maybe I should cut back on sugar a little bit and maybe I need to be thinking about the fact that I’m 40, not 20. So some of my invincibility has worn off and I need to need to maybe eat a few more vegetables and do you know these things, but that’s because that’s what I need to do to continue to ride this ride when we do these risk assessment, that first finding is always going to be awful because you’ve never done it before, Nobody gets there first one and it looks great. It’s just not reality. But instead of looking at it as a negative, as a failure on you and the efforts that you put in your career or your time with this company. Look at it as you’ve just never been at this maturity level before. You’ve just never been 40 before. And now you do have to start worrying about eating those vegetables and you do have to start worrying about doing exercise and not just sitting in a chair in front of the keyboard all day. And so I try to try to shape the message that way to say this isn’t a naughty report. This is our roadmap for improvement because we’ve never been here before. So let’s not use it to look at things retrospectively because I think that’s dangerous. I think if you do that you you create more fear and more hesitance a I think if we use it as a however we got to where we are was good and we’re here but now we need to do things different to go forward I think. Yeah,

[00:48:12] Evan Francen: absolutely man. And it’s like I can’t hold somebody accountable for something that they didn’t know they were accounting right. You know what I mean? You do an assessment so I can hold you accountable for doing an assessment. I can hold you accountable to those things. But that first assessment, the first few assessments, yeah how could I possibly you know bus you know come down hard on you when you didn’t even know that these things were there.

[00:48:35] Ryan Cloutier: But our industry sucks at that because we have come down on them like a stack of bricks. Oh, you better fix all this tomorrow or the apocalypse is upon you. That’s not helping anybody to say I want to invite you in to help me do this. I want it. Right? So we get that resistance. And that’s why we see a lot of times that only compliance driven organizations invite openly invite people into the risk assessment. And if you go to the smaller businesses, you go to the non regulated industries, they’re like, oh, we don’t need all that. We’re doing just fine. Everything’s fine,

[00:49:09] Evan Francen: right? Right. Well I am until and, and that’s another reason why if you’re going to do well, eventually you’re going to do a risk assessment because there’s no other way to do security. It’s part of the equation when you do it, uh, do it yourself. Right? There’s so much good education in there. And we talked, you know, I’ve mentioned it numerous times about this being a life skill. It’s a new world, right? This is how this is how we operate. Uh, you know, it’s not just about risk in making things better. It’s also about learning, there’s such a good learning experience. Yeah.

[00:49:49] Ryan Cloutier: Well, it’s about making sure I got baked, let’s be honest. We’ll start fixing things here. There’s gonna be less vacant available. So for no other reason do it for that.

[00:49:59] Evan Francen: You do not want to see me without bacon. That’s not good. Number three. Okay, so number one just to recap real quick and then we’ll get through this last three. Pretty I think pretty quick. Number one was No what you have in your environment for sure. You can’t can’t protect things. You don’t, you don’t know you have. It’s just how it works. Number two, know your risk level, do a risk assessment. Obviously security studio, that’s what we do. But if you want to do it on a sheet of paper with you know with a group of staff members in a over lunch fine. That’s a start right. You have to start. You have to do it and I banged people please. Number three is air gapped your system and data backups. Why would ask people to do that?

[00:50:47] Ryan Cloutier: So the only way to guarantee that a backup is safe from cyber criminals is to have it completely physically offline truly Air gap, not just not just in a box that’s connected to a wake on land and turned off actually removing the data media physically out of the technology and placing it in a cardboard box and a locked filing cabinet taking into your neighbor’s house, whatever that looks like. But it’s the only way to guarantee that that backup is safe from cyber criminals. If you put it in the cloud then you can get to it, they can get to it. If you have it on an as I don’t care how many V lands and multi factors are in between. If you can get to it, they can get to it. The only way they can’t get to it is if it has been physically removed and start separate. And I, you know when I say that, I also encourage you to store that securely because if you don’t encrypt that backup that maybe you have an employee who decides to go rogue it can get to it. But doing that will reduce the amount of time that you’re down with ransomware and it will speed up your ability to recover and get back to an operational status.

[00:52:03] Evan Francen: 100%. Yeah. and ransom where schools are getting tagged all over the place all the time. So you need to protect just they know that they’re going to get paid right and now insurances more and more likely to not cover you if you’re not doing these things, you know, and what I’ve been telling people, you know, go check that back storage, that storage room that everybody has, you know, and see if you’ve got the tape library and they’re still, if you do dust up reactivates. Yes, because I don’t know why we decided. I mean I do know why it’s because of convenience

[00:52:41] Ryan Cloutier: and

[00:52:41] Evan Francen: right and we’re such, we’re still addicted to convenience. It’s nuts. You know, So, but t backup was it worked from a security perspective there was no need to ever change it other than, you know, deterioration of the media over time, blah blah blah. But that was, you could account for that, right?

[00:53:04] Ryan Cloutier: Plummets back in fashion. So if you don’t have something, you can go buy some brand new ones. They’re pretty sweet.

[00:53:11] Evan Francen: I’m tired. I have fond memories, man of, of Iron Mountain coming, you know, every so often, you know, the same time, every time is it with them? Hey, I it’s going, you know, whatever you remember those and we’re taping even taking tapes home with me, although that’s not the best place to store it. It certainly protects it from grand somewhere. Right? You know, Excuse me. uh number four is implement multifactor authentication. So we and for listeners who don’t know what multifactor authentication is just real quick. There are three factors to authentication. It’s something, you know, something you have and something you are right. Those are the three factors. Something, you know, an example would be a pin, number of passport, something in the head, something you have would be something physical, whether it be a phone that you get a text message on, there will be a dongle that you put into the USB port, whatever it’s something you physically have and then there’s something you are would be, yeah, you know, biometric, maybe a fingerprint scan when we say multifactor, usually referring to something that you have, something that, you know, right, that’s the most common implementation of multifactor. The reason why this is really, really important is because fishing is still the number one way to get into your environment. All I have to do is talk you out of your password right? It’s really hard to talk you out of your phone. I can do that but it’s a lot more work and it’s probably not going to happen.

[00:54:40] Ryan Cloutier: Exactly. And you know, it’s it’s a good stopgap measure. And the reason I put that on the list is because multi factor, if you have implemented it can be the first indicator that something funny is going on. And so not only is it act as a as a uh why can I not do this? We just thought that preventative preventative control but it’s also a detective control,

[00:55:10] Evan Francen: yep. Yeah, good point. Which then leads into your number five. So where two use multifactor authentication in my opinion, there’s absolutely zero excuse anywhere at any time that any externally exposed resource not secured with multifactor authentication. So the remote access to be your email, you know, if you have remote access to your email, uh all your logins, you know, for what are the one of those school most technologies,

[00:55:40] Ryan Cloutier: the information system.

[00:55:41] Evan Francen: There you go. All should be multi factor And it’s gonna like you said you have a ton of experience, you’re going to write this case study. I’m super excited to see that because you went through the process of getting a school district that didn’t do it to doing it and embracing it so huge success. It can be done

[00:56:03] Ryan Cloutier: and we actually just announced today we’re going to be wrote mandating uh, VPN with multi factor for all access to district resources going forward. Hard stop. Oh don’t expose district resources that are not public resources. There are some that have to be public for mom and dad and the community at large. But when it comes to anything that has sensitive data no longer will those be allowed to be publicly exposed in any way shape reported the internet. You will have to be PM then you will have to M. F. A. Every single time you won’t be able to do to remember me. So I’m very, very excited about that because let me tell you that was, that was a hard sell.

[00:56:45] Evan Francen: Those are huge winds man for a lot of times the work that we do, we never get thanked for because the people that were protecting never know that we’re protecting them right doing the best job we possibly can so that all that hard work will pay off. I know that there are some listeners, you know, in some, you know, leaked hackers well, but I can still hack it. That’s not the point when people, when people say that stuff, it makes me laugh as you don’t understand what the goal is. The goal is. Risk management math stopping all you little hackers. Uh, so I always think that’s funny, but you mentioned multifactor authentication can be used as a detective control, which then, you know, it’s what I can’t prevent. I’d better be able to detect and what I once I detected, I better have your number five a response plan. No excuse for not having a response plan.

[00:57:36] Ryan Cloutier: Well. And you don’t have to start out with some crazy overblown plan. The other thing that I do with this district that will be in this case study is we walked our way into it. As a matter of fact, there are still about three sections in our I. R. P. That need to be filled in. Hey, we’re not done, but we’re ready. We’re functional. We’ll be able to manage an incident. We’ll be able to get the right folks engaged in the, in a timely fashion and get our hands around it way better than we would have say two years ago. There’s always room to improve and its continuous improvement where I have seen folks fail time and time again is trying to achieve perfection out of the gate Trying to create this incident response plan that is 977 pages long and completely ineffective because of it. A three pager is a great starting position. A three pager can do more to get response happening and start activating the other legs of the stool. If you will Then going with this good, we do the same thing with our d our plan. We started out with critical assets first. We started out with about 35 assets. Let’s just make sure we know how to turn them back on. And then because we got that hurt. Good, got the process. Good was small subset. We were able to then scale that equities.

[00:58:57] Evan Francen: Yeah, absolutely man. I mean you can start, you can start with your incident response plan on a map Yellow, you know, and start with a phone number. Who would you call? Yeah. And that’s, that’s a plan. That’s the start. Then start expanding out from that. Right. Start talking about, well, what inputs might I have into this plan meaning what are the detective mechanisms? Is it a person who called the help desk? Is it, you know, because you have to work through the workflow. Right. But yeah, trying to get that. And there’s no such thing as a perfect plan. There’s no such thing as a perfect policy. There’s no such thing as a perfect risk assessment. Perfection. Would, would, would imply risk elimination. Again, that’s not the goal. So having a plan that is functional and having a plan that lives. It continues to mature where you eventually want to get with a good incident response plan is to make it an operational plan. Meaning you’re always using your incident response plan because you’re always having incidents right? Because an incident doesn’t mean it’s like a breach. There’s low severity incidents, medium severity incidents and high severity incidents. Usually only the high ones where you bring the incident response team in, but you’re having incidents all the time. People are losing their passwords. You know, those things need to be noted, but that’s, that’s the other end of the maturity spectrum. Right. Right. Start here. But having that in mind as helpful as you march down the path. Right.

[01:00:26] Ryan Cloutier: Exactly. And, and you know, it’s defendable, I can assure you by middle of 2022 if you do not have some type of cobble together incident response plan, if you don’t have multi factor authentication place, if you are not air damping your backups and you can’t say what’s on your network, you probably are not insurable. You may very well start if some of this legislation passes that I’ve seen, you will be found to be grossly and willfully negligent. Especially uh for those of you listening, if you work in critical infrastructure or you work in anything that looks like it might turn into critical infrastructure, you guys are gonna get it first and they’re not going to be nice about it. I’ve seen some of the initial stuff that they’re talking about doing it. It is very much a boot on the neck approach,

[01:01:17] Evan Francen: which should be because one of the things we’ve been missing for so long. His accountability who’s responsible for what and then just saying it and not actually holding them accountable is like, you know threatening to punish a child and never actually punishing them, there’s no consequences to their bad behavior. So they’re never going to stop it. I love the fact that they’re doing a lot of those things, but I also think when I think of education and I had this discussion today with the state of New Jersey there folks, um we don’t do this for the money.

[01:01:49] Ryan Cloutier: No,

[01:01:49] Evan Francen: I mean when you work in education, when you work in state and local government, you can get paid more in other places, you do this because there’s something special about you, Something special about the people you’re serving. So even beyond like the negligence, when you don’t do these things, at least these top five start here. You’re actually hurting the people you’re trying to serve versus serving them. You’re kind of going against your whole purpose. So look at it that way. Maybe that’s not really, Yeah, will help you. I mean crap man. My wife yells at me all the time because I failed you. I wanted to say no, I’m like, I can’t, I’m addicted to Yes,

[01:02:36] Ryan Cloutier: that’s probably, you know, I’m catching grief, you know, it’s not the weekend with me. I caught grief for working on a workday. I

[01:02:44] Evan Francen: know man on my wife, my wife doesn’t listen to podcasts, so that’s good and don’t you tell her about this in there, but I was so engrossed in my work on monday evening, I didn’t go to bed looks yeah, So I was up from 6:30 AM and it wasn’t because I was, you know, it wasn’t like an incident. I was just getting into my jam man. I was I was it was a good good night. And before I knew it it’s three o’clock in the morning And I have my meeting with Antennas for 30 Tuesday. I’m like, well I can just cancel or I’m here. Well I guess I’ll just take the meeting. Yeah. One thing led to another

[01:03:24] Ryan Cloutier: careful with that about, yeah, I got some catching up to you.

[01:03:29] Evan Francen: Oh it does, it does. My body tells me like this morning when I got up at seven a.m. My first thing I thought was, but I do yesterday afternoon. And did I make any sense? Mhm. So I replied by my meetings. I’m like, I think I’m good. I don’t think I said anything stupid because you do. One of things people don’t realize maybe some people do is you make really make a lot worse decisions when you’re super tired, you just don’t make the decision. Alright, awesome man. I love this episode. I’m excited about next week. Uh You and I got a chemistry just like me and brad. Got a chemistry just coal. So thanks for thanks for that. Any shout outs for you this week real quick.

[01:04:13] Ryan Cloutier: Uh if you’re in the Miami area, come find me next week. I’ll be down at the MSP expo and the I? T expo at the Miami Beach Convention center. Come find us. Security studio will be there were in booth number six something. We’ll get it into the show notes. Look at the booth number. But come find us, stop. I say hi, I’d love to chat with you. We’ll have some of Evans books that will be giving away. So for no other reason, come get your free copy of insecurity

[01:04:49] Evan Francen: and if you don’t know how to read, it’s good Kinley.

[01:04:51] Ryan Cloutier: Well, I mean you could I guess, but Oh yeah. So come, come find us. We’re gonna be there, having a good time.

[01:04:59] Evan Francen: Love to chat

[01:05:00] Ryan Cloutier: with you. Good to meet some of you guys.

[01:05:02] Evan Francen: So you’ll be in Miami and next week I’ll be in Orlando on a panel with some really good guys connectwise there. Uh 80 nation

[01:05:14] Ryan Cloutier: or whatever. Yeah, I know those guys. Yeah.

[01:05:16] Evan Francen: Yeah. But everything they got going on down there. So somehow I got into that. I didn’t say yes. I think someone just volunteered me. And next thing I know I was there. So

[01:05:25] Ryan Cloutier: how that happens.

[01:05:26] Evan Francen: Yeah, that is what it is. Uh thank you to our listeners again. Thank you Ryan, being a great conversation as always. And I love, I love talking to you. Uh, if you have something like tell us or you know, feel free to email the show at unsecurity@protonmail.com. You’re the social type and socialize with us on twitter. I’m @EvanFrancenh, that’s it. We’ll talk to you next week.

Evan and Brad are back with episode 135 of the UNSECURITY Podcast. This week, they take a look at some of the issues stemming from the Colonial Pipeline attack—what the economic impact of cyber crime is, how attacks may begin to impact the power grid, and more. Give this episode a listen or watch and send comments, questions, and feedback to unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:23] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this episode of the unsecurity podcast. This is episode 1 35. Like a lot of numbers 135. Yeah The date is June eight 2021 joining me is my good friend. As usual. Mr Brad Nigh. Brad how are you?

[00:00:42] Brad Nigh: good? How are you? Hot?

[00:00:44] Evan Francen: I know right. No, we were talking about that for the show started how in Minnesota you were saying that this state has the biggest temperature swing. Yeah.

[00:00:54] Brad Nigh: Yes. Somebody was telling me that air temperature can go from like a 100 in the summer to -20 in the winter. And you know he didn’t x 110 to a wind chill negative 1 50 or negative.

[00:01:07] Evan Francen: I wanted. Yeah.

[00:01:09] Brad Nigh: Well swings. That’s that’s crazy to think about

[00:01:13] Evan Francen: it is man, it’s too damn hot. But you know, thank God for air conditioning. Um It cost us more money of course, but could be worse. Yeah. Yeah, I got nothing but first world problems, right. Is that what they call that?

[00:01:28] Brad Nigh: Yeah, exactly

[00:01:30] Evan Francen: anyway, where you look you look at because you know another thing here in Minnesota is you do have a homeless population like you do in every sort of major metropolitan area and you see them in the you had a winter and it’s like, oh my God, I can’t believe it that they survived. You know, we do have a pretty good I think support system here, but then, you know, also in the summer, man, it’s 100° and you’re carrying all of your belongings. Yeah,

[00:02:00] Brad Nigh: and it’s not just one day, this is like we’ve been under a heat into or heat warning since like last thursday.

[00:02:06] Evan Francen: Yeah,

[00:02:08] Brad Nigh: thursday this week.

[00:02:10] Evan Francen: Mhm Yeah, we got a lot of good things about again last week, last week. I like how we sort of took some, you know, some news articles and dissected them a little bit. I think our listeners appreciate our take on some of these things. That was some of the feedback I got over the last week. So we have five new things or topics or news, whatever things to talk about today. Um but before we get to that, I also want to just check in what’s new what one of the things you’re hearing on the streets you were mentioning before we got started that you’ve been busier than ever. Yeah, consulting sign.

[00:02:52] Brad Nigh: Yeah, it’s fantastic. Um you know, we’ve got a pretty big uh companies uh, talking to us and asking for, you know, interviews to understand, you know, services and Uh huh Yeah, then it’s been, it’s good, but right been very busy.

[00:03:13] Evan Francen: Well, yeah, I mean, I think sometimes it is possible that too much good. You know, it seems like maybe

[00:03:19] Brad Nigh: yeah I will I won’t lie I am looking forward to actually taking a real vacation this summer.

[00:03:26] Evan Francen: Yeah well you you’ve earned it man especially given you know some of the things going on at home with health and kids and just all that stuff you know.

[00:03:37] Brad Nigh: Although I did go into the office thursday last week

[00:03:41] Evan Francen: yeah I’m going into the office tomorrow and thursday so you’ll be in we’ll see each other face to face.

[00:03:46] Brad Nigh: I won’t be there thursday we’ll see maybe tomorrow look at. Yeah it was weird going in that was the first day since March 17 last year I was actually like in the office around people

[00:03:58] Evan Francen: Alex is Alex taking over your office permanently now

[00:04:01] Brad Nigh: we’ll see. I don’t know I’ll probably only go in a couple days a week at this point so if he’s gonna be in there every day

[00:04:08] Evan Francen: well between the two of us we can take

[00:04:10] Brad Nigh: oh I’m sure

[00:04:11] Evan Francen: maybe only one of us really. I mean he snapped that big.

[00:04:14] Brad Nigh: You play soccer we have to corner.

[00:04:16] Evan Francen: That’s true, he’s squirrely. Yeah

[00:04:19] Brad Nigh: but yeah it was cool, it was very nice to see everyone, it was surprisingly a little bit overwhelming from a like input right because you haven’t been around that many people for so long. It was very cool.

[00:04:33] Evan Francen: Yeah that was one of the things that I was telling my wife about is I struggle I I’ve gotten better now but you know, in the first couple of weeks I struggled with my social skills. Yeah, it wasn’t used to seeing somebody face to face. I’m like, so how you doing? Right?

[00:04:53] Brad Nigh: Well it’s called a part to everyone. But yeah, it was, it was, well, I mean were, you know, introvert and I said to an article, there was an outgoing introvert where it’s like once you’re in the situation, you’re very outgoing and you know personal, but then it’s like exhausting and you have to be alone to recharge and that’s like about, you know, it’s like, you know what, I’m just gonna head home at lunch is, yeah, now.

[00:05:19] Evan Francen: Yeah. Well because daily naps and the daily naps I get, I might have to put a bed in my office, in the, you know, in the office because I did these naps. Like that work. I’ll go meeting to meeting the meeting and then I’ll get like a 30 minutes Break and I’ll just go take a 15, 20 minute nap. Yeah, back up again and be recharged and ready to go.

[00:05:42] Brad Nigh: I think they showed like a 20 minute nap is the perfect time. It’s huge recharge. Like you said,

[00:05:50] Evan Francen: it really is, man, I do it. I’ve gotten into this habit now. We’re up, I might do two or three of those a day, awesome. Yeah, I love it. Well last week the, it was a short week. So we had Memorial Day, uh, I don’t know if we formally acknowledged our appreciation for the men and women who, you know, who have served and given the ultimate sacrifice. I didn’t last week, it was simply an oversight. You know, we take that stuff really, really seriously around here. Yeah. Um so that was last week and then had some really good demos for security studio, you know, big companies coming kind of out of the woodwork that I’ve never, you know, a big, really big aerospace company, the biggest, yeah, I reached out last week and I was like, how did you hear about us? Yeah, Really cool though. So I think we’ll get that business

[00:06:48] Brad Nigh: right, well, what’s so cool about it is they came to us. It’s not like that’s never been are target market, It’s always been that autumn in size of underserved market and now bigger b players are, I mean to us and be like, oh yeah, oh, how do you want

[00:07:06] Evan Francen: this? Well, yeah, I think, I think because they may be there, you know, they’re in their third party risk management processes or somehow maybe they’re seeing, you know, some of the product of the work that we do, you know, in that underserved market and they’re like, wow, this is kind of better than maybe what we’re doing? Yeah, maybe we can go that route too.

[00:07:27] Brad Nigh: You know what, I wonder if they ah if they got one of the questionnaires mm somebody

[00:07:34] Evan Francen: Yeah, that that’s happened. yeah that’s happened before too but it was weird because it was the sea so himself who?

[00:07:43] Brad Nigh: Mhm so called

[00:07:44] Evan Francen: Yeah so the sea so wouldn’t go on that questionnaire either. So there’s gotta be some kind of you know I appreciate it obviously. And then we did the The 50th Anniversary of 50th Show episode of the Security Shit show last week. Yeah and so that means we drove down, we had people as far as far as colorado Milwaukee uh you know join us for a weekend of camping and by the way man you’re always invited to, you know I mean everybody’s invited uh but it was really really cool. I was so amazed with what we did is we did the show down there on the campsite, I don’t remember what we talked about, brian probably had a little bit too much to drink so if you watch the episode you’ll see that and I don’t drink so I was kind of babysit and keep us on track I think uh huh chris roberts, even if that guy did get drunk, I don’t he just seems like a guy that would be able to hold it together.

[00:08:47] Brad Nigh: Chris roberts is chris roberts.

[00:08:50] Evan Francen: Exactly. So yeah we have a great weekend, we did the show on thursday night when we did friday, we went shotguns uh saturday was just kind of chill around the campground, there were a couple former marines there and you know my I was a Marine corps brat. So we went and hung out, went around town a little bit. There’s a good weekend man. A lot of security talk. Just flipping amazing people, man. I mean the people I get to work with every day, it’s Dunkin on me on sunday. You know, I I got home, I kind of had some me time and I thought holy balls and I actually posted something on twitter. It was, you know, I really feel like God dealt me a handful of spades when we talk about the people that, you know, I’m surrounded with every day. It’s it’s nuts, man. So that was cool. Yeah,

[00:09:55] Brad Nigh: it’s really nice to be getting back to some semblance of normal.

[00:10:01] Evan Francen: Yeah.

[00:10:02] Brad Nigh: E people and

[00:10:04] Evan Francen: yeah, and you can see their face, you can see their facial expressions. I can see when they’re smiling. I can see like, oh shit, you need to brush your teeth or you know, whatever.

[00:10:16] Brad Nigh: I got a new shirt rene said it to me. I don’t I don’t know if you saw it, but it says I keep all my dad jokes in a database. Ah and I went to target with that on and it was cool to see people read it and actually smile or react, whereas for the past year you couldn’t tell.

[00:10:38] Evan Francen: It’s awesome, man. All right, so we have five articles this week, we’ve got us recovers most of formula pipelines, 4.4 million ransom payments. That’s gonna need broad economy. So this was GOP lawmakers. So GOP that’s a Republican, but that’s not the point. The point is uh, he said the broader economy is at risk if the United States doesn’t act on cyber criminals soon. That seems kind of doomsday ash, you know, and that’s there will be an issue in discussion. I think that’s kind of we’re reading anyway, the next one is kind of along the same lines. The Energy secretary, uh Grand Home is her name. She says hackers could shut down the United States power. Well, that’s not good. We need power. Yeah, I think especially when you need air conditioning right

[00:11:35] Brad Nigh: now. Yeah.

[00:11:38] Evan Francen: And the next article, I’ve got this one that you know concerns me amazon side on this

[00:11:44] Brad Nigh: one. I think we’ll have a good conversation about that one.

[00:11:48] Evan Francen: Yeah, exactly. Amazon sidewalk starts sharing your wifi tomorrow, which would have been yesterday actually. Yeah, that would have been yesterday. So thanks. And then the last one is user name and password beach has increased by 450%. Now that doesn’t seem, you know, we hear about Username and password breaches all the time. So that doesn’t catch anybody’s attention. But what caught my attention was the 450%.

[00:12:17] Brad Nigh: Yeah, well in and the average cost of a breach.

[00:12:21] Evan Francen: Yeah, exactly.

[00:12:24] Brad Nigh: And then, but you know, kind of this morning we had that big internet outage As it was one cloud service provider,

[00:12:33] Evan Francen: I didn’t hear about that. Tell me adam and steven it

[00:12:38] Brad Nigh: like I got the alert mhm right before the show really,

[00:12:45] Evan Francen: which sp

[00:12:46] Brad Nigh: it was, it was Fastly, which is a content delivery indiana Oh, listen to a article on it. So yeah, I brought down like, oh wow, CNN Guardian new york times ah

[00:13:06] Evan Francen: yeah, and that is, that’s really recent too, I mean that’s

[00:13:10] Brad Nigh: just happened an hour ago, maybe

[00:13:14] Evan Francen: let’s start with that one, we’ll just add that one to the mix talk about. So we’re going to be reading basically the news thing. So I’ll take the Techcrunch story. So on techCrunch, this is the title of the article twitch, Pinterest Reddit and more go down in fastly Cdn out of cBMS content delivery network update outage resolved after one hour but an hour even is like bad content delivery networks.

[00:13:48] Brad Nigh: Yeah, good hope stack overflow. You lou hey pal if I straight yeah, payment systems in there.

[00:13:59] Evan Francen: Governor at UK hulu, HBO max, cora, Paypal, vimeo, Shopify stripe, CNN the Guardian new york times BBC Financial Times, wow glitch, they’re calling it

[00:14:18] Brad Nigh: so I’m wondering, you know, it was this a, you know, a change that went bad because they didn’t, it didn’t fix it pretty quickly.

[00:14:30] Evan Francen: Yeah, so the original article was 508 A. M. Central so that’s about an hour and well two hours ago there was an update at 3:50 a.m. Pacific time, which is at 5 50 AM. So about 40 40 inch minutes later. Getting, you know, some websites are slowly coming back up. The issue has been identified and is being implemented says vastly on its status page. I guess it was returning a whole bunch of five oh three years and then 402 AM, 12 minutes after that issues seems to be resolved.

[00:15:12] Brad Nigh: It’ll be interesting to see you know, what that really ended up being because yeah, really, I think, yeah, from a convenience standpoint, it’s a a pain, right? But the same time, it kind of shows you still have that single point of failure that, you know, so many rely on, you know, who you think is going to be focus if there was going to be kind of that nuclear cyberwar, would it? They can take down two or 3 the the end and basically shut down the internet.

[00:15:52] Evan Francen: All right. Yeah. And imagine if you were able to find some way to knock, knock off Microsoft and amazon

[00:15:59] Brad Nigh: or Yeah, exactly, yeah, Pick out Fastly and Cloudflare and you’re probably looking at, you know, 75, of the Internet at least. I would think.

[00:16:10] Evan Francen: Yeah. Well, the cool thing about Ashley is they have a pretty extensive status page, which is really kind of interesting because they also keep historical Zahn there. So you can see Now on June eight, which is today, you know, when they, you know, originally sort of became aware of it and then kind of their status updates as they went forward, looks like uh oh nine 58 Universal time as when they have their first log, we’re currently investigating the potential impact, then 10 07 10 11 10 21 10 23 10 26. Uh they were, you know, they just had investigating issue updates, so about a half an hour of that, Then at 1044, the issue has been identified in the fix is being

[00:17:13] Brad Nigh: and what I’ll say this, we’re pretty impressed with, like like you said, how often they were updating that status page. Yes, you know, they don’t have to do it that much but you know that people are going to be checking and this is a big deal. So that continuous communication and controlling the narrative is what we talk about in a D. R. Situation.

[00:17:36] Evan Francen: Yeah. Yeah, totally, if I were looking at this as a company, this is, this might be something to add your own practice to, is to use this as an example of, you know, create a page, a status page if you are that kind of service or create a something page or be ready to anyway, you know when there is a breach or something that happens so you can get out ahead of it because I think of how many support calls, they

[00:18:03] Brad Nigh: probably save themselves.

[00:18:05] Evan Francen: Yeah. Right. And you know what happens when a customer calls support or email support and then you know gets put on hold. Yeah, for hours. I mean that just pisses them off more. But if you have a nice status page you couldn’t go to in reference

[00:18:20] Brad Nigh: and keeping it up to date and you know, Yeah,

[00:18:26] Evan Francen: good job, you

[00:18:27] Brad Nigh: never want to have that happen. But yeah, good communication. I it will be interesting to see what actually caused it. It’s like you got it back up pretty quickly. So is it just a change that went sideways and they rolled it back or you know, so

[00:18:46] Evan Francen: so you just how

[00:18:47] Brad Nigh: they address that

[00:18:49] Evan Francen: and if you look at their status page man, they provide a status every day. No incidents reported on June five. No incidents reported on June six, June seven is empty, June eight is you know when we had all this stuff but on June four you know they had an announcement of their capacity expansion in Toronto. I mean, damn, this is And they said a really good example of communication. Mhm. I’m bookmarking this page is a good example. Yeah. So that way back to what happened. I think we’ll have to figure it out. I think it’s so new that yeah, who knows?

[00:19:30] Brad Nigh: Yeah. And there are people that we’re working on it are probably pretty tired right now.

[00:19:37] Evan Francen: Yeah because they’re out in California. I don’t know if that’s where they probably support all over the place because they went public in 2019. Yeah.

[00:19:45] Brad Nigh: Mhm. What stock price? Around 50 Yeah.

[00:19:50] Evan Francen: All performance specked normal. All operational. So Yeah, interesting. I’ll be interesting to find out what Okay. I think you were probably on the right path thinking that this was some sort of an update that didn’t go the way they planned it to or something. Yeah.

[00:20:09] Brad Nigh: Uh We’ll see.

[00:20:11] Evan Francen: I mean, let’s hope it’s not an attack, a vulnerability even it was, you know, it was an attack. It was helpful response.

[00:20:18] Brad Nigh: Yeah, I’m impressed how quickly they got back up identified and got it back up. So

[00:20:25] Evan Francen: yeah, you kind of have like a breaking news story there. We’re not known for our breaking news. No. You know, let you look at us. Uh huh. All right. Well, the next one I have is from bleeping computer. And as you know, we’ve been under attack, we’ve been under attack for years. Uh You know, not to this maybe this severity of this impact, but global pipeline JBs I think there was something in Manhattan, maybe a train station or something that was taken offline anyway. These things just continue. But a little bit of good news. But you also got to put it into context yesterday. You know, bleeping computer had us recovers most of colonial pipelines. $4.4 million ransom payments. It seems like. Damn. That’s cool. But you know, that wasn’t really the big impact, Right? When we watched $4.4 million. The real impact is what did it do to our economy, What did it do to people’s livelihoods?

[00:21:34] Brad Nigh: Yeah. Well yeah, I know it was crazy to see you thought after the whole, you know, toilet paper reporting fiasco that people might have learned that hey, we don’t have to rush out and poured everything now. But I mean it’s a ripple effect right? Like now these people are going out and Gordon gas and people that need it no longer can get it. And how does that impact everybody? That’s just yeah, it’s not good.

[00:22:06] Evan Francen: Right. No. Well I think the cool thing is this article is this was sort of the first time, you know, kind of a, one of a kind where the Department of Justice, you know, working with others, I was able to track down, you know where the Bitcoin went and

[00:22:28] Brad Nigh: yeah, it looks like

[00:22:29] Evan Francen: recover some of

[00:22:31] Brad Nigh: yeah, Are excited said that they lost access to one of the payment servers on May 14 and then that the funds were withdrawn. So my guess is they tracked down one of those servers seized it and got the key off of that.

[00:22:45] Evan Francen: Yeah. Yeah, totally. Yeah. Yeah. Well I think it’s interesting it’s cool that there was some coordination now will this deter dark side or any other ransomware group from future attacks? No, not at all because they are just, it’s different. It’s just tit for tat right. They’ll find out how the department of justice went about, you know seizing that server and they’ll just protect it better next time and it’s just

[00:23:20] Brad Nigh: it’s always been the cat and mouse. Yeah.

[00:23:24] Evan Francen: Yeah. I don’t think it’s going to change anything in terms of what’s coming.

[00:23:29] Brad Nigh: No but you know on the plus side at least you know we’re not paying for all of that. They lost a lot of their funds.

[00:23:39] Evan Francen: Yeah. Yeah yeah. Yeah. Impact has already done. But yeah the uh the cool thing there the affidavit is public so you want to see a little bit more about uh you know the FBI Yeah how this went about what basically what happened was the FBI gain control of the private key belonging to dark side. Bitcoin wallet holding the ransom our payment how they got the key. I know. I don’t know. That’s not supposed

[00:24:14] Brad Nigh: no that won’t be disclosed.

[00:24:16] Evan Francen: No but I wonder if they did laying hundreds of simple brute force attack and they were using a weak password.

[00:24:24] Brad Nigh: I mean well yeah you know they’ve got tools that we don’t but even if they just you know we’re able to determine where that server physically resided and physically sees it then you get as much time as you need.

[00:24:40] Evan Francen: I would like to see us get maybe a little more proactive and I know there they work on this have them get more proactive constantly be going after private keys of these wallets and then and even not really disposing that you have the private key. Yeah. You know and then when that they you know when money is transferred just transferred back.

[00:25:05] Brad Nigh: Yeah take it back

[00:25:08] Evan Francen: everything. Yeah so they recovered 63.7 bitcoins of the approximate 75 Bitcoin payment. Uh huh. There’s been a big drop in the price of Bitcoins since that happened. But Yeah, anyway on May 14 is when they claim that they lost access to one of their payment servers. Hey it’s just funny to kids.

[00:25:36] Brad Nigh: Yeah

[00:25:38] Evan Francen: there’s so brazen you know it’s like it’s like when they took down that colonial pipeline they’re like oh yeah sorry. You know that wasn’t what we were trying to do.

[00:25:49] Brad Nigh: Right well did you see how they got in? You see the how they determined it um we password on VPN of unused account without Multi factor.

[00:26:02] Evan Francen: I’m telling you man. It’s the basic simplest crap every damn time

[00:26:07] Brad Nigh: I saw that. It was like I want to be surprised but that’s exactly how expected it was it to have to happen something very much along those lines.

[00:26:16] Evan Francen: Right? And I think the everyday person on the street thanks wow, these guys are super sophisticated. No, no 90% of the time they’re not. Yeah it’s their scanning, looking for these systems, these servers they add them to list and then they start going booking and prodding. Yeah it’s just not that damn sophisticated or they you know. Yes, yeah, yeah. So this was the first of its kind first operation that’s kind connected by recently launched ransomware and digital extortion task force sounds head up bad ass, doesn’t it? Yeah. Doesn’t want to be in the digital extortion task force

[00:27:08] Brad Nigh: I want, I would guess you probably can’t talk about that if you are.

[00:27:13] Evan Francen: Yeah, who knows? Yeah, Well right. But the identities of people that do this kind of work, you have to be kept really secret because you’ll get killed,

[00:27:23] Brad Nigh: right? Don’t say you can’t, it really bragged about it. No,

[00:27:31] Evan Francen: you’re taking away their money and you know, these are the Russians and there’s so much you go into about to what extent is the Russian government involved in all this? Because one of the things that kind of bugs me, it’s like when biden said, well this isn’t a nation state, these aren’t nation state attacks. But then you’ve got to think everything that happened, Russia is a communist country that rules their population with an iron fist. Everything that comes out of Russia and the Russian government is complicit. Yeah,

[00:28:06] Brad Nigh: it’s a very fine line I think walk on that. And I think, you know, yeah, you’re right, they’re not going to be able to do this without approval, but it’s not or not necessarily approval, but you know, there’s rules in place, right, As long as you don’t attack any Russian assets, they don’t they’ll they’ll turn the blind eye. So like you said, exactly, they’re complicit, but it’s technically not a nation state. Oh,

[00:28:38] Evan Francen: because it’s not happening. But in my opinion, man, if you have a nation who is complicit in attacking another nation, just call it nation state. I mean, yes, it’s not your guys, your guys sitting in your office. Fine.

[00:28:55] Brad Nigh: I’m not arguing with you. I believe. I agree. I think he had to, you know, it’s it’s this is the diplomacy political crap. That is why we are in that field.

[00:29:04] Evan Francen: Yeah, true. And you’re right, I I don’t walk in the shoes of the president or anything else. But as a someone who sits where I sit, it’s like, yeah, there’s gonna be consequences. I mean, you do, you can’t just let bad behavior continue, right?

[00:29:25] Brad Nigh: Yeah. That will be interesting to see how this continues to play out. Is it escalates or continues or kind of dies down.

[00:29:32] Evan Francen: Yeah. That leads us to our next once our next article. This one comes from Fox News and you know, I didn’t choose the CNN one to even this all out. But it’s a Fox News one because it was the the title that really caught my attention. The title is broader economy at risk. If us doesn’t act on cyber criminals soon. GOP lawmaker says this is Representative Barbarino from new york. Yeah. Congress is next to and all americans regardless of where they live, could see their daily lives impacted as cyber criminals continue to target the broader U. S. Economy could see their daily lives impacted. I don’t know whose life hasn’t been impacted. You may not you let may not hurt enough yet. Wait your life is being impacted. You’re paying more for stuff than you should be. Yeah your identity is already in the hands of a bad person somewhere I’m sure.

[00:30:36] Brad Nigh: Yeah it’s not good. Um you know, I think the task force and some of the stuff with uh improvements and funding for cisa most changes. I think it’s not. Yeah the right direction to go. Just make sure we don’t stop right? Like that seems to be the problem is we start going down one path and then things change or people get distracted or. Yeah. Yeah. Hopefully this is something that is regardless of your political affiliation. You take seriously and work to get done. Is those Attackers don’t care if you’re republican or democrat. No not this

[00:31:19] Evan Francen: well that you know and that was you know, I’m gonna write an article when I get time which we just don’t have time, I haven’t been able to post anything hardly anywhere. The the title of the article is going to be, your government cannot protect you because it can if you’re not doing the things that you’re supposed to be doing then

[00:31:43] Brad Nigh: I mean even you even within a company or whatever you do have responsibilities, personal responsibilities. You can’t just expect to be fully protected, right? Like we see it with people getting fished, I don’t think companies have good products in place and good solutions and it still happens. So I I agree you’ve got to take, there’s gotta be some personal responsibility to be aware of this stuff. Your wife has been impacted

[00:32:12] Evan Francen: well and you’re right man. I mean there’s a lack of accountability because not only will your life be impacted, but there will be lives lost. Mhm. Because you know, with without fast technology’s going cars driving themselves, uh, you know, smart homes all over the damn place. We’re talking about sidewalk here in a little bit. Um yeah, yeah. One, you know, you read the executive order that came out a few weeks ago from, you know, the administration and you know, one of the common did some feedback I got was, wow, that’s a lot. And you know, when you think about it, we are so far behind, we should have been doing this stuff from the beginning, kicking the can down the road, kicking the can down the road, kicking the can down the road and then you get to this point where it seems so counterproductive and so disruptive. I mean there’s a retrofitting crap that you are doing right.

[00:33:20] Brad Nigh: It’s always easier and cheaper to do it right the first time then try to go back and retrofit.

[00:33:26] Evan Francen: Yeah. And it gets more expensive, the longer you get it off

[00:33:30] Brad Nigh: the more painful.

[00:33:33] Evan Francen: Yeah. So any listener who’s listening today because I had this discussion to with with a company like wow, we really have a lot of work to do and I don’t know if we’re really willing to bite all that off. I’m like well that’s fine. Eventually. You’re going to have to you’re going to be forced to or you’re gonna it’s gonna be painful enough to where you’re going to do it. And the longer that happens, I mean you just you can’t not do this. Mhm. It’s just a matter of time or whatever that you haven’t already been.

[00:34:08] Brad Nigh: Yeah. And we’ll talk about, you know what does that mean from a business perspective? And the last article because that’s kind of an eye popping.

[00:34:20] Evan Francen: Yeah. I mean it’s good to know the sad thing about as long as we don’t step up as citizens, the government will have to do what they’re I mean if we continue to demand that they do stuff and we won’t do stuff well then it’s gonna get really controlling and a lot more uncomfortable and you’re gonna have to live with a lot more things that you don’t want to live

[00:34:44] Brad Nigh: and it still doesn’t guarantee it won’t happen,

[00:34:47] Evan Francen: right? I

[00:34:48] Brad Nigh: mean we see it all the time. So don’t think just because they’re now doing this, you don’t have some sort of personal responsibility related to, you know, information security.

[00:35:02] Evan Francen: Yeah. Well I got a call yesterday from Cisa um friend of mine at Cisa who I really admire. Um so it was, it was a good talk, but he called, you have this kind of a heads up on, you know, some things. So I had forwarded that information on to Oscar and the team, you know, it’s kind of a heads up in. Then we have to talk about the same thing, right? Because now Sisa has what are called the big state coordinators or whatever. So every state now has a c step person that’s kind of responsible for helping and overseeing states cyber security operation. Thanks vehicle. But what we were talking about the same thing, man, there’s only so much we can do. I can’t go over to my neighbor’s house and secures rounder. Right? Yeah, I love to I can offer and actually I have and I have done that, but I’m talking just in general.

[00:36:02] Brad Nigh: Well, you can’t do it for everyone. No.

[00:36:06] Evan Francen: So just in the last uh, this article is kind of interesting because it covers, you know, in april, we had em to the Metropolitan Transit Transportation Authority. You know, they were affected to be had obviously colonial pipeline JBs the steamship authority. Um it’s just gonna get worse and worse and worse. What do you do at home? Well don’t have to factor or don’t have single factor authentication on anything remote. If you’re like, most people you don’t need anything inbound now. You changing your defaults on stuff going outbound. But we’re going to talk about that next week. So for listeners, we’re going to talk about how you test the security of your router. We’ll give you a whole bunch of free tools and utilities that you can go use and have your friends use have your make sure years

[00:37:01] Brad Nigh: we are do it correctly. So I don’t accidentally get out our yeah right information. You don’t need people in it for us.

[00:37:10] Evan Francen: No. Yeah. Good point. So that’s it. Broader economy is at risk and and that’s that’s not news shouldn’t have been no anybody. The next one I’ve got is from Barons magazine which you go to the link didn’t realize, you know like a lot of these agencies now they’re kind of going to this, you get so many free articles and then they’re going to charge you. So I was still within my free right? You might run into something. The title is hackers could shut down the U. S. Power grid. Energy Secretary Grand Home says this is Jennifer Granholm, the Secretary of Energy. Uh it’s good to hear somebody actually from the government publicly say that because this has been the case for a while.

[00:38:05] Brad Nigh: Well, yeah, I mean well it’s like yeah they say you can’t address the problem until you admit there’s a problem. So I think we’re hopefully going on the right path on this stuff.

[00:38:18] Evan Francen: Yeah. So two. Yeah taking a deeper look at, you know where our weaknesses and where we can’t mitigate attacks. You know like like we just talked about with vastly um having something quick that will detect it and having a really good solid response. Yeah. Yeah.

[00:38:44] Brad Nigh: The one thing I didn’t like, I was like, oh great, this is good. This is good. And then it gets down to the bottom where there’s the the analyst. It will wow analyst from Wedbush and has talked about, you know, this is gonna be a huge school uh increased boost in spending. Mhm. Yeah. There’s a $200 billion dollar growth opportunity of security alone. Well no, that doesn’t like yeah, maybe they do need to spend some money on that. But that’s just that’s not you’re missing the point although not for them. But Yeah.

[00:39:22] Evan Francen: Right goes back to what we’re talking about. Well, we just talked about colonial, you didn’t need money. No needed to turn off the damn account, you know?

[00:39:35] Brad Nigh: Yeah.

[00:39:38] Evan Francen: You could either turned off the account. You would have done if you’ve done any vulnerability scans on a regular basis, which we all should be doing anyway. You would identify that you had a, you know, a remote access, you know, system out there. The single factor authentication. I mean this is just normal hygiene. It’s like I don’t need more money. Yeah. I just use so early in a I wash pick shower,

[00:40:05] Brad Nigh: right? Yeah, exactly. I mean this is the goes back to, you know, you could spend $100,000 a year on security software. But if you’re not disabling your unused accounts, who cares? You’re not putting multi factor in place, who cares

[00:40:21] Evan Francen: one into into. Of course. So the reason why people are doing these things is wanted. They either don’t understand. But another I think real significant factor here is complexity. Keep adding more and more and more and more crap to your environment. Makes it harder and harder and harder to secure. And so then what’s the answer? Well let’s sell them more crap. No, stop buying more crab.

[00:40:48] Brad Nigh: I mean right. Exactly. And what bugs me is it’s not hard to do the check for an active account. You know, I did it on a it was on a monthly basis looking for a count that hadn’t logged in for You know the last 60 days And logged in for 60 days. That account that disabled. And if nobody complained for six months it got deleted, write it. All I have to do is write a powershell script. It didn’t cost anything. I didn’t have to buy software to do it. It’s basic.

[00:41:22] Evan Francen: I know and so and so and then you see like and you got a question here. So I’ll read from this article as his eyes. So along that same, you know point I’ve seized the trend benefiting both large federal software contractors like pillows and Pantelis Helen tear technologies as well as cyber security software vendors exporting at sale point crowdstrike tenable holding cyber ark, software baroness systems, Z Scaler and Palo Alto networks. And so you’ve got to be thinking, I mean, am I the only one who thinks, yeah, let’s keep it crappy so I can sell more shit.

[00:42:05] Brad Nigh: Right? Yeah. Well if you’re one of the competitors that isn’t listed, you’re probably not real happy with the with that either.

[00:42:15] Evan Francen: But that’s the the insanity of all of this. Like, you know, and I go back to that Senate Intelligence Committee meeting when you know, Senator Wyden asked a perfectly good question about if we had used firewalls the way they were designed to be used, which we’ve had forever and you know, and it doesn’t have to be sophisticated. Just a staple packet inspection. Firewall doesn’t have to be a damn proxy. If you were blocking egress traffic and in grass traffic to only what was required letting the function. It would have mitigated probably the most impactful breach of all time.

[00:42:55] Brad Nigh: But Evan is your trust is real.

[00:42:58] Evan Francen: Thank That was that was funny man. That was another question I had. That was so I gave a talk to the Minnesota cyber commission, that sort of mm, I can’t remember the name exactly. But uh, you know, they make recommendations to the governor on in this state of what we’re going to do. And the first two vendors talked about zero trust, Right? This is where we got to go. Zero trust biden even had it in his executive order Zero trust. And so the C cell for the state of Minnesota asked the awesome question, where do we start? Right. And both of these vendors were like, you know screw it around the issue. You know they didn’t really say probably because they’re not engineers, they’re more sales people. But so I hurried up. You know I was the last one to go. So I hurried up and added a slide to my deck. Nice. Your where do you start? Right. And so I went through and then I got to the zero tricycle. Where do you start? Well, starts an intimate understanding of yourself. Right. Asset inventory. All my applications. Where are they, what are they doing? Who are they talking to? Where is all my data go? Uh where’s all my hardware, all those things. Because how else are you going to do the default deny on all these things and know what’s allowed to talk to? What?

[00:44:18] Brad Nigh: Yeah. Well and that’s

[00:44:19] Evan Francen: the thing. So asset inventory. How about that? Have you ever done that?

[00:44:23] Brad Nigh: Right. Well that’s the thing though. It’s not sexy. It’s hard work. It’s not easy. I mean it’s simple. I would say it’s simple but it’s not easy if that makes sense.

[00:44:36] Evan Francen: But I don’t know if people are turned off by simple and everybody says they want simple. Yet when you look at the way they live their lives. I don’t think you really want Simple because you keep making your life more and more complicated.

[00:44:50] Brad Nigh: It looks like we talked about with a couple weeks ago is You know, you spend eight hours engineering a fix or something that should take 10 minutes. Thank you. You see it all the time. I know I’ve done similar but

[00:45:08] Evan Francen: it’s not it’s not it’s just not as difficult really. Um to grant home. Anyway in her Interview was on Sunday. So that would have been the 6th with CNN’s jake tapper. She was asked if the country’s adversaries have the ability to shut down the U. S. Power grid. And her answer was yeah they do

[00:45:31] Brad Nigh: mm I’m so glad like it she said it but it’s kind of like uh I didn’t see you uh the interview but I kind of feel like it’s like the uh huh.

[00:45:43] Evan Francen: What are you what’s frustrating to is in the wrong hands? This fear this need can be used for good or for bad. You know, for good. It would be able to, let’s get our security basics are fundamentals squared away before we start adding more crap to it. That’s the good the bad is well let’s go and buy some more stuff then we need we need you know, Paulo Alto, we need some Z. Scaler. We got some crowdstrike. You need some endpoint stuff.

[00:46:13] Brad Nigh: I don’t like I like what what she said, you know like what they were doing of making these changes because there are protection standards for production of the electric grid, but not for pipeline and they’ve already made some changes to, you know, move in the right direction for pipelines. They have to, you know, report ransomware attacks in real time. You know, I think you’re starting to see, you know, that’s the right approach. Like, hey, we’ve got to be aware of this stuff, but don’t go by a bunch of stuff to do it, just do the basics.

[00:46:47] Evan Francen: Right. Well, I wrote an article last week And it started with the number 3006. Did I tell you about this? Mhm. Yes. It started with the number of 3006 and Big Bowl. And what that number represented was the number of days that have passed from President Obama’s Executive Order? Yes. Which led to the N I C C S F and that directive that came out a couple of weeks ago. Yeah, a couple weeks ago about protecting the pipeline. So we have this executive order. It all made sense. And then we went through all this work to create these, you know, fairly decent, I think controls a framework and then we make it, you know, non non mandatory. Was that called compulsory? Yeah. What’s wrong with the uh why do you call it critical infrastructure if you’re not gonna treat it like it’s critical infrastructure. I don’t understand that.

[00:47:49] Brad Nigh: Yeah, I don’t know.

[00:47:50] Evan Francen: Well and something else because like half asked infrastructure we sort of give a shit about,

[00:47:56] Brad Nigh: Well there, I mean there’s the um the law in place for like the american or for water treatment plant and it says in there, they have to be doing, you know, risk assessment, they have to be doing these basic things and we know they’re not doing it. So even when they’re there, there’s not the enforcement, right?

[00:48:20] Evan Francen: Yeah. Well, it’s gonna do, you know, it might take something like the power grid getting shut off. We are somewhat at a standoff like the the Cold War where we had mutually assured destruction were in their systems as well, but uh huh Well you cannot hurt,

[00:48:38] Brad Nigh: you know, I think trying to look for, you know, the upside of like the solar winds and the pipeline, it’s gotten people’s attention for sure. And we’re starting to see some stuff, you know, maybe this is that’s what finally affects some changes, something of that magnitude.

[00:48:57] Evan Francen: Yeah. You just hate to see people suffer, you know what I mean? Because they are going to suffer. Yeah, I mean people are so right and they’re suffering because maybe they just sold a bill of goods, you know, I don’t know how many times we’ve seen somebody, you know in an incident response say, well, I thought we were covered, we bought this thing or your thing, you weren’t using your thing, right? And you didn’t even need the damn thing. If you would have been doing the other things? Yeah. Anyway. Okay. So we’re, we have power today. Let’s hope we have power tomorrow. If you don’t maybe for your own personal into response plan, maybe you invest in a generator. Yeah, but you’re gonna need fuel for it. So I know what the hell you’re gonna do about that. Yeah. Solar. Yeah. The sun is still working. All right. So the next one I’ve got is from malware bytes labs. And this is if you find this in, you know, almost anywhere it’s amazon sidewalk. Start sharing your life. I tomorrow thanks. So that was posted yesterday. Today is the day. So if you’re an amazon smart device honor and Amazon is the number one maker of smart devices in the world. You only have until today. You want to opt out of the new program. Well group your echo speakers and ring doorbells into their shared wireless wireless network with your neighbors. Yeah.

[00:50:32] Brad Nigh: And it’s in the article. I didn’t realize that they just dropped well a week ago they gave a week

[00:50:39] Evan Francen: and it’s an opt out. How would that even be close to legal?

[00:50:44] Brad Nigh: I know. Well, especially with what they’re doing. You know, like okay. Whoa.

[00:50:50] Evan Francen: Uh,

[00:50:52] Brad Nigh: I heard about it actually yesterday I was reading a Washington post article that I thought was really well done. It’s like, wait a minute. They’re charging us to use this. What about if you have a data cap. Well they’re saying, oh it’s only 500 megs Up to 500 Meg. That’s the task of my, you know, a limit. Hey, it’s not uncommon to see a one terabyte limit on that. You’re using half of it without my like against the yeah. And I don’t like this at all.

[00:51:27] Evan Francen: Well it doesn’t benefit who gets the most benefit out of this. Right.

[00:51:32] Brad Nigh: Well and you don’t, I mean, yeah,

[00:51:37] Evan Francen: so this is, this is what they say, this new feature will provide better stability for your smart devices during initial setup, possible internet connectivity problem. Okay, here’s the deal. I pay for this crap. Your problems are not my problems. Yeah, it’s like, it’s like, and I switched internet providers a couple weeks ago to um T mobile. Mm Now I was fully expecting that when I called T Mobile that they were going to have me troubleshoot their damn device. When it’s like your damn device, you troubleshoot your device, you fix it. You make it work. Not me. It’s frustrating that I have to take any time out of my day, call you in the first place now. Thank God. And I called T Mobile. I probably got the most, the nicest guy ever and he was like, I can tell you know, some things about the network already. I’m like, yeah I do because I’m just going to escalate this. I think it’s something at the tower like awesome.

[00:52:37] Brad Nigh: That’s awesome when they get the right a good person.

[00:52:41] Evan Francen: Yeah, I loved it. So shout out the T mobile for treating me right and I know others probably have their own experiences. But yeah, this pisses me off too man. I this is a one of the biggest companies in the entire world that decides that they have the the authority the right to just turn something on in a device that I paid good money for. Mhm And and not even hardly. We’re in this industry and we only found out about it like in the last few days, what about the normal, you know, a person down the street

[00:53:21] Brad Nigh: well and we already know that they share video from rain with law enforcement. What are they going to do with this information? Are they just sounds not too share all the internet traffic that they get. Is that going to be the web searches? The voice search is what does that mean? Yeah,

[00:53:40] Evan Francen: this, this is not cool in so many different ways and I don’t know how we hold them accountable. You know, it was going back to the solar winds attacked to that Senate intelligence committee meeting. Amazon was invited. Amazon didn’t go and amazon was called out by just about every senator who was on that committee. They don’t care. I mean at what point do we as consumers go, Yeah, I don’t think amazon gives two craps about me. I don’t think google gives two craps about me. I don’t think twitter cares I don’t think facebook cares, all they want is more money and more manipulation and it’s just another example that and why did you wait until like just last week and announced this thing existed? And the reason why if anybody you know we talked about this before to the inability of people to think critical anymore. The reason why they didn’t want to have all the backlash until it was too late if you had announced this a year ago. I mean imagine all the. Yeah.

[00:54:44] Brad Nigh: Yeah it was interesting. I’m reading the threat post article that was linked to it. It’s got a little bit more technical details in it. But we realized they’re using their own brand new protocol for wife. So it’s not even like a gnome. I mean like they say you know weapon W. P. A. Works so secure. I can’t imagine that this is going to cause you know there’s not gonna be issues with.

[00:55:11] Evan Francen: Yeah so this is what I would do. I was a user if I have anything amazon in my house take it out burning.

[00:55:21] Brad Nigh: Yeah I don’t have

[00:55:23] Evan Francen: I don’t either. There’s no way in hell I would and this you knew that this is where it was going. This is just the big is this just the beginning Why I mean. Yeah they make money off of selling you new equipment and things in your house but the real money is in the data.

[00:55:41] Brad Nigh: I do. Yeah I do like this quote Dimitri urban tov who’s the ceo of positive technologies he said problems are inevitable quote every time you introduce black city or new functions into the IOT ecosystem, it creates the possibility for vulnerabilities, threats, exploitation and attack. Yes, yes. So it’s kind of you

[00:56:05] Evan Francen: that well then there’s that, but then there’s the just the audacity oh yeah. To do this without any permission whatsoever. You make me opt out assuming I even know about this how much like make me opt in. I mean we’ve talked about this how many times in privacy opt out it’s not the way to go opt in is the way to go and you just turn this stuff on.

[00:56:32] Brad Nigh: Yeah. Well in interesting enough it says it looks like somebody reported that they opt out on Alexa and then they announce spring it opted her back in because it was a different device.

[00:56:47] Evan Francen: Absolutely. And you know, when they do the next software update or whatever, it’s just gonna pop you back in again. I mean people have no clue what these things are actually doing and now even more so because now you’ve got this proprietary protocol that we don’t understand yet. I mean we will, some of us probably already do. But so here’s the thing. So for people who don’t know what amazon sidewalk does. Uh it basically creates a shared network of devices within your neighborhood, right? Like I’m kind of like this full mesh network of sharing stuff. So your neighbor, they’ll be joined to your network with your stuff. So you kind of create this resilient thing I guess. But there’ll be bar you’ll be sharing and borrowing, you know, internet connectivity. Uh They do say data transfer between the homes will be kept. But I don’t want to be connected to my neighbor. I heard you don’t like the fact that I get his wife. I said, you know, I mean I don’t connect to it. So you know, I don’t mess with that. Oh my gosh, this is not going well.

[00:58:02] Brad Nigh: I mean, you know, in the again in that post or linked in there. You know when Apple unveiled its air tag device in april and allowed find my app to locate lost items. Ah Within a week a researcher demonstrated that I might have to be exploited to transfer data to and from random passing devices without using the internet. Okay, great. Now we’re going to connect everything.

[00:58:32] Evan Francen: Uh huh. So what happens after June 8? If you didn’t opt out,

[00:58:38] Brad Nigh: I’m gonna guess there’s gonna be a lawsuit

[00:58:42] Evan Francen: and amazon’s can be like, Yeah. So what are you going to do? I mean it’s it’s sound audacious. You know, I saw after I read this. I saw also that the Brazos and I think his brother are going to be taking a trip to the moon. I’m like leave them up there. Yeah, we don’t want them back.

[00:59:03] Brad Nigh: I mean it’s one of the things where there’s, you know, there’s good that was, that came out of some of this. But then it transitioned from good to the money grab and you, you know, kind of losing where they were going. It’s like when google change there, um thing from do no evil and they changed that. It went downhill.

[00:59:29] Evan Francen: You lose your yeah, I mean money and like you and I were talking before we started the shelves, money is not bad. Money is a good thing. It’s the love of money that leads to all this. Like taking advantage of people and doing this weird crap. So if you have any of these devices according to amazon it’s ring floodlight, cam, 2019, ring spotlight cam wired 2019 Bring Spotlight Cam MT 2019. The Echo, 3rd gen and newer echo dot 3rd 10 and newer echo dot for kids because obviously we should be sharing our kids data with everybody as well. Third gen and newer echo dot with clock. 3rd 10 and newer echo plus all generations Echo show, second generation echo show +58, 10, all generations echo spot eco studio cool input, echo flex. You got anything in your damn house with echo on it, throw it away.

[01:00:26] Brad Nigh: Ring Yeah, I know my neighbors have a ring, doorbell and I will definitely be going over and telling them today to make sure they opt out because I guarantee you they don’t know. I mean like you said, if we, if we’re just finding out about it and if you know the E. F. F. Was saying like, hey, we just found out about this, you know, that most people have no idea. And because they didn’t really publish it, they probably won’t, wouldn’t even know like they didn’t tell anyone they were doing this.

[01:01:00] Evan Francen: Yeah, john cale is the director of technology projects and Electronic found your electronic Frontier Foundation. So they didn’t find out about it until an email, reported him email and reporter emailed him about it. Yeah, it was

[01:01:22] Brad Nigh: very sneaky way to roll this out.

[01:01:24] Evan Francen: Which makes you just even like man that you raise every red flag. You got one the fact that they’re creating this amazon sidewalk thing. We’re gonna be sharing stuff with your neighbors that should, that should be enough. Actually a red flag even just have something in my home, listening to me talk and sending it all over the planet. Yeah. And then the fact that you’re going to create this this thing that should cause another red flag and then the fact that they rolled it out the way they did.

[01:01:56] Brad Nigh: Oh my gosh. Yeah. Well

[01:01:59] Evan Francen: I’m becoming an amazon hater man and I don’t, I don’t like that.

[01:02:03] Brad Nigh: Yeah. Well and what’s crazy is it’s not their network, they’re using our data, but it’s their rules. Course they want the best of everything. Right? Like hey, we want all this control without actually paying for it. You’re going to pay us for us to control how we use your devices. You gave

[01:02:25] Evan Francen: the world has gone nuts. My friend.

[01:02:28] Brad Nigh: I you

[01:02:29] Evan Francen: need to All right. The last one I’ve got uh is this one comes from beta news And it’s user name and password breaches increased by 450%. You know, we’ve, we’ve seen over the years. God knows how many headlines exactly sort of like this. Um The 450% if you know math, that’s that’s a lot.

[01:02:57] Brad Nigh: Especially given the numbers that we already knew were out there.

[01:03:02] Evan Francen: Right. This is a report from forge rock. I’ve never heard of four track before, but yes. And there’s somebody cool. Uh the report finds that unauthorized access with the leading cause of reaches for the third consecutive year, Increased year on year for the past two years and accounting for 43% of all breaches in 2020, of all breaches happen because of unauthorized access. The most common way to gain unauthorized access is through a his name and password that’s been exploited or exposed in one way or another.

[01:03:39] Brad Nigh: Colonial pipeline. Exactly. A great example. We just

[01:03:43] Evan Francen: everywhere man. So multifactor authentication please. You’ve heard that before. Um Yeah. Do you have anything exposed on the internet anywhere? The log in page that doesn’t require multifactor authentication at some point we go it would be nice if there was a lot like if you have this because it’s just such a simple fix you can find like into oblivion.

[01:04:12] Brad Nigh: Yeah. And you know, again a well say take it with a grain of salt because shockingly for draw does identity access management? No, they do have a little bit of Oh but that being said. I do. I’m not surprised by the findings. I’m not questioning them based on what we’ve seen. It’s just Yeah. Yeah. I don’t bring it. That really surprised me is the average cost of a breach in the US increased to $8.64 million. That’s a

[01:04:48] Evan Francen: lot lot of money.

[01:04:52] Brad Nigh: I’m gonna want to read that um full report and see if they’ve got my understanding.

[01:05:00] Evan Francen: Yeah. Yeah, for sure. All right, well, that’s uh that’s our news stuff for this week. I like kind of doing this one because it gets me fired up. Like I’m really ticked about amazon and all this stuff. I mean really the fixes are so simple and I wonder at what point? Just gonna you know, we’re actually going to slow down and do things the right way. Mhm. Ah But All right. So any shout outs for you sir.

[01:05:29] Brad Nigh: Um Gosh. Uh shout out to our I guess uh sales CS. Mtm. Um Just doing things the right way and being supportive of the consulting and text services. You know, it’s always nice to know the customer service people have your back to. Yeah.

[01:05:51] Evan Francen: Yeah. I’m going to give a shout out to uhh. Mhm. Mhm. Have a whole bunch of people that I would love to give shoutouts to. I’m gonna give a shout out to all the security shit show fans. There was a lot of fun to see them last weekend and hang out there. Just good people. Yeah. Alright. So thank you to our listeners. Thank you brad. Always a great conversation man. Yeah. Did you like it today?

[01:06:17] Brad Nigh: Yes. Okay.

[01:06:21] Evan Francen: If you have something you’d like to tell us your free the email the show at un security at hotmail dot com. If you’re if you are the social type, you can socialize with us on twitter. I’m @EvanFrancen and Brad is @BradNigh other twitter handle is levelers handles and never say that sentence. @UnsecurityP He doesn’t get posted too much. But you can follow that for Security Studio is @StudioSecurity and FRSecure home base is @FRSecure. So that’s it. We’ll talk again next week.

The UNSECURITY podcast is back with episode 134. There’s so much going on in the world around us, so Evan and Brad thought it would be good to focus on six news articles and discuss them. The topics of discussion include a CMMC review, the FBI sharing pwnd passwords, a Walmart phishing attack, JBS Foods cyberattack, a Nobelium attack on U.S government agencies, and the Army telling remote workers to switch off IoT devices. Give this episode a listen and send comments, questions, and feedback to unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this episode of un security podcast. This is episode 134 and the date is may know crap. It’s June

[00:00:34] Brad Nigh: I know

[00:00:35] Evan Francen: All rights June two June 1 was the day after memorial day. So today is during second. We didn’t do it yesterday, but anyway, you heard this? You heard his voice joining me is my good friend Brad Nigh. Hi Brad.

[00:00:55] Brad Nigh: Hey Evan. Here we are back at work. Yeah, I’m excited. Actually. Today is my Day 14 after the second shot. So I’m clear after today or really? Well you see Claire, I’m gonna actually go into the office tomorrow. It’s gonna be weird.

[00:01:11] Evan Francen: That is going to be weird. You know, Ryan texted me yesterday speaking of like diseases and things he said yesterday. Uh, he’s bored me. Something from NPR News. Don’t kiss your chickens. The CDC says in a salmonella warning case you were wondering? I have not been kissing my chickens.

[00:01:33] Brad Nigh: I tend to not do that anyway. I’m not sure why.

[00:01:39] Evan Francen: Okay, it’s a news thing. So some somebody somewhere must be kissing their checks in getting sick.

[00:01:45] Brad Nigh: I mean, good advice.

[00:01:49] Evan Francen: I’m telling you man, I’ve been spending time, you know, on twitter and social media? Just kind of checking out things and and just the lack of like right sense like where is your logic in any of your things that you passed.

[00:02:09] Brad Nigh: Yeah, there’s a lack of critical thinking,

[00:02:14] Evan Francen: right? And if you spend too much time, I’m sorry. You know, I realized that you spend too much time on social media. I think it makes you dumb.

[00:02:21] Brad Nigh: Yeah. Then honestly I you’ve seen my activity. I have a have accountant, just don’t really do anything with them. Right?

[00:02:34] Evan Francen: Uh we’re taking a break from uh guest again this week. So we had 956 some guests. We had Roger Grimes on 420. That’s hard to believe. Sorry. April Tyronne Warner was on 4 27 john strand an episode 1 35 4 chris roberts on episode 1 31 and 5 11. We had last week we had Gabe Freelander from Wiser on Episode 1 33. Today. It’s me and you.

[00:03:07] Brad Nigh: Yeah. Yeah. It was funny with we actually had, I didn’t one of our customers asking for exactly what they were do it like a guess what?

[00:03:21] Evan Francen: Right. When Gabe mentioned on our show to that he was grateful for all the, I guess bigger players that they abandoned the small mid size market so that he can play there and expected a great solution there.

[00:03:36] Brad Nigh: Yeah. Yeah, I mean it was they were they were asking for exactly what he’s doing. I was like, well that’s convenient.

[00:03:44] Evan Francen: Exactly. Well, I’ve got six now. I had five I figured today what we do is we talk about some news articles, we’re talking about some things that I picked out over the last week that you know, we’re hey worthy of discussion with you and then uh

[00:04:00] Brad Nigh: big things going on.

[00:04:01] Evan Francen: Oh yeah, every every day man every day. Then I also found another one last night. Somebody forwarded to me. I get people forward news meat, weird places and want to know, you know, hey, what’s your opinion on this yesterday from Merritt Talk will add sixth news thing. D. O. D. Completes. See MMC review. Senator says significant changes are coming, which is sort of interesting. So that’s uh coming from Senator Manchin out of yes Virginia. So I think hasn’t even been like fully rolled out now. They’re talking about making some significant changes. And I think one of the, we’ll start with this news article. So again, it’s a, it’s merit talk dot com. M E R I T A L K dot com. D O D complete C M C C M M C review and the senator says significant changes are coming. So for people that don’t know what’s the MMC is, it’s the cybersecurity maturity model certification. It’s issued as a Department of Defense and essentially you have to meet these security requirements. You certified by a third party that you met these security requirements before you can do business. The Department of Defense. Yeah, that sort of sums it up. Yeah. yeah, you you went through the training and you are what uh see MMC certified, what do you call yourself,

[00:05:31] Brad Nigh: registered practitioner?

[00:05:33] Evan Francen: Those practitioners, you one of the people that can help people actually get to the certification, correct? Okay. Whereas the other ones are the assessors and they can’t really help you get there. They can just assess you.

[00:05:45] Brad Nigh: Uh well they can help but they can’t help and assess. You can only do one of those two pieces. Neither help someone get there or you can assess where they’re at, but you can’t do it.

[00:05:56] Evan Francen: So this is a big deal and you know, it’s uh I kind of like the way they were going about it, you know, they put this thing out for review, you know, comment and review and you know, a couple of times before they’re finalized it and then Bill, kind of a structure, you know, to um and then and they’re not rushing into it, right? They’re sort of taking the

[00:06:23] Brad Nigh: time, only 15 contracts this year, they will have any sort of even see requirement and I just sent you another one? Uh because I hadn’t seen this, Some not sure I missed it, but it looks like because when you said, when you said that over, I was like, what? Yeah, how are they gonna, what changes are you gonna make one through three? Like level one is just not even all the fundamentals that we look at. Um But it looks like they’re going to focus on levels four and 5, which I think is there were a couple of things that I’m going, how are they gonna do this? Who’s gonna be level four and five? It’s going to have to be your Lockheed’s and Boeing’s and yeah, you know the big ones because they have requirements for uh a sock 24 7 c cert team and all kinds of stuff and there’s there’s no way that unless you’re a big company you’re going to have that stuff. Right. Right. The number, you know, of level 4s and fives or probably going to be, you know, it’s just gonna be a small fraction but we’ll see what this will be interesting to see what happens.

[00:07:42] Evan Francen: Well Senator Manchin is quoted in in the in this article and it says see MMC is intended to be financially self sustaining with companies paying for their assessments and certifications and those companies then recouping compliance costs as part of their cost estimates. The Department of Defense. And then he goes on to say that industrial based companies, especially smaller contractors are very concerned about the cost involved in regular on site assessments

[00:08:12] Brad Nigh: six. I mean, yeah, the complexity of complying with cyber security practices that companies have difficulty understanding. Look there’s like 17 controls for level one.

[00:08:26] Evan Francen: Yeah man I’m not Yeah but you know. Yeah and yeah, I don’t know and it’s like we’re going to take this seriously or not because when you start to compromise when we start to deviate what is deviate from what is good practice, you know? What are the consequences?

[00:08:47] Brad Nigh: Yeah I mean level three which is the first one that requires uh percy y for that was it uh Class? What does it shoot confidential and classified information? Yeah it’s like look you know limit information systems, access to authorized users provide privacy and security notices in the use of portable storage devices. I mean

[00:09:17] Evan Francen: well it’s probably not the practices themselves that are you know maybe cost is really smart cos it’s engaging with an assessor.

[00:09:24] Brad Nigh: Yeah. Well I mean uh and that’s the thing we haven’t seen is what that’s actually going to be because technically there’s no official assessors at this point, they’re all pending their own certification. So how are the I’ve been able to find anybody who can or can’t tell us what the cost of an assessment is going to be. You know we know that for us to help You both can be anywhere from like 3500 or so or a level one because it is really really just the basics uh you know 12 to 15 for Level three Where there you have a significant amount of requirements and I mean I mean yeah I don’t know I’m with you don’t compromise.

[00:10:19] Evan Francen: No it will be interesting to see but there’s also a lot of money drivers too. So if some of these smaller companies have been talking to, you know, some of the assessors and the assessors are charging them really large fees, you know, that’s not good either. Right? So this I think as soon as you saw, see MMC and this happens all the time in our industry. As soon as something new comes out, there’s this big huge rush by everybody in this industry, you got to do this because it’s a big money grab, right? I’m gonna make a ton of money, open up a whole new line of business when, you know, you kind of miss the point of the reason why we’re doing it

[00:10:57] Brad Nigh: right. It’s the fundamentals like we keep talking about. I mean, Yeah, level four and 5 for sure are definitely much going to be very much more difficult to get. But again, you’re looking at companies that should be doing that stuff anyway because of what they have access to

[00:11:19] Evan Francen: after making a billion dollar plane that you’re selling to the the federal government, you can probably afford some of those controls.

[00:11:27] Brad Nigh: Right? I mean, again, you’re probably looking at, you know, the Boeing’s and Lockheed’s, the Honeywell’s big. I mean, yeah, yeah, big big companies because yeah, they they have some subcontractors that they, you know that this this manufacturing company makes this part and this other one makes this part well, They’re gonna be level three, right? So those changes are gonna be smaller and then if you do, yeah, you’re looking at farmers and Others that have contract information, they’re going to level one. And we’ve already they’ve already said critical infrastructure, which is agriculture. So if they’re not doing basics and they can have their entire, you know, systems shut down. And that will be another one of the articles we kind of we talk about, but Mhm. Yeah.

[00:12:28] Evan Francen: Right. Well, when I was talking to somebody yesterday, because they wanted to know, you know, that somebody that I wrote about the executive

[00:12:34] Brad Nigh: order,

[00:12:36] Evan Francen: they wanted to know, you know about it. So I sent it to them and then we started talking about, you know why so much in such a short period of time. And really it’s because you got so far behind, Right? Yeah. The ball keeps getting further and further from your technology continues to go faster than your ability to secure it. And you didn’t do those fundamentals at the beginning. So now it seems like it’s so much work. Whereas if you’ve been doing it right from the beginning, it wouldn’t have been much work.

[00:13:06] Brad Nigh: Oh, absolutely.

[00:13:08] Evan Francen: Right. And so now you’re at this point where it’s like, oh my God, do I want to fight this off? Well, here’s the truth. It only gets harder. The longer you wait, the harder it gets. So the ball continues to get further from

[00:13:20] Brad Nigh: Well, and here’s the other thing, What is this thing about these companies that are going, oh, we can’t do this when they are technically should have been doing the fars You know 801 71 for how many years and their self certifying and now they’re going oh well we can’t have somebody come on site

[00:13:39] Evan Francen: again. It might be the cost of having somebody coming on who knows? But it’ll be interesting to see what comes out of it. You know I will be keeping an eye on it. That was news that was just released yesterday. So we’ll see. So the other five articles I have uh one is and I’ll let you choose which one you want to talk about. Next FBI will share compromised passwords with H. I. V. P pump passwords which is you know have I been phoned? That’s one another one is beware walmart phishing attack says your package was not delivered. You know how we like our packages so that will probably catch some people as soon the big news this week. FBI food giant JBs foods and now this kind of pisses me off because I’m a meat guy right And so now their production has been shut down after a ransomware attack to talk about the basics again. Mhm The next one is Russian hacker group, you know billy um attack us, government attacks us government agencies by targeting 3000 email accounts. This is related to not directly but certainly indirectly related to the solar winds attack.

[00:14:53] Brad Nigh: It’s the same group.

[00:14:54] Evan Francen: Yeah and then U. S. Army tells remote workers to switch off their IOT devices and then withdraws that advice. Yeah shut your IOT. Okay hold on. I mean troops go in order.

[00:15:11] Brad Nigh: Yes let’s do it.

[00:15:13] Evan Francen: The first one is when I first saw this I was like okay and I was grateful that it was I found I found what I was looking for in this article because at first I was thinking have I been polling is going to be getting compromised passwords. So the FBI is going to be sharing compromised passwords that they find during their investigations with. Have I been phoned or H. I. V. P. Mhm At first I was okay but you’re going to shut up other people to or is it just going to be this exclusive sharing between the FBI and have I been poem because that’s not it’s not the way the federal government’s supposed to work. Right you don’t so a favor to to the private sector. Then I saw you know in the article. So Troy Hunt if you remember Troy Hunt is the guy who started each how I’ve been bombed. He’s here sense sold it. I believe he’s still involved but I think somebody else owns it now but he he said that he’ll be um opening the source code so that you know and an api so that people can get those same passwords so that’s kind of neat so the FBI. So this comes from if you’re looking for the article yourself the listeners security affairs and the title is FBI will share compromise passwords with H. I. V. P. Poem passwords. Poem being P W M E D. Yeah. All right. It’s kind of it’s kind of newsworthy because I don’t recall another place where this has happened before.

[00:16:57] Brad Nigh: No it yeah. Yeah a billion requests a month. But that’s nuts.

[00:17:11] Evan Francen: Yeah. Yeah. The quote is feeding these passwords into HIV. P gives the FBI the opportunity to do this almost one billion times per month. It’s good leverage leverage for what?

[00:17:26] Brad Nigh: Well against hopefully protecting people. Yeah.

[00:17:31] Evan Francen: Yeah. Yeah hopefully. So they’re going to provide passwords as shot one and Nt LM hash pairs ah Yeah we’ll see. In fact I think new like this is I mean I’m skeptical.

[00:17:53] Brad Nigh: Yeah, I don’t know I think mhm. You know, opening the source code and he announced that the source code thing like in august right. So that’s just you know, it’s not like it’s well they’re going to do this so I have to do it. You know, that was already in the works which makes me feel a little bit better. Okay. I mean personally I think it will be a positive. All right. We know that the FBI is getting this stuff take advantage of this information that’s out there and use a service that that is and has been very good and make it better. So I’m I’m excited I think and I like the fact that he’s working on a P. S. To make it available and we can do integrations that’s going to be as we talked about it for an industry that quote data driven. We have crap data won’t let’s get better data out there. And this is a good way to start.

[00:18:56] Evan Francen: No, I agree. And it yeah I just look forward to the day when you know people will choose stronger passwords. It’ll never happen.

[00:19:08] Brad Nigh: I was I was reading a uh doing a vendor review for a customer and ah they have in there I’m gonna copy this into the chat for you so you can chuckle at it that they have a funny example of a pass phrase in their policy. Mhm. And it’s like you know it’s a good example are good like definition and it’s like for example use the traffic on the 101 was explicit this morning.

[00:19:43] Evan Francen: Yes. Yeah.

[00:19:46] Brad Nigh: Yeah. Anyway it just reminded me of that. I want to tell you about that. But uh yeah. Yeah it’s a good start

[00:19:57] Evan Francen: what is and I don’t know and I’m not I’m not against it by any means. I like when the federal government shares things with the private sector and actually vice versa but I don’t like is how people abuse it. You know now I don’t think have I been Poland is going to abuse it. But this does start to set a precedent. So you’re going to see other companies that you abuse things like this approach from the federal government and saying, well you do it with, have I been poem? Why don’t you do with us?

[00:20:26] Brad Nigh: Yeah. I think if there are opening the source code with, you know, the dot net, which is a 51 sees a nonprofit, you know, there there’s that does take a little bit of that.

[00:20:39] Evan Francen: I don’t know, nonprofits make a profit. Yeah,

[00:20:43] Brad Nigh: true. But

[00:20:47] Evan Francen: I don’t know. And yeah, I think this one minute since it’s it’s definitely good, you know, and it’s sad that we’re at this state of Affairs with our industry that I think actually within our industry, there are more destructive forces than there are outside of our industry, meaning the Attackers that come that come from wherever they come from, I think are sometimes not as bad as the people inside our industry who are taking advantage of other people. Oh,

[00:21:19] Brad Nigh: I mean the difference is when you come across as saying, we’re helping you and you’re actually taking advantage, that’s what is the problem. You know, the Attackers are even cause all kinds of problems. We’ve seen a financial estimates of what it costs for these attacks. But I mean, you look at how much has been on the second day in a year, is it what is like a trillion or something like that or how much of that is actually necessary?

[00:21:52] Evan Francen: Well, exactly. And so yesterday it’s funny I was writing an article about last week the C. S. A. R. C. Sisa, C. S. A actually Department of Homeland Security and the Transportation Security Administration T. S. A initial uh issued a new directive and if you saw it last week and in that directive it was aimed at pipeline owners and operators, critical pipeline owners and operators really. The things that were I think three things really that were there one was you need to report all suspected and confirmed cybersecurity incidents or events to the federal bench to caesar. Right, alright. Seems legit, don’t know why it took us until now to figure out that that was a good idea but Okay. And the second thing is you need to need to need to appoint um I can’t remember the exact name but basically a cyber incident manager who’s available 24-7365. You know, again legit The 3rd 1 which was sort of nebulous, which I think is going to lead to some confusion unless there’s additional direction is you need to do basically I think a risk assessment. Uh huh. You know, they’re not clear about the scope. I mean you’ve seen this happen so many times in our industry. We have the letter of the law and the intent of the law, the intent might be great but the letter is like all kinds of wiggle room on this one. Yeah. Well so in doing research for that article, I was like I figured out 3006 days that’s the number of days between when President Obama issued executive order 13636 which was but eventually led to the N. I. S. T C. S. F. Critical infrastructure, yep. And it’s funny how when you read the quotes in there about why we’re doing this And then 3006 days later we’ve got this directive that comes out and it’s like nothing really changed. At least not enough. It’s crazy how this is critical infrastructure to mind you. It’s not like

[00:24:16] Brad Nigh: oh yeah

[00:24:17] Evan Francen: well it’s not like retail. I mean this is critical infrastructure and

[00:24:23] Brad Nigh: yeah when you look at the colonial thing that like a lot of it was they were like uh shut down, we don’t know what to do what yeah. They shut down the pipeline because the building system was impacted by the I. T. System.

[00:24:40] Evan Francen: Yeah. And and and that’s a pipeline and you mentioned you just mentioned, you know earlier in this podcast about you know, agriculture also being a critical infrastructure, which it is and what kind of shape do you think that you

[00:24:55] Brad Nigh: oh it’s not good. I can tell you that for a fact

[00:25:00] Evan Francen: right then you read about, you know like it wasn’t all that long ago when they had the water treatment facility attack Oldsmar florida.

[00:25:07] Brad Nigh: Well there have been multiple too.

[00:25:09] Evan Francen: Yeah exactly. So in the interactive this was from the President of the United States, essentially the ceo of the country. Yeah. Hey, do the 2013 issued this corrective that said, Hey, we have these intrusions into our critical infrastructure. We need to get our crap together. And where are

[00:25:31] Brad Nigh: And well in the water one, you know, you’ve got uh was it the American water ah shoot, hang on. A W. W. A. And it was or is there is the american Water Works Association which helps with? Oh shoot, there’s a, there’s a, there’s a law for, you know, anybody, any water Treatment facility that serves over 3500 people has to do these things. And the, you know, the A W. W. A. Put it out a a free school to do it. They’re like self assess. And obviously I start being used

[00:26:17] Evan Francen: well. And so if you look for a common thread in all of this, which you have, I think in my opinion is a lack of accountability. Well, I mean, even the N I S. T. C S. F. Right? When that came out, were again, I’m talking critical infrastructure, right? Look at the meaning of the word critical. And you made it and you made it volunteers,

[00:26:39] Brad Nigh: right? And then you try to make it, hey, we’re gonna do this with C. M. M. C. You have to do this and everybody freaks out. It’s gonna be too expensive. We can’t do this. Um I can tell you right now it’s a hell of a lot cheaper to do this now and deal with a ransomware attack,

[00:26:57] Evan Francen: right? And you know that where this leads, right? Use logic And we opened up talking about social media now, it seems like there’s a lack of logic. If you use logic, where does this lead? Right? Eventually it’s gonna be a matter of survival of your organization or you’re going to be forced to do it. We’re eventually going to have to bite the bullet now or later. It gets harder the longer it goes, yep. You know, and here we are. You know, 3,006 days later and we’re talking about the same crap we were talking about 3006 days ago.

[00:27:33] Brad Nigh: Yeah, yeah. And you know, it’s not just government, right? Like if you’re company, I’m working with somebody right now, mm had a huge contract suspended until they get talked to and to their credit. They are, they really did. Do you want to do the right thing and are, you know, busting their butts? But This is like a six figure a month contract that is suspended until they get talk to and it was a lot of, you know, hey, yeah, we’re doing it, we’re not documenting or you know, it’s not formalized for the majority of it. There were some things they weren’t doing. But yeah, they were doing a lot of good things, but if you don’t do it right, you’re is painful.

[00:28:24] Evan Francen: Well, that’s another frustrating thing too, is you have people say we need to get a sock too, like that’s some sort of rubber stamp that you’re doing the right things to protect information, right?

[00:28:34] Brad Nigh: You know, they were asking about it. It’s like, do we have to do this? This is No, no. Here’s the thing with the site to you’re going to tell them what you’re doing. They don’t they’re not gonna judge.

[00:28:48] Evan Francen: But that’s the right thing, right?

[00:28:50] Brad Nigh: Yeah. They’re going to look and say, okay. You say you’re doing X, Y and Z. Show me you’re doing X, Y and Z. His excellency the right thing to do. Mhm.

[00:29:00] Evan Francen: Yeah. They don’t

[00:29:01] Brad Nigh: care. They’re just playing and that Oh,

[00:29:05] Evan Francen: I’ve seen so many abuse. I’ve seen so many abuses of sac to. It’s not even funny.

[00:29:10] Brad Nigh: Yeah. Well, I mean, yeah,

[00:29:14] Evan Francen: I mean flock to and then and then it’s like, okay, well, did you read a sock too? No, No. Why would I do that? Right. Because that’s like the thing that you’re okay. Forget it. Yeah. All right, let’s go to the next uh article. It’s um this one is from Bleeping Computer. And the article title is beware walmart. Machine attacks says your package was not delivered. Ain’t nobody messing with my packages. Dog.

[00:29:44] Brad Nigh: You know what’s crazy? Is this isn’t new by any means, right? Just now instead of it being amazon it’s walmart, right, like we’ve seen that. I mean, I know I’ve used the amazon fishing since At least 2017 that earlier in our training where it says hey your order of the X. Y. Z. T. V. For $500 is in stock and ready to ship. You will be billed on this date. Look here if you have you know to view the order it’s it’s the same thing. Oh yeah

[00:30:28] Evan Francen: I am for sure. So in this one it’s uh yeah the same thing. It’s essentially the campaign pretends to be from walmart subject line is your package delivery problem notification I. D. Number. And then essentially unfortunately we’re not able to deliver your postal package in time because your address is not correct. Please reply us. Please reply us with the correct fishing or shipping address and then you know obviously you click on the update address button and then yeah type in your information and where you go. So the same truth has always been the same truth in any in any communication that you did not originate yourself be leery of it. Right. Never click on a link in an email or text or anything else that takes you to a log in page in them again. Yeah.

[00:31:28] Brad Nigh: Yeah. Yeah. Now I will say I did. I did. Yeah unfortunate but amusing if you look at the related articles there’s one at walmart apologized for offensive racist registration emails and they said what looks like somebody it is. They took a list of email addresses and created fraudulent accounts with racist user names. There was like no sort of checks in place. And so all these people got this. It’s offensive. Hey, I’m saying, hey, you’re registered, Which I mean, come on. But

[00:32:15] Evan Francen: now

[00:32:15] Brad Nigh: it’s kind of, it is amusing that, that not the racist is obviously that just that, that was something that could be done. Right, okay. Do you not have checks? Why are you allowing thousands of user has to be created from the same ip

[00:32:38] Evan Francen: a six brother.

[00:32:41] Brad Nigh: But

[00:32:42] Evan Francen: again, I think it’s a lot of it comes down to accountability, right? I mean if you’re not going to hold me accountable for it, it’s like raising kids. Yeah. Any of these people raised kids before because like you don’t hold your kids accountable, they become little hellions. Sometimes they still become little hellions, but you hold them accountable. You know, why did you break your toy? You’re not getting another toy,

[00:33:08] Brad Nigh: right? Yeah. You had a temper tantrum. You broke it and now you want to replace it. No,

[00:33:14] Evan Francen: there are consequences. Yeah, you hit your sister. You are now going to be punished. You know what? It’s like fundamental things. But then when, when we apply it to one more, when we’re adults, maybe like, oh, another breach there. All right. Move on. Yeah. Yeah. So this one, the next one is also from bleeping computer and this one actually does talk me because I’m a big meat eater. I love me too. And the cost of bacon is probably going to go up, which does not make me happy. I can try. I guess I’ll buy from a local butcher and maybe save myself a little bit. But this one is from bleeding computer food giant JBs foods shuts down production after cyberattack. Yeah. Now I hate Russians, Russians that Russians, I hate the Russian government. Are these Attackers?

[00:34:11] Brad Nigh: Well, I mean, yeah, yeah, that’s such as they weren’t walking such a fine line where you’re not officially sponsoring them. So it’s not a state, but they cut, you know, they look the other way as long as they don’t do anything to them, right? Like do whatever. But if you mess with us, your, that’s it,

[00:34:37] Evan Francen: Right? And I wonder like I was thinking about this last night, you know, I wonder what kind of communications go on behind the scenes. You know what I mean? Like if if I was the President of the United States and this happened, I’d be on the phone to well, Putin Putin and saying like, hey, stop messing with her shit.

[00:34:59] Brad Nigh: Yeah. Well, and, and they did confirm Russia’s Deputy Foreign Minister told local media biden administration had been in contact with Moscow to discuss the attack. So what, Yeah, I’m with you there, definitely reaching out to them. I would love to hear at least. Yeah. Right. Hey, here’s a summary of what was discussed

[00:35:23] Evan Francen: because it goes back to the accountability. If you’re not going to do something about it, then just what I mean, you just continue to accept it. Mhm. I mean, we have the solar winds attack. We have and these are just ones that, you know, it was top of mind that we heard about that came from foreign adversaries. You know, ie Russia, you know, you have the solar events attack. That was a big, big deal. And then you had, you know, colonial pipeline and I have GPS foods and then all the things in between. At what point do you put a stop to it and say, hey, stop messing around? Yeah, I mean, or do or do we not have the capabilities? I mean, I suppose there’s that too. If we’re like crap Russia would pretty much kick our ass online. So I

[00:36:09] Brad Nigh: thought, I mean, I think the it goes back to what we were talking about with the mm sees these people, companies haven’t done anything and now it’s like, oh, hey, that’s gonna, you know, take down your business. Well, that’s too much work. It doesn’t happen to us yet.

[00:36:31] Evan Francen: On the thing that tipped towards me too, is like, ok, he took down the business, but like with the pipeline and with this actually I have no other alternative. Me as a consumer, as a citizen. I now pay more for gas because of your mistake.

[00:36:49] Brad Nigh: Well, yeah, and it’s not just cyberattacks to it’s it’s the business continuity planning, disaster recovery. Look at what happened to texas when they had that, you know, old weather. The prices here in Minnesota went up. But I mean hello, we’ve for cold weather. Why are we paying more your failure to plan? It’s costing me more.

[00:37:16] Evan Francen: Exactly. And it’s not like I won’t may I will survive with I don’t have to drive as much as I do and I don’t need to eat as much meat as I do. But I mean some people are in a position either to afford things like I can afford things right? I get paid more than you know the base, you know, average pay in America. You know, I’m not living in poverty, right? But what about the people that are affected like that? The people who are in poverty, the people who do struggle to put anything on their plate, What’s this going to do to them?

[00:37:55] Brad Nigh: Right. Well yeah, it comes back to yo with these companies that are using them. What are their options? That’s the problem

[00:38:07] Evan Francen: when GPS is like the world’s largest I think right meat supplier, who who where else can I go

[00:38:16] Brad Nigh: right, that’s not, you know, it’s going to take, you know, they they look here that they’re saying that swift pilgrims fried here in my part chemo. And You know, 190 customers for 180 countries on six continents. Uh huh these customers should probably start, you know, they need to put some pressure on them.

[00:38:41] Evan Francen: The

[00:38:41] Brad Nigh: problem is like you said there was BBS going to say, well good luck go somewhere else.

[00:38:49] Evan Francen: That’s what I’m saying man. I mean that’s the part that frustrates me so much because if you’re crappy business decisions because you made poor choices, it goes back to the accountability thing to. I’ve always taught my kids, I’m talking about kids at least like kids. It’s like you make poor choices. There are consequences for your poor choices. If you don’t like it and quit making poor choices.

[00:39:17] Brad Nigh: Yeah. I mean I think it’s gonna come down to at some point the government’s going to have to step in and say hey, you know, and start issuing fines or doing something because

[00:39:30] Evan Francen: that’s what I think you need to go right because yeah, we’re not stop going down the route of like creating another standard, creating more best practices. We’ve got all the best practices I could regurgitate in a lifetime. What you need to do is start enforcing some of this crap, right? Yeah. Here is a here are the basic baseline security controls that every company in the United States must have in place by X date

[00:39:59] Brad Nigh: well and going back to the first thing we were talking about. I think what we’ll see is well what I thought we’ll see what happens with the changes but I think CMC will become adopted across the entire U. S. Government. I wouldn’t be surprised in any way, especially when you start seeing this type of thing.

[00:40:18] Evan Francen: Yeah, maybe. But you know what about companies that are working in with the federal government? You know, they don’t have those contracts.

[00:40:26] Brad Nigh: True, but I mean if you can take out, you know, and get 40% of the companies that are somehow related, you know, because, but I guarantee JBs has some federal contracts, the minimum they would be a C. M. M. C. Level one,

[00:40:45] Evan Francen: you know, So I think a lot of things that we do to like you take, you know, I keep going back and thinking about the old smart attack and another attack on critical other attacks on critical infrastructure, you know, and Obama in 2013, you know, it was a fantastic executive order. You come up with the stc SF, which I think is a fairly good. I like the way they went about it regardless of whether I like the actual framework itself and then what you do is you say, hey, you know, a water treatment plant manager person, you got to do the NST CSF thing. We actually don’t have to, it’s voluntary. But here I want you to get security, take this man, take this manual and you know, and you know, this is a water treatment, they fixed water pumps and things, things that I could never do be like giving me a manual for a water pump. It So here build a water pump, I don’t know how to do that, the same sort of thing we give them rather than saying, hey, here’s like two things just do these two things You have to do. The 200 things here are the two most critical things I want you to take care of right now.

[00:41:56] Brad Nigh: Yeah, well, and, and You know, that’s one of the things I do like about seeing them see like level one, it’s like 17 things. I have an asset inventory, have packed management, you know, how important protection it’s

[00:42:12] Evan Francen: basics, man,

[00:42:12] Brad Nigh: basics. Yeah, I’m

[00:42:15] Evan Francen: with you. So anyway, JBs it really talks me because You think a company of this size, 245,000 employees around the world, you would think a company of this size would have their stuff together a little bit better. It says that the backup servers were not affected and it’s actively working on an incident response with an incident response firm to restore it systems as soon as possible. I would love to have seen that preparation work ahead of time in terms of what their incident response plan look like, what their disaster recovery plan looks like all of those things. Because I think if you were to do a thorough investigation here or even if it’s not in this one, but Take the top 10 attacks and your to do an investigation and table, you weren’t following these best practices, they can find it almost every one of them. And then what are you gonna do about it? But yeah, because otherwise it’s just if you’re not gonna enforce, if you’re not going to have accountability, then just Yeah, buckle up. It’s just the beginning

[00:43:26] Brad Nigh: and what, you know, if you look, there’s uh, PC I for example, were credit cards, like the government is going to happen. If we don’t do something, we’re going to do something that I don’t think you’ll see that here because it’s so there’s not a single thread, right? Like with, with BC. I Yeah. Mm. Parts. There’s a very definitive scope. Spirits just all over the place. I mean, that is going to take government intervention and enforcement. Like, you know, we’ve got the requirements and let’s enforce it.

[00:44:01] Evan Francen: Yeah. It’s sad because I really feel like our industry failed. Well, you have to have the federal government step in to do the things that you should have been doing from the beginning. You know, it’s just irresponsibility on the part of so many people that play in our industry, so many people that work in our industry and so many people that we serve, right? It’s just like, yeah, whatever. Shut up. It’s always more painful to when somebody has to tell you what to do versus you are forcing you to do something you should have been doing to begin with. Yeah. Right. Well, that’s that JBs expect to pay more for your meat, which just not happy bob at all. Now if you did this to my energy drink some coffee too. Oh quick, yep. Even retires. The next one is from G. B. Hackers, G. B. Hackers on security. Uh Russian hacker group. No belly um attack us government agencies by targeting 3000 email accounts. Now that may not seem like a big deal. 3000 email accounts. But yeah, these are targeted accounts. These aren’t like public, you know, just like anybody. You’re right. It took like my neighbors if you got his password, it’s not that big a deal. But if you’re some of these accounts it’s a big deal.

[00:45:29] Brad Nigh: Yeah. Well and you’re looking at 150 organizations, so you’re looking at roughly 28 counts or organization on average. Right? That’s a targeted attack. And they use constant contact. Yo so they got uh use the constant contact account of the U. S. Agency for International Development or US Aid. So they’re using a legitimate account, real legitimate service.

[00:46:01] Evan Francen: Yeah. Yeah. So this was, you know, Microsoft cyber threat detection team, Mystic. Which when you talk about, gosh, I’m gonna Okay, I was gonna well, you know, problem players, their industry Microsoft I think is one of them, you know, it’s all about money. Money. Money for some of the big players in our industry, you got to wonder how much these big players in our industry actually contribute to the problems in our industry, right? We make things so damn complex the enemy. I mean, of security which keep having more. Um, yeah, but anyway, they claim that large scale malicious email campaign operated by Nobel liam. The same hacker group behind solar winds, yep. Like to Russia.

[00:46:57] Brad Nigh: Yeah, you’re having some in with issues here breaking

[00:47:01] Evan Francen: out great. Am I again

[00:47:03] Brad Nigh: okay there? You’re back. Okay. Um, yeah, I’m torn with, you know, with Microsoft is they do their threat intelligence center? They do a lot of good stuff right? At the same time, it’s like, well, yeah, but you needed, so like you said complex, like I’m torn and I think you almost feel like It’s almost like two different, How do you separate those out? Right? There’s Microsoft operating system and you know, office and stuff and then you’ve got their threat intelligence center which has done a lot of really good stuff. But yeah,

[00:47:50] Evan Francen: yeah, it’s frustrating man. Ah so this is no bellion someone’s behind the solar winds attack linked to Russia. Again, uh, large scale malicious email campaign, four tools, the infection chain and the scout boombox Native zone and paper age. Have you seen any of those in our instant responses?

[00:48:15] Brad Nigh: I haven’t,

[00:48:18] Evan Francen: speaking of the incident response yesterday, ah, you might know about this. Um, Oscar called me yesterday afternoon about, I don’t know how to put it without because we’re gonna have to go the responsible, responsible disclosure out. but it was essentially vulnerable. I was mm Okay do you know anything about that?

[00:48:47] Brad Nigh: I haven’t I was okay

[00:48:51] Evan Francen: about it and get it straight. Okay.

[00:48:56] Brad Nigh: Oh no you broke up again.

[00:48:59] Evan Francen: Am I sleeping bag? Records shoes.

[00:49:01] Brad Nigh: Yeah a little bit. Yeah.

[00:49:05] Evan Francen: Are you you take you take it on from here while I figure out my band with issues.

[00:49:10] Brad Nigh: Yeah it might be good to just maybe we stop the video.

[00:49:16] Evan Francen: Stop video. Yeah it was not that that’s

[00:49:18] Brad Nigh: that that’s better unfortunately people people don’t get to look at us now.

[00:49:25] Evan Francen: That’s a good thing man. Well I’ve been having bad with issues uh me because I look. Yeah yeah options.

[00:49:40] Brad Nigh: Yeah it’s still breaking up a little bit. So I guess I’ll go and take and well I’ll go through the last article and then wrap it up here.

[00:49:49] Evan Francen: Yeah I’ll try to figure out my band with this year.

[00:49:52] Brad Nigh: So the last one is the U. S. Army tells remote workers to switch off their IOT devices and then takes it back. So uh you know are the army issued a new policy requiring uh military civilian and contractors who were approved to telework to remove or cut off all IOT devices in their workplaces. Ah I mean yeah anytime smart IOT devices are powered on and constantly listen and collect data by recording audio transcripts or even video. My better now hey there we go.

[00:50:30] Evan Francen: I better now I just switched to another. Yeah, I’m still in my neighbors now.

[00:50:36] Brad Nigh: The,

[00:50:38] Evan Francen: I mean, if there’s no accountability, what the hell? No, I’m saying. I didn’t,

[00:50:43] Brad Nigh: Well, I mean, hey, I am not, I don’t know like, yeah, okay. Dannell Iot Well, I mean maybe we should have some security at home, have it on a separate network. You know, I don’t, I don’t, yeah. Go well that’s not doable. Well, yeah, it is just, it’s going to be work be bad. Right.

[00:51:18] Evan Francen: Well that’s so, it’s just trying to find a more creative solution to rather than Okay. First of all, why would I not want IOT in some of these conversations? Well, but I will not not want ot around my office. Well, it’s because they’re listening, right? It’s because they’re traditionally not very secure and you know, a number of other things. So it’s easier to eavesdrop into a conversation. Some of these conversations are probably, oh, really sensitive.

[00:51:47] Brad Nigh: Right. Right. For sure. Yeah.

[00:51:49] Evan Francen: And so if, if an attacker were to get some of these communications and probably, I mean it could lead to loss of life. Right. Right. And so because of, because of the fact that it’s inconvenient because you know, my phone might be listening to me that I might have my phone in another room while I work in this room when I was, when I was like Wells Fargo, we couldn’t work from home unless we had a dedicated physically secure office. Uh,

[00:52:21] Brad Nigh: you know, obviously that’s kind of changed here in the last year, but at the same time, like I think maybe the, I think maybe the issue is you can’t have anything at home, right? Maybe it should have been, you cannot work in an area that has smart device. So if you’re going to work, you have to unplug your smart tv because you’re in the living room or you know, like I have a luckily, you know, have an office, I don’t have any IOT in here.

[00:52:57] Evan Francen: So maybe it was that just, it was, it was crappy and not clear guidance because I don’t think you’d see like you wouldn’t get nearly as much pushback if you were clear. Uh, this is the reason why right? The same thing again with kids, right? It’s like when my kids understand why I’m telling you to do something, I get much better compliance than if I just order them around, Right? So if the reason is because I don’t want any eavesdropping into the communications that we’re having online and like you said, just say no, all of that and within listening distance or something.

[00:53:36] Brad Nigh: Well actually, you know, I’m looking at it now and it does say remove all IOT devices with listening functions from the work area, turn off personal mobile devices in your work area. So I mean is I don’t know,

[00:53:57] Evan Francen: maybe maybe there’s a misinterpretation then in the news article itself because in the news article, it says, wow, no IOT devices, question mark, presumably that goes beyond smart speakers and TVs and smartphones that would include fitness trackers, fridges, gaming councils, and internet enabled home security systems.

[00:54:17] Brad Nigh: Right? I mean it’s saying uh yeah, I think the with listening function,

[00:54:26] Evan Francen: but that’s the truth. Well then it’s maybe not the best reporting on this article because this article is going the other way. It’s like, well now you’re telling me I can’t have any our devices at home at all. And if that’s not what the guidance said, Well then what are we complaining about?

[00:54:42] Brad Nigh: Yeah. And what’s surprising this is from the defender to it’s not like it’s some unknown. Mhm The source, it’s been years pretty well known,

[00:54:54] Evan Francen: but when Graham and Graham Cluley wrote the articles so he knows, you know, you’re all cited. So yeah, I don’t know. And the guidance now, I mean, well there’s a copy of the google cache optical review this a little bit more.

[00:55:09] Brad Nigh: Yeah, I think his, I think, you know, reading it and looking at the google cache mhm It’s I mean, the title of it was requirements for cybersecurity requirements for teleworkers in the vicinity of smart internet of things, applications and devices. So I think he took it from all you edict banning this is from Graham clearly edict banning all IOT devices from the homes working utterly are working remotely sounds utterly unrealistic Well, but that’s not what they said.

[00:55:44] Evan Francen: Yeah, there’s definitely a disconnect here.

[00:55:46] Brad Nigh: Yeah. How much? I don’t know honestly I don’t I don’t have a problem with mm with that requirement. Just because of the like you said what what kind of information is being?

[00:56:03] Evan Francen: Right. Yeah I don’t have a I don’t have a problem in my own office having no IOT devices with listening functions and it doesn’t mean I can’t have my phone either. Right? It just means turn off Siri right. I mean and he asks you could say well there’s still be you know it still could be listening. Well okay that’s it. What we’re going for is like what’s the most significant risk here? Not the nuances and the you know

[00:56:33] Brad Nigh: you don’t have a left that don’t have I don’t have the google if this dinner whatever enabled.

[00:56:40] Evan Francen: Right? And this is mind you like army and these are like the people that fight worse for us. Yeah Canada want them being eavesdropped on. Yeah. And then you know I think it’s a funny thing too because you hear people complain it’s like again it’s like a I would tell my kids they can complain about their job. It’s like well then get another job. Yeah.

[00:57:08] Brad Nigh: Well you know again there’s three things that army said and this is straight off of the new cat remove all IOT devices with listening functions from the work area. Okay. Turned off or removed all personal mobile devices smart phones and tablets in the work area. Okay. That I can see that, you know a pain but not unrealistic

[00:57:33] Evan Francen: because these are personal mobile devices. So a lot of times there’s government issued ones for these types of communications,

[00:57:41] Brad Nigh: yep. And then disable audio access functions on personal assistant applications and devices. Yes, that’s what they said. Here’s my question. If you’re complaining about that at home. Right, were you allowed to do any of that when you had to go in? Most likely know you probably, you know, you’ve seen it, you have to check your personal advice when you get to work. You can’t bring it into the, you know, highly classified area. Well, you know what you’re still doing the same work.

[00:58:14] Evan Francen: It’s just funny to how easy we make it for the Attackers, right? You know, and then we complain about being a victim. It’s like, mm, okay. I don’t know where I know what you’re expecting. Well, I also in the government, you know, the the army’s uh website. I thought this was an interesting, I don’t know where they got their data. Yes, I agree. Those three things seem fully reasonable to me. I would not have any issue at all. And these aren’t just like uh, you know, these are sensitive communications And then they go on to say on average a typical home may have 70 Iot devices,

[00:58:57] Brad Nigh: you know, if I was I saw that I was like what if you think about it, you know how many TVs that are smart TVs that are

[00:59:05] Evan Francen: his on average.

[00:59:07] Brad Nigh: Well yeah no well I think that’s probably high but you know I’ve got and I guess and that would be the question is what’s the what’s the definition? Right is a Fitbit that doesn’t have any sort of listening device is that considered? You know I o t. Well you might have five of those right four of

[00:59:26] Evan Francen: Those in the 70’s

[00:59:28] Brad Nigh: I’m just trying to think through

[00:59:30] Evan Francen: it I’m trying to figure

[00:59:32] Brad Nigh: Out how they came up with it so let’s say you have a family of four You have four fitbits or whatever you’ve got four phones you got four tablet you know 16 you’ve got

[00:59:48] Evan Francen: The Type of Man 70 is like hell of a lot. What?

[00:59:52] Brad Nigh: I don’t know how they can do it I’m just trying to figure out I would say 20. Oh for sure that wouldn’t work. Yeah. Yeah I was just trying to figure out how they came up with that. Don’t know.

[01:00:05] Evan Francen: Well like it’s funny how you know going back to the logical thinking thing you know they were talking about you know social media like average, do people know what on average means? It means like if you had seven homes in the population and total of 490 IOT devices in those seven homes on average that would be 70 right I wonder how much people even understand what average means or they just taking like yeah, I don’t know but Yeah, no that’s 70, 70 Iot devices I’m trying to think of if I know anybody And if I know anybody with 70 Iot devices

[01:00:47] Brad Nigh: 16, so maybe you have word five TVs Your dishwasher, Washington, uh you know, washer and dryer clothes, washer dryer Yeah.

[01:01:01] Evan Francen: Your nest. I

[01:01:03] Brad Nigh: don’t know how they can.

[01:01:06] Evan Francen: Yeah. 70s a lot. There’s no doubt that there are. I mean I think in my own house, you know, and this is the thing that people don’t do, which I wish they would do is you know, we say all the time, you know, you can’t protect the things you don’t know you have, you know taking those inventories. Um I do an inventory of my home network constantly. Right, I’ve got active. Mhm. But then I also do a kind of a And I’m not weird, I mean it takes like less than five minutes. Ah Yeah I’ll do a reconciliation of my inventory at home, right? And I have a total of eight. Not out of I mean they’re sort of IOT devices. I’m a dish network guy. So I got this stupid Joey’s all over the place.

[01:01:57] Brad Nigh: Yeah, well and I have my own IOT network And I’ve got three or so. I put my rock you on that? Yeah, there’s four.

[01:02:11] Evan Francen: Yeah protect people supposedly.

[01:02:14] Brad Nigh: Yeah, now again that’s not counting, you know the kids ipads and things like that, but those are all on their own networks anyway.

[01:02:25] Evan Francen: Yeah exactly. You’re talking about viruses. Those kids are little walking viruses with their things that they do on computers. I don’t know how they get infected like they do. Yeah. Mhm. No. All right. So that’s our news articles. Just to recap it’ll quick we have the C. M. M. C. Expect an update of some sort. I don’t know what that updates going to look like and you know, we’ll just have to wait and see. I guess the FBI is sharing our you know, sharing compromised passwords with have I been phoned? So that was the second article, walmart phishing attacks stopped clicking. Thanks,

[01:03:03] Brad Nigh: yep.

[01:03:04] Evan Francen: If you didn’t order anything from walmart getting a message saying that your walmart package is delayed in shipment, obviously that should be a red flag for you. Yeah, if you do if you did order something from walmart and the package already arrived, the nationals will be a radar.

[01:03:23] Brad Nigh: I’m not I’m not we’ve got to wrap up that you have a meeting here coming up. But yeah, we could go down a rabbit hole on that

[01:03:31] Evan Francen: for sure. Alright. Food giant JBs going to pay more for your meat. Russian hackers are still very very busy in the know Valium attack. So that comes from solar winds and the army says uh you know I have devices and says okay go ahead and do it anyway. Uh He shot us for this week.

[01:03:47] Brad Nigh: Patrick. Yeah, I’m going to give a shout out to my middle daughter of the seventh grader. She got nominated or a awarded middle school by a teacher for like a, basically like she did a really good job and a special acknowledgement. So always cool to see your kids do way better than you ever did.

[01:04:09] Evan Francen: You honestly brother as a friend and I’m not blowing smoke. I mean as a friend, I watched the way you raise your kids, you’re an amazing father. Your wife is an amazing mother. Just seeing the kids, you know, flourish in your house is amazing.

[01:04:25] Brad Nigh: It blows my mind. My the ninth grader took a E. P spanish exam. What thanks please. You know, like the youngest is yeah, they, there’s so much, they luckily got my wife study habits because I was very much wing it and wait to the last minute and they are not like that thankfully.

[01:04:46] Evan Francen: Yeah, good parenting though, man, that’s good parenting usually usually produces good results. So good for you. I’m gonna give a shout out to eric blake. He’s a guy that works um in banking and just a guy who regularly kind of text me and tells me, hey, I’m listening to, you know the podcast. I’m loving this, Loving that. Just a really good guy who has his heart in the right place and I’m gonna make a difference in the world. So shout out to eric like all right, if you have something to tell us something I like to share with us. You can email the show at Unsecurity@protonmail.com. To the social type. You can socialize with us on twitter. Uh, we might troll you, but whatever. I’m @EvanFrancen and Brad’s @BradNigh That’s it. We’ll talk to you again next week, enjoy the safe.

On this week’s episode of the UNSECURITY Podcast, Evan and Brad are joined by Gabriel Friedlander. Gabriel was looking for a way to bring security awareness training to the masses. He used a similar concept to how marketing teams express complex concepts and sell using 30-second- and minute-long videos to build a training video platform called Wizer. Today, Wizer has free and paid training options and relies heavily on social media to promote good security practices for consumers and businesses alike. Give episode 133 a listen or watch and send questions, comments, and feedback to unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:23] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this episode of the Unsecurity podcast. This is episode one 33 and the date is May 25th 2000 and 21. Joining me is my good friend, highly skilled information security expert and a guy. I’m trying to stroke his ego a little bit Brad Nigh. Hi Brad.

[00:00:42] Brad Nigh: Hello, thanks.

[00:00:44] Evan Francen: Right, let’s try to lift you up a little bit. But I’m also really excited for this episode because we’re joined by, you know, really an exceptional person that I got to know uh, maybe maybe a year ago. Uh Gabe Friedlander from wiser. Welcome Gabe.

[00:01:02] Gabriel Friedlander: Thank you very much for those kind words.

[00:01:05] Evan Francen: That’s the truth man. People who know me, yeah. People who know me know that. I don’t, I don’t sugarcoat things. I really do think you’re an exceptional person. I love what you’re doing and wiser.

[00:01:16] Gabriel Friedlander: Thank you.

[00:01:17] Evan Francen: So tell me tell me about you a little bit. I think you know, how did you get from maybe where? Because I think you didn’t you are you exited out of a really successful company and then here we are. You know, starting wiser, tell us about that a little bit.

[00:01:33] Gabriel Friedlander: Yeah, so I exited um, out of observe it. It’s a company that we sold to proofpoint uh, about a year and a half ago, a little bit more I think and it was an insider threat monitoring solution. We were, you know, looking at what people are doing inside the network. We found always, we found stuff, it’s not, it wasn’t necessarily all malicious, but it still put the business at risk. You know, the intent didn’t really matter for the business, you know, if somebody hits you on the road, you don’t really ask what was your intent, You know, you get hurt. So for me it was natural to progress to training people, but in between what happened was so you know, I exited and I had time to sort of like hang out with my family with my friends a little bit more. Um, and I realized that, you know, I’ve been for so long dealing with, you know, cybersecurity and technology and now that I’m talking to my family more about this topic, you know, I realized that I forgot about them, you know, like they don’t have two factor authentication and I hope nobody hears that. Well actually it’s not the best platform to say that, but basically yeah, you know, I haven’t, I realized that they don’t really know a lot about online safety. So I was dealing with companies and not with, you know people and for me I figured out this is a mission that I want to, you know, take on myself, I want, No, I have more free time now I have more resources. Um, let’s take everything that I learned and and take it to the masses. And what I felt is, you know, I’ve used, I’m late to the game with the security awareness space, you know, like 15 years later almost. But I realized that nobody took it to the masses, you know, nobody, it’s all enterprise and it’s all very techie and I know that if my kids or my family or my friends will watch those videos, they will get just bored to death. And for me, I realized, okay, we have to consume, arise it, you know, that’s sort of like my line of thought, how do we make videos? Uh, something that people want to watch security awareness videos. Now, if you think about cyber security in general, there’s really no reason why it wouldn’t be really interesting. It’s like uh, it’s like a crime movie, right? Like it has all the ingredients. What, what’s the difference between that and a James Bond movie just happens in cyber, but everything is the same, you know, Impersonating instead of masks and it’s really a good story that we can tell, but we don’t tell stories were so picky on the details, you know, look here, look there, what about the context, you know, what about the story? So I thought to myself, if we can take it and make it similar to um instagram stories or Tiktok stories, you know, in the format one minute videos short and to the point and believe me a minute is a long time companies do adds half a minute and they’re able to sell, you know, a lot. Why can’t we say something, you know, and raise awareness even half a minute. So this was for me a challenge and that sort of, you know, the things that led me to start wiser and because I wanted to give it to the masses, I actually started with the free version. I said, you know, I’ll figure out, I’ll figure out later, you know, how we will make money out of it. But first of all, let’s see that the basic idea works that people are actually willing to listen two security awareness training videos, let’s start with that. So I created those videos, this format, I started to post them on linkedin. I hired some developers, we started to develop the wiser platform and for the first half year, I think something like that, we had it completely free. We never even, we didn’t even have a paid version and I had customers coming to me and say I want to pay, but I said we don’t have a paid version. It’s only free. People were really confused by that by the way they thought it’s a scam like what tell me I won’t use your free version until I understand your business model. I just can’t, sorry, I love you what you’re doing, but I won’t do that. And I told him, you know, wait, we just got started, you know, give us some time later we introduced the boost version and that’s how we’re making money. And that’s the upgrade version. But the basic free version still exists, it’s about 20 videos. You get a full uh, full blown training system, you have the learning management system, you can track employees, you can see, you know, you have reminders, dashboards, honestly everything that, you know, a company needs to the security awareness. And we published a lot of those videos on social media as well. So I do that, you know, um, every week I published on the premium videos as well, by the way, I publish them on linkedin because it’s really about creating that awareness. And now we actually started doing that also on Tiktok. So we have some videos we created and we’re publishing them on Tiktok and other platforms because the basic idea hasn’t changed. We need to get to the masses. That’s why we also have nothing gated. Almost all of our webinars, Rpgs are guides we even published right now and all of us, 10, of course the 10 videos and it’s completely free, not gated. You know, you go to our website almost 10, you see 10 videos. Um, and that’s something that, you know, I deeply care about. I, I feel that we can make an impact and that that motivates me the fact that I see people responding to it. Well, that’s awesome man, long introduction, sorry for that, but I got

[00:07:22] Brad Nigh: excited. You can tell the passion

[00:07:25] Evan Francen: well and that’s the reason why we have you here. I mean the listeners here, me and brad jabber, you know regularly, I want people to get to know you because I think I love your mission, I think, and for that for the listeners, you haven’t been there yet. The website is wiser dash training dot com and it’s W I Z E R dash training dot com. You should go check it out, get your grandparents, your parents, your kids.

[00:07:53] Brad Nigh: I was looking at it before and I was like, okay, this is actually pretty cool. So I sent it over to our consulting team, all of the CSS and I guarantee you they will spread the word.

[00:08:06] Gabriel Friedlander: So that’s a really cool, I do a lot of things that are outside the, you know, because of the mission. So now we’re doing, for example, for elderly communities. So we’re doing, we just got started, you know, but we’re doing webinar sessions where we train them, you know, remotely through remote sessions and we do those webinars and talk to them and have interactive sessions were all, you know, all the employees are, you know, with the same, this mission and what drives us is like, well we make an impact by doing this.

[00:08:37] Evan Francen: I love that because we’re also very mission driven. So I can I can totally relate to one here saying uh, I think that when we first met, it was about RS to me tool which still has a long, long way to go. And that’s also free. But I think there’s, you know, as we continue to what I’d like to put in that tool, even like after this call is go get references to wiser training, you know, in our platform, you know, for what’s the next step? What’s, where should I go next? Or you know, maybe I didn’t understand what I was reading.

[00:09:13] Gabriel Friedlander: Yeah. You know, the free is important, but we set ourselves on a mission, right? So we’re not creating free but crap. Like the idea was, let’s create free better than paid. So free is just a model. But you don’t treat people that get something for free as, you know, uh less, you know, less better or, or less of a customer, you have to treat them at the same level, you know, so everything we’re doing is is always to keep that level high and it’s not a demo, it’s not a trial. It’s something that, and we grew exponentially like last year alone, almost 9000 organization joined, you know, the wiser platform and it just took off like crazy and it’s because it’s a great product,

[00:10:04] Brad Nigh: you have the, on the head earlier with, you know, so much of the training out there is, yeah, watching people with bad acting, right? Oh no, I didn’t know you could do that? Uh there are a couple of other options that are, you know, a little more fun, but they’re still, you know, half hour 15, 20 minutes and yeah, like you said, I mean It’s tough. We can, when we do the in person training after about 25, 30 minutes, you can see people starting to check out.

[00:10:35] Gabriel Friedlander: You know, we always ask ourselves, will this go viral? So it’s all about entertainment. It’s about, you know, the emotional hook. It’s the same. We think like marketers to some degree, did I capture the person? I know they’re forced to watch it, but I don’t give myself that, you know, that slack, like I’m fine. You know the way we look at this, will they watch it if they’re not forced to, did we capture their attention in the 1st 15 seconds? Did we? You know, it always have to have some tension, you know, some expectation in the movie. That’s why I said, it’s like more like social media videos versus um, you know, just entertainment and fun. You know, it’s so there’s a lot of social media aspects to it. That’s why people share it also on social media, you know, um, they actually watched the videos.

[00:11:27] Brad Nigh: Yeah, that’s awesome.

[00:11:28] Evan Francen: Well, and it’s so cool because you like married security stuff too. Like this personal viral marketing stuff. Right? That’s, I mean you’re a genius and

[00:11:41] Gabriel Friedlander: how you work, What do you think about

[00:11:44] Evan Francen: it? I know, but

[00:11:46] Gabriel Friedlander: the obvious stuff is so genius, why not? You know, we want, what is awareness? We want to raise awareness. We have to think like marketers, we have to capture people’s attention first. If we don’t have their attention, they won’t listen. Even if they’re forced doesn’t matter. Um, so you have to, it’s just like common. I don’t know. I don’t think it’s genius. I think it’s just a different hat that you put on yourself and you tell yourself I don’t, I’m not selling it. You know, it sounds weird, but I’m not selling it to the sea. So as much as I want to sell it to the sea, so I am selling it to the employee that’s who I care about.

[00:12:22] Brad Nigh: Yeah, that’s a, that’s a really good plan and approach

[00:12:26] Gabriel Friedlander: a lot of people are selling features. You know, they’re like, okay, what features do we need? And you know, for me is content is king. You have to have good content. You know, otherwise people who cares about the features, you know, like people are not watching it

[00:12:41] Evan Francen: now. It makes perfect sense. But that’s the thing about so much about what even what we do insecurity stuff like, you know the day to day security dirty things we do. It’s the obvious. You know, when you, when you come across these things you’re like that’s not genius? That’s that’s obvious, but but then why weren’t we doing it? Yeah. And here you’re doing it. It’s like, it’s so cool to see it be

[00:13:05] Gabriel Friedlander: successful. Thank you were just over complicate things because in our hearts where I meet me as well, you know, I mean, I love technology. So we love the aspect of technology, but we forget because most of us are not marketers, you know, in, you know, in in our nature. So we talk technology, that’s what we do. We love it. You know, we’re all passionate about it. So it’s very easy to talk among us technology, but other people don’t care. What can I say? I want them to care, but they don’t.

[00:13:36] Brad Nigh: Well, it’s so easy because we, we speak this language and acronyms and all the different things day in and day out. You know, I told us when we moved into our house, you know, the neighbor was asking, what do you do? So I started going off and telling him, you know, here’s all the things. And he’s like, like, okay, stop. Because I’m just a boat salesman. I don’t understand anything you’re saying. And I’m like, oh, it’s so easy.

[00:14:02] Gabriel Friedlander: That’s what we need to remember. You know, we need to talk to people outside our circles, We talk too much among ourselves if we only talk to people outside our circles about what we do will realize how how many, you know, jargon we’re using instead of just simple, you know? Yeah,

[00:14:21] Evan Francen: I love it, man and and the platform is attractive for anybody who hasn’t been uh it’s attractive easy to use, easy to navigate. Um can you mentioned, you know, being 15 years, you know late too the training and awareness game. Yeah, that’s true. But you you took it to a place where it’s revolutionizing it. I think you have others that have been embedded in this community for a long time that are taking noticeable in like wow we we sort of missed the boat on a lot of this,

[00:14:52] Gabriel Friedlander: you know, I honestly hope that others will you know, join because here is the thing here is a funny thing, we target small medium businesses and that’s how when we develop the product, we’re saying to ourselves, you know, okay there is no I. T. Guy in our security guy, we have to train employees, this is sort of our audience, but larger organizations love that too. So they also buy. But the thing the interesting thing is that almost all of our competitors opt out and that’s crazy from the small medium business. They’re like They’re okay 5200 employees minimum to buy our product or there’s a setup fee like so they left us a huge market for grabs and we’re just collecting them every day. We’re selling every day, you know, and fast deals because they’re just out there for grabs. So I’m actually, you know on the one hand I’m thinking my competitors for like, you know opting out, but on the other hand come back honestly because the mission is more important. Look, there’s it’s huge enough for everyone to succeed. I’m not concerned with competition. I want just, you know, the masses to be more aware and I, you know, my belief is we’re going to build a good product and we do a good job will sell, you know, like it’s enough for everyone. So I’m actually calling back the competitors, you know, drop those minimums, those set up fees and just start selling to the S and Ds they actually needed the most.

[00:16:23] Brad Nigh: Yeah,

[00:16:24] Evan Francen: like

[00:16:24] Brad Nigh: You said, Evan, you know, security, there’s there’s enough to go around, it’s gonna keep everyone busy. But I don’t get those people that focus on the top 20% only in the fight over them and everyone else, it’s a

[00:16:39] Gabriel Friedlander: different business model. You know, they have high salaries for sales guys and and they they applaud the million dollar deal. So all the other sales guys want to also, you know, do the million dollar deal and then who cares about, I don’t know, a small dentist office with maybe 10 employees. Like who cares that nobody appreciates that deal. So, and for us, we clap, you know when I close when my cells guys are closing like a two dentist office we’re going to do on boarding for them. It’s the same big customers like why not

[00:17:18] Brad Nigh: that I love hearing that and you know that treating people right doing the right thing. It’s like you know mission before money it’s gonna come, word gets out, they’re gonna tell people. So

[00:17:30] Gabriel Friedlander: yeah. What’s your alternative to like pay google and facebook and all the others for ads to put in people’s face. You know you can, it’s it’s where you put your money. If you get something for free then you’re investing in the community and word of mouth and that’s actually an asset right? When you put money in an ad, once you stop putting money you have zero assets like everything drops. You haven’t built anything. There’s no word of mouth nothing. So just invest in the community. It’s just way, way more profitable.

[00:17:59] Evan Francen: Yeah. I love that. Well. And so how about you know collaborating and working with others in the community. Do you a lot? Do you do like any integrations or anything like that where people have got wiser in their tool or vice versa.

[00:18:18] Gabriel Friedlander: So what we’re doing again we’re a young company. So we did, we started to do that but we’re doing more of that 11 type is actually cyber insurance. So they’re bundling our product into the policy. So you buy a policy and here you go. So the cyber insurance pays us and the customer gets that for free. Um and then we have some kind of integration where the users on boarded. You know when they’re on border to the cyber insurance are automatically on border to wiser and um also the insurance company, if the customer allows them they can see how many people were trained so next year if everyone was trained the premiums will go down because the risk level went down. So there is some nice integration over there. Um other than that we obviously have all the sso vendors you know like locked and all of that, all those type of integrations with HR and with single sign on. Um but we are looking, you know we’re now starting to it’s hard to grow fast by the way. It’s a it’s a it’s a problem. It’s a good problem it’s a good problem. Don’t get me wrong but it’s still a challenge. Right? Like a lot of things are happening you have to grow your your you know your customer success, your support a lot of things. So so many moving parts the past year and and this last quarter was amazing. This quarter is even better but now we’re starting to stabilize and we’re looking to do more integration. I can see a lot of type of integration with DLP vendors with you know because we can trigger in so many ways we can provide training in context think for example let’s say you log in to a new app before logging in. Maybe we can show you how to create a strong password, You know a video like 0.5 min video how to create a strong password before you log in or when somebody did something, you know, out of policy, we can trigger a training. So there’s so many things we can do. Um so I’m really like, I mean I’m bullish about, you know, where this can go and then I don’t know a year or two.

[00:20:17] Evan Francen: Well I think there’s, you know, because even in our own platform, in the security studio platform, we are in december. Um, even rs to me is really limited in its functionality and I think has a long ways to go just to be, I think more effective, more viral. Like you’re saying, uh, it’s the state of North Dakota, uh, you know, made it available to all of their citizens in the state and then put it on there. What is it? Uh, I can’t remember the tagline, but put it on their government website for everybody. We also have a meeting today with the state of Washington. Very cool. What I think what, what I’d like to do is, you know, and maybe after, you know this talk, we can um figure out a way to bring wiser into that discussion to.

[00:21:09] Gabriel Friedlander: I would love that. I love that. We’re, we started to do that with some cities um, to create like a citizen page and uh, when we sell to education, we actually come to the education and say, hey, can you, can you put those videos on your website for the students? At least they will have a free. So we’re like, you know, we’re pushing to bundle that in just so we can get to those masses again.

[00:21:34] Evan Francen: Yeah, I love it, man. It’s uh it’s cool because your heart’s in the right place to, you know, so many of the people you work with in this industry, they’ll say that they care, but you know, there is a catch. I mean, there’s a reason why so many people, you know, at the beginning we’re questioning you. It’s because they’ve been burned

[00:21:53] Brad Nigh: before. Yeah,

[00:21:56] Gabriel Friedlander: you don’t think about it. Who would you buy a lemonade from, from? So there’s a kid selling a lemonade and a lemonade stand and there’s a vending machine, right? Like both same product, exactly same price. Exactly. Where do you go to the kid or to the vending machine? Same product, exactly the same price.

[00:22:18] Evan Francen: I’d go to the kid, but if it was an adult, I’d go to the vending machine,

[00:22:22] Gabriel Friedlander: What do you mean? Yeah, Most people would probably go to the kid to support them because there’s a story behind it. You know, like, it’s because of that, why, you know, like they see the kids, they see they understand the intent of the kid is to grow, like, you know, a vending machine is like, you know, they’re like, I’m talking about next to each other. You know, there’s something people buy because of what you do, Not necessarily just the price or the future is like they connect to your story so they need to understand why are you doing what you’re doing. You know that’s really really important. You have to understand for your own company. Like everybody in the company has to understand why we’re doing what we’re doing in order for us to, you know to grow and for people to trust us.

[00:23:07] Evan Francen: We’ve seen right? There are some really there’s some really good tips to I think for CSOS even in a large organization right? If I want to get people to buy in, well I have to connect with them just like you’re saying

[00:23:19] Brad Nigh: actually

[00:23:20] Gabriel Friedlander: yeah that’s something that I’ve posted today about, you know in sales in general, you know facts. There’s a saying I didn’t make it up, facts tell, you know stories sell. So you can, you can say facts all day. See so can say facts all day. But like you said you get to get, you have to get there by in if you want people to actually change behavior and habits so you have to share stories. You have to make it personal. Like why would I care? Oh you know it’s not only about our company, you know, here is how you can protect your facebook account, your instagram account, your kids. You know this is what you can do to protect your kids. Then people start to open up and listen.

[00:24:03] Evan Francen: Yeah that’s great. Yeah that’s cool,

[00:24:06] Gabriel Friedlander: man. Uh, yeah,

[00:24:08] Evan Francen: I just, I just took no pets to compel to that backs tell stories sell.

[00:24:14] Gabriel Friedlander: Yeah, I didn’t make it up, but it’s a, it’s a great, you know, again, there’s so much overlap between marketing cells and security because security is about people, we have to remember. It’s not about technology only have technology or process technology people, but people is a big component when you talk to people, then you have to sell it to them. You have to get to buy in.

[00:24:35] Evan Francen: Yeah, that’s awesome. So what, what’s the, what you mentioned the last few quarters have been just awesome. And I know you’re working on some initiatives to some community initiatives. Can you talk a little bit about some of the stuff you’re kind of doing?

[00:24:48] Gabriel Friedlander: Uh, so yeah, there’s a few things, a few things around one. We call it the safety project. It’s for the elderly communities. Um, again, it’s, and that’s funny because, you know, we want to give so much and it’s actually pretty hard to find people that wanna, you know, want to accept. It’s not like for us, at least it’s not very easy. So we’re reaching out to elderly communities. Uh, you know, different places and we’re offering them those remote sessions and we have volunteers, but right now we don’t have so many. So I’m doing most of them. You know, I had chris roberts also do a few. So hopefully this will grow and uh, we’re talking to a big organization that we can do town halls. It’s like an insurance company and healthcare insurance company. Hopefully through them, we can get to a huge amount of elderly communities. So that’s something we’re doing. Another thing is that we’re doing is we’re creating sort of like, uh, like a Tiktok app, not a ticked up, but you know, like Tiktok stories that you can sort of flip flip quickly and that’s more for kids and families. So we, what we did, we reached out to uh, tiktokers and instagram influencers and content creators in Youtube. Actually, people that have no clue about security at all, but we involve them in this project in order to create videos that people can relate to, you know, the, the younger generation. So this is something that we will release soon as well and hopefully, you know, kids will actually want to watch it when you have another kid talking to you versus me. You know, they don’t care about me. I can talk as much as I want, but they don’t want to see me. You know, my kids don’t want to listen to me.

[00:26:26] Brad Nigh: I will tell you, you’re not alone in trying to get into this. I do the volunteer work with through. I see squares, what is it that I am cyber secure, cyber aware, they change it. But I try to go to schools and you know, the elderly and there there look at you like free training.

[00:26:45] Gabriel Friedlander: Yeah.

[00:26:46] Brad Nigh: What exactly like you said, what’s the catch? I’m like

[00:26:50] Gabriel Friedlander: or I have my I. T. Guy, they’re good or like you know there’s so many and you end up like you have to sell it by the way, free general, you know, when you get something for free, it doesn’t mean that people are there to take it, you know, it costs money to give something for free. People forget it. You know, you don’t just say, hey free and then everybody jumps on the board and I want to have it. You know, there’s a lot of free things that I don’t want to touch, you know.

[00:27:15] Evan Francen: Right? That’s very true. Well I love the feedback that you gave me a while back to on our own tools. Yes. To me, you know, you, you gave me some good feedback and we’re focused on so many like today, you know, now we’re so focused on state and local government trying to get them, you know, sort of squared away. But you know, there’s a state and local government, you know, filters down to, you know, k 12, it filters down to cities, municipalities. It eventually it filters down to individual people on the street, right? So we have to kind of make that connection all the way through.

[00:27:52] Gabriel Friedlander: Absolutely. It’s uh yeah, like I said, it’s not easy, but I love that, you know, I’m an entrepreneur and hard and for me it’s sort of like to break through the ice and fine for me sort of also again, you know I enjoy the ride. If I didn’t enjoy the ride, I don’t know if I would have done it. So for me that journey is usually more important than the actual goal. So I know that we won’t train, we want to create, you know we won’t train the entire world. Like the goal is crazy, right? Like to make everybody’s security aware. But the journey there is fun. You know every time we see another community getting trained or or more people saying thank you. You know this helped me or send it to my dad, my mom, my kid thank you and all of that. You know it motivates you to do more. So the journey is for me it’s what’s the most in wrote in part.

[00:28:41] Evan Francen: Absolutely. So how when did you start wiser? How long, how about

[00:28:46] Gabriel Friedlander: two years ago we started to actually develop it. Um, and we went to market um last year. Early last year.

[00:28:54] Evan Francen: Okay. It’s crazy how fast Yeah.

[00:28:57] Gabriel Friedlander: How fast you forever. Right? Yeah.

[00:29:00] Evan Francen: Yeah because you go on you because you’re a master at marketing on Lincoln too.

[00:29:07] Gabriel Friedlander: You know what, I enjoy it. It’s not even marketing, its here is the thing, it’s like going to a party and talking to people once you remember that that you’re not there on stage to like teach everybody or you’re just going to hang out with great people and you can pose a question and get responses. And I tell you, I learned so much from people on linkedin. Like I grew exponentially from knowledge point of view from, you know, like my network grew, it’s just amazing. If you just put that hat off, you know, I’m just going to talk to people, then it’s just a different, you’re not there to push your product, you know, you’re there to make an impact and you’re there to talk to people. That’s all it is.

[00:29:52] Evan Francen: Well, you know, it’s on that too, by the way,

[00:29:54] Brad Nigh: I think you’ve nailed it right. Like, that’s one of the things I think we do pretty well is relate to the people, the customers and that’s why we’re we do well. Like, if you treat them, you know as equals and don’t talk down to him, it’s amazing what

[00:30:12] Gabriel Friedlander: happened. And there is no reason to talk down to anyone look social media. People think that well, it is, you know, it’s about lights and views and all that, but it doesn’t help really, except for maybe, you know, feeling good. But if you want to make an impact, you know, You want to talk to people, there is no way around it. You know, people like, and continue, you know, that doesn’t, that doesn’t give you anything, you know, 10 to, you could put a cat on linked in and, you know, a fun one and get a lot of views. And, but what’s the point are you collecting views? Are you collecting conversation meaningful conversation, getting to know people like, what’s the point? Are you going to a party and high fiving as many people as possible or you’re going to a party to have like fun discussions with a few people.

[00:31:00] Evan Francen: Like your insight. I’m gonna, this is gonna be, you know, This is episode 133 and I don’t think I’ve ever listened two. I’ve never listened to one of our podcasts because I don’t like listening to myself, but I think there’s so many good nuggets in this particular episode that I’m gonna go back in west into it. I’m taking notes as well.

[00:31:22] Gabriel Friedlander: Maybe I should listen to myself. I don’t always operate based on what I was saying. You know, we’re all governments,

[00:31:28] Evan Francen: that’s fine because at the end of the day that you’re exactly right. You know, we do the same thing, right? Information security is not about information or security as much as it is about people, it’s always people right in my biggest challenges. Well, there’s lots of things that I don’t, I just don’t have skills, right? Uh but when I watch somebody like you build a company as quickly as you have, that resonates with people. There’s a lot of things I want to emulate, right? There’s a lot of things that I was like, yeah, that’s a great idea because just like you I’m not motivated by money at all. I’m motivated by did I make things better or worse? Uh So yeah I’m gonna steal all kinds of stuff as much as I can from you

[00:32:16] Gabriel Friedlander: again. It’s uh as long as you enjoy the ride, I think that’s what matters most. You know it’s uh its success is on the way and you know I had my share of failures. I can talk about them all day long but that’s you know if you use them as stepping stones if you learn from them and you know you take those failures and you say okay what do I do now to improve then? It’s all good.

[00:32:41] Brad Nigh: I think another thing just listening to you and see watching you react to Evan kind of giving those compliments, you have to tell your humble to you’re not full of yourself, your you know and that has to contribute to your success

[00:32:55] Gabriel Friedlander: uh depends who you ask. But yeah

[00:33:00] Brad Nigh: your kids don’t care

[00:33:02] Evan Francen: right? Well so compare this to like observe IT you were there I think you know according to what you have online 14 years. Uh and you talk about you know enjoying the ride, compare this ride that you’re on right now with that Pfizer to observe it.

[00:33:18] Gabriel Friedlander: So first of it’s a very different right? And and by the way that’s important because some people that you know entrepreneurs that give advice to others, you can’t replicate one experience and you know, copy paste it to the next experience, you know, one experiences one experience. And so that’s important, you know, when you talk to somebody, uh, so observe it. First of all, I started with hardly any money, right? Like I, I was okay. I did well before that, but I didn’t have that, you know, uh, luxury to actually like I’m doing now, like I’m funding wiser, you know, so like that’s something that was very hard to do it, observe it even though, so we went to a lot of VCS at the beginning and nobody wanted to invest in us in the early days And we were actually selling so observe it was actually pretty good, we’re making money and we bootstrapped the company for about seven years and got it to about, you know, $10 million dollars of revenues before being capital came in and invested money. And then we grew more and you know, and at the end of the day we sold it, but it was a roller coaster and it was, it took longer and also with observe it, it wasn’t, we talked about insider threat And inside a threat back then we’re talking about 14 years ago when we went to meetings and we spoke about insider threat. People were like, no, no, no, you know, even maybe you’re right about this, maybe it is a problem, but we can’t sell this internally, we can’t tell our employees, we don’t trust them. We can’t. So, you know, I was battling so many fronts, you know, people said, yeah, make sense. But I can’t because of culture. So that was hard. And and and back then we were okay, how do we pivot from this before we got back to insider threat? So we were okay, we hear you. So what about your business partners, all your remote vendors that are connecting to your system, Do you know what they’re doing? And they were like, no, no, there are always to blame. You know, so everybody is blaming the remote vendors, you know, all those that connect from remote. So they were very happy to install, observe it for remote vendors and then they figured out that usually they were fine and they were the problem. So that’s how we sort of like penetrated and got in and and the company eventually grew to the leading company that does inside the fact that, you know, it was an interesting pivot how to get in. Um and it took longer with, with wiser, it’s first of all, okay, so observant was enterprise sell, we knocked on doors, right? Um, with wiser, it’s 100% inbound. So very uh you know, low cost in terms of the sales process. A lot of inbound. So it’s just such a different company in every way, you look at it. You know, observe, it was agent based, you know, very heavy on technology. Very, very, you know, agent colonel level on Lennox, you’re next, you know, uh, windows max. It was crazy. Just think about the support, you know, and to build this. But eventually we moved to the cloud. But again, that’s, you know, that’s through that process With wise, it was built for the cloud, you know, from, from the get go. So we were, we had the advantage to start from the newest technology while my competitor, they started 15 years ago actually have a disadvantage. Right? Um, so look, and it’s a different experience. I think with observe it. I was more, I would say scared a little bit, you know, because it’s all or nothing. And for me wiser was okay. This is, this is about the mission. You know, even if I don’t make money, you know, I, I’m doing okay. You know, I’m fortunate I want to get this to the masses. You know, it doesn’t cost about to operate the free version. We can do it. You know, we’ll figure out maybe whatever, Maybe donations. I was even thinking, you know, maybe people will do it whatever. And it turned out to be the best business model ever. You know, I never thought about it, you know, like that at the beginning, but it turned out to be the fastest growing business model that I can imagine.

[00:37:18] Evan Francen: That’s cool. And it’s fascinating because a lot of times entrepreneurs, you see them sort of replicate, you know, you mentioned

[00:37:26] Brad Nigh: the copy

[00:37:27] Evan Francen: paste copy paste.

[00:37:28] Gabriel Friedlander: Yeah, you can’t, you can’t no change times change, you can’t back then you can’t call cold people anymore. You can, but they won’t answer. You know, it used to work like 10 years ago, you know, we have people on the phone cold calling. People don’t believe in anymore. You know, I don’t want to harass people, but even if you do believe in it, it’s, it’s much harder today, You know, than 10 years ago. So you just can’t replicate a lot of things. Social media wasn’t as strong back then as it is today. A lot of things have changed. You have to adapt, you know, sort of like what you’re seeing in your background. You know, you have to adapt. You have to grow, you can’t think, you know, the first chain and just continue with as if nothing changed.

[00:38:13] Brad Nigh: Well, that’s what we’ve got the incident response plan template out on our website. And it was quickly when I think what whatever, maybe in two weeks, it was the top results when you search it and it accounts for like 80% of the traffic. It’s insane. But yeah, you could put a good quality product out there. Hey, guess what? People are gonna notice it and then who are they going to remember, you know, a fire, I remain

[00:38:43] Gabriel Friedlander: focused on the customer, make sure the customer is happy, it’s your responsibility. Don’t just don’t be proactive. Don’t be like, you know, okay. There’s a support then the time to answer is, you know, four hours. We’re good. No, be proactive. You have to be proactive. You have to make sure they’re, you know, they know what they’re doing and the, and the product is working for them successfully and don’t be afraid to ask tough questions. Like what do you need my product for? You know, you can do without

[00:39:14] Evan Francen: Yeah.

[00:39:15] Brad Nigh: Well I know we’re going to be putting out, I hope I’m glad to say that. So uh, we’re gonna start, you know, putting out policy templates and kind of doing a monthly release with a blog about, hey, why is this important? And you know, how can you get buying and compliance because we see so many bad policies.

[00:39:34] Gabriel Friedlander: Yeah.

[00:39:34] Brad Nigh: To start with something simple, easy to understand. It doesn’t have to be an 80 page

[00:39:40] Gabriel Friedlander: document. How do you talk to the end user, talk to the end user? You know, when you do your policy, not only to the sea. So hey, what do you think? You know, I want to talk with one of your employees. Can I send this to them? Can I ask them what they think?

[00:39:54] Brad Nigh: Yeah, we definitely took feedback internally from the, you know, I’ll say back off as people, right. We were creating really the acceptable use because we just put everything that they need in wine and yeah, Okay. Do you understand this? Do you under you know most I think what policies are typically college level if you do the word um whatever analysis and the average reading level in the US is like 8th grade.

[00:40:22] Gabriel Friedlander: Yeah. How you can also how many policies you know how many policies are reasonable for a person to actually remember to follow. So you may have tons of policies that are important. But are you brave enough to tell the customer, you know what let’s just focus on these set of policies. Why? Because this is an amount of information at least for I don’t know stage one You can layer it you know like you know every quarter or whatever. But if you want people to remember anything you know here is the 510 things they need to know they need to take home.

[00:40:54] Brad Nigh: That’s exactly

[00:40:54] Gabriel Friedlander: like if you give them 100 things even if it’s simply you know they just want every new policy, you know dilute the other one. It’s like marketing every piece of message reduces the overall

[00:41:08] Brad Nigh: Message. Yeah I think our policy template deck is 16 or 17 depending on if you need PC. I but we took all the relevant pieces out of the all the different ones into that acceptable. So they have one document to look

[00:41:24] Gabriel Friedlander: at. Yeah

[00:41:25] Brad Nigh: And just we know nobody’s gonna read 15 policies like yeah come on they’re just gonna sign

[00:41:30] Gabriel Friedlander: and this is the key what you just said are you do if you’re doing it for people to check the box then it doesn’t matter what you’re right. Who cares? Just you know to apply all and that’s it. You know, check I’ll enter that’s the least friction that you can have and people just keep on going. But if you actually want to change their behavior and you want them to understand the policy man that’s way harder. But that’s the path that’s that’s the path that I think you should go.

[00:41:57] Brad Nigh: Yeah. Yeah because they don’t care about you know uh network management or you know some of those encryptions and they’re just going to gloss over anyway so why you didn’t put it in front of them? Yeah just reference it and they can go and

[00:42:11] Gabriel Friedlander: ask questions that they need to. Yeah. Yeah, segmented whatever it is. Yeah. There’s many ways to do that but that’s sort of that and you know going back policies have been there forever. It’s a market that we can disrupt. You know it is right for disrupt but there needs to be a company like yours you know that has this mindset of I actually want people to understand the policy and to care about it. That’s all you know, if you put that hand I want people to care about this.

[00:42:38] Brad Nigh: I think I have to go back and look and do it again because we’ve written it but I think we got it down to like a 10th grade reading level, which for the content is I was really happy. It’s hard, it’s hard to do because there’s technical things you have to know.

[00:42:52] Gabriel Friedlander: Yeah. And you can even give tips, you know why it’s important to do this also at your home, just you know, side notes, you know, things like that. Hey, if you do this at home, you know, So then it’s like always wanted it for me. Oh I can do this at home. I can state with my network, Oh, I can do this here is more because I want to protect my family. I want to protect my kids. You know, all of those policies Are applicable to everyone, not just to accompany our house. You know, with all the smart devices that we have, we have probably like 15 at least smart devices, you know, our agent like our heating system, everything is smart devices today. So we’re like a small medium business. Our house is like a small medium business. It needs to almost operate like

[00:43:30] Brad Nigh: that. That’s a really good point.

[00:43:32] Evan Francen: No man, I’m I’m just sitting here listening and learning man. I’ve I’ve been in this industry for damn near 30 years and I’m like, yeah, good point preacher brother. I want to tell, you know what I want to take this as along with it. It’s good stuff.

[00:43:47] Brad Nigh: Well I think it’s like you said though, you know, you do this all day long and you don’t, especially in our industry, you know, you get home and or you get done with the day. It’s like I don’t want to do this like I need a break. So I would bet that there’s a lot of security people that are not following best practices that they preach and truly believe in.

[00:44:08] Gabriel Friedlander: Yeah, of course. You know like mhm

[00:44:12] Evan Francen: Yeah.

[00:44:14] Brad Nigh: The way he said that it was like, yeah, makes sense.

[00:44:19] Evan Francen: Yeah. I mean I’ve never made the connection between, you know, you have 101,520 devices at home. It’s like a small business in terms of technology, right? So you have to protect it.

[00:44:31] Brad Nigh: I do not mind that these

[00:44:33] Gabriel Friedlander: people should know it. You know, I don’t know if they’re accepting the rest it’s something else, but at least no, you know right now where I know I’m working on a I I asked you know, on linkedin, I crowdsourced, I want to create a guy for you know buying a smart device and putting it in your company and like unfortunately, you know, the real answer is no smart devices secure, you know, you have to treat them that way. And that sort of sucks. You know like there’s so many comments but nobody has like, you know, do this and especially for home like what are you asking people to do to like put a small lab, see where the connections are going. It’s yeah,

[00:45:14] Brad Nigh: you know, but I have a pretty good segmentation, uh you know, all of my IOT is on its own wireless, I can’t talk to anything. My kids are on their own. I have my own personal one for work. But how do you explain that or get somebody who’s not technically adept to go into the router and set up exactly documentation. They’re going to be like example.

[00:45:38] Gabriel Friedlander: No, that’s another start up guys. There’s so many good ideas, there’s so many problems to tackle that, you know that it’s simplicity is just such a great product to be honest. You know, if you bring that simplicity home here is a product where you can easily segment you plug it in. It shows you oh, this is an IOT device will put it there. Oh this is a computer will put it there or ask, there’s so many things we can do to help people and if it’s relatively the same price, they will think opt in, you know? Yeah, I get it. People probably won’t pay more for security but doesn’t have to cost more. Yeah, it has to be, it could be the same router was just, you know, a better interface that supports security.

[00:46:23] Brad Nigh: Well, you know, one of the want those ideas that I have that I just haven’t gotten too, is Is doing some research funding the top five cable modems and researching and putting together and easy to understand step by step, here’s how you change the default password.

[00:46:40] Gabriel Friedlander: Yeah,

[00:46:41] Brad Nigh: if you search that, it’s not easily, you know, you can get lost and we’ve got the wrong sites, so just finding

[00:46:49] Gabriel Friedlander: something or get hacked, you know, you can running a script that will do it for you and then you’re done

[00:46:55] Brad Nigh: right.

[00:46:57] Evan Francen: Mhm. Good

[00:46:58] Gabriel Friedlander: stuff, good

[00:47:01] Evan Francen: stuff. Well, I want to tell users again how to get to you gave its uh wiser, W I Z E R dash training dot com, yep, Go go check it out. I highly recommend it. I’m gonna I’m going to spend some more time with it myself

[00:47:20] Brad Nigh: today. I’m gonna send it to my kids and then I’ll testimony

[00:47:24] Gabriel Friedlander: so for that I thank you very much for your support guys. I really appreciate it. And I always, you know, you know, I I enjoy talking to you. What can I say? You know, we remember that last year we spoke and you know, we should do it more, should do it, let’s do this. You know,

[00:47:40] Evan Francen: absolutely, I look forward to doing more with you and uh you know, I’ve been intending to um you know donate some time to, you know, some of the causes that you’re, you know, working on. It’s just things get away from you, but you know, I need to make a recommitment to that because I want to align myself with good people who are in this for the right reasons. We need more of that in this industry. We need less, get money at all costs. We need more. Let’s help people.

[00:48:10] Gabriel Friedlander: Yeah, by the way they go hand in hand, if you if you do good and your help and you and people understand why you’re doing what you’re doing, you also be, you know, naturally you will do better also in from business, it’s all about, you know, that’s different, you know, topic, you know? But you can align your business model to work with good, you know, doing good doesn’t mean doing less money, it doesn’t contradict each other. You just have to have that right business model. And I think uh it, you know, if you’re doing good money, you can do more good as well, you know? So

[00:48:46] Brad Nigh: it’s true about building those relationships and trust, right? Like at the end of the day, that’s what you said it, I mean, to work with someone, you have to trust them and like,

[00:48:58] Evan Francen: oh things yeah, you got to be credible. You gotta be trustworthy and I need to like you.

[00:49:06] Gabriel Friedlander: Mhm.

[00:49:07] Evan Francen: Yeah. So don’t be a jerk actually do what you say, you’re gonna be able to do and you know, don’t take advantage of people.

[00:49:15] Brad Nigh: It’s not hard

[00:49:18] Gabriel Friedlander: for the money, does that, you know, taking advantage is, you know, thinking short term, it’s, you know, it’s it’s

[00:49:24] Brad Nigh: just

[00:49:27] Gabriel Friedlander: work, we live in communities, you know, we that’s how we survive working with people, right? Like, you know, that’s how it is.

[00:49:36] Evan Francen: We have to surround ourselves with the grill. I mean, well this is going to be the, honestly, this is going to be the first episode I think I’ll go back and listen to because I want to pull more nuggets out of it because you were so aligned and why we’re in this business. And I want to learn more about, you know, what’s making you successful so that, you know, we can march right alongside and and have a better impact on the community together.

[00:50:00] Gabriel Friedlander: I would love to collaborate more and you know, uh yeah, we should touch this again and, and, and think about what we can do together. You know, we’re definitely are, we have a lot of overlap. So this is something that we can, you know, both work to do better.

[00:50:15] Evan Francen: I agree. 100%. Alright, well, thanks. Thank you again, Gabe. So awesome that you joined us for this episode. I think our listeners are going to give up a ton of value out of this. Uh any shout outs for anybody this week. You got any shout outs, you want to give Gabe

[00:50:33] Gabriel Friedlander: uh, you know, I’ll give it to the community. Honestly, the community is amazing. I don’t want to like shout out on, you know, one or two persons because I’m gonna leave so many behind, but I can’t express how thankful I am to the community, like you said, I haven’t been for so long in the community, it’s only about a year and a half. Um and you know, people like you and others, I learned so much. Um yeah, as much as I talk a lot about security, you know, I actually came from an entrepreneur background and you know, with doing observe it, I did inside a threat mostly. So when I shifted to wiser, I just learned so much, you know, from those webinars and and and so many smart people, I just, you know, I’m people thank me, but I’m really thankful to the community because I’m getting so much out of it.

[00:51:24] Evan Francen: That’s awesome man, awesome.

[00:51:26] Gabriel Friedlander: Thank you. Thank you community.

[00:51:28] Evan Francen: There you go brad, you gotta shut out.

[00:51:31] Brad Nigh: Uh you know, I’ll just, I’ll take the easy route and agree with Gabe on that one. That’s a really well

[00:51:37] Evan Francen: said there’s no creativity in that bread. Come on, okay, I get it. I’m gonna give a shout out to my wife actually celebrated our 18th wedding anniversary earlier this year.

[00:51:49] Gabriel Friedlander: And I, you

[00:51:50] Evan Francen: know, there’s that saying that old saying that, you know, something that’s too good to be true, probably isn’t sure it’s not good in this case. It actually is both. You know, we bucked the trend on that. She’s an amazing person who uh keep honestly has kept me alive and kept me out of jail, so shut up to her. Mhm. All right, well, thanks for the great conversation guys. Uh if you have something that you’d like to tell us, this is for the listeners feel free to email the show at unsecurity@protonmail.com. If you’re the social type socialize with us on twitter, I’m @EvanFrancen Brad’s @BradNigh. How about you? Gave, what do you

[00:52:30] Gabriel Friedlander: want people to find out? I’m on LinkedIn.

[00:52:32] Brad Nigh: Um

[00:52:34] Evan Francen: yeah.

[00:52:34] Gabriel Friedlander: Gabriel Friedlander, awesome.

[00:52:36] Evan Francen: Yeah. If you don’t know where that is, you’re not only did so because I love your stuff there too, man, it’s just great. Uh yeah, that’s it. We’ll talk to you guys next week.

In an executive order announced on May 12, 2021, President Biden is aiming to improve national cybersecurity practices. Naturally, as security professionals, Brad and Evan want to poke holes in the entire thing—find out what it gets right and where it misses the mark. Section 1. Policy Section 2. Removing Barriers to Sharing Threat Information Section 3. Modernizing Federal Government Cybersecurity Section 4. Enhancing Software Supply Chain Security Section 5. Establishing a Cyber Safety Review Board Section 6. Standardizing the Federal Government’s Playbook for Responding to Cybersecurity Vulnerabilities and Incidents Section 7. Improving Detection of Cybersecurity Vulnerabilities and Incidents on Federal Government Networks Section 8. Improving the Federal Government’s Investigative and Remediation Capabilities Section 9. National Security Systems Section 10. Definitions Section 11. General Provisions.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this episode of the Unsecurity podcast. This is episode 132. The date is May 18, Joining me is my good friend. Uh, you know, my buddy Brad Nigh. How are you?

[00:00:40] Brad Nigh: Good. How are you?

[00:00:42] Evan Francen: Good. So we’re just talking before the show started. How you’re tired. You’re getting your second shot Moderna tomorrow.

[00:00:50] Brad Nigh: Yeah. I’m excited to be able to like, you know, function normally. It was you had my daughter’s play soccer. We had, they had their first game on saturday and it was weird being outside around people and not wearing a mask.

[00:01:09] Evan Francen: Yeah, Yeah. So here in Minnesota, you know, for our listeners, our governor governor walz rescinded the mask mandate. I think last week, Right?

[00:01:22] Brad Nigh: Yeah, Yeah. For fully vaccinated people or when you can safely, but it’s socially distance. So I mean being outside of the soccer field is pretty easy to, yeah, get away from each other.

[00:01:36] Evan Francen: And I think it’s been Maybe three weeks since our two weeks at least three weeks maybe since I had my second shot. I did the Pfizer.

[00:01:45] Brad Nigh: Yeah. My wife had hers in her second shot in. Like february benefits of being a nurse, but she went into the store without a mask and was like, came back out. She was picking up some food after the game. She was like, that was so weird,

[00:02:01] Evan Francen: right? Yeah, it totally is. No, because I’ve been going to stores to, you know, out here without a mask and uh yeah, that’s weird man because you can see people’s faces now.

[00:02:12] Brad Nigh: I don’t like it. I like

[00:02:14] Evan Francen: eight. Yeah, I don’t like you see in mind, but yeah, 16 years, you know?

[00:02:19] Brad Nigh: Yeah, exactly.

[00:02:21] Evan Francen: Yeah. There’s been a lot of things happening in the last uh you know, weeks. It seems like the world moves, you know, it’s spinning faster than. What? Is that? The 23 hours, 54 minutes? Is that how long it takes for the world to spend? Something like that. It seems like it’s going faster than that in the last what? 12344 episodes. We’ve had roger grimes, episode 1 28 which I thought was just awesome. Unfortunately we had recording issues, but you know, I’m blaming all that on Roger.

[00:02:53] Brad Nigh: We’ll just have to have them on again. Yeah.

[00:02:56] Evan Francen: And then, uh week after that we had Ron Warner, which is, you know, just another awesome dude. And we had john stram. And then last week we had chris roberts and I’ve gotten a ton of really good feedback box, all those podcasts. Yeah. Uh this week we were scheduled to have gave Freelander, but then he went on vacation.

[00:03:17] Brad Nigh: I had,

[00:03:19] Evan Francen: yeah, that’s a nice security goes away. Uh But anyway I took a vacation so we’ll have him on I think next episode. But this is a good opportunity for you and I to talk about a couple of things. You know one thing I want to talk about uh just plenty of you could talk just

[00:03:38] Brad Nigh: a few that.

[00:03:39] Evan Francen: Yeah, but last week uh President and biden. President O biden. Uh Yeah President biden. His name is joe biden issued an executive order. This executive order 140 – eight and it’s labeled improving the nation’s cybersecurity. Uh So we did an analysis of that. A pretty in depth analysis where you read every single word. I actually have a document where I took every date that was mentioned in that executive order and started sorting it by that. Uh huh. Yeah. And then he calls out, you know, specific, you know for instance, you know within 90 days of receipt of the recommendations described in subsection B of this section of the Far council shall blow us. So then I did another pass through where I took, you know, you called out the far cancel and this far council in this particular section of the section. Uh So I also organized by responsibility. Mhm. And then and then I did it again where I actually just took a summary and wrote opinions on executive order and then share that with you and yeah I think Oscar as well. They will be published. I think today did you chance to read any of this stuff?

[00:05:17] Brad Nigh: I’ll be honest. I have not read what you sit over.

[00:05:22] Evan Francen: Yeah, no problem.

[00:05:24] Brad Nigh: Uh, yeah, it’s today I will be able to read it. I actually have some free time. It’s

[00:05:31] Evan Francen: weird. Well posted on the show notes too, because it will be published, will publish it online. Um, it’ll be in the show notes and if you follow security studio or fr secure on social media, you’ll be able to find it there probably and linked in and what have you. But it’s a really important executive order. So a lot of people don’t realize that an executive order is law.

[00:05:57] Brad Nigh: Yeah, basically it’s but so my takeaway from reading it and kind of reading some of the uh, some reason what other people are saying that because it’s always good to get multiple points of view. But yeah, it’s basically saying the federal government get your shit together.

[00:06:19] Evan Francen: All right. But, you know, as you read through the executive order, you know, you have to she I view everything with a grain of salt, right? I mean, it’s the government hasn’t exactly set good precedent in terms of being trustworthy, uh, being considered the stent, I guess consistently untrustworthy maybe. But, uh, but yeah, they do need to do a lot better job, you know, So when you read through the executive order, there are 11 sections to the order. The first section is policy substantially, you know, what you’d expect in policy, you know, high level, you know, I pulled out the policy statement itself, which is, you know, and I quote, it is the policy of my administration that the prevention detection assessment and remediation, a cyber incidents is a top priority and the central to national and economic security.

[00:07:26] Brad Nigh: Yeah. So I was reading msn msn, there’s two pole what’s going on

[00:07:34] Evan Francen: uh what you’re on a podcast.

[00:07:36] Brad Nigh: I know my people just looked out for a second there. Uh uh there’s an article on uh l’affaire blog that I thought was pretty good uh summary of it. And basically their takeaway was, yeah, picks off the low hanging fruit. It’s basics, the fundamentals that we constantly preach and then uh

[00:08:02] Evan Francen: some of that. But then if you read into it, man, there’s there’s some concerning frozen here

[00:08:07] Brad Nigh: such as maybe I missed

[00:08:11] Evan Francen: or with such as Uh you know, the rush to zero trust architecture. Yeah. You know, when, I don’t think, I think it’s premature, you know, zero trust architecture is a nice marketing thing. Uh There’s a lot to be said about zero. And the concept of Zero Trust is awesome. The application of zero trust is nearly impossible for complex organization, especially the government. Mhm.

[00:08:42] Brad Nigh: Yeah, yeah, we’ll see how that plays out. I kind of, I kind of took it is like, hey, we’re gonna go to the cloud. So as you migrate take this, you know, integrate this as there’s the migration to the cloud,

[00:08:58] Evan Francen: there’s somebody reads but could be, I mean it could be, that’s what they meant But they really approached it as two separate things. There is the zero trust architecture. Uh huh And then there’s the club and even the zero trust architecture. So you know, step one, essentially zero trust architecture is yeah, really intimate understanding of what the hell you have right, you know hardware, acid inventory, software, asset inventory applications, um business processes, data flows, you know it you gotta be pretty tight.

[00:09:38] Brad Nigh: Yeah. So the reason that I said that was there’s like they put out the fact sheet which is there, you know the crib notes and you know there’s is an executive order, helps move the federal government to secure cloud services and a zero test architecture, multifactor and whatever. But then ah the government must lead the way to increase its a and increases adoption of security best practices including employment, zero trust security model. Accelerating movement to call out secure card services. So to me I kind of read that is a there they’re saying that those two things are pretty tightly intertwined. I they’re not I

[00:10:27] Evan Francen: mean they’re not in there, not in the actual executive order, you know what I mean? Because in the executive order It’s section three is modernizing federal government cybersecurity And B2 under that is develop a plan to implement zero trust architecture Which shall incorporate as appropriate the migration steps that the National Institute of Standards and Technology. So they’re referring to sp 800-207 that’s all separate in the next section, which is the next subsection is C says as agencies continue to use cloud technology, they shall do so in a coordinated, deliberate way that allows the federal government to prevent detect so and so forth. And then it says to facilitate this approach. The migration. Do cloud technology shall adopt serial trust architecture as practicable so they’re separate and then brought together as well,

[00:11:35] Brad Nigh: I

[00:11:36] Evan Francen: Would argue. Why would you do zero trust architecture in the cloud and not? Well, your local infrastructure,

[00:11:43] Brad Nigh: it’s what we’ve talked about it. I mean, once the cat’s out of the bag, is that where it’s almost impossible. So kind of. That’s why I kind of it’s like almost a salad is a practical approach, right? Yeah. We want to go here, but the reality is it’s just not going to happen in existing systems because of how it is, how it’s been done, it’s been there for so long. So as you move to new things, you have to incorporate zero trust.

[00:12:18] Evan Francen: Yeah, it’d be nice if that’s it said,

[00:12:21] Brad Nigh: Well, I mean, it’s a dominant, you can’t have it in that plane of language.

[00:12:28] Evan Francen: Uh huh, Right? But if the executive order is law, you know, you can’t have to go with what it sends, Right? I mean, yes, you could have written it. So I think what would have been more reasonable than calling out zero Trust architecture from the beginning would have been things like, you know have have an asset inventory, you know like have an identity and access management process or system, you know whatever that’s consistent with whatever As opposed to let’s go with the marketing thing of zero trust architecture, call it out specifically by itself and then also sprinkled in with other things because according to this you have to have a plan And how are you going to get to zero trust architecture? Like

[00:13:20] Brad Nigh: do it, you know? So that’s a good question. I don’t know does it say the dates? Yeah, you have to have a plan but does it have wind that will actually be like within X amount of time that you have to be there

[00:13:38] Evan Francen: Within 60 days of the date of this order, the head of each agency shall develop a plan to implement zero trust architecture. So that’s 60 days they have to have their plan to implement zero trust architecture.

[00:13:51] Brad Nigh: They there’s no I think that’s probably the the out as it were right. You have to have a plan but there’s no I mean you’re playing could be 10 years long.

[00:14:05] Evan Francen: Yeah, maybe

[00:14:07] Brad Nigh: there is, I don’t know, laws are weird.

[00:14:12] Evan Francen: Oh yeah. Well yeah. Yeah it will be interesting to see more interpretations of, you know what specifically, you know, we need to do because the the plan has to then be provided. They have to provide a report to the director of O. M. B. Um And then the Secretary of Homeland Security in consultation with the Administrator of General services acting through the federal risk and authorization management program. It’s like all right. You know, you’re gonna have to weave all that.

[00:14:49] Brad Nigh: Yeah well I think that’s the challenges. You’ve got all these things already in place that our law and you can’t just like throw them out the window and so you have to you know integrate and work around the existing stuff for lack of a better word. And you know personally like I had a federal court case way back when and it went to the Supreme Court over the meaning of sub paragraph. So I mean it’s ridiculous how some of the stuff gets you know, where it is so complex and gosh, what’s the how often we said what’s the enemy of security complexity And unfortunately when you’re looking at some of the stuff you can’t avoid it, which just means things are confusing and difficult to understand sometimes.

[00:15:52] Evan Francen: Well that’s it. Right. Yeah, totally agree. Does real trust architecture conceptually isn’t new regardless of whoever wants to take credit for creating it. They didn’t they created the name, they didn’t create the concepts because you know the default deny concepts, you know defense and depth network isolation. None of those things are new. They’ve been around kind of since we Oh yeah,

[00:16:22] Brad Nigh: forever.

[00:16:24] Evan Francen: So the impulse in section one then they also, or biden also calls out, you know, bold changes and significant investments, which is good. I think that’s, that’s legit. We do need to make bold changes. We’ve, we’ve fallen so far behind that. You need to be really bold and you know, like you said, get your shit together.

[00:16:50] Brad Nigh: Yeah.

[00:16:52] Evan Francen: Partnering with the private sector obviously is very important. And then one statement that kinda makes the hair rise on the back of my neck a little bit is we must bring to bear the full scope of its authorities and resources because every time they become, you know, the federal government wants to bring to bear the full scope. It’s like, oh God, is this going to hurt? So let’s see.

[00:17:22] Brad Nigh: Yeah. You know, I think, I mean there’s yeah. Do you think overall it was well intentioned and a positive step just because if nothing else it’s getting people to talk about it. And I think that’s been a huge struggle that we faced is, you know, the general public just kind of ignores this stuff and so well, it’s pretty hard to ignore this.

[00:17:52] Evan Francen: What is, but you know, I also want to be cognizant, you know, you go into this with my eyes wide open that, you know, are there ulterior motives behind some of these requirements or are they truly what’s best for security, you know, take for instance the movement to the cloud? Oh, there’s a huge push in this. Exactly. They have ordered to move to the cloud. Right. It could be good. That could not be good. It kind of depends on, you know, how you’re going to implement. And it’s almost like, uh, you know, Lennox or Microsoft, what’s more secure, you know what I mean? It depends on how you use it. Right. So in and of itself a move to the cloud isn’t a security thing, you know, per se?

[00:18:46] Brad Nigh: Yeah, kind of. Yeah. Well, yeah, I don’t, yeah, I don’t necessarily the cloud, we just, we’ve always had that. It’s just been, whose computers are you running the cloud on. Right. And so I think when we look at this, it’s almost like using the cloud as that movement to the cloud is the excuse or reason, you know, Hey, well, got to go to the cloud. So as you’re doing, it implements Euro trust because, right, how do you, would you ever get there if you’re keeping it all in house?

[00:19:33] Evan Francen: Well, you know, to be honest with you as everybody else is going to the cloud. I’d rather stay home.

[00:19:37] Brad Nigh: I’m not, I love how often how much how cyclical is I t to write, you saw, you know, everything is local, then you had remote, you know, client server with green screens and then everyone went back to work stations that actually processed and then you had outsourced and now brought it back in and go to the cloud and now come back. Yeah so who knows.

[00:20:05] Evan Francen: Well you know so but that’s one of the it’s these little tells that make that sort of like why the big push to the cloud because they’re the big push the cloud is like Really big and and actually I’m a little bit out of myself to let’s go back to section two. So section one is policy, section two is about removing barriers to sharing threat information. That’s the title of section two. and really what section two is all about is uh you know better sharing better reporting um you know between contracted I. T. And O. T. Service providers and the federal government. That’s good stuff. Mhm. Um topics covered in that section. You know review the existing reporting requirements and procedures recommend updates to the federal acquisition regulations. That’s far that’s going to affect you assume. See MMC at some level

[00:21:03] Brad Nigh: yep. Yeah

[00:21:06] Evan Francen: then we have update the far itself enforced I. T. O. T. Provider compliance. That’s probably the crossover and there’s and see MMC itself is called out in the executive order but far and humans here like married. Right.

[00:21:23] Brad Nigh: Oh yeah no and be far yeah which is defense acquisition but you know I think it’s yeah I like that it is kind of addressing that big issue that we talked about where agencies can’t disclose stuff to each other contracts because it’s it’s like, you know, this is bs get rid of that. You can’t, we’ve got to work together here,

[00:21:49] Evan Francen: right? Yeah, for sure. And I think, you know, section two is really favorable, uh, you know, centralized reporting. And then, you know, at the end of that section, that’s, you know, how are we going to pay for it? So there’s no budget provision? Uh well, really it’s, you know, yeah, O M. B. I think reviews, you know, all this and then, you know, makes a budget accommodation for it. Yeah, the deadline on that one, the entire section and this is a little bit concerning to is the aggressiveness, You know, I do know, you know, you know, we need to move fast, but of all the deadlines in section two, the longest one out is october 9th 2021. So all that stuff has to be completed by

[00:22:36] Brad Nigh: Then, basically six months.

[00:22:38] Evan Francen: Yeah, it’s fast.

[00:22:40] Brad Nigh: Well, you know, I kind of feel like regardless, you know, it’s kind of a damned if you do damned if you don’t type of situation where hey, we gotta go fast. Well, it’s too fast. We’ll give them three years. Well, government moves so slow. Right? So I personally, based on what we’ve seen, I’d rather in this case go fast and just be like ripping the band aid off.

[00:23:06] Evan Francen: Right. Well, you have to call out what, what the uh, what the risk is in doing that, right? I mean there’s going to be risks involved no matter which way you go. The risk. I think the primary risk of going that fast to primary risk that come to mind is one you won’t do it, right.

[00:23:22] Brad Nigh: Yeah.

[00:23:23] Evan Francen: And the second is it’s going to be disruptive. Yeah.

[00:23:29] Brad Nigh: I mean maybe that’s what’s needed to get people’s attentions and get it taken are, you know,

[00:23:37] Evan Francen: Right. But it’s still risk.

[00:23:39] Brad Nigh: Oh, absolutely.

[00:23:41] Evan Francen: You know, and when you’ve got significant portions are significant, a significant number of resources dedicated to just section two, uh it takes your eye off the ball of other things that you might be working on as well. Right? So yeah, I assume, well maybe I shouldn’t assume I was gonna say, I assume that people in the federal government aren’t just sitting on their hands with nothing to do. But maybe some of them are. And you’ve got that’s another challenge with a lot of this stuff too. When you’re moving this fast, somebody’s gotta do it. So they have to take them from where there are, you know, doing something else that hopefully they’re providing value put them here or you got to go find them and hire him. And I hear, you know, the rumor is we’ve got a got a shortage of talent. So it’s like, alright, something’s gotta give. Yeah, but I agree. It’s gotta move fast. We’re so far behind. At what point do you just like we gotta go. Sorry.

[00:24:40] Brad Nigh: I mean, yeah, I agree. It will be interesting to see how this plays out over the next six months because there’s, I think there’s a lot of, like I said, a lot of good intention now. Yeah, desire translate into good procedures and everything else and we’ll see. Right,

[00:25:03] Evan Francen: Well, so that section two and section three is modernizing federal government cybersecurity. The main purposes of this section I think really are to force wider adoption of cloud technologies for better or worse. I don’t know. I guess if you’re moving to the cloud, you know, do it right. But it does, you know, begged the question, You know what specifically moving to the cloud security does for security, right? There’s advantages, but there’s also, you know, take disadvantages and you got to kind of weigh those things. But uh, we’ll see. And then zero trust architecture is mentioned in section three as as well as multifactor authentication, which was kind of good to see.

[00:25:49] Brad Nigh: Yes. Yeah, I was really happy to see that

[00:25:52] Evan Francen: also encrypting data at rest and in transit centralizing streamlining access to cybersecurity data and, you know, investments In technology and personnel to enable all that stuff. All that is in section three. Uh, that’s also super aggressive man. Oh my

[00:26:15] Brad Nigh: Gosh. Uh, yeah, 180 day deadline for all federal civilian executive branch entities to adopt multi factor. I

[00:26:26] Evan Francen: mean, okay,

[00:26:27] Brad Nigh: you’re wrong. I’m all for getting them on it. But wow, I’m glad I’m not on that project.

[00:26:34] Evan Francen: No. Right. So you’ve got 16 to which is our, which is aggressive and then you pile on section three. It’s like holy crap. That’s a lot to do. Um, and I think, you know, some of the barriers with zero trust architecture, uh, like I said, I’m pro zero trust architecture absent the name. Yes. I think a theory. Yes, absolutely. 100% behind the theory because it’s logical. It makes all the sense in the world, but I don’t like is the name and I don’t like the way yeah, People suggest that you know how you implement it, right? Because in order to implement zero trust architecture vendors are selling more crap, which makes things more complex, which makes it harder to secure. And it’s just killing yourself.

[00:27:26] Brad Nigh: I mean we we’ve done that concept. I did it to some degree without any of that. It’s not, it’s not like you need this stuff. It’s hey, who has permissions to these folders? Do they need permission? No. Get rid of it? Right. Can you log in here? What’s your reasoning? No, you don’t need, you don’t get it. You have to justify the business need before they get access is not just whoever and things open. Yeah. I think all the technology and things that are being sold, just like you said, make it more complex is at the end of the day it’s really not hard thing to visualize like right hey nobody gets access until you can prove you need the access. I can do that with it without hundreds of thousands of dollars of technology.

[00:28:27] Evan Francen: Right? Well and there’s also the um yeah it’s the complexity is the adding more stuff into the environment which makes it more and more difficult to secure. Uh And you look at the definitions that are provided in our industry about zero trust architecture. So if you look up or google. Mhm. What is zero trust architecture? What is zero Trust? You’ll get the first six or seven things will be all ads. You’ll get one. Okay definition. Then you’ll get a crowdstrike definition. Did you go to um an STS P. 800-2 oh seven? Which is kind of an S. T. Definition. You’ll get another definition. If you go to NSA’s guidance, you’ll get another definition. It’s like why are we all trying to outsmart ourselves? We always do this. We’re like oh this is the definition of zero trust architecture. Well, how about just like two words. Make it simple. It’s a default deny.

[00:29:28] Brad Nigh: Right? Well it’s like

[00:29:30] Evan Francen: and then then when somebody asked me well default tonight or what? Yes, everything. Yeah.

[00:29:38] Brad Nigh: Yeah. It’s like it’s like a thing with chris last week where you know it’s not necessities laziness. We’re going to take something that You know, it takes five minutes to do twice a month and spent eight hours. You know engineering some script and doing all this stuff because we don’t have to remember to do it twice a month. Like it just is yeah,

[00:30:08] Evan Francen: it’s frustrating man because so right, so you’re gonna you’re gonna push an entire very complex environment, many multi very complex environments and tell them zero trust architecture. So then they’re going to go, here’s the problems Most people don’t know what zero trust architecture even is. Even people in our industry, even security, people were talking about Syria Trust architecture, you get all kinds of different sort of things.

[00:30:37] Brad Nigh: It’s like asking them what the definition of information security is. Right? But exponentially worse.

[00:30:44] Evan Francen: Yeah, if you’re going to implement it, you need people, people cost money. People are hard to find, especially people who understand zero Trust architecture, who aren’t from some vendors trying to sell you some crap that actually understand it, will actually implement it properly. Because here’s the thing, if you don’t do it properly, you just pissed away a whole bunch of time and money. You have to redo a lot of work. Just spent a lot of time and money on.

[00:31:10] Brad Nigh: Yeah, probably is very going to be disruptive to the business process in the in the meantime.

[00:31:16] Evan Francen: Oh, 100% man. Yeah, this is not going to go off like yeah, you know, everybody was happy. No, it’s not gonna happen that way. People are not going to be happy because you’re going to be cutting off access to things they thought that they needed but they didn’t actually need that. They liked having but they don’t actually need having. It gets it’s not it’s not what Yeah. Okay. Another thing it adds complexity. So if you look at just you know, look at N. S. P. R. E. S. P E N I S. T. S. P 800 S 207. Look at the things that are required for zero trust architecture. You’ve got policy engine policy administrator policy enforcement points, continuous diagnostics and mitigation system, an industry compliance system and potentially a whole lot more. Right. And there’s a whole bunch of new language there that lot of people don’t never even heard of before. Like policy and what the hell is a policy the policy administrator is that somebody, is that something or is it somebody and something, you know, policy enforcement points, Hell’s a policy enforcement point. You know, I mean it’s like continuous diagnostics and mitigation system. I mean these are things that are like, so wouldn’t it be better just to take access away from everything and then just.

[00:32:39] Brad Nigh: Yeah. Yeah. Well but so here’s where I struggle is yet in theory. Yes. Absolutely. But the reality is right. We talked about it all the time. You have this information security. We have to work with the business, right? We can’t be the no people all the time can’t be, you know causing constant outages. So you know, how do you balance trying to transition to that without, you know, significantly negatively impacting the business?

[00:33:18] Evan Francen: What else did you and when you talk to, you know, I spent a study late last week, the week before that 55% of c level executives see information security as a um are breaches as being over hyped and essentially they don’t care, wow that’s over half. And so then you’re going to tell them, hey, even though you know this isn’t a big deal to you and you don’t care, I’m going to do zero trust architecture and disrupt the business. Uh The federal government’s different. They can disrupt it. They’re not investing true steal it. That’s different.

[00:33:57] Brad Nigh: But yeah, it sucks about that. Is Those, those 55%. Oh my gosh I just, I can’t believe, I don’t see like how they

[00:34:10] Evan Francen: look at it. Why why would they, who holds them accountable? Oh

[00:34:15] Brad Nigh: I mean yes from that standpoint but having uh until they’ve been through it and have seen what that business impact is. Like we have to like

[00:34:27] Evan Francen: take out Equifax for instance. Yeah well there you went right back up and now they’re making more money than they’ve ever made before and not just that, but now they’ve got a flourishing cybersecurity business?

[00:34:39] Brad Nigh: Are they, are these other companies that big? That’s the problem, right? If you’re big enough you can weather the storm, who depends

[00:34:48] Evan Francen: on the, depends on the breach to write, if it’s if it’s ransom where?

[00:34:51] Brad Nigh: Yeah. Well think about the one that we had earlier this year where they got completely ransom and including their backups, they went to pay and the FBI said nope terrorist organization, you can’t pay had to basically start over what’s the impact to that? Are they still in business? I honestly, I don’t know. I haven’t looked but I mean, are you going to survive it?

[00:35:21] Evan Francen: Yeah. Well, so zero trust architecture and there’s a whole bunch more, you know, barriers to implementation and those are covered, you know, in the summary. The thing if you’re going to start, let’s say you want to start down the path of zero trust architecture, which again is a good thing. The concepts if you want to start down the path, the very first thing you need to do and if you’re not going to take my word for it because I preached it forever, go read the N I S T SP 800-7 to step one in the migration requires an organization I’m quoting requires an organization to have detailed knowledge of its assets, physical and virtual subjects which was basically another asset. It’s just people right? Or processes that operate upon other processes that those are subjects and business processes. So with that it means is you need to have an asset inventory. Mhm. Detailed asset inventory. Start there. They put zero trust. Like out of your mind and just do an asset inventory.

[00:36:32] Brad Nigh: Yeah. Yeah.

[00:36:35] Evan Francen: And then map those assets then to business processes. I mean that’s step two,

[00:36:41] Brad Nigh: I can’t argue with you on that. I totally agree. But at the same time, so at the end of the day, as much as we hate to admit it, there is there is political reasoning behind it and you know, it must be honest, Asset inventory isn’t sexy whereas zero trust. Hey, that’s the hot buzzword. So you know, they have to take that and you know, you know that was taken into consideration when they were writing and putting this together.

[00:37:18] Evan Francen: I hope so. I hope so because the thing is with security to is security, there’s no politics. Security risk doesn’t give two craps about whether you’re black or white left or right up and down. I

[00:37:33] Brad Nigh: mean yeah, we’ve seen that for sure.

[00:37:37] Evan Francen: So Number 1, 0 trust or not asset inventory, hardware assets, software assets, not just, you know, servers talking, you know, firewalls, routers, mobile devices, laptops, workstations on and on every single bit of hardware they are responsible for. And it got harder for people because it used to be, we would have things within a boundary and now everything’s exploded. Right? So now you have to account for hardware, let’s say that somebody at home you might have to account for the kids laptop potentially if there’s any interaction between the two that’s an asset that’s on, that interacts with your asset. Right? So it got it got more complicated, you know, as we get more convenient with things and I’ll tell you man in in 30 years, I don’t know how long I’ve been doing this. Uh I’ve seen less than five as an inventory. Is that I’ve been actually, you know, they have actually been impressed with when you talk about hardware, software and data.

[00:38:51] Brad Nigh: Yeah, the data is the that’s the tricky part. I mean I’ll be honest, I had really good software and hardware and I kind of had some idea of data but it’s so hard to do, especially when you’re not starting from scratch but you’re inheriting something that’s already been, you know, out there for so long. It’s tough to to make that change.

[00:39:23] Evan Francen: Yeah. I think the way the way to start with data in Tory is start with your applications. You know, they’re the ones that that store manipulate do things to your data. I would go out to the endpoint probably last right. You’ve got to start with like take your most critical application in your environment. Where does it start its data, Where does it send its data? Where does it get its data? Right. Start there and then Okay. We got a good handle on that. Right and then map those data flows, then go to your next most critical application. All that is progress right? You’re not going to get from not doing anything to like I got an acid in it? Because that’s another thing we do in our industry, we like, were such an instant gratification society that it’s like if I can’t push a button and get that crap, I ain’t doing it. It’s like you’re gonna get screwed.

[00:40:18] Brad Nigh: As I said, the Evan, that’s hard work.

[00:40:21] Evan Francen: And uh, I was telling, I was telling uh, john Herman, you know, for the listeners, john Herman is the president of fr secure. We were down together in florida and I was telling them, it’s hard to believe some days that we actually have paid for this because it’s just logical, you know, just like, mm, how am I going to, you know, what? How am I going to secure my assets? It’s like, what assets do you have? Like, Oh yeah, good question.

[00:40:55] Brad Nigh: All right. Oh my gosh, Yes. You know, you can’t. It’s a lot of times I’ll be honest, I hate having the camera on sometimes because you gotta be like, no reaction when they say that same, right? Because you’re like, what?

[00:41:14] Evan Francen: Right? Yeah.

[00:41:17] Brad Nigh: I mean, I want to be clear. I’m not disparaging or looking down at the, at anyone who says that, that when you’re like, hey, we’re gonna stand six figures on this? Oh, cool solution and you go, okay, so what, what do you have to go and what do you mean? Yeah, but come on

[00:41:42] Evan Francen: or, or you know, one of my favorite questions to ask is when somebody tells you, Yeah we’re gonna go get this thing and I ask why like well what do you mean? Why? Like why?

[00:41:54] Brad Nigh: Yeah.

[00:41:56] Evan Francen: Well because of this that and everything is that is that what you need to be doing? And it’s just something like when you talk to your kids right? And I don’t talk about. I mean you try to educate right? I know this this is what I know you know this stuff like. Yeah. I’m not gonna only imagine like a C. P. A. Talking to me about finances.

[00:42:17] Brad Nigh: That’s exactly what I was about to say. I’m not gonna tell C. P. A. Or accounting how to do finance. I’m gonna listen to their advice thinking here. Yeah that’s funny.

[00:42:28] Evan Francen: So anyway that’s that section three man. Section three is going to be a pain in the butt you know and then pile on. Section four. Section four of the of the executive order is dancing. Software supply chain security. Which I think there’s some really neat things here. Uh you know develop standards tool, those best practices for secure doctor development already have those. So that’s good. We can build on those actually call those out as official um enforced secure software development practice is the key word being enforced. I love that. Then there’s this new thing that pretty intriguing right, define and enforce a software bill of materials.

[00:43:08] Brad Nigh: Mhm.

[00:43:09] Evan Francen: S bomb which is like the ingredients that went into making your software, where did you get these things? What are these things potential? I’d be really cool to see how that comes about.

[00:43:21] Brad Nigh: Yeah. Do you know what libraries you’re pulling from and how do you vet them? And yeah, I’m actually actually before I really overall I really liked, I mean, and then calling out the IOT stuff and like there’s a lot of really good things there.

[00:43:39] Evan Francen: The toy is deck is the next thing. So the S bomb is super cool. Uh could you know, just like anything. It’s a double edged sword. Right? If I start disclosing the all the ingredients in my software, potentially I’m exposing some of my intellectual property and potentially I’m exposing things that an attacker can use against me.

[00:44:01] Brad Nigh: But at this flip side, look at the open source,

[00:44:06] Evan Francen: I mean, I think overall it’s a good thing, but it can be used for bad, just like the internet.

[00:44:11] Brad Nigh: Yeah. Yeah. Well, and it will be interesting to see how this plays out because I know the ingredients of coke, but I don’t know the mixture right point. Just because I’m using these things. It doesn’t doesn’t I don’t know how they are being used. Yeah, I have a general idea, but there’s still a lot behind the scenes.

[00:44:36] Evan Francen: Are we, So that’s in section for there’s also the definition of what critical software is. It’s not defined yet. But that’s one of the things that will be done in the work of Behind section for and there’s this other intriguing thing, the two most intriguing things in section four is a software bill materials and then the consumer labelling programs, Ryota and software. That’s why I

[00:45:00] Brad Nigh: was so happy to see that you know, going back with that critical Software, it will be interesting to see how that plays with some of the existing like high value programs they’re already there. Like how do they do they just adopt some of that? So that will be good to see. But yeah, the IOT oh my gosh, it’s like thank goodness.

[00:45:25] Evan Francen: Well right and you can, you can equate that to like because I know Carnegie Mellon was doing some things here. Uh so hopefully they, you know, there’ll be some I guess some marriage between that because think of the labels on the back of the foods that you eat or the drinks that you drink. It will be something sort of like that for IOT devices that you buy. Software that you buy.

[00:45:52] Brad Nigh: I mean you’re smart tv now is going to have to tell you, hey, we’re gonna put pixels on the screen that record what you’re doing or what you’re watching how many people go whoa! Time out. What?

[00:46:04] Evan Francen: Well that that was the second piece, you know, so I was talking to a friend of mine about this too and I was like, I just hope people read it.

[00:46:11] Brad Nigh: Yeah, I mean, well I think what you’ll see is once it takes effect. I mean, honestly this is a an area where maybe the media is going to have some positive because this is going to get ratings. So you know, that’s going to get some coverage. And you know, we’ve, We’ve kind of railed against the 24/7 news coverage and all that stuff, but maybe we can get some positive out of it because they’re going to be like, oh my gosh, look at all this stuff that’s happening that nobody knew about,

[00:46:45] Evan Francen: right? Yeah. So that section four, Section 4, also aggressive timeline. So, you know, all these timelines are faced.

[00:46:54] Brad Nigh: I’m very happy. I’m not responsible for having to put any of this in place and how it’s happening very happy. I’m not responsible

[00:47:04] Evan Francen: If there is one government agency that I think is on the hook the most and is probably in a huge, you know, I’m talking about hiring hundreds of new people, Maybe, maybe 1000 new people would be Sisa. Oh

[00:47:21] Brad Nigh: yeah. Which honestly

[00:47:23] Evan Francen: they have a lot of work to do in

[00:47:25] Brad Nigh: there. I’m okay with that. We’re going to hire a bunch of people just put them in. That’s a good area to put them in. Yeah.

[00:47:33] Evan Francen: Section five is established a cyber safety review board. Um Yeah, It’s not a lot of meat to section five, but you know, the review board, obviously

[00:47:45] Brad Nigh: one of

[00:47:45] Evan Francen: the things that review board, one of the things the review board has to do once they’re sort of assembled is create their own job description basically.

[00:47:54] Brad Nigh: Yeah, it’s, you know, from what I’ve seen is really kind of think of this is the NTSB for cyber, which is it, I think it’s going to be a good thing because we’ve seen really good things out of that, out of the NTSB, you know, positives from, hey, here’s, here’s what happened for for transportation and we need to do these things to fix it. Uh, so I’m hoping that that is how it plays out.

[00:48:26] Evan Francen: Yeah. Well to see, you know, we know that the, you know, who’s on the board is or what it’s going to be going to be made up of his, you know, federal officials, people from the Department of Defense, Department of Justice, Sista, and NSA, and FBI, and then, uh, as appropriate are private sector entities, uh, appropriate, um, suppliers.

[00:48:52] Brad Nigh: Yeah. So kind of bring in experts based on what happened, right? Like

[00:48:59] Evan Francen: honey and why, what did I hope they don’t do is bring, because here’s the thing with our industry man, everybody’s got a damn bias. You know what I mean? Like you got, like, that’s what’s, so you’ve been bringing Microsoft in, What do you think I mean? No matter how much you think, you know, Oh Microsoft, they just, you know, they just love the world. No, they love profit. They want

[00:49:23] Brad Nigh: money that’s going to be interesting to see how that plays out because ideally you’re going to say, hey, we had a breach in this, you know, topic a or whatever. So I’m going to bring in a specific expert in that area versus I’m going to bring in a Microsoft or a fire I or you know, whoever, and we’ll see what happens. I don’t know,

[00:49:50] Evan Francen: natural either because I think you just need to be really careful about where the pay to play is in this, you know, about, you know, being really clear about what the rules of engagement are in these things because you can easily be used to leverage for their benefit, not necessarily the benefit of, you know, the country. Yeah. So hopefully we’ll keep an eye on that. I don’t, I’m not calling it out and saying that that’s happened or will happen. I’m just saying we better keep our eye on it because if you leave it to just like, you know, chance. If you don’t keep your eye on it, the bad things do happen, right? The bad things, always sneaking them out. You have to watch out. Section six is standardised. The federal government’s playbook for responding to cyber security vulnerabilities and incidents. That’s pretty cool.

[00:50:44] Brad Nigh: Yeah. Bye. It’s interesting. Uh, yeah, I think it’s really, this is a huge positive, right? Like, but like you said, yeah, she’s going to have to hire a lot of people

[00:51:04] Evan Francen: because this is also really aggressive and uh, you know, and everything right? there’s that’s just the way security works right? If it’s used this play it’s awesome. It’s used this way. It’s not awesome. You know, you know something like a playbook where you’ve got all the agencies working off the same playbook, that’s that’s generally really, really positive now where it could be less positive is if the enemy knows what your playbook is, you know, you and I played football right? How beneficial would it be to know the offensive playbook when you’re playing

[00:51:42] Brad Nigh: defense? Yeah. Oh yeah, for sure. You know, and I will say I’m reading an article uh kind of follow me through and it does have a link that DHS is doing a 60 day workforce sprint to hire 200 cyber personnel by july one half of those will be uh for Visa. The other half will be various HS component agencies. So at least they’re not just saying, hey get all this done. They’re actually putting giving some resources to get this going. Which is, I mean it’s encouraging to see

[00:52:22] Evan Francen: When I yeah, I’ve heard the number, I’ve heard numbers from other sources to up to up to even 400.

[00:52:29] Brad Nigh: Yeah. Well I mean I think that’s the 60 day sprint like in the next two months you’ve got to hire 200 people. That’s a that’s a lot. It doesn’t sound like it but that’s a lot of people.

[00:52:42] Evan Francen: Well you’re gonna need uh I mean you’re going to get what you pay for? Two, right? So if you’re going to hire 200 people, I’ll pay them $50,000 a year. Well, that’s the kind of person. People you’re going to get If you’re going to hire 200 people and pay them $150,000 a year, well then you’ll get a different kind of person probably.

[00:53:06] Brad Nigh: So it’ll be interesting to see because it doesn’t state what level that? Because I mean, if you’re just paying someone to monitor like a sock injury level. Yeah, okay, that’s fine. And maybe that’s what’s needed. So that’s the unknown is that’s such a huge range, who knows what they’re looking for.

[00:53:30] Evan Francen: Yeah. And you’re competing with the private sector for those skills, right? So let’s say that you Find your 200 and you pull them all into this and the government, because all of this really only applies to federal government agencies and the people they do business with, you know, basically. So ma pa store, you know down the street, small to mid sized businesses, uh Even education K. 12, you know, you’re taking resources from there and you’re putting them over here. And that’s I’m not saying that’s bad or good, you just need to be aware of that because if you’re if you’re hiring all these people, well then other people on the streets, I may have to pay more.

[00:54:14] Brad Nigh: Yeah. Well, and this is that kind of age old discussion, is it better to have those people in the government or in the private sector if you know, and if the government’s down and ransom, that’s a, that’s a problem because so many people rely on those programs in those departments. But what’s the impact if now you have a business that is down because they couldn’t hire? It’s, yeah,

[00:54:44] Evan Francen: uh, you still have 50 state governments that you have to contend with. And God knows how many, uh, you know, county governments and how many city governments. And you know, it’s, it’s not as simple as just, you know, is this, I’m not saying good or bad, you know, I don’t know enough to judge, but I do know enough that supply and demand, this is the way it works right. If you only have so much supply and you have a huge demand over here that drives prices up. And that also, you know, means less people have

[00:55:20] Brad Nigh: Yeah, Well, I think, you know what, I don’t, I don’t remember seeing it. I would have loved to have seen something really focusing on getting more people into the, into the industry.

[00:55:32] Evan Francen: Yeah, there’s no mention of that anywhere in this,

[00:55:35] Brad Nigh: some around some sort of incentive or, you know, getting, you know, if you get your degree or you go into this, here’s some benefit.

[00:55:45] Evan Francen: Right? Well, that’s what most of this executive order is, it’s not very strategic, it’s very tactical and I think what the government needs is an overall solid strategy long term. What are we gonna do? How are we going to get out in front of these things because we do have a supply demand issue that would have to be part of an overall strategy.

[00:56:09] Brad Nigh: Yeah. Well, and I think kind of reading between the lines a little bit, it doesn’t call it out, but I mean it really does give Sisa that uh, imperative to like get that stuff together.

[00:56:25] Evan Francen: Well, you you it’s almost like this though, it’s like, let’s say that I, you know, I give you a laundry list of things that you need to do like here. You know, you’ve got now got whatever your job is today, we’re going to triple the tasks that need to get done. Now. You may assume that I’m going to give you the resources to get, you know, to hire more people and to get those things done. However, I never promised, you know, I mean, there’s kind of that level of like, yeah, you got to do all these things. But yeah, it’s gonna be it’s gonna it’s not gonna be easy. Yeah. So section seven is, you know, improving Action of did I do 66 was the Playbook seven is improving detection of cybersecurity vulnerabilities and incidents on government networks general not, you know, this section is not all that surprising. There’s two things I think that we’re a little concerning for me. One is this particular section gives Sisa the ability to do threat hunk strain threat hunting on all the federal agency networks and systems without their authorization. So you have this blanket authorization but essentially ceases all in your stuff any time they want to without you knowing and Knowing that you’re out there hiring 400 new season people. It’s like, oh boy, you know, you got a whole bunch of people that are new to this. Maybe not new to security, but new to this game. But I know I’m gonna be,

[00:58:05] Brad Nigh: it’ll be, yeah, this is another one is like,

[00:58:12] Evan Francen: I think you’re froze or did I freeze, did you freeze? Is that you that time? What’s going

[00:58:19] Brad Nigh: on? Peter is like, whoa, okay. My I guess my uh doc is messed up right,

[00:58:30] Evan Francen: right. Hunting you right now.

[00:58:32] Brad Nigh: That was bizarre. Everything. My two extra monitors just turned like reset and everything went to the, my laptop. Anyway. Uh who was I saying? It will be interesting to see how this plays out like a in again, in theory, I like having somebody responsible for looking for this stuff. What does that actually mean? We’ll see, you know, are they going to subcontract that out? Is that allowed or you know, and that at that point, what does that look like or does it have to be done in house personally? I’d rather see it done kept in the government not so contracted because then you get a lot more again that that bias and pay to play, but we’ll see what happens

[00:59:24] Evan Francen: on the flip side of this. I mean that that’s why, you know, a lot of these things have to be really thought out. But you know, there’s such aggressive timelines. I don’t think you have a lot of time to really think about because you now have this mandate were seized is going to be doing the threat hunting and all these government agency networks and these aren’t small, government agencies are not like some small ma pasha. We’re talking like Department of Health and Human services, right? Thousands of employees, thousands of notes that you need to do threat hunting now if you’ve ever done in you. And I’m not saying that’s when I say if you’ve ever done, I’m saying generically if you’ve never done threat hunting, it’s not, you know, cook a few buttons. You know what I mean? It’s totally it

[01:00:09] Brad Nigh: is. Yeah, it’s in what Yeah, I don’t know how to explain it. It’s I mean, even with the best tools, you’re still Kind of like a needle in a haystack with only maybe a 75% of the Haystack vs 100% because you’re, there’s so much noise out there that you have to weed through to determine. I mean, yeah, we see it now with encrypted or encoded power show running in memory. Well, okay, that sounds like it’s an easy thing to look for it is how do you know how many other software, legitimate Softwares use encoded power shell. Oh so it’s just like, okay, let’s figure out what this is this legit? No. Yes. No. Yeah, okay. You know and just trying to figure. Yeah. Yeah

[01:01:05] Evan Francen: it is. And so you’ve got SiSA tests but doing that and again, lots of new people going to be introduced into Cisa, which means some of these people, I mean play the play the rule of numbers. Some of these people are not going to be good actors period. It’s just the way it is. You take a large enough population of media. One of them is going to have some motivator to do something that they shouldn’t do. Whether it be they found they they fell on financial hard times. They depression. Um an addiction of some sort shit happens.

[01:01:43] Brad Nigh: Yeah. Well I mean even if you let’s take the road, you know, put on the rose colored glasses or whatever. Even if there was no, they are, you know, malicious intent, there’s going to be likely somebody who just is not good at the job and messes up, you know, some level of incompetence that, that unfortunately you see, um so what happens when You’ve hired all these people and you make one bad higher out of 400 I could definitely they miss something or they do something wrong. That could be pretty impactful

[01:02:28] Evan Francen: good. Hopefully those things will all be accounted for at some level. But a lot of work for Sisa and then there’s also, you know, a call out in section seven about, you know, the adoption of government wide and government wide end point detection and response, which okay, you know, I’m not anti end point detection response. But what specific need are you what I’d rather see is rather than calling out specific products or specific technologies, college specific things that you’re trying to protect against because there may be other ways too protect against things. So yeah, obviously you’re ready. Our suppliers, you know, they’re going to be fighting all over this contractor these contracts and they’re grinning ear to ear. Well just like any other tool you put any other tool you put into an environment if you don’t run this crap correctly, you’ve made more risk than you had before you put started

[01:03:30] Brad Nigh: kind of going against that. What agencies, where is there not E. D. Are already in place because that’s a little disturbing. Right? I would think that for the most part this is just formalizing that requirement of what’s already in place. I would hope

[01:03:50] Evan Francen: so. Yeah, we’ll do. There’s there’s there are things in this uh executive order where I was like um, okay like tika the government’s playbook for responding to vulnerabilities and incidents. I was like you didn’t that

[01:04:06] Brad Nigh: I think they have it. It just so scott if there’s no central right? Everybody has around it’s chaos.

[01:04:14] Evan Francen: You don’t have it.

[01:04:15] Brad Nigh: Well but each individual agency has one but there’s no like nobody knows what the other person is doing. We saw that with solar winds right? You know Irs didn’t get hit because they didn’t have, it was there was no internet access for the server whereas the others were like there’s no I’m

[01:04:33] Evan Francen: going back to your going back to your point about not having any. Er It’s the same thing was like why wouldn’t you have a government playbook for all of your agencies to follow? I mean it’s not like you’re not integrated

[01:04:43] Brad Nigh: again it comes back to politics right? Everybody wants to be on their own and I think a lot of it is consolidating this and it’s kind of tasking Visa with being like hey you’re responsible for all the agencies. They’re not on their own anymore. You’ve got to have yeah one you know one place to go and that’s what we talked about just for businesses to do you know who you are, what your your I. R. Team do you know who to go to to contact this? Do these people know their responsibilities right now Kind of seems like as a whole. No that’s not the case for the government now maybe within H. Agency it’s well defined. I don’t know please that doesn’t help when you know I. R. S. Can’t tell dhs something because they’ve got a contract.

[01:05:32] Evan Francen: Were arguing the same thing. Yeah it’s

[01:05:36] Brad Nigh: all crazy. Crazy.

[01:05:37] Evan Francen: Yeah, totally, man. So yeah, so that’s section seven. More work for pizza bread haunting on everything. And er section eight is improving the federal government’s investigative and remediation capabilities. So this is about the types of logs that need to be retained. The time trades for longer attention.

[01:05:58] Brad Nigh: It’s just standardized. So much of this is just standardizing the basics, which I love. I love that is calling it out, forcing them to do it right. It’s disturbing that it hasn’t been the case, but you know, hey, let’s get this

[01:06:15] Evan Francen: going down, yep. And again more cisa work to be done there. So as well as other agencies, right? It’s not just this all throughout this, there’s, you know, yeah, women Bs in here, uh justice departments in here. Department defenses in here. There’s a lot of work for a lot of people to do. So that section eight, section nine is uh, you know, mention national security systems essentially. It’s you need the the Secretary of Defense who is responsible for those systems needs to adapt. Um he’s got the same requirements or more. Yeah, scott I hope isn’t a problem,

[01:06:58] Brad Nigh: you know. Yeah, I kind of read this is like, hey, we’ve got to cover this just to make sure but you you better already be doing this.

[01:07:07] Evan Francen: Yeah. Yeah. Yeah. And the nine, that’s 9, 10 definitions, 11 is general provisions and then uh so lots of lots to impact. There is a ton of work, I’m glad I don’t work in the federal government because I don’t want to be responsible for any of this. I would have been, I’d be pulling my hair out like why the hell are, why the hell were you doing this already?

[01:07:32] Brad Nigh: Uh you know, overall, I think, I think this is going to be a positive, it picks off some of that low hanging fruit that we preach about multi factor encryption. Um I think it’s gonna push, she said surprisingly, I think she’s has been kind of Vokey right. A lot of people don’t necessarily know what they’re doing and I think this is going to really push them out into the spotlight, which is I think a good thing uh but you know, if it’s nothing else, maybe this Yeah, yeah, yeah, I think it’s gonna hope, I’m hoping that this is going to be a net positive.

[01:08:17] Evan Francen: It could be

[01:08:18] Brad Nigh: and there’s a lot of good things in there, there’s a lot of things that are like, okay, we’ll have to see how this goes.

[01:08:25] Evan Francen: Yeah. Yeah. Well that’s yeah, I mean it could be good to compete disastrous. It could be somewhere in between, you know, honestly, I don’t know, it’s gonna come down to the implementation. Yeah, I think what is, there’s a lot of pie in the sky kind of thinking here.

[01:08:42] Brad Nigh: Well, I think what we’ll see in that 60, 90 day window when they start publishing plans, that’s when we’ll see and no more, I think overall, I think it’s really a step in the right direction now. Mhm. We’ll see if they, you know, if it’s you two steps forward, one step back type of thing when those plans get published. But again, this is a huge issue that’s been neglected for way too long, so at least for we’re seeing something being done, which is good.

[01:09:19] Evan Francen: Yeah. Yeah. Right. Uh news only have one nearest thing and it’s from Krebs and it’s uh I think it’s sort of funny because it drew a lot of attention on twitter and other places. This was me. The title is try this one weird trick. Try this one weird trick Russian hackers hate, but I think it’s okay. Really what it’s about is changing uh are adding the Russian language set to your operating system because it’s virtual

[01:09:58] Brad Nigh: keyboard. Yeah,

[01:09:59] Evan Francen: because, you know, Russians, they operate with impunity in Russia attack, as long as you don’t attack Russia Attackers in Russia, don’t have to worry about the police coming right, it’s when Attackers attack Russia that the Russians, you know, kill you. Probably, so, you know, one of the fail safe, they put in their malware is that if this is this is a system that we suspect is Russian, we will not attack it. So the keyboard is the cyrillic keyboard. Yeah, that’s installed. Well, okay, but great, fine, probably true, but now it’s probably not. So, you know, don’t expect this to be your fix. It’s not worth my time and effort to do it. I just don’t click on things and I keep things locked down. That’s probably a better approach. But if you want to you can install anyone else. What, 16, 17 different.

[01:11:09] Brad Nigh: Yeah. Yeah. It’ll be it’ll be interesting to see, I mean, we know rushes, like you said, their legal system is basically like don’t do it to us and you’re fine, do it to us and well, enjoy the gulag in Siberia right? Forever. Right. He was disappeared.

[01:11:34] Evan Francen: Yeah. So, but, you know, there are certainly other programmatic ways for software to determine whether this is a Russian system versus a U. S. System. Right? So there’s a limited window and it’s a limited number of attacks that’s actually going to protect you against. So it’s just not for me it’s not worth the effort. Not all that concerned about Russian malware, because my system and I don’t use it for things that put at risk for, I

[01:12:03] Brad Nigh: would say in there that uh batch script that adds it. But if you really wanted to look in that article, there’s a on GIT hub, you can just click it and run and get it done with. I’m

[01:12:18] Evan Francen: still not worth my time now. Trust somebody’s bad spirit. Uh huh. Because Yeah. All right. Uh That’s it. That’s all I got for this. Uh this is a good episode, man, a lot of stuff to talk about and unpack and I liked it. I liked how you had different uh and some you know like your perspective because it’s not the same perspective as mine. It’s not that one perspective as right and wrong. It’s different perspectives and that’s what makes us better. So I appreciate that man.

[01:12:48] Brad Nigh: Yeah. You know like you said at the end of the day were on the same page, right? We have the same goal is just how we approach it, which is what makes it’s still good in from a company perspective, not just the podcast but but so awesome.

[01:13:08] Evan Francen: Yeah man, I feel the same way. Uh any shout outs this week for you.

[01:13:12] Brad Nigh: You know, I’m gonna get a shout out to my wife. She volunteered to give uh the vaccine to middle school yesterday. So she spent, I don’t know, four or 5 hours at the Middle School Uh reconstituting and getting it ready. She didn’t actually do the injections, but it was a nurse kind of cool to see. I think she said they had an estimated 750 kids got it uh at the one middle school and they Think about 750 at the other middle school get it. Uh in the county. So awesome. You know

[01:13:48] Evan Francen: that is awesome. I’m going to give a shout out to the daily uh The daily insanity chicken folks, we’re still going strong. It’s now maybe 18th. We started that, you know that that group and

[01:14:05] Brad Nigh: March, March or late March or april right? Yeah.

[01:14:10] Evan Francen: You know when the pandemic came about, we started this uh this group and it’s just it’s just kind of a support group and it’s just people talking whatever, whatever is the top of mind and what kind of support you need.

[01:14:22] Brad Nigh: You need to start trying to make it back on there. Just so many meetings. It’s it

[01:14:27] Evan Francen: sucks. You know, whenever you get a chance man, I think everybody there be. It’s cool. It’s been cool to see how it people come, people go, people come back, people go again, you know, it’s a bit some good friends

[01:14:41] Brad Nigh: in there.

[01:14:42] Evan Francen: Good people.

[01:14:43] Brad Nigh: Yeah, there was a lot of yeah exactly good people. Yeah,

[01:14:48] Evan Francen: so I’m gonna give a shout out to those guys um Mhm Yeah, that’s it. So you, to our listeners huge thank you uh for to you man for sharing your perspectives and uh you know, talking through all this stuff, you have something you’d like us to know where you want to interact with us, go for email the show and insecurity at proton mail dot com. After the social type socialize with us on twitter. I’m @EvanFrancen Brad’s @BradNigh uh the other twitter twitter handles if you’re interested, you know the places we work @StudioSecurity and @FRSecure and that’s it, we’ll talk to you next week.

For episode 131 of the UNSECURITY Podcast, Evan and Brad are joined by long-time friend, Chris Roberts. Chris’s early life and trajectory in IT security both provide countless stories and lessons, so the three of them open the floor to whatever comes to mind! Give this episode a listen or watch and send questions, comments, or feedback to unsecurity@protonmail.com!

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:23] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this episode of the un security podcast. This is episode 131 And the date is May 11, Joining Me is my good friend. I’m going to call you my info sec buddy, Brad Nigh. I like you, you know, uh and my partner in crime, we gotta go commit some crimes. So bad. Good to see you man. Also joining the security podcast is our special guest, my good friend, absolutely adore this guy. Mr Chris Roberts. Welcome friend. It’s an honor to have you.

[00:00:59] Chris Roberts: How are you? Good. Thank you. So good to be on and hanging out.

[00:01:04] Evan Francen: Yeah man. One of my favorite things every week. You know, we do this shit show on thursday nights. Um man, you just get to know you and Ryan more and more in. It’s awesome. I love

[00:01:18] Chris Roberts: it. Yes, fun, hanging out just talking. I mean that’s the crazy thing about it. We just thought and they’re just kind of wanders. I mean we kind of pick a topic fish. Yeah, but hey, I was speaking of topics, I know what I want to do. I did a I did a What the hell? They didn’t link 10% about last night about crime. I like the whole committing crime thing and I’m like, I really want to do that one. I don’t really want to do that one down there. I want to ask you see if it’s possible still at the plot to actually to be able to get away with it to actually do something and get away with it with all the electronic surveillance, somebody else these days. I’m just like, damn, I was just working it out in the head and I’m like, so we need to do a shit on at some point whenever it’s my turn. What? I will figure it out.

[00:02:04] Evan Francen: What numbers are this week? Mhm. Shit, I don’t remember. You got to be a good one down there.

[00:02:11] Chris Roberts: Uh Yeah, I’m intrigued. That’s um Yeah, I mean, it used to be as I think I said in the in the long term Poets used to be easy, you know, just basically whack over the head of the lump power and just off to the nearest body Big Farm, it’s gonna weigh more freaking complicated these days. My

[00:02:29] Evan Francen: wife watches so many of those crime shows, you know those 41st 48 and also the stuff that I’m certain she could offer me and nobody would ever

[00:02:39] Chris Roberts: know.

[00:02:44] Evan Francen: We went to that axe throwing place, man, they get that axe throwing place in victoria. It’s called for tomorrow. She is a ringer with that damn thing. I’m scared.

[00:02:55] Brad Nigh: I’m

[00:02:57] Chris Roberts: so that’s awesome. That’s awesome. But uh did it the renaissance festival a couple of years ago. I just giggled because I mean I’m used to throwing knives. I mean the buggers are slowly different mostly with the technique that all this is fun. I need, I’m like, okay, I want to get a set of these and I’m like, am I going to fucking deal with them practicing the back garden where the neighbors can see me? I’m like, no, they already think I’m strange enough. It is that

[00:03:24] Brad Nigh: when you get it is just so

[00:03:25] Chris Roberts: satisfying. Yeah. Yeah, I’m pretty good.

[00:03:31] Evan Francen: Really growing the hatchets, but not the knives are

[00:03:36] Chris Roberts: knives and nice. I’ve got, I always keep a set, I’ve got a set that are always close to me. So these are, this is the preset and these are custom made balance. In fact actually also bring these remain Ryan, we’re gonna kick out of these ones. Those are my often set. They always stay up there with me. So there close at hand in case that anything is necessary and needed.

[00:03:57] Evan Francen: You got some cool stuff laying around your house man. So I was putting together, you know, kind of the, not necessarily show notes, but you know, usually read a blog post. I actually forgot to write the one last week for john strand, but you know, whatever. Uh, I was putting together the one with you for uh, and so I like to like go through, well this is chris’s background, right? This is where chris started and I’m like, holy crap man, You, that’s a lot of stuff. So I figured, you know, for our listeners, let’s, let’s talk about like, uh, where did you start? How did

[00:04:32] Chris Roberts: you get started in this industry? I think, I mean, I, you know, I started messing with computers and that was a boarding school. So my parents were still together at the time. They were living over in Sardinia. My father was british airports. And so we were, he was stationed in Sardinia at the time and I go and grow out of the school there. So they sent, so it’s a case that they would either have to come back to the UK or I go to boarding school. Well nine year old kid didn’t exactly get on with his parents. It was like a boarding school. So I ended up going to boarding school and boarding school, like did not get on with each other. We, we, we did not see how to, a variety of reasons. Um, But there was first introduced computers there and it was one of the kids at school family pretty well to do. It brought him like this. It was the ZX 81 at the time. And so, I mean, I was 9, 9, 10 years old, something like that. Um,

[00:05:33] Evan Francen: So you’re talking like 70

[00:05:35] Chris Roberts: nine, basically 8, 79, 80, 81 time Fred.

[00:05:40] Brad Nigh: It’s funny how similar a lot of these stories are because it’s very similar. You know my dad had uh my first computer that I messed with, it was a K pro Yeah, and then had it old. Oh gosh, IBM with the 2 5.5 inch

[00:05:57] Chris Roberts: floppies and oh my gosh, yeah, that kind of stuff. Yeah, everyone’s, yeah

[00:06:04] Brad Nigh: Dossett that, you know, 8 9 years

[00:06:07] Chris Roberts: old. Well that’s, I mean I hit those things at nine kind of got a bit of a bug And then got to like 1314 and we were back in the UK basically boarding school. My disagreed so much that I was removed from boarding school possibly and then parents ended up unfortunately going back to the UK and ended up just a normal regular comprehensive school and got back into computers in the library and stuff like that. But I’m getting one, I got an entirely when we were 6800’s or Christmas and a friend of mine had one of the Commodore 64. So you know, we were comparing notes and the fucking tape decks and winds up basically getting a modern couple which was, that was the end. I mean that was the beginning of the end. All of a sudden there was life outside of our four walls, as long as you knew where to dial which you find in the magazine, you got the old magazines and you know, you go through the magazines to find out where the bulletin boards wearing one board led to another board ledger all of a sudden you’re looking at telephone bills and then you’re trying to figure out how to bypass the telephone bill and well, you know it’s all downhill from there. Let’s face it. Yeah,

[00:07:17] Evan Francen: wow, that’s cool man. So what was your, what was your first like paid security job? Like legal,

[00:07:23] Chris Roberts: Legal has to quantify. My father had been arrested at 14. So. Oh yeah and I and I did not see eye to eye unfortunately. 14 or 15.

[00:07:36] Evan Francen: I had my first felony at 14.

[00:07:38] Chris Roberts: Yeah. Well they never prosecuted because I mean the end of that I’m saying they were fucking, you know the police comes up with all my mother answered the door and she was like Christopher. It’s for you, you know, very nice policeman was sitting there basically facing this kid with a commodore and a fricking modem couple of literally conked on the phone. Yeah. And sitting down my thing and yeah, I’ve got access to the bank and shifted some money around. Yeah, my father and I really unfortunately never really saw right away I think first paid computer job because I didn’t, I didn’t get really get, I guess it was before I went into the military. So I started working at 15 LS score 15, 16. So I did my old in the UK at low levels and I did my own levels um did my CSS and higher levels and my oh, so if you’re crazy enough they let you take A levels a year early. So I did a few of those. Well like always kind of a hybrid in a few of those a year early. And then this will end up having to go to workers and spent the separate ways, all those kind of fun things. So my first job was night shift at a dairy. I was still at school. So I was basically short order cook at the data and then, you know, people coming from the factory line and order normal food and good food and so food. Um So did that first. I mean when I was 15, 16, I mean I worked all over the place. I was in a place called Skibo data graphics. And they made remember those catalogs, the electronic catalogs that he has in front of catalogs. I actually helped build the programs to do all the typesetting for those. So all the formatting and all the alignment. I will really, will I ever forget that. And that was really the first a computer job because I was figuring out how to make sure that when people talk to, then it went into the right places and prompting them for the right stuff and everything. And that was really the first one of those. How can they execute fairly quickly. Because I found out that the people I was training, we’re getting paid more than these. So when you walk into your boss’s office with the print out from the database that’s in a different angle was already being paid more than the doesn’t tend to end very well. Um That’s cool. Yeah, this is a hothead, shall we say?

[00:10:03] Evan Francen: I love people’s past, you know how they kind of weave their way into this industry. So then you went, you went into the

[00:10:12] Chris Roberts: military, I did a bunch of other things before I went in. I mean I I worked in the White House, I worked for one of the british um one of the british side research institute uh who that it was now and it was, I was in public related gossip. It’s, I was in public relations. I was like 16, 17 years old and I’m like, oh this is glamorous. I spend half my time stuff in frickin envelopes Um and the other half the time a filing, so that wasn’t good, a whole bunch of other stuff and yeah, and they’re going into the military. I was 18, 17, 18, 18 that went into the Marjorie did, I was actually going into the Air Force, I was going to, not quite to follow in my father’s footsteps, you know, my father was enlisted um and I was going to be the asshole son and go in as an officer. Oh yeah, but did all the tests, the more like kind of shenanigans and then when they went to do the medical between my hip and my knee were too long to fly fast jets and basically have two big um and so they’re like well you could you know I could go either C one thirties or seeking helicopters and I’m like well helicopters should never be allowed in the air in the first place, 85 physics and they’re scary and C one thirties if you’ve ever been in more or see one of the things they tend to fly straight, they go slightly sidewalks, there literally is just like flying you know 40 ft shipping container and they kind of fly like this nice and low and slow and yeah strange things. So I’m like oh hell no. So I walked literally walked out of, this is in bristol and I walked out of the recruiting office in Jerusalem and everything that walked down the street, there was a downward street walk down the street into and I basically walked into the marines and I said I want to do that. They kind of looked at me like what you’re big europe at balls um and uh you know test it out okay, they send you to the initial camp for a couple of days to make sure you don’t actually sink when they dunk you under the water, you do actually come back up again and that you’ve actually got half a brain and you can do all sorts of other things with that and then spent long time training in a long time doing stupid things in all sorts of interesting places. Uh huh.

[00:12:29] Evan Francen: That’s cool. Yeah my father a child. My father wouldn’t let me

[00:12:35] Brad Nigh: enlist. Yeah my grandfather was Colonel in the marine corps. He found out he was like no if you enlist you will not make it to basic training because I will stop you. Like if you want to go into an officer go for it. I was like cool, I’m not messing with you.

[00:12:53] Chris Roberts: Yeah it’s um it’s really interesting. I mean I’ve talked to a lot of the U. S. But I think that the very big differences the U. S. Marines and the british marine very very different philosophies on how on how they build people on how they, you know I was it was always one of those interesting things uh you know we always used to talk about it as if it’s civil commanding officer was like oh you know charge at that. You know go charge at that. You know we at least guitar and say fuck off. It’s actually slightly better way doing this. Um It felt always felt like the U. S. Marine side of it would just awfully go kind of thing. And it was it was a very very different philosophy on on the house and the wives and the air force. I always felt a lot of petty is probably the wrong way of putting an empathy should we say because the philosophy seems very much to break down the individual and turn it into a unit. Whereas with us it was, it was, yeah, you get turned into a unit very, very effectively. But you all have individual skills, you will bring something different to it. And how do we maximize that? How do we effectively use it? How do we put you could, but I mean we were operating in smaller teams as well, much much smaller teams. You know, we, we got trapped on our airplanes in very, very single digit numbers to go site singles. Mhm. So it was always interesting, different way of looking at things. But still that Kamerad or the effectiveness, the care and love for for everybody. And you know that stupidity of like, oh great. Why am I doing this again?

[00:14:20] Evan Francen: Right, wow. Well, so you gotta, I don’t know how much more I want to spend because we could spend like an entire day. I think

[00:14:31] Chris Roberts: just going to be a week through through the history of this, there’s some history that’s good. There’s some history that’s still so I think I’ve signed the Official Secrets Act quite a number of times quite a number. Yeah, let’s just say, how

[00:14:49] Evan Francen: about the first time you ran a company? So he ran this company called C C

[00:14:53] Chris Roberts: I five. Well I ran to companies in the UK as well when I came out, end up starting up a consulting company and they end up selling one of them. Okay. I mean, there’s enough to pay their well and I’m not having to pay to come over here, but it was enough when I did get over here and I see set some stuff up. um, yeah, around CCF five, I was that was years ago. That was early days. That was uh, what do we end up doing? That was before silence since I think. And that was, that was early days of Guardians L I came out of doing, I came out of doing threat intel for some interesting folks in Virginia and D. C. Neck of the woods and we ended up basically building, it was commercial counter intelligence. That was all CCF five was commercial counterintelligence. And it was the only days of threading salon. I mean, that was early two thousands. Thanks. Um, and we, you know, it was too early. We’re just too early. People like, well, I don’t know what it is, we don’t need it and we have no clue what we need to do. We just need to know what’s inside of four walls and I’m like, no, you don’t. But you know, we’ll figure that, you know, it is what it is crazy

[00:15:58] Brad Nigh: with a small world because I didn’t know you were out of there in D C for any part of time. I lived in Northern Virginia.

[00:16:05] Chris Roberts: Oh, yeah, yeah, yeah, there’s some time in that general catalyst. I got brought over here because we annoyed the hell out of naval votes. I was working, I was working in the UK for some folks and we were doing war games versus the U. S. And typical, typical attitude was always show the yanks, I think we did. And we broke into some stuff far enough that apparently all sorts of interesting little lights were not in all sorts of interesting places. And this was 1998 in the early mid-98. And apparently they were like, you know, we’re all splendid, impervious and a bunch of bloody weeks from the colonies, you know, had basically had broken in and planted a couple of flags and we initiated shut down on some of some of the U. S. Is nicer toys that floated and they weren’t very happy with that apparently. So we got sent over at the request of a couple of places, the farm being one and another place and basically told to fix this shit, help them figure out what it was and ended up staying over.

[00:17:18] Brad Nigh: That’s really cool. Way better job than I had in 98. I was Find Y two K patches with a floppy dist. Yeah, you had a way more exciting one.

[00:17:32] Chris Roberts: I remember I remember watching y two K from a bunker. Let’s just put it that way. We were all hunkered down in a bunker. It was five by stuff basically. And you know, we’re all basically Australia is the first one to go over the edge. It’s like, well, yes, we lost a few service, that’s it and there’s that sense of relief, but it’s also that sense of damage. It would have been more fun if like the entire place has just gone dog for a few weeks and more fun. But anyway, we did our job, probably

[00:18:03] Brad Nigh: never been interesting,

[00:18:04] Evan Francen: I was still drinking them, so I don’t

[00:18:06] Chris Roberts: remember, I

[00:18:11] Evan Francen: think there was something that

[00:18:11] Chris Roberts: happened. Yeah. Oh my gosh, that whole fucking do you remember when that first came up there was, it was almost like that tap on the shoulder, like I say, there might be a bit of a problem coming up in a couple of years time. No, okay, nothing to worry about and then that sense of oh, uh oh no, no good.

[00:18:41] Evan Francen: Yeah, I didn’t, I didn’t really have to do anything with that and I was network guy at the time, so I was all Cisco shit all the time. I mean, I lived and breathed Cisco for, I don’t know, really, five years at that point

[00:18:56] Chris Roberts: we were probably like, you, we would car, I mean, just the amount of stuff, I mean there was stuff obviously was one part of it, but it’s like, yeah, it should be too bad, but it was, I mean, all of the architecture is, and you know the acres and acres of mainframes and sword was, I mean we had acres literally acres of freaking mainframes that we were, that we were like, we should be all right, find out. Yeah, I mean that was, I mean, you know, it’s among the scenarios, but, and it’s always, you know, the stuff that we ended up losing again, it’s no different. I mean, we’ve almost not learnt our lesson 20 years in the future when you think about it, it’s not necessarily that stuff you focused on, it’s the periphery and the third party of the third party that didn’t think or you didn’t see or they didn’t or whatever it was, it was like, oh God, I mean, that just nailed us.

[00:20:01] Brad Nigh: Well, it’s like you keep saying like here we are 2030 years later and it’s still the basics, people still don’t have the basics down. Yeah,

[00:20:12] Chris Roberts: You know,

[00:20:15] Evan Francen: that’s what I was telling, you know, john Herman, you know, because last week it’s like, I mean, just, just take a recording of me, put it inside a doll, stuff it in there and just push play unlivable and then just give the doll the money, I’ll stop by every once in a while and just pick it up.

[00:20:34] Chris Roberts: Yeah, I mean, that’s, that’s what it feels like unfortunately and it has been that way ice and interesting. Um, As one link in a certain Arlington area and one of the big, I won’t put names on this one, You chose different rules as far as I’m concerned, but I’ll be there. But one of the very large security consulting companies. Um The kids advocating for, you know, fuzzy acronym wears of God only knows what that they’re trying to sell people. Um Actually I had a piece on that. It was like we’re okay with fixing the basics like we’re advocating to fix it. I’m like, oh, so you finally got on that bus, You know what I like? Um But yeah, it’s uh, it’s all right because it’s not sexy. You know, it’s not it’s not gonna get you a talk with our essay. Won’t get you talk of black hair, it won’t get you noticed, but it doesn’t mean you gotta roll up the sleeves and get some simple shit done. And I think I wonder if that’s why, you know, you see so many people coming into this industry that like I I want to break things. I want to be the red team male. Why would that shit come in and help us fucking fix some of the stuff and they ain’t sexy but that is the screwdriver and get on with it. Yeah,

[00:21:49] Brad Nigh: it’s a lot more work, let’s be honest.

[00:21:51] Chris Roberts: Yeah. Uh huh. Yeah.

[00:21:55] Evan Francen: Well yeah, it’s definitely utilitarian. The Well it seems like, you know, I don’t hope 90, I don’t have the numbers. Their data sucks in our industry to, but it seems like, you know, 90 plus percent of all the data breaches come from some missing at least it played a role like some basic, something like, I don’t understand how anybody would ever be taken. I came from old school. Right? And so do you guys, but like backups, I don’t understand why would leave my backups online ever

[00:22:27] Chris Roberts: because the cloud will provide, all will provide. It will take care of you. It is there is this nebulous thing, it will always look after you. Trust in the cloud. Did

[00:22:40] Evan Francen: you ever see that that Marcus you just reminded me of Marcus random.

[00:22:44] Chris Roberts: Oh, which one?

[00:22:45] Evan Francen: His cloud video market If you just do Marcus Random cloud,

[00:22:52] Chris Roberts: All right.

[00:22:54] Evan Francen: It’s where, you know, it’s like where your bits, you know, get moist

[00:22:59] Chris Roberts: way. Yeah.

[00:23:02] Evan Francen: So you Google Marcus random cloud, it should be either the top, it was done in 2009. But remember that first came out because when cloud came out right, we were guys like us, we were like um we’ve been doing this forever. I mean, what do we call, what it’s like zero trust now, right, implement zero trust. Um is that like default? And

[00:23:26] Chris Roberts: I exactly like Yeah, I mean that’s okay. No go from,

[00:23:33] Brad Nigh: I was just to say I did that I did a weapon on last week and it was like data science and cybersecurity and going through all the different things that you need to do and somebody goes, well wouldn’t zero trust just fix this. And and I was like, well, I mean, yes, but it’s hard and nobody does it. So it’s a theoretical question. To be

[00:23:54] Chris Roberts: honest,

[00:23:56] Evan Francen: when it comes down to, I mean, I was doing some adversary Obstruction. Adversary obstruction requirements may be ECE issued some things they wanted this adversely instruction requirements. Right? And so You look at it and it’s like there’s so much work that would have to be done in order for you to really get to this default. And I sort of zero trust thing. It’s like, I think maybe we just start over

[00:24:23] Chris Roberts: mm were

[00:24:25] Evan Francen: to build a parallel environment, right? Put your shit in the right places, default, deny and then migrate stuff over into that new environment.

[00:24:34] Chris Roberts: But now, in theory, if you think about it, the cloud gives you, I mean, this is one of those advocacy logics the cloud, if we’d have treated it as a green field environment, I’m on, hey, like this the stuff over here, let’s get somebody in who knows what they’re doing, what they’re doing, how they’re going to be ability to containerized the ability to put all the security and control something in place. I mean, it does offer that amazing ability to do that. However, unfortunately what most people did well, like you storage space and a bunch of other shit department and move their problems from Point A and just basically duplicated the problems that point B and now they wonder why they’re in such a pain in the ass of the space.

[00:25:15] Evan Francen: And some of them were left at that point. And now you got it at point B. Two. So now I got two of

[00:25:20] Chris Roberts: them. Yeah, it’s um you know, it really did offer a very very clean way to say, hey, you know, we can probably move and sort out some of our stuff, you know, back to the Y two K. Thing. I mean we had to, you know, the ability to test y two K. Was, well hang on, we’re gonna have to take some of the production system, move it over here replicates and all this other kind of stuff and we’re gonna have to do this with physical boxes and then see what happens. And by the way, if we do it over here we’re not sure it’s going to work on these other 100 now you just like, fuck it, I’m going to spend a couple 100 up in the cloud, run a couple of tests and we’re in good shape or we’re not, you know, it’s yeah,

[00:26:04] Brad Nigh: there’s definitely a huge benefit to it. But so many people don’t use it correctly.

[00:26:12] Evan Francen: Well, it looks like any tool, right? And that’s one of my big frustrations is, you know, you have a tool you have a hammer yeah, emerged for hammering. Don’t use a hammer to saw shit. Yeah. You know, a saw is a saw use it properly if you don’t you lose a finger or an arm.

[00:26:29] Chris Roberts: Well, I mean the other, I still want to somebody the other day about this and it’s We used to have three tiers that was it. We had web application database. That was it was kind of simple. And now you look at how far we’ve transacted that communicate and it’s like network. Remember the days networking, you didn’t know what the hell is going on. You basically played the game must follow the packet. And I mean you do this thing with application most stuff these days. Your transaction from one end of an absolutely crazy the amount of abstraction and the amount of stuff that we chucked into this thing these days and taking the simple three of their architecture and just not only knows what we’ve done to the poor thing.

[00:27:12] Evan Francen: What was the average web would try to find this average web transaction In 2018. 35 systems.

[00:27:22] Chris Roberts: So that was 35. Yeah, I was so ridiculous number.

[00:27:25] Evan Francen: It’s like how in the hell. And then you think, you know, and then when you consider, you know the applications and all the libraries mm that they’re calling that you have no control over And I hope that’s a lot

[00:27:37] Brad Nigh: of blind trust and his libraries.

[00:27:39] Evan Francen: Oh my God, seriously, How many bases

[00:27:42] Chris Roberts: it hold on. Have you guys from? Have you guys had Mark Miller on at all on this one? You should get knocked Miller on markets. Great. He used to work over at Sona type and we’re talking about libraries and stuff like this. Hang on a second. Might get nosy for say um Mark Miller is he was over at Soma type. He is now what’s the name of the place? He’s now jupiter one but he runs like Deb said cops. Um actually amazing guy. But Soner Type was one of those companies that would go out and basically watch all these are the libraries and the amount of issues and challenges on my mind. I mean it’s crazy. Oh

[00:28:27] Brad Nigh: yeah. You know you’ve done it with you know I’ll do the capture the flag stuff and meet something new. I McCallie box and it’s like you must install,

[00:28:37] Chris Roberts: what did you know libraries. It’s like

[00:28:40] Brad Nigh: 15 because none of the applications use the same version.

[00:28:45] Chris Roberts: Yeah. And then you question is like okay. So what I mean our question is always, what am I putting on this bloody computer? Where did he come from? Who’s Kansas? It’s the same thing as downloading stuff from one of these bloody things? Hey download this new app. Uh no. Uh who made it, what are you doing? And where did it come from? What’s behind it? What’s their ulterior motive? And you know 10 other questions that we ask. But unfortunately 99% of the population tends not to us. Welcome to my love by the way.

[00:29:16] Evan Francen: Hey mellow. Oh

[00:29:18] Brad Nigh: that’s funny. My one of my dogs is milo.

[00:29:20] Chris Roberts: Oh no way.

[00:29:21] Brad Nigh: And my other dog looks just like

[00:29:23] Chris Roberts: that. I was like, whoa, Yeah. So this is my love. We have a His three years, three years and change or daisy is one of the other ones. She’s 5, 5 or six ISH. We’ll take a little bit. We don’t know exactly both. Rescue ones. Yeah. And then we have a puppy equaled notice. We have my lower notice. That’s cool. And he’s going to be about this. So let’s give or take a little bit. Oh,

[00:29:50] Brad Nigh: he sits and watches out the front door when my wife or kids go. He just lays there watching out the

[00:29:57] Chris Roberts: window. You know, dogs are the best

[00:30:02] Evan Francen: only. So, so we had this big thing that happened this week and I don’t want to, we can go wherever we want to go with it. Uh, I haven’t, I haven’t publicly commented anywhere on it because there’s so many damn experts, right? I mean, it’s funny how these, like experts just come out of nowhere.

[00:30:21] Chris Roberts: Yeah,

[00:30:22] Brad Nigh: I’ve been asked. I don’t know how many times and my response is I’m not really surprised. The thing I’m most surprised about is that it took this long for something like this to happen.

[00:30:32] Chris Roberts: Well, so here’s the thing. This is a stupid thing is this isn’t the first time ship to be public. It’s what one to be public secondly on our shorts estonian pipeline. Uh, pipelines has it stands pipelines going down number of others have gone down the factory in Germany, I mean, this is it

[00:30:57] Brad Nigh: was interesting that the malware was checking to see if the language was set to Russian and it’s so leave the machine alone.

[00:31:06] Chris Roberts: Well

[00:31:07] Evan Francen: then that’s the way that’s the way the Russians operate though. You can operate from within Russia, as long as you’re not attacking Russia assets.

[00:31:18] Chris Roberts: Okay, so challenges, got the similar kind of thing going on, let’s be honest. And I mean, yeah, I hate to say it and we all know it’s true is until you can actually find the, you know, if we are going to be, it depends on who we decide to blame on this one. I do love the fact that the, the potential individuals that come up and God, I do apologize, we didn’t actually mean to cause quite a man of chaos we’ve caused. I’m really sorry about that.

[00:31:46] Evan Francen: Well, not just that, but didn’t they didn’t they even say like, we actually give a portion of our proceeds to charity and cite

[00:31:53] Chris Roberts: their ethics.

[00:31:56] Brad Nigh: Yeah, I was at least in fact, hospitals. That’s better than most.

[00:32:01] Chris Roberts: Well, they don’t directly, it’s not anything, it’s there was always that there was for those of you, the reader, I like my terry pratchett, my fantasy novels and there’s one of the terry parenti ones. There was a very interesting novel and it’s it focused around this guy that was in human deception was a fortune. And he was always like, well, I run my forgeries against bounce, I haven’t heard people and if you actually do the calculations and they did it on the they actually said, well actually there you’ve killed 2.5 people through your actions, thanks. And this is what it’s really interesting directly. We they might not have held somebody, but indirectly the consequences of what they did because so many people are about to ship people have had since because so many things that had to happen, stresses all this stuff indirectly, who have you killed? Right, right. It was really interesting. That was

[00:33:03] Evan Francen: yes. Yeah, it couldn’t have happened at a worse time either because I think, you know, our economy in the United States, we’ve flooded it with cash because we’re already sort of headed towards this inflationary thing and now you cut off supply of a commodity.

[00:33:20] Chris Roberts: Yeah. Yeah, No, I mean it’s not really cold supply, let’s be honest right now, you know, I mean there’s a may be disrupted a little bit. There we go, I’ll take disruption. Yeah, cut it off. Big difference. You want to cut off supply. I’ll give you two other five lines, we here do that, right, And we know they’re not secured as well because oh, I don’t know the one that most has had problems and nobody targeted the one down south yet because well maybe this was a practice from, I did a I did a linked in thing, I didn’t know, don’t link him. I did on twitter. It was what I said where the hell is this stupid thing? There it is. I put out I said why are we seemingly surprised about the attack on the pipeline? 88 votes were not. It’s expected 70% got that one. We didn’t think nothing. We didn’t know 1%. This is just the start. 30%. So yeah it’s interesting. I Uh huh.

[00:34:21] Brad Nigh: Yeah I can’t remember who it is. There’s a comedian that has a bit that I think relevant to what you mentioned about the security of the pipeline and he’s like what are these talking heads? Go on the T. V. Show on sunday and they’re giving these Attackers ideas. They’re like hey here’s this critical piece of infrastructure. If you remove this one bolt it takes down everything and it’s only guarded by one guy bob who’s a bit of a drunk so

[00:34:48] Chris Roberts: Mhm. I mean because I mean let’s arguably let’s be honest if we do, if we go back to intelligence gathering, if we we did this a couple of years ago uh there’s a dot com talk that jesse and I did and this was back in like a condom but naturally should hang on because I got the boat. Mhm. God that’s what holy shit 10 years ago 2011. Why? So we did this stock contact in 2011 and we went after we went out in the food supply. Well like okay think of the hierarchical needs that humans need each Delta want food and a few other things. Uh huh. Um We’re like, let’s let’s because we know heaters, the fuel lines and power lines just like all right, we know we can take those down. Um water light, same kind of things. Water plants, we know a complete shit. So we’ve had so many of them now over the last few years. Well let’s go after food. So we did and we took two different attack vectors. We went after one very, very famous tractor manufacturer and food supply manufacturer who I won’t name, but you know, they’re very green gold in their colors like green bay packers um which is rather useful. And then the other one we went after was the actual food supply chain itself. So in other words, if anything actually made it through, what could we go on that in? Um and we gave the talk of Falconer, this is what, 10 years ago now and we figured out that we could influence 60 to 75% of the crops just through to at the time they were FTP service through to FTP service. Uh that’s the cross Yeah,

[00:36:37] Brad Nigh: the scary part is with, you know, food or agriculture, it’s not a quick fix, you can’t just grow tower, you have to

[00:36:46] Chris Roberts: wait. Yeah, this was and we figured out we’ll end up doing because mrs smart, let’s be brutally honest. and we ended up putting two sets of programs in one program planted the seeds short, so it went through the algorithm and said if it’s barley or corn or a couple of us, because the farmer has to type in what they’re planting into the planting system and we built a math algorithm loop into the assembler code that said if it’s if it’s one of these ones, instead of planting at X step, doing X to the negative, so instead of planting like an inch and a half debate only plants it like a third of an inch or half an inch, which comes up too early, which means it gets affected by weather and wind. And their farmers are smart, they’ll replant the field, We put a secondary loop in that then set on deep, so said we’re planting into planted 200 ft, which means just doesn’t come up and we ran that scenario of barley corn weakness, few others, and at the time they were to ftp servers now there to SftP services, they’re way more secure and it was they were responsible basically for pretty much of the global um every single one of these tractors and combines, everything else went to these two service to get all the updates and yeah, we left a smiley face in there, which as far as I’m aware, still through the state is still there, it’s crazy, man. And so, you know, I mean that’s I would argue, but if we wanted to do stuff, the data points around there, this isn’t the hard stuff to find. I mean you know in this case, all we did was basically get one of their programs off of Ebay um and look through it and see where it was talking, what I was talking then went out and did the record on their I. P. Space and everything else and figured all then we went up to one of the tractor supply places up here and basically talk to the folks and social engineer and got in and did if you end up in there and you know sort of couple of farmers and all of a sudden we correlate this note from the pipelines. I mean shit that’s just public knowledge. Do you want to know where how a digital pipelines come into this country? I mean there’s a flag planted on the damn buildings for crying out loud. That shit ain’t hard to find. Right.

[00:39:02] Evan Francen: Yeah we’re what did I say man 580. Seriously?

[00:39:06] Chris Roberts: Just I thought you had 800 and something that

[00:39:09] Evan Francen: I do. 857, I got my dyslexia

[00:39:12] Chris Roberts: something. 5 80 is good. I mean five eighties nicer. 8 27 yeah there we go. Yeah. No it’s um you know it’s always an interesting conversation. You know we all know what we should all know if we’ve got any sense about us that we are all in each other’s systems from a nation standpoint. And so I think there’s the same thing we had in the Cold War. You know, we all we there were a number of us hovering over that trigger button, but nobody thankfully was was at the point where they were going to be the one responsible for the end of the world, basically, I’ve already hovered over and he was a really good drinks and brinksmanship, but nobody actually pulled the trigger and I’d argue we’re in a similar kind of, but you know, we know China’s infrastructure is absolutely amazing and massive and has been built out in a crazy way over the last, you know, 10, 20 years and you know, the architecture and systems they have and you know, damn well we’re kicking around their systems the same thing with our friends over in Russia and the same thing with our friends over in other countries and you know, well they’re all kicking around in our systems and and the irony of it is in a number of cases, you know, I always use my grandmother’s computer and North Korea, you know, we’re all traversing through some very similar pipelines and it’s like the old days in Berlin, I mean, I remember being deployed in a few places where, I mean, you literally would, you know, it was it was the spy versus spy. So I thought, no, I don’t see you today, I’m just going to keep walking by in this direction. I mean that was we’re doing the same thing in the digital world, you know, we’re heading systems were like, hang on, right, we’re not the only ones here, a tiptoe across everybody else’s bloody system. Now, back in those days, the only people that had that button, we’re the big boys, shall we say. Unfortunately, any hooray Henry with a freaking decent laptop and a good enough cause can unfortunately, you know, can call some level of damage. No, two ways about it.

[00:41:29] Evan Francen: Well, and the problem is only getting worse, you know, I mean, because we still haven’t fixed those fundamental things, those fundamental holes right there, still there and we were just adding, we we just keep adding more and more to it

[00:41:45] Chris Roberts: when we keep abstracting it. You think about it? I mean, We we keep abstracting it, we’ve got three layers to what? 37 layers now, I wonder if we just abstract it so far. I wonder if that’s what we’re trying to do. We’re trying to like, almost outmaneuver ourselves, you know, if I turn off the computer doesn’t matter because there’s six other copies of it in the cloud or there’s other bits of it or I’ve got six other pathways or You know, remember the early days of F5, it didn’t matter if you turned on this turned off this computer because the way it worked, it would just go to the next morning the next month or the next one, You know? And so I wonder if we’re just trying to abstract our way out of the problem rather than solving the basics, we literally put so many layers between us. Mhm. I wonder if that’s what we’re trying to do. Adding complexity. Sure, adding complexity to solve the basics. Oh my God, we need to do a talk on this. How to add complexity to your environment to solve all six. Hey,

[00:42:47] Brad Nigh: I’m machine morning,

[00:42:48] Evan Francen: I’m stopping. I’m stopping at micro center and best buy on the way home.

[00:42:54] Chris Roberts: I’m not

[00:42:54] Brad Nigh: allowed to go to Microsoft or by myself

[00:42:56] Chris Roberts: anymore. I’m not, I’m not either

[00:42:59] Evan Francen: with my card. I’ll go at the corporate card. So you may not, may not get a paycheck. Sorry, but we’re gonna have complex as hell. Shit. So cool.

[00:43:12] Chris Roberts: I wonder if that’s what we’re doing. Seriously. That is like, I wonder if that’s rather because I mean think about this humans, I mean as human nature, we, we don’t always like doing basic simple stuff. We’ve always tried to out engineer our way through a problem. If we didn’t, we’d still be clamming fields by hand or we’d still be using horses. We’d still be living in houses with holes in the roof because we had fire. You know, we would, we would not have advanced ourselves far enough the literally out engineer our way through some of these situations.

[00:43:50] Brad Nigh: But one of my my saying is it’s not necessity is not the mother of all invention? Laziness is the mother of all invention.

[00:43:58] Chris Roberts: I there might be something that

[00:44:01] Brad Nigh: I mean think about how many times. Well that’s hard work. I’m just going to find a workaround so I don’t have to do

[00:44:06] Chris Roberts: that. Oh yeah. And that’s freaking work around. You can take God knows how long to design and develop and unfortunately yeah, picking up a piece of paper. All right, bend down and pick the stupid thing up. Oh no time do that. I’m going to invent a vacuum so you need to do it for me. And then I’m going to event not only a negative inventors acting vacuum cleaner actually takes time and effort. So now I’m going to invent a room but to do it for me remember takes code programming the it takes all these bloody things to do And takes God knows how many apps encoding counselor. I mean it’s $1,000 in vacuum cleaner and the hell down and pick up the piece of paper. Right, right. I’m going to spend $1,000 in the back, you know? Right.

[00:44:49] Evan Francen: That’s an intriguing thought man. I this will be one of those things are all as I’m going to bed tonight. It’ll pop in my head and I’ll be like son of a bitch. I’m not going to bed again

[00:44:58] Chris Roberts: tonight. No, it’s it is one of those interesting things. I wonder if that’s you know, think about it. How long have we been talking about basis. Right. I mean why two K. Let’s be perfectly honest. Was almost that reset button. So since that reset button, we’ve been talking about the basics, we got through Y two K. And they’re like, okay great. We still have some stuff to sort out. We start of architecture as we slide inventory. We have to maintain this. You know, we have to keep doing this stuff and it dropped off in pursuit of all sorts of new shiny stuff. So 20, 21, years. Um, we don’t even talk about passwords. Let’s not even go down that. Right? Yes. Um, it’s a good point. Yeah.

[00:45:44] Brad Nigh: You know, like you said the basic start, it’s hard work and it’s not sexy. Uh

[00:45:49] Evan Francen: you know, kind of like me, you, it’s

[00:45:55] Chris Roberts: video

[00:45:55] Evan Francen: now. It’s me that’s making sense to son of a gun. What is basically

[00:46:01] Chris Roberts: what you can relate to it.

[00:46:03] Evan Francen: Yeah. Right.

[00:46:05] Chris Roberts: So this is going to have to be a post or at home. We got, we need to do this. Need to be like an R. S. A. Talk how to out engineer your, how to engineer or we need to come up with a couple of titles. We’ve got to put a talkin for this one for shits and giggles seriously.

[00:46:22] Evan Francen: And then do some, some examples. Yeah. Yeah.

[00:46:27] Brad Nigh: All right. There’s tons. I mean take your pick.

[00:46:33] Evan Francen: No, I mean like like purposely like, like

[00:46:37] Brad Nigh: you could you could probably call some companies

[00:46:40] Chris Roberts: out. Do

[00:46:41] Brad Nigh: you want to do that? Right?

[00:46:44] Evan Francen: I’m talking like, you know, Yeah, interesting. I have to give that. Yeah, you can go pretty deep. I like it. I like I think it’s a great idea in the uh, so the pipeline today, it’s not operational

[00:47:02] Chris Roberts: fully operated is no, actually I got a where I can’t say where I got it from, but I got a report. We’ll just leave it at that. A

[00:47:10] Brad Nigh: partially.

[00:47:12] Chris Roberts: Yeah. Say that again. They’ve got certain functionalities on on some of them. It um, where the hell is it? I have it.

[00:47:24] Evan Francen: What’s your prediction? Uh, and when the next one,

[00:47:30] Chris Roberts: you know, it will be interesting on that particular topic will be to see if the individuals that did it and they’re getting caught in getting help. And I think that will actually, that will provide some interesting guidance. You know, the same Republic became fall and went worse. Um, means that they’ve realized a what they’ve done and you, let’s face it, I mean, you kind of probably already knew something, but they probably also realized that every single fricking agency not just in the U. S. Is breathing down their their digital next looking for somebody’s balls to hang out to dry on the washing line. Yeah, probably

[00:48:17] Brad Nigh: one of the one of you that you’re going to get attribution relatively quickly.

[00:48:22] Chris Roberts: Well,

[00:48:22] Evan Francen: and even even the Russians I think will turn against them.

[00:48:26] Chris Roberts: Well, that’s, I think that’s what it’s going to be. If

[00:48:28] Evan Francen: I give you these criminals, you know, maybe I can trade this for something

[00:48:32] Brad Nigh: well, and they just escalated with the solar winds with that whole debacle. So my little bit of uh

[00:48:41] Chris Roberts: goodwill back. Yeah. Yeah. So line four is operating on the manual control while the inventory is available. Main lines off lines, lateral lines between tell miles an hour, operational product inventory, storage tanks and everything else is in place. Um They uh incremental faced in a written approach basically. I was uh looking in terms of normal operations by friday. What’s so that’s about all I can say. Yeah. So the

[00:49:16] Brad Nigh: supply is good until monday. Maybe Tuesday is when you’re going to really start seeing stations running out of gas and the chaos really beginning.

[00:49:26] Chris Roberts: Well, okay, you say that, But I mean, there’s already places like, oh, you know where we’re running because again, people, it’s this is toilet paper all over again. I mean, this year I didn’t run

[00:49:40] Brad Nigh: to fill up my car. I don’t drive, Don’t go anywhere right? Like 3500 miles on my car in the last 15 months. Oh, no

[00:49:49] Evan Francen: way. If push comes, push comes to shove out to steal my neighbors. Guess.

[00:49:53] Chris Roberts: Yeah. I mean, I

[00:49:57] Brad Nigh: Drive to go to the store and that’s about it and it’s 10 miles I go once a week. Otherwise I’m out and about.

[00:50:04] Chris Roberts: I got my body caulking, I go after dr I to me that’s like my Mhm My peace and quiet time. I saw Jenna if it grabs sometimes, I think you know, one of the civilised cars and just go for a cruise around just to get out of here or I’ll take one of the cars of the sales or something.

[00:50:23] Brad Nigh: Mhm I do a high price

[00:50:27] Chris Roberts: motor or paddle pedal. Got it. Yeah, I got to lose a little bit more way before I before I enjoy doing that again or at least get pleasure out of it. As opposed to wondering what the hell are you trying to kill myself,

[00:50:38] Evan Francen: you know? But

[00:50:40] Brad Nigh: well, so I used your name the M. S. Tours, multiple sclerosis,

[00:50:48] Chris Roberts: Dhs Oh yeah, those are, those are roughly the buggers, those ones did

[00:50:53] Brad Nigh: A bunch of those younger, I was like, I’ll be great. I used to do this and realize that I’m old and average shape. I didn’t do anything like that, but I was like, you know, 10 miles in and I was like, I should tell you right

[00:51:06] Chris Roberts: now. I, I’ve dropped a bunch, I’ve still got a bunch to go and I’m asking climbing at the moment. I started back about two weeks ago, bathrooms of the climbing, I like climbing and so I’ve gone back and honestly all under at the moment is just a little bit of bouldering back and forth. Just trying to remember how the body works on a wall. Trying remember forefront points and points and balance points and and just trying to build up like the strength here, here, here, here and here, you know, so you get that done, drop a bit more weight and then maybe I’ll get back on that. But I used to enjoy riding. Um but that was, you know, he was saying, you know, 15 years ago and Shared another one of my name too. So yeah, £45 lighter.

[00:52:02] Evan Francen: I told my wife when, when I, when we move, oh, because I’m a chapter guy. So like, you know, look at my life, there’s like compartments, No, there’s adolescence. I closed that chapter. They moved on to like high school, I don’t have any high school friends, right? I closed that chapter. I don’t want any of my high school friends and then I, you know, and you go from that to the drinking phase, right? I don’t have any of those friends anymore. So now you’re in this like working insert probably the most unhealthy part of my life because I don’t sleep enough. I don’t, you know, whatever. But the next chapter is going to be, I think that chapter just healthy, uh, you know, exercising, being disconnected, stress free. That’s the hope, you know,

[00:52:50] Chris Roberts: I hate to say you’re not gonna want to hear this, but you need to do before you get your 800 and something one day. So otherwise, and I mean this is nice as I can be a very good friend of mine just around me a while ago he said, you don’t see many old, you don’t see many old large people. And I’m like, you’re right. It is the truth. It was a little blunter than that, but that was the truth. You know, between him saying that and my daughter was like, hey, I want you around for a bit longer. Yeah, yeah, yeah. That’ll do it when the rugrats and and says, hey, I want you around for a bit and like you have time to listen. All

[00:53:27] Evan Francen: right. So one last thing before we wrap up, I want to hear about how are things going to sign it. So sign it is kind of your latest kind of full time gig. Right? How, how are things going there?

[00:53:39] Chris Roberts: Okay. You know, it’s um, it’s interesting. It’s interesting there. I like the philosophy of what they’re trying to do. Let’s put it that way. They’re not chasing trophy companies, they’re not going for the bigger big big companies. They actually care about wanting to help the smaller organizations, you know, companies that are maybe only got a couple of its staff insects staff that’s they call target. I I appreciate that because and that fits in really, really nicely because let’s, I mean one of my talks is, you know, the forgotten, the forgotten, you know, it’s the poem is basically the poem off of the statue of Liberty Bring the you know, and it goes on like that. So I like that philosophy. Um Mhm. Fine. We have some work to do when it comes to how how marketing and how cells are working. No, two ways about I think like any company that’s it’s growing like any company that’s trying to figure it out how to message, you know, the big harry thing comes on board who starts calling bs on a couple of things and we’ve got to figure it out. It’s you know, there’s some tough things going on. No, two ways about it. There’s there’s some good stuff. I mean we’ve got the community stuff started, which is actually makes me really, really happy. Um Although, you know, I’ve been down for four or five days and now we need somebody else to help in that. I got to get some help in on the community. So we need that. I think there’s some jane in the office with sneezing Evans says bless you and says hi. Mhm. Um you. So I think there’s definitely some of this stuff um I think the challenge for the company as well as it’s not well known in the U. S. Right. So it’s it’s also you know when you go in it’s having those conversations with people and trying to help them understand why there may be is difference why the focus is different and in doing that. You’ve also got to make sure that the cells is different. That the marketing is different. It’s not the same shit basically given in different ways. So there’s definitely some walking in love that needs to be done there. So we’ll see what the other guys.

[00:55:52] Evan Francen: Yeah, I like it. I mean it’s the technology looks, you know,

[00:55:56] Chris Roberts: I mean it’s like what they’ve done. They basically, you know, the stuff that we talked about, it’s for me, it’s that like, you know, the latest calling champion stuff which is simplify then add lightness. It’s like, how do we take this entire rocket ship that even the big companies have a problem dealing with. But let’s face, it doesn’t prevent a damn thing. And the very best it gives you kind of an early warning. If you’re paying attention, how do we take that? How do we make it simpler? How do we make it easier? How do we make it more effective? How do we take the best bits of it? We don’t need everything. Perfect example, I traded one of my cars out and I traded from a new Mercedes to a slightly older one. When I went from having, you know, when I get into the car, you can choose to interior light color and you know, I went from being able to choose more 15,000 different like coast choose six or eight. I’m like, oh no, what a hardship. A terrible,

[00:56:51] Brad Nigh: I like that approach. So,

[00:56:52] Chris Roberts: But that’s the thing. It’s like, you know, it’s, I took a step back and into some degree, they’ve done the same thing. They’ve gone, you don’t use 15,000 installations, people six or eight. Let’s give you some of the best things that the user behavior, stuff of deception, stuff of the firewall stuff and it’s the other phase, let’s bundle it into something you’ll actually use. You know,

[00:57:15] Brad Nigh: the big thing we’ve seen is those big, you know, complicated solutions are rarely configured properly. You don’t have all the things pointing to it because it’s so complex. So the simpler it is to use, the more likely it is it’s going to be correct.

[00:57:33] Chris Roberts: Yeah. I mean no two ways about it. And I think that’s, that to me is where the messaging, we’re trying to ship the messaging to be less of uh, I hate hundreds. I mean they drive me nuts. I’m like talk, talk proper civilized english language for me. So for me it’s like, I’m not gonna, it’s not X P A U B. And all the other shit. It’s like, hey, I’ll give you a better serve ice. Let me help you with a better set of ice. And then we actually have some pretty cool stuff that does a lot of the like incident response over words. So if it sees something I got you covered, let me, let me do a little bit of analytics. Let me ask you take from point A to POINT B and point seeds. If I can do some correlate ori stuff and let me just give you a better sarah hands so I can actually do some of this pay books basically. Let me see if I can do some of the simple stuff for you and say, hey look, I saw a problem over here. I saw it on these for the machines. This is what I’ve done. I need you to make a decision as to whether you want to do more of this. And then we’re in good shape.

[00:58:29] Brad Nigh: It goes to the communication issue we have in the industry and you know, it sounds like you’re messaging is aimed at the quote unquote normal people versus all these acronyms trying to impress people and they’re like, I don’t understand that.

[00:58:45] Chris Roberts: I know I had one of my inbox today. I mean I had one of my, I want to clean up. I had, I had a competitor’s email in my sign it inbox today. There was going to sell me and I’m like, guys, I just need to send you a message and tell you I hate you and it’s not going to hate you. It’s just I hate how you’re trying to, how you’re trying to sell things to me because it’s just like it just isn’t going to work. You know, it’s another one of these

[00:59:14] Evan Francen: processes.

[00:59:15] Chris Roberts: Yeah. Yeah. There we go. I mean it literally was one of those And it was all acronyms, like all actions and I’m like, I I had to google a few of them. I’m like, I don’t know what the hell are you talking about? And I don’t know it. And this bug has got great hair has been dicking around this industry more years. Right?

[00:59:34] Evan Francen: How is it? I was just talking to ask you yesterday about the zero. Oh yeah. Invisible process. They’re still bugging us. Are you serious? Well, it comes down to uh, you know, one more product diagnostic, right? Uh If we tell your firewall sucks, it sucks, you know? And so on the uh but you know, we we will not talk crap about your product, I think, you know, so it’s more like kind of that thing. And uh and so we said from the beginning, let us get our hands on it, send us send us one. Um you know, and then we can tell you what we think and I don’t know how many times has Oscar asked about that like six times.

[01:00:23] Brad Nigh: Yeah. Yeah. He was complaining to me the other day about it

[01:00:26] Chris Roberts: too. Yeah.

[01:00:28] Evan Francen: Yeah. So the last, the last time he was like, you know, whatever. And so that guy called another guy here and if our secure to complain about Oscar was being a jerk and it’s like, come on, we don’t play those games here. We’re just

[01:00:46] Chris Roberts: well that’s the problem. Other companies do play those games? I mean that’s I mean how many times have you seen, how many times have you seen that end are undone. And that’s what pisses me off about golfing. And that kind of stuff is like will be the gatekeepers that say your tax starts, you don’t want anyone error. All of a sudden you suddenly find the C. X. Or somebody’s being taken out for a gulf dinner or being taken out for a steak house or something. And now you’re being asked to even a second look unlike you our souls,

[01:01:16] Evan Francen: right? Yeah. And for me it’s like in fact instant fire. Oh yeah. You know what I mean? But and I actually know a place where it’s happening right now but I’m letting it happen because I want to see I want the person who’s managing that person to handle themselves then then you know, eventually you have to do it

[01:01:43] Chris Roberts: yourself. But yeah, it’s again, you know, it’s the way I look at it is you know the sign that stuff. I mean the same with you guys. I mean What is it this? 30, 30, 31 million smaller organizations just in the us some we’re gonna say, no Get over it. Focus on another 29999999 except no, sometimes no,

[01:02:14] Evan Francen: absolutely. Why don’t you pick an actual problem and actually solve

[01:02:19] Chris Roberts: it? What there we go. I mean that’s the that’s the other big one for me. You know that’s where I kind of like what we’re doing. I like I like the science I’d like to focus. I like the simplify side of it. Like a few other things. I think the other stuff is I’m hoping touch wood, the other stuff is just heating problems but it’s growing planes start steering problems. We need. What I really want is more is more collaboration between the south and marketing folks and then to focus on the U. S. Stuff and understand the U. S. Market. That’s part of the reason I think I got dragged into the company. Um but in my family getting dragged in and then you know when you’re paying me a lot of fucking money certainly start listening to me. So let’s just hope that that balances out. We’ll see. I mean either work well or or one. It is what it is these days.

[01:03:10] Evan Francen: Yeah. Yeah. I liked it from the get go man. I mean the first time you and I were talking about it was like I mean it looks good. It looks I mean I don’t know that I don’t know the technical details. I’ve never had my hands

[01:03:21] Chris Roberts: on one or it should be. I’ll give you access to your so called flying I’ll get you in. I will actually love your faults on it because when you think about I mean that’s honestly with the help of the hit squad and stuff we’re doing with Dave with everything, a lot of Dave actually a lot of this direct deliberately because I think what we’ll end up doing with Dave is we will end up consuming like a larger license and then we’ll just basically stuff that license down to all our clients. There’s a lot of our clients are just smaller, smaller sign. It doesn’t directly deal with small, small, small companies, but they’re doing a lot of work to enable IBMS PS and SS piece to deal with the smaller, you know, 125 10% companies. So at least they’re carrying on that side, which is not Yeah, for sure what school. All right. Although that quarter, I just got a message from Lana who’s our HR leader over there and they were over in Israel. So I just got a message from her, You know, she was like, hey, I hope you’re starting to feel better. She’s like take care were being bombed and I’m like, shit all the mess that’s going on over in Israel at the moment. That’s another neck of the woods. Seriously. Somebody just needs to put three or four of those countries in the room and start bashing has seven reckon in the way. Yeah, it’s crazy.

[01:04:38] Evan Francen: It’s always been that way, right? Always been the most hotly contested piece of real estate like ever.

[01:04:46] Chris Roberts: It’s those so frustrating because I mean having having been to almost all of those different countries. I mean there are some amazing, amazing people in each one of those countries. I mean I was talking to a friend over in Iran the other evening. I mean you know it’s I hate the fact that we paint people with that same brush and it drives me nuts because I love having conversations with all the different people in different countries and not just quickly wish, I wish that

[01:05:17] Evan Francen: we do that to each other.

[01:05:19] Brad Nigh: Just think about how much we fight and have these words for like 3-5% different, like 95% of the time we agree this 5%

[01:05:30] Chris Roberts: don’t just you know,

[01:05:33] Evan Francen: You actually if you actually have an open dialogue a lot of times you’ll find that you actually agree about 3-5% to a I have a buddy of mine used to be my boss way back when like that rock and we’re both kind of intellectual right? And we like to you know, I’m not going to do something if I don’t feel like it’s right. You know, so we would get in these kind of like heated arguments in the server room like ours and then we like what you are doing the same damn thing I am. You know, we just came out of totally different angles and it was like some of a bitch, we did that so many times.

[01:06:13] Chris Roberts: It’s um I just you know this is this is the interesting one. I mean, we have this song shoots out of the other evening when I was talking about some of the research I’m doing, um the digital side of the world. So taking what we consider a human in a digital essence and moving them into a digital morale. I have. Mm hmm. Probably a naive hope. We’ll just leave it at that. I have a naive hope that if we could go from a physical run into a digital run that we wouldn’t have the same, we’re not gonna have borders. I mean, let’s be perfectly honest, they just don’t exist now. Can we put borders in place? Absolutely. Could we do it a little, definitely. Bloody Lord. So maybe we could actually learn something for a change. But, you know, you would hope that we would we would get rid of so many of these basically territorial disputes. One, by the way of putting it. You know, I mean, that is the one that I see in the digital realm. So go, I’m sorry, I’m on this s But well, that’s my great, you’re not. I’ll spin up another one just over here right now. I’m on this one. You cannot done no issues. No problems there at all. Have a nice day. You know, unfortunately, can’t quite do that with visible and when the digital realm, there should be no disputes. I mean, that was from that standpoint, a little naive. But man, I

[01:07:32] Evan Francen: it’s like two guys walking by each other at a biker bar. Neither one of them are going to step aside, actually bump into each other. It’s like really,

[01:07:41] Chris Roberts: come on donna, I just, you just, I mean, you know, I just wish there’s, there’s a lot of stuff too much, yeah, to seem too many stupid things over the years. Unfortunately when I was a military, one of the places I end up being dragged into Bosnia was, oh well that was, that was not fun. That was when basically like, pretty much of my faith in humanity just basically have to, I’m not, I’m done. When, when I, when I see what one human can do to another human that used to be their neighbor. I’m done.

[01:08:15] Evan Francen: Well that’s, I’m excited from Mexico because I think the mexican, the mexican culture is unbelievable. Like I’m so in love with the mexican culture, I’m gonna become a mexican citizen.

[01:08:28] Chris Roberts: Yeah, leave outside of

[01:08:29] Brad Nigh: the cartels.

[01:08:31] Chris Roberts: That’s the yeah, that’s the one I use the cartels the right way. Okay, they’re humans, you

[01:08:40] Evan Francen: know, they’re susceptible to, you know, social engineering, just like the rest of us.

[01:08:44] Chris Roberts: Yeah, no, I get it, I told you I’m with you on the culture down there, it’s just absolutely amazing. The people, that’s what many people just like amazing things I don’t understand in Bolivia, There’s a bunch of calm down in Bolivia many, many years ago and that was another one of those places that was living in chile just amazing, amazing next to the word. Just one of those just beautiful, beautiful next to the world. But I would happily go back to in a heartbeat.

[01:09:11] Evan Francen: My buddy just came back from

[01:09:13] Chris Roberts: Colombia because they’re having like major

[01:09:17] Evan Francen: there so he like kind of an emergency and he’s probably never going back again. He

[01:09:22] Chris Roberts: was there all the time.

[01:09:24] Brad Nigh: One of the customers I’m working with is from Colombia has family and said his parents left the city and are staying in a vacation house because it’s so dangerous. You just never know when there will be a gunshot or bombs or anything.

[01:09:38] Evan Francen: It’s completely gone to

[01:09:39] Chris Roberts: crap again. Another one of those amazing places that Yeah, just so much to tell you New Zealand I’m going to retire to my S 400 near a wind farm close to whatever I will be sitting in my digital self in my as 400. Quite happily

[01:09:57] Brad Nigh: I’m gonna say yeah new Zealand would be my

[01:10:01] Chris Roberts: I mean you know everything, I see everything, I read everything and I was actually meant to be going there before I ended up in the U. S. They were gonna send me, I was meant to be heading to that nick is there going to be sending in the other there and because of a slight misunderstanding, I ended up being over here and So that was what, 2022, 23 years ago now. Well yeah it’s kind of crazy. I’ve lived all over the US as well which is even last year. I mean I was actually gonna sit down and work it out. I remember now I remember that we’re talking about it. I’ve been in this house now for I 4 4.5 years and I think that I should have to do what I can do. I think this is the longest time in my life that I’ve ever been under one roof wow. Yeah I was I was actually gonna go back and work it out but I’m about 195%. So this is the longest time in my life over the number one.

[01:11:00] Evan Francen: Yeah I was in the house for a long time kind of the middle part of my life but otherwise you know in the military you’re all over the damn place.

[01:11:07] Chris Roberts: Yes europe. But you’re T. 1949. That edited it and on the side of the box and it appears on the other end of the other end. Yeah. And then when I came out I moved a bunch of his stuff I was doing yeah and I came over here and you know it was basically virginian after the words be seen after the words then lamp work in Georgia. Ohio Chicago. Ohio Atlanta Wisconsin back to Ohio and then out here and even out here it’s been what one to bring or 567 houses out here in 13.12. 12 years of my that mm. Yeah you make

[01:11:59] Evan Francen: my A. D. D. Look like it’s nothing

[01:12:01] Chris Roberts: man. This is awesome.

[01:12:03] Evan Francen: I feel so much better by myself. Yeah I was like oh man. And then you’re like oh wait there’s somebody else like me.

[01:12:12] Chris Roberts: Okay cool. Oh yeah yeah no I’ve done. Yeah you were yeah love it. No problems.

[01:12:20] Evan Francen: All right. Uh That’s it. Still wrap thank you our listeners huge thank you to chris

[01:12:29] Chris Roberts: this is good. Thanks guys. And and brad much much. Pretty nice just to hang out and talk to us. Yes.

[01:12:37] Evan Francen: Uh If you have something like to tell us feel free to email the show at unsecurity@protonmail.com. Actually check the email this week. We had a really nice message that help to send it to you. Yeah. Yeah you look somebody does that.

[01:12:50] Chris Roberts: That’s cool.

[01:12:51] Evan Francen: If you’re the social type you can socialize with us on twitter except for with brad because brad doesn’t do social very well at all. Uh I mean

[01:13:00] Brad Nigh: I’m on it. If somebody brings me directly I’ll reply

[01:13:03] Evan Francen: you don’t have to defend yourself. Bad.

[01:13:04] Chris Roberts: I mean the fact is the fact you’re not good at it.

[01:13:06] Brad Nigh: It’s intentional.

[01:13:08] Evan Francen: Yeah exactly. So I’m @EvanFrancen brad’s @BradNigh and chris you want to give him yours.

[01:13:15] Chris Roberts: Uh yeah I’m pretty easy to find side Dragon one. I mean I’m all over the place. It’s yeah just look for a large share. Everything longer than that. All

[01:13:25] Evan Francen: right. Yeah, that’s it. We’re gonna wrap it up. Good, good talk. I got to figure out.

The UNSECURITY Podcast is pleased to welcome John Strand from Black Hills Information Security as a guest on episode 130. Along with Brad and Evan, John chats candidly about his path in security, what Black Hills is working on, the different pockets of security people, why it’s important to work together as information security vendors to improve the community, and so, so much more. Give us a listen/watch and send your questions, comments, and feedback to unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:23] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this episode of the Unsecurity podcast. This is episode 130 the date is may 4th 2021 joining me is my good friend as usual, Brad. Hi Brad.

[00:00:37] Brad Nigh: Hello.

[00:00:38] Evan Francen: All right. And I’m super excited. This is actually the first time I’ve met him and but you know, you probably have heard of them before, John Strand is here with us today from Black Hills Information Security, John welcome.

[00:00:51] John Strand: Thank you so much for having me, I’m excited to be here.

[00:00:54] Evan Francen: Yeah, yeah, I can’t believe it. You know, I’ve been in this industry for a long time. You’ve been in this industry for a long time. I think you have, you’ve done some really cool stuff. Um but I can’t believe it’s the first time we’ve met.

[00:01:10] John Strand: I, I kind of do because like security has these weird vin diagrams of like, like spheres, right? So for years my sphere was the sands Institute. Like I got started as an instructor there and I went to those conferences all the time and when other conferences came up, People like, dude, you’re gonna be a smoke on them. Like f No, no, I’ve been doing, I do 15 to 20 conferences for the sans institute. I’m not going to get on an airplane and go hang out in D. C. With Bruce and Heidi potter. No, there’s just no way. And then I started kind of going out to like def con and schmuck con and black hat and some of these places and I realized that there’s all these different groups and security and they overlap a little bit, but you don’t really get into a situation where like there’s really strong overlap across all of them, right? There just isn’t, it just doesn’t exist. So, you know, once I kind of broke out of that echo chamber, started doing more stuff with paul security weekly and getting out some of these conferences, you started meeting all of these different people and all these cross sectional analysis of, of where these men diagram circles all hit each other. And it’s beautiful because you have like the B sides group, right? You know, Jack started up that kind of decides or some core people and that kind of became a scene and Derby khan became a scene. Uh God bless Derby Con and schmuck on is its own scene and it’s cool for me, like I’m becoming like one of the elder statesman in the industry, you know, we’re all becoming Jack slowly over time. And it’s kind of cool now that I’ve been lucky enough to hit multiple different scenes. But there’s still places I just, you know, circles and things that I just haven’t really met people and that’s one of the things I’m missing horribly with Covid is getting out meeting new people.

[00:02:54] Evan Francen: Right? So in your Venn diagram, are there different colors?

[00:02:58] John Strand: Yeah, there are, yeah. Right. What color

[00:03:00] Evan Francen: I want, what color my end? I want to be like blue

[00:03:04] John Strand: or green. You’ve got to, you got to be So like there’s the red and there’s the blue predominantly, right? So like you got those cons that are very much like the blue side of the house and you’ll have like sands is very much blue. It’s a lot of defense. There’s some offensive stuff there. Uh, steve Simms that’s gotta, you know, myself were definitely the reds in that blue. Then you go to defcon and oh my God, that was like dark red. Right? And then you have these different things and they bleed into these different colors to different shades of purple. But now it’s getting to the point where deftones defense and offense and all these different places are blending, which is where it should have been for years.

[00:03:41] Evan Francen: Yeah, I can’t take me in a box.

[00:03:43] John Strand: Can’t do box. Nobody my kids, I’m like, I’m completely original and my daughter’s like, dad, you go to conferences, your jeans, black t shirts and talk security with people and uh, and you’re like, have a beard, you’re exactly like everyone else there. And I’m like a lot of my opinion

[00:04:03] Brad Nigh: a

[00:04:06] John Strand: little bit too close to home there,

[00:04:07] Evan Francen: honey. It’s funny how like our, our careers take us down all these paths, uh you know, I took because, you know, we’re running in this right now brad with uh you know, um Oscar who leads, you know, the text services part of fr secure, where I came to a realization that I can go stay in my technical route or I could go a management route, that was kind of what was in front of me. And You know, I started my career cleaning boot sector viruses off of Windows three boxes. And eventually I went, well, I’m gonna go to management around. So now I do all this management stuff, but I don’t fit really well there in terms of like how I look how I talk, I’m kind of a I’m kind of a jerk, you know, that some of them um you know, so I don’t look like a C. So

[00:04:58] John Strand: very

[00:04:58] Brad Nigh: well, they’re not just sitting here

[00:04:59] John Strand: you know, it’s kind of weird. So so it sucks because like, in this industry there’s this huge thing of like, how do we talk to the C suite and you see these presentations and they’re like, here’s how you talk to the C suite, you use these secret handshakes, you get the right watch, you got people like, well, you know, if you’re gonna talk to a C suite, you gotta dress in the suit, you gotta do that like after that, you know, honestly, um I spent a lot of time talking to people I’ve presented executives with executives in Dubai and Saudi Arabia and europe and all over the place and it comes down to one consistent theme. Actually two first consistent themes be yourself, right? Like as soon as you start trying to talk to somebody and you start using words like synergy and leverage um they can pick up that you’re uncomfortable. That’s number one, number two. And the second thing is analogies, how can you effectively communicate highly technical and complex issues in a way that anybody can understand them. And if you do that right, you’re gonna be fine, you’re gonna be fine.

[00:06:02] Brad Nigh: Well I like to say that clearly I must be good because they let me get away with something like this.

[00:06:08] John Strand: Uh Yeah, that

[00:06:10] Brad Nigh: would be a lot.

[00:06:10] John Strand: Dude, I’ve got I’ve got companies that, you know, we have had employees that have tattoos and stuff and like I’ll talk to the company and a sales call and they’re like just do you know if anybody shows up with tattoos, they’ve got to make sure that they’re covered at all times because that’s kind of unacceptable at our company. It’s like we moved to no bid because I don’t want to work with those a holes and my big thing right now is don’t party with a holes. Um That’s the way you isolate them. That’s the way you get away from them and yeah, if you’re looking at somebody and you’re making a termination like when I was at accenture and Andersen consulting their big thing was management hates beards. It looks unprofessional and I don’t work there anymore. So

[00:06:48] Evan Francen: that’s why I left, that’s why I left us bank and Wells Fargo in all those places because it was the same thing. The most depressed I’ve ever been in my entire life maybe was when I worked at at U. S. Bank, now they’ve gotten better, right? So no knock on us bank, but I had to wear a suit every day. Yeah. No,

[00:07:11] Brad Nigh: your point. I mean what we don’t have to work with, there’s so many companies that need help

[00:07:18] John Strand: it with someone else. It’s so funny like people talk about the concept of competition in the industry. Um like they’ll see Dave Kennedy and I, and we’ll be at conferences and we’re like groping each other and I’ll hang out with kevin johnson mike poor from in guardians like uh tim Nadine is like one of my best friends and people like, aren’t you a competitor? You know, they get like swimming with sharks and Wolf of Wall street’s like you had to kill your competitive dude. It’s a game of hungry hungry hippo and the board is completely freaking field with marbles. There’s no like, like, you know, we got to compete with each other through that we’re all just trying to get through this and it is something that we need each other to get through. Absolutely

[00:07:57] Evan Francen: and that’s cool because you know, watching you from a distance watching you know how you’ve run and built, you know, Black hills, you know information security to from where we are. We’re in Minneapolis, you’re, you know, physically anyway you’re in uh South Dakota. And just to hear you say that, I think it’s so cool because we need more of that. We say around here, You know 20 we fight over, you know, in terms of that competition thing, 20% of the market While 80% of the market just sits there. It’s like why don’t we work together and go get that 80 rather than fight each other.

[00:08:33] John Strand: There was a firm that we were talking to. We were at a booth. I can’t remember where the hell we were. I think it was like a C. I. I. C squared conference or something and this guy came up and he’s like yeah yeah you know I’m responsible for our company sales in the in the Illinois region. And I’m also out of like, you know, baton rouge? And he’s like weird towns. He’s like, so how are you guys penetrating baton rouge in the medical community? I’m just like

[00:08:57] Evan Francen: I have

[00:08:59] John Strand: no idea what you’re talking about. Like that just doesn’t make any sense to me. That’s not that’s not how that works because yeah there’s just so much work to do so much work,

[00:09:09] Evan Francen: I know that I can’t take it anymore if I take on one more thing, my admin who happens to be my wife, by the way? I think she’ll kill me.

[00:09:18] John Strand: Yeah. Yeah. Yeah. Uh My wife is the CFO of our company and it’s like we’re gonna start another company. She’s like, dear God, why? I’m like, well, I need at least four shell companies to create up these companies with the I. N. So I can create Companies with Microsoft so I can do domain fronting and bounce. She’s like screw and like my tax accountants just like so many companies to start this year. I’m like 50. He’s like, this sucks like why are you doing this to me? It’s like that. I need it. So

[00:09:47] Evan Francen: Yeah, in 2017 we split off one of our things. So what we’ve always been known for is how we do risk assessments, right? Not vulnerable assessments. Not necessarily, penetration testing. That team is getting very, very solid, but it’s uh it’s risk assessments. And so we’ve made, I don’t know, millions of dollars at our first secure. And then in 2017, I said, Well, I want to take this and I want to give it to our competitors, uh you know, so we built another company. So now we’re running two companies and like, I don’t know if that was a smart idea. And now the I’m starting a nonprofit, so I don’t know what the hell I’m doing

[00:10:27] John Strand: dude, then you’re doing it right, right? You know your ph d s we got the motto probably sucking at capitalism. They come up to me and they’re like that there the dude, you’re, are you a socialist and communism killed. Like all of these people don’t, you know about the great leap forward and Stalin. It’s like, yeah, I read history, but you know, whenever we say probably sucking a capitalism, it doesn’t mean that I hate capitalism. It’s just whenever you read books on how to run a business, they lie and we suck at capitalism because we give away tools, we give away methodologies, we give away trading, we give away this stuff all the time. And the reason why we do that, what we’ve noticed is the more you give in this community, the more it comes back. So like I’ve had VC funding, people come to us. I’m like, here’s all of our open source projects and all these things and this is what we’re doing. Like, well you must be close to going out of business. I’m like, oh, no, no, no, no, no, that’s not. So you have these people, right? If they, if they get an opportunity of working with fr secure, who’s given back to the community or they can work with a company. I’m not going to name any names. It’s a big five consulting firms that do Jack for the community, they’re going to be there working with companies like ours all the time because it’s a trust game and that’s all security is, is a trust game.

[00:11:40] Brad Nigh: Yeah. We get to like, people are like, wait, you have, you’re giving away the incident response plan template.

[00:11:48] John Strand: Why wouldn’t you play your policies? Right. Yeah. And when they get hacked or something, it’s like, we’re going to call the template. How about these guys right here, Right, Margaret, What happened in that light? Please go ahead. No,

[00:12:07] Evan Francen: I love it man, This is cool. This is better than what I thought it was going to be john So this is uh, I love it because I was, I’m not allowed to for the last three years, I’ve been banned for uh about talking pricing.

[00:12:22] John Strand: Oh, pricing is, I think it’s stabilizing. Yeah. I think that, I think it’s standardized in the industry, but I think that firms like ours, I still think that were about maybe 50 to 60% of what the very large firms are. Because like you can have a company like booze come in and they can demand twice what companies like ours charge. And the reason why is the executives are like, oh yeah, well, you know, Pricewaterhousecoopers that’s going to bring that in And I always tell people, it’s like, dude, I have no problem with those companies. I trained all the people that work there. Uh the exact same time, you know, that, you know, they just don’t feel like they get the quality. Um that they do with the boutique company. Um, so

[00:13:05] Evan Francen: your stuff away,

[00:13:07] John Strand: you know, never even presentations a lot of the people that work there hate working there because they’re like, I can’t talk about anything I do ever.

[00:13:15] Brad Nigh: So the differentiator is, is, you’re not just a number when you work with firms like ours, right? You get people that really care. There’s a reason the people that work for our companies work for the companies,

[00:13:31] Evan Francen: right? Yeah, totally. So what’s going on in black hills? What’s new? Uh, what are you guys excited about? I know you’ve got the, see what you can, which I love, you know what you’re doing there?

[00:13:41] John Strand: Well, so that holds everything. Um, uh, that whole thing was just, so it all started by mistake, right? So if you look at last year, you look at Covid, um, you, you guys remember like you go back a year ago, a little bit earlier when this started kicking up and they started shutting everything down. You know, you, you have payroll Evan, you know, you’re, you’re terrified. How am I going to continue to feed my family and the families of people and a bunch of us just went, there’s two ways that you can go, you can go into a crouching defense mode and there are companies that like laid off, like a third of their employees, like right away, they’re like, oh Covid, it’s bad. It’s what it says, half like 30% 40% fire everybody And I think that that was the wrong approach. And then there was firms out there that are like, here we go, we’re gonna try a bunch of stuff, right? It’s just we’re gonna be monkeys throwing poop at a wall and see what sticks. And we start out with chris Brenton Who’s a partner of mine and active countermeasures and he did this free network threat hunting training and it got 5000 people registered for its blew the doors off. It actually broke the platforms for doing webcasts, like go to webinar, like looks at you like, no effing way, we’re not even gonna try who does that. And it kind of morphed into doing this pay what you can training and the pay what you can training is just worked out really, really well and I can get into like why we set it up and how we set it up that way. But it just exploded. So our training and the cons and everything. Um and I got a group of people that are just running that stuff, making sure it continues to work because there’s such a huge need in the industry right now. So like I said, instead of crouching and being like, well, let’s cut our payroll as low as we can get it, survive through it. We’re just gonna go, we’re going to go for the fences, if I go out of business from Covid, I’m not the only one. And while my employees to know that I tried the absolute best I could save the company and it worked and that’s just, that’s just this last year was a record breaking year for us, which is weird. Shouldn’t have been that way for a lot of firms.

[00:15:44] Brad Nigh: Yeah. I think our Q4 was sales was a record in our deliverables was I think we had a record in Q4 forever.

[00:15:54] Evan Francen: Yeah. It’s nice to know that there are other companies that, you know, it’s reassuring because sometimes, you know, you’re out there doing the things you do and I questioned my own sanity sometimes, you know, in my, am I crazy? I mean everybody else is doing this, but I don’t feel like doing that.

[00:16:11] John Strand: Yeah, I think that that’s, I think that that’s some type of sanity, right? Like if you’re, if you’re second guessing, you know, kind of what you’re doing and you’re looking at what everyone else does, you’re like, no, I’m going to try something different. There’s definite places like rolling your own crypto that’s a bad thought to have. But if you’re running a company And I know that you guys run this to where you have these companies are like, we just got $20 million $20 million dollar loan and they took a huge chunk out of your company and you’ve lost control, you’ve lost your own destiny. And that’s not the way I want to go. So you have all these people, I don’t know if you get it like what’s your exit strategy? It’s like f you, that’s my exit strategy. I have no desire to like find a place where I can sell everything. And how would I do with my time? Like I love doing this, right?

[00:17:03] Evan Francen: It’s exactly, it’s exactly the same way we there is no exit strategy.

[00:17:07] Brad Nigh: You

[00:17:08] John Strand: know,

[00:17:09] Evan Francen: there’s there’s no exit. There’s no we’re certainly not taking investment because I don’t want to answer to somebody. You know, we have a mission to accomplish its always mission before money. We had this, uh, you know, last year, um, we had a new, we hired a new CFO kind of the end of the year before last and she comes from a banking world, right? Where things are a lot more conservative. And uh, we had so many conversations, she’s like, we really need to lay off 20% of our staff and I’m like, why? Well, because we’re gonna lose money and go, how much She’s, you know, probably two, million. I go, okay, what’s our cash? We got cash. Okay. So why do I care if we lose money?

[00:17:56] John Strand: Yeah. What you gonna do with it? Right. Everything like what is it like the joker in the Dark Knight um where he’s like, you know, I like knives and gasoline and these things are cheap and in computer security, it’s like, I love playing with like open source software and computers and switches and routers and these things are my hobbies and they’re cheap. It’s not like the role, you know, you don’t you’re not gonna get that sailboat. Oh jeez, that’s not the way we were wired. Right? Right. Yeah.

[00:18:27] Brad Nigh: In her defense, she has come around and realized it, but it was hilarious for watching her kind of like struggle with like wait. Uh huh. Why would you write?

[00:18:39] Evan Francen: Uh And then she and then she was like I said, so how much cash do you have on hand? And she said something like some number of months. I’m like, I’m used to like, how many days?

[00:18:50] John Strand: Yeah,

[00:18:52] Evan Francen: what the hell? I’ll spend it. Let’s

[00:18:54] John Strand: go. Oh my God. So years ago um Uh we we had somebody that was doing some contract stuff for us. I had shoulder surgery and things kind of all went off the rails at the exact same time. And you know, have found out it’s like, you know, we like our cash on like hand after payrolls down to like $5,000. And we had like at that time like 10, 15 employees. But you know that’s not a good cushion And we were able to turn that around and keep going, but you’re right. It’s like, You know what your survivability for accounts payable and cash on hand. And you’re like, yeah, we can survive for the next 45 days, you’re like, hell yeah, that’s great. Let’s do this. This is this is really cool. Um, but now is your company matures right? It gets to the point. It’s like if we win no more business from now on and we go out of business, our end of runway is like March of next year. And that’s that’s cool for the, you know, the employees like that. They’re like, okay, cool. And I’m going to have some stability and that brings assurances for the whole company. That’s rare. Yeah,

[00:19:58] Evan Francen: absolutely. I think are work in progresses. God knows what it’s huge. But the uh, but even the cash thing, I mean, right now, just yesterday or this week or whatever the hell. We were talking about cash. And I asked him, you know, again, how much cash do we have? And they told me, and I was like, why? What the hell does that do? I mean? It just sits there. We

[00:20:23] Brad Nigh: just hired Manchester. We’re looking for another one. We’ve got to consultant positions. You

[00:20:27] Evan Francen: Winning forward, we got, we got 80% of the market that we’re still out there to try to get, let’s go get it. Well tell these people

[00:20:35] John Strand: your hardest problem is finding good people. And, and I know there’s a lot of hard workers. Like I get people all the time. Like I’m willing to learn on my hard worker and I spent a lot of time telling people like what that means to me is nothing. Like if you just come to me and you’re like, I’m a hard worker now, if you come to me and you’re like, I’m doing hack the box and you can try hack me. I did a holiday hack challenge, I did this, I did this that tells me that you’re a hard worker and you’re willing to learn just saying that doesn’t mean a damn thing to me at all. So trying to find people, it’s weird. I don’t hire people that are unhappy. So if somebody is like, oh my current job sucks and probably if they hate where they’re at, they’re going to hate when they come to you. So I like fine and happy people. Like I’m happy where I’m at great, I’m going to steal you, right? Because those are good people. But dang finding like, especially for like pen testing type roles, it’s really hard to find like, like the good people that you need to put in front of your customers, I can find bodies all day long. But people that mesh with the culture and they do it, that’s the hard stuff right

[00:21:37] Brad Nigh: there always turn people down that were absurdly qualified because you’re in a whole

[00:21:43] Evan Francen: year decade, we only knew here no decades,

[00:21:47] John Strand: Oh my God, but that’s, that’s a carry over. You remember the way this industry was like, if we go back like 15 years ago, maybe even 10, like you look at the offensive community, we were horrible. I was definitely one of them, right? There’s no question about that, but you know within this community back in the day it was like this piss and bravado of like you know, I can hack that, I can hack that, I can check that and you know if you’ve ever written a zero day or and all this garbage and there was toxic as hell, like it was just tough and we still get those people, they’re like, you know, I consider myself to be one of the best pen testers walking the planet. I’m like no, I know those guys, you’re not them. Um and I don’t know who you are so sorry that that spot’s taken, you’re not in that spot and it’s just that attitude is just so trash. And there’s some, I don’t know if you if you picked up on it, but there’s some key phrases that they almost always say like one of the things I’ve heard like 10, 15 people say to me that where a holes were like I was doing object oriented programming in high school or it was a thing. Um and it’s like okay, yeah, I’m just burning your resume right now, I’m done with

[00:22:57] Brad Nigh: the fun part is the people that you want don’t have to tell you that stuff.

[00:23:02] John Strand: That’s true. That’s very true.

[00:23:04] Brad Nigh: As soon as you start saying, well I do, I’m like okay tune out. Yeah, I just when we do the interviews it’s conversations like is it a culture fit first and foremost.

[00:23:14] John Strand: Yeah cool. We had this

[00:23:16] Evan Francen: interview with people, sorry go

[00:23:18] John Strand: ahead. I was going to say we had an interview with Daniel um Tokyo neon who came and joined us and the interview literally was a conversation on like golden ticket attacks and Kerberos and all this stuff and what ended up happening is through that conversation like talking about new possible avenues of doing the attack, we had to call tim bodine and ask him a couple of questions and and it’s just like it wasn’t an interview right? It was like this this conversation is give and take this back and forth which is like this is this is a fit like this is gonna work

[00:23:48] Evan Francen: totally 100% and you’re interviewing with I mean don’t forget you’re interviewing with security people, you don’t think we did some oh set

[00:23:56] John Strand: oh my God yes. And then you end up calling people, it’s like you worked with this with this guy, what do you think? He’s like oh no, no it’s not gonna it’s not gonna work, it’s not gonna work at all. No,

[00:24:09] Evan Francen: so you don’t really need to tell us what it is that you’ve done. We probably already know.

[00:24:13] John Strand: Yeah

[00:24:14] Evan Francen: if we don’t, we’ll ask for questions to fill in the gaps

[00:24:17] John Strand: and and there’s there are some quiet people that are just stealth and they’re amazing, you know, and those are good people, those are good people.

[00:24:23] Evan Francen: I love the humble quiet people because they’re, they kind of freaked me out a little bit too though. Yeah. You know like what are you really up to? I’m not really

[00:24:32] John Strand: sure.

[00:24:33] Brad Nigh: It’s a weird balance because you don’t get the good without having some sort of ego right? Like we all know we’re good at what we do, but you have to, it bounces with being humble and knowing I don’t know everything and there’s people who don’t know a lot more than me. So it’s a really fine line between cocky and arrogant and yeah, I know I’m good, but I know, I don’t know everything,

[00:24:58] John Strand: but you know, and that is such a fine line, right? Like you can get your head wedged so far up your own ass, you just can’t see anything. And that’s something, you know, we always dealt with at the sands Institute with instructors is you get into the point where you’ve taught hundreds of times and there’s very rarely anybody that’s going to ask you a question that you haven’t answered dozens of times and then people are just like, oh my God, how did you know that? You’re a genius. It’s like, it’s like that quote from Groundhog Day where it’s like maybe God isn’t God, maybe God is just somebody that done it a lot and so like some of these people, you look like you’re at God and eventually you start believing that shit and I remember there’s always this trajectory and I went through it too. I remember I had like let’s go to some mike poor pulled me aside about your four, I started teaching and they’re like you’re starting to get a big head that’s okay, that happens and you need to stop like and we can kind of start picking that crap up on instructors and there’s always this little point and I pulled aside instructors and I’m like dude you’re talking like your shit don’t stink and you need to, you need to like what does that check yourself before you wreck yourself and but you

[00:26:03] Evan Francen: can check yourself

[00:26:04] John Strand: Yeah, because because it’s difficult right? Because when you’re teaching you have all these people and you know you’re you’re sharing knowledge and it’s kind of like it’s helping and then you start believing it. But no, you got to find that way to stay humble or at least try to stay humble. Um otherwise you end up losing yourself and that’s very, very difficult and it ends up in a bad place. So

[00:26:26] Brad Nigh: that’s what my kids are for the last time I design, I do like a tv interview and all the stars whose I was 14, I was like what are you doing, Blah Blah Blah microchips in the rain, nobody

[00:26:38] John Strand: cared. Okay, wow exactly. So my favorite humbling thing that happened was with my son. I was teaching at a conference and we had covered uh like wireless attacks and things like that. And one of the wireless attacks that we showed is with N C. Ph dot CPL on windows. You can go right into the wireless profiles, go to the wireless network and then click the box show password will show you the clear text password. Well, my son was using the hot spot on my phone and I typed in the password for him and we covered that section. And sure as hell he got that passport for my wireless hot spot. And then we’re going on the class and then we’re talking about using name check and then taking a user ID and doing a search with name check to find all the different sites that you that you have that user id. So my son does that with with my strand Js uh user id finds all these different places and for a lot of things, I use random passwords. I use last pass for like banks and really important things. But then there’s things like, you know Pandora, what the hell? Like I don’t care right? And you know, somebody is going to be like, well if I have your Pandora account, here’s how I can ruin your life. And uh yeah, so at any rate he goes through about all of the different like sites that I had the exact same password and he’s like I’ve got access to this account and this account, this account and this account, an FBI agent in the front row, here’s him like giving me shit when this is happening. And he’s like going through, he’s like, you know, oh my god. So the FBI wasn’t got a coin and gave it to my son is an award. Like a whole bunch of agents showed up and I’m like congratulations Logan. You hacked your dad. Oh my god. I feel like an absolute turn. That’s that’s that’s humility I guess.

[00:28:26] Evan Francen: I love that. Well it’s the people around you that you know keep you humble. Right? I hear a lot of crap from people that I don’t I don’t want to hear. But thank god I heard it because I mean I’m my own worst enemy had destroyed myself.

[00:28:42] Brad Nigh: Yeah. Well the other thing I think heaven is peachy Nazi I. S. P. Class and realizing, oh my god, I forgot all this stuff. I don’t

[00:28:51] Evan Francen: know that son of a bitch. Yeah. Every time. Every single damn time. So we uh john I don’t know if you we do this C. S. Sp metro program. We started in 2000 and 10. Yeah it was six students. We had two employees then. I don’t know. It’s just weird. And so this is the 12th year. And we had what? 6400 some odd. Yeah registrations uh but every year you do it and you’re especially now when there’s nobody like in front of you oh my God teaching this and you’re like I have no idea if any of you understand a damn thing I’m saying I can’t see your faces. Yeah.

[00:29:30] Brad Nigh: Yeah. And Evan hates me because he gave me the security models two years in a row. You try taking Bella padua to a computer screen.

[00:29:39] John Strand: Yeah. Yeah. Oh my God. And then. Yeah. Yeah. Yeah. But you know what, you know that certain has legs like I I just don’t know like what God they found favor in um But like uh it’s funny the amount of hate that circuits like people ripping up all the time but I keep telling people you hate it or not doesn’t matter. It’s irrelevant like seriously if you want a job in this industry there’s no certain the world that gets you as many hits and clears HR hurdles better than the C. I. S. S. P. Like like seriously? I

[00:30:15] Evan Francen: think you hit the nail on the head to right? It’s it’s about including an HR hurdle. It doesn’t speak anything to what you can actually do on the job. Yeah. You know you passed the test, you got you got your past HR it’s

[00:30:27] John Strand: nowhere and that’s and that’s kind of one of the things you know were you mentioned at the beginning my pay what you can training and I started going down that route and and you know we talked about it with Covid but you know how he came to pay, what you can is we were talking about doing it for free. And that’s hard. Like whenever you’re giving a VM to people and you have amazon costs to get the labs and everything that’s pricey to just give it away for free. And um, then we’re talking about making it really, really cheap. And then there was this concept of scholarships and this gets weird. But I hate scholarships and I want to explain why because I know some people kind of freak out whenever I say that it’s like in this industry there, you’ve seen it where they’re like, oh, we need more women, we need more minorities. And they always reach for that, right? They’re always like, well, we’re gonna go in, we’re gonna, we’re gonna give out scholarships. And while I think that that’s showing your heart’s in the right place. And I think that that’s helping that particular individual and it’s great for that individual. It doesn’t fix anything, right. It’s not an actual structural solution to the problem. It’s basically for a lot of organizations. It’s a way that it can be like, see, look, we’re not sexist, we’re not racist and I

[00:31:36] Evan Francen: virtual signaling

[00:31:37] John Strand: virtually, you know, and we all virtual signal for everything. Like I wear pants. And I’m signaling the fact that I think your pants, right? But you start doing that and it doesn’t change a damn thing. And it makes me mad. So one of the things we did is let’s just destroy the gates completely. Just obliterate them, where it’s pay what you can, if you can show up and you can pay $495 do it, you can pay 1 95 awesome, you can pay 20 great five, awesome. You can’t pay anything. Shoot me an email, tell me where you’re at in life and where you want to go and you get a discount code where you get to take the class for free and I don’t care what color you are. I don’t care your religion, I don’t care where you’re from. I don’t care about your hair color, nothing. I don’t care just come and that’s systematically destroys the gates across the industry because right now to get in, you know, C. I. S. S. P. Is a great gateway stir. It’s awesome because it’s attainable for a lot of people. But a lot of these stuff like coming from the sands Institute, if somebody wants to get involved in security, are you going to take a san sir to get started? No way in hell, you’re gonna drop eight grand. And for a lot of these jobs they want someone that has assert that costs $8000 in order to get the job, you have to have the circuit to get the search. You gotta have a job that’s willing to pay for the free concert. So it becomes this gate, so destroy the gates for everybody across the board. I don’t care where you’re coming from. We’ve got people from Dubai, um we’ve got people that are coming in from cool and pour. We’ve got people coming from India from Russia. It’s just amazing. And I just don’t care. And it’s just amazing because we have these people show up, they’re all eager to learn. They’ve never had the opportunity to have like world class training before. And now all of a sudden they have like world class training and I know that that’s a bit egotistical, but damn it. I did this for 17 years. Um I have thousands of emails, I feel pretty confident in saying that we’re pretty good at what we do. And it’s been amazing. Like I get these emails from people like I took your class and I put it on my resume and simply because I took your classes, I got this job and it’s just like really awesome and that’s all I ask. I think that people want that opportunity, they want to be able to attack this stuff. But if you’re working three jobs to make ends me, you can’t pay for that stuff. So by creating that opportunity and you know, I have people a lot, they’ll bring up sands and they’ll be like, well you’re competing with the place that God just started. I don’t look at it that way sands traditionally sucked a two day training, they just never could get it off the ground? And for me successes? If somebody gets a job that pays for his answer, goddamn! That’s great success. That’s that’s that’s getting that person to that point where their career can now start to take

[00:34:19] Brad Nigh: off. That’s all the time. Like free. Really? What what’s the catch? No catch here. Here’s the catch. We’ve gotten really good employees of taking the class for free to work for you. Yeah. I don’t even if we didn’t get any just getting back and you know, giving people the opportunity honestly, I didn’t have coming up. It’s worth it. But yeah, that’s a benefit like something get good people coming to you.

[00:34:50] John Strand: Yeah. And how many times before the before times, right in the before four times whenever your attic on how many times you have people come up to you and like shake your hand and even give you hugs because that was the thing that got them started and got them rolling through. And I know that that’s that altruistic thing that’s hard to quantify and I know it’s stroking your ego, but that’s a good thing and you know what if I can die and I know that I actually helped a lot of people make their lives better. I’ll take that action every day to work. 100%. You know?

[00:35:23] Brad Nigh: Yeah. Those emails when, when they’re like, I pass the test, you know, can you? How do I how do I get? Uh Oh my gosh, I just got the word, like

[00:35:35] John Strand: words. Yeah. The validation for me is that one of the coolest things, signing it for them um And then sending it in. Yeah, that’s that’s that’s where it’s at, right? Um Yeah,

[00:35:49] Evan Francen: but we have this mission, I mean the mission is to fix the broken industry, you know? And so I’ve had so many people ask me, well, is that even possible? And I’m like, I don’t know, but it’s hell worth dying on and it keeps us honest. I mean we’ll always do. There’s also a rule that if you do something to the customer, if you sell something the customer doesn’t need, I’ll run you over with my truck. Yeah and I have enough to 50 so I can get over some big people,

[00:36:16] John Strand: that’s a big truck. Um But you know you talk about making things better um years ago that schmuck on the last time I think it was that Wardman park during the Snowmageddon it or was it Snowmageddon? I can’t remember schmuck on. And we were all snowed in for like three days and it was probably one of my favorite experiences, my wife and I were there with security weekly team and chris nickerson got a room, like a conference room and we got all these people together, you know? Dave Kennedy myself, kevin johnson um It was kevin johnson’s first time ever seeing snow. So that was cool. And one of the things that, that nickerson did and nickerson’s nickerson, right? Like if you’ve ever met him, you never forget him because he’s like, look, we suck, like in this industry, we suck. And there’s a lot of stuff that we don’t have the ability to fix. But one of the things we can start doing and start treating each other with some respect. And he started talking about social media back then, social media was really kind of like taking off like a rocket and all these petty tribal things were popping up and people were sniping each other and ripping on each other and it was creating these wars where lines or john and basically what he talked about is there’s people in the room that are big enough and name and have enough influence and a little vin diagram circles that we can talk to people within our group because hey, you’re being an a hole. Yeah, but this guy is wrong. It’s like, it’s okay, okay, they’re wrong, be wrong. It’s all right. And we kind of started having these back channel conversations to simmer the conversations down and I think that that work, but that’s a small thing, but it made this industry so much better because if I was on the outside coming in, people were ripping on each other for a variety of just stupid damn reasons, you know, okay, you know, so, so what was it? A two sec was one person that was kind of harsh against somebody that I knew and then I can’t remember who was ripping on paul. Um Noel DEv null or something was ripping on paul all the time and it was just like, it was just this negativity and it got better but it got better in increments, right? And you talk about these boutique firms like your form B. H I S secure ideas, trusted second all these, it’s like the more that we support firms that are doing the right thing, the more we define what security consulting is and it’s not being defined by like Mcafee Dell secureworks or um like all of these huge companies and it’s going to be better and it’s always these increments, like it’s C I S S P class helping someone will pay what you can class helping out and we’ve got to be doing a little increments everywhere that we can and over time we are going to get better. Now there’s some people who would disagree, they say, oh my God, it’s still a dumpster fire and it is from time, but by and large is better than it was.

[00:38:54] Evan Francen: So when your face or something like that. So let’s say it is a dumpster fire. So then what are you gonna do about it? You just gonna sit there and let it burn. Are you actually gonna at least try to put it out? Maybe you have a glass of water, it’s not going to put the fire out, but maybe it makes a buys you a second or two everything implodes. I don’t know.

[00:39:14] John Strand: Yeah,

[00:39:16] Evan Francen: kids are sit and watch it

[00:39:18] John Strand: well and you know what, there’s fires that we have in the industry right now. Like I would say one of the big fires that we have, this pendulum goes back and forth in the industry where offensive is cool and everything is offensive and blue becomes cool and everything is blue and, and right now like one of the big fights that happens is, you know, the offensive tooling community where you release a tool on GIT hub and then all of a sudden it’s used in an attack and then people are like, wow, if you hadn’t written this tool, then the Russians would have lost its, that’s garbage. Um, and I also think we’re missing the point sometimes and I think that it needs, we need some older gray beards to kind of come in and you know, kind of bring some sanity to this because I’ve talked to some people Navy community 12 years ago when I was talking about bypassing antivirus engines and they’re like, how dare you. And I’m like because our adversaries are doing it and, and I’m not showing them anything like they know how to do this, but to actually counter program, excuse me, vendors that are saying, oh my a v has zero false positives and it detects everything. Ah it isn’t. Um and here we can prove that those are important lessons and we’re looking at the offensive community. I gotta be honest. Blue Team folks. If if your biggest concern is a tool that’s released publicly out on GIT hub and that tool can bypass and it’s its source code is all there and we can’t detect that we’re in big trouble. Let’s be honest about this.

[00:40:43] Brad Nigh: I’m trying to think. I don’t think there’s any advanced Ai machine learning whatever to get Evan going because he hates those words in point. You know, it’s

[00:40:55] Evan Francen: my face turning redder.

[00:40:56] John Strand: Yeah. Actually it is to be honest with you is so we’re

[00:41:03] Brad Nigh: working I. R. S. There. Every single vendor has not caught things. I mean you can’t just trust that. Well yeah adversaries know this.

[00:41:13] John Strand: And one of the things that I think that that showed this in clear contrast was the miter attack evaluations where minor went through and evaluated a bunch of vendors and they evaluated silence and crowdstrike and defender and R. S. A. And all these different companies right? And every one of them had things that they missed. Okay. And that in and of itself is not interesting to me. I know that they’re going to miss things. But what’s really interesting to me is up until the first one. I think they started with like a B. T. Three or a PT one. Um and what’s like I think A B. T. 29 up until they release that you could use cobalt strike and you could bypass a lot of those products. Just a few small tweaks and modifications. But because they used cobalt strike and because they used Power Shell Empire, all those vendors got real good at detecting cobalt Strike and Power Shell Empire right after that. And that’s what they were freaking detecting. And you know, and then every vendors like we won this, I’m like you missed 36 detects. You didn’t win a damn thing um, in this. So I think that it’s important to show people that and say look everything has weaknesses. Don’t believe the hype from the vendor. Don’t believe the hype.

[00:42:27] Brad Nigh: Yeah. Yeah. And then now with everything running and encoded power shell and memory, you know, launching through caliber note pad. They’re not catching that stuff because it’s not running a signature that they know

[00:42:42] John Strand: well and you still come back to signatures, right? I mean I think my favorite example was silence. I think it was silence. I might be getting this wrong, but silence got in trouble because they were uploading things to virus total. Um, and the reason why is because they didn’t have that history of a massive virus database that they could lean upon because they were a new company. So they were submitting all their crap the virus totals. Try to get those traditional signature based detection based on hashes and things like that because you can’t do it with just artificial intelligence. I always tell people go look at Microsoft tay when Microsoft released a on the twitterverse they’re like, here’s a twitter about the more you talk with tae the better take gets at talking in less than 24 hours. It was spewing like nazi propaganda and some of the hormone system in the world. And that’s because artificial intelligence can be trained the wrong stuff. I mean it just can. And anybody who knows this stuff season

[00:43:38] Evan Francen: I mean even at the very beginning right, there’s gotta be some beginning inputs into A. I. And those are biased. All right. Whoever developed ai is biased. So it’s like, what was it this week? Last week I think there was some senate testimony. I like watching senate testimony because I like watching kind of the Bs that goes on. But you had twitter youtube, I don’t know who else would you Tristan Harris was there from you know center for Humane Technology or whatever they were talking about. You know, the algorithms behind you know what you see on facebook and and the thing that the thing that always seems to win here is logic. I think through, you know you talk about gray beards. Uh there was a day when life was a lot simpler than it is today and it was a lot easier to secure things. It was a lot because we understood them. You know, I understood how my network work because I built the damn thing and every line of every line in the config I understand what it does and then we continue to add more and more complexity and more and more complexity and now people are way out here on the Fringe talking about endpoint and all these other things and they don’t even know what it is that are trying to protect Yeah, what do you have? You can’t protect what you don’t know you have once you start there.

[00:44:59] John Strand: Well dude, whenever we started with a critical controls years ago, um you know when alan paller kicked this out and now it’s pretty much being ran by James and kelly, terrible. It enclave. So full credit and props to them. Um whenever that started out, the first two controls were inventory or software, inventory of hardware. And and we always said that we started with those first two because they were the most important and as much as we, you know, get on your soapbox and we talk about that, it’s amazing to me how much of the industry is still like Yeah, no, uh no that looks hard. I mean it’s so important. I think it’s rumble, that’s where HD moore is right, Like automatic inventory and asset identification. I mean that HD moore, one of the smartest of us, right? Like we’re talking dan Kaminsky level security superstar and he’s in the game of inventory management that says something, right? Because you honestly can’t protect. You think about Ir how many times you working at IR gig and you know that something’s popped on the network is generating alerts like where is this I. P. Address and like, oh no. Oh my gosh.

[00:46:06] Evan Francen: And when you do and then when you do find it, it’s like who owns this system? I don’t know what does it do? I don’t

[00:46:13] John Strand: know what the hell.

[00:46:15] Brad Nigh: Oh, Oh

[00:46:16] John Strand: my shot that, hold

[00:46:18] Brad Nigh: on. That’s my favorite. You have cobalt strike we’re seeing and it calls to the Netherlands. Can we quarantine? No, it’s no, no, no, no,

[00:46:25] John Strand: no, no, that’s production. Yeah. Good God. Like really?

[00:46:29] Brad Nigh: You’ll get a kick out of this tomorrow. I actually doing a webinar and it was framed me by marketing. Thank you. Marketing as a the highest projected protecting the crown jewels. Okay, I can, I can get behind that turns out the topic that I got was data science and cybersecurity.

[00:46:49] John Strand: Oh well you know what dude, that’s fun right? Like as long as you’re approaching it, but I hate it like the artificial intelligence thing. But there’s so many cool algorithms that can help you. Um but good night. Like Yeah. Weird. You’re going to find this out brad. When you give that presentation, you start talking about like k means clustering and buys in and all that stuff. There’s gonna be people that you’re gonna present to be like, never once has a vendor ever told me what they were actually doing. Just having that breath of honesty about data science and computer security, people’s minds just explode. They’re like, that’s cool. But why aren’t the vendors telling us that? What’s

[00:47:29] Brad Nigh: fun? Is it the other person that will be on there is a vendor that does data science with machine learning. So that could get,

[00:47:40] Evan Francen: we’re not allowed to call them out

[00:47:42] Brad Nigh: and now I’m just saying it’ll be fine.

[00:47:43] Evan Francen: Oh dude, I’m going to leave. I’ll call it out on the shit show.

[00:47:47] John Strand: I’ll probably, I’ll tell you a story. So I was talking about K means clustering versus um like madmen, medium average distribution that I mean at a conference and the vendor had actually sponsored the sessions dark trace and uh I was, I was talking about the problems with K means clustering. K means clustering allows you to find consistencies in data patterns. So we talk about it and beacons so we can look at interval if you have a consistent interval. Um, let’s say back door that beacons out once every 10 seconds. K means as your algorithm right? It’s going to be able to find that consistency. Um and I went through and I was talking about campaigns and I was like, you know, K means is great for this. But as soon as you start getting a dispersion, let’s say a jitter plus minus 20% or if it goes quiet if the system gets powered off for eight hours and then it powers back on K. Means completely misses the plot. Here’s all the problems that means clustering and it’s good for these things. Not good for these things. That’s how all machine learning algorithms go. They’re good for some things, not for others. And we use Mad Mom, which does a statistical distribution and you can actually find jitter and things like that. And I go through and explain all of this right? And like a lot of vendors say that they’re doing K. Means you see it in Splunk and you got this, you got this, you got this and well what stuff you’re using K means to do this. It’s just a train wreck freaking vendor from dark Trace gets up And his presentation is how they used a means for their for their analysis. And I’m like I just did 20 minutes on how campaigns doesn’t work for like 95% of what you’re doing and then he gets up their campaigns is awesome. Here’s what we’re using and it’s like Oh God they paid for this. Um So yeah, you know you gotta watch that. But the cool thing is sometimes with vendors, you know they’re kind of oblivious uh what you’re talking about. It just got there. You pull the Elmo string on the back and they go into presentation mode. Um And just open the best.

[00:49:41] Brad Nigh: Yes it will be fine.

[00:49:43] Evan Francen: Dark dark gray Cisco public in London on the London exchange. I think today I think yesterday oh,

[00:49:51] John Strand: so

[00:49:52] Evan Francen: I’ve had my issues with our trace. But you know, things are anything is good if you’re using it for what it’s built for right? A hammer is good. Hammer is good for hitting a nail. It’s not good for having

[00:50:07] John Strand: a piece of wood. I agree. So like if you’re looking at dark trace dark traces awesome. Like I actually sat down and talked to some of the data scientists um I think I was in um Vancouver, I was up in Vancouver East side of Vancouver and I was presenting there and they had a bunch of their engineers and I went up to the table and we started talking algorithms um because I like those things and their engineers like lit up and they’re talking about all their algorithms and how they’re like profiling network traffic on the inside for East west movement and what they’re doing. And I’m like that’s really cool and we’re writing things down and a lot of these, a lot of these engineers are like in their twenties and it’s funny because there was like a manager there and I’m sitting there and I’m talking about all this stuff and kind of sharing what we do and rita um and how we do our beginning analysis and you know, uh talking about it and then finally like one of the managers just like steps in and it’s like this conversation needs to be, I’m like, what he goes, yeah, this needs to be over like this is all patented and I’m like, that’s bull. Like every algorithm you’re using was released open source in the seventies man, come on. And, and, but no, he’s like, no, no, no, we’re done. Um but you know, dark Trace, I look at dark trace and I think it’s really cool, right? An extra hop is really, really cool. The thing that gets me is it’s complicated to implement in a lot of environments takes a lot of data to get it right. And holy God, is it expensive? Super expensive? Like, you know, I’ve had customers, one box is like 100 grand. Like there’s a company that does cruises and they have a cruise ship that has it up and running 100 grand for a simple box and that’s, that’s really freaking pricey to actually do that. Um and then ultimately, the thing that really makes me mad is a lot of them, um if you’re looking at what they do, they’re like trying to detect lateral movement and they’re trying to do, it’s still on network and I believe fundamentally the best way to detect lateral movement is in your active directory logs. Um because your data is going to be tied in active directory, you’re gonna see the logs when they’re doing Kerberos to see if somebody has access to certain files. You’ve got artificial intelligence algorithms, you can throw in your active directory logs that do Stacked analysis. Like this user is logged into one workstation. No big deal. This user is logged into 5000 workstations. Okay. That’s not a big deal. We need, we need to investigate that. And it’s not like it’s hard math, but you can do it. Um so it’s cool. But I think if you’re gonna spend money, you should run your money on detecting lateral movement and active directory logs before you’re doing something that’s really, really super expensive. And you know, if you’re looking at extra hot, extra hot is awesome. But I don’t know like N top seems like it does a lot of what extra hop does and it’s free to cheap. So I don’t know, it’s just like a vendor with a better marketing budget. Seems to do this stuff and I’m gonna have these people hate mailing me. Um and that’s okay, That’s fine.

[00:53:04] Evan Francen: But and that happens because they do, you do need to be called out one thing we don’t want customers doing. He’s not going out and buying things that you don’t understand that you’re not capable of using correctly. You know, there’s a progression, there’s a maturity that, you know, there’s a reason why they, you know, our industry has been using this term maturity for so long.

[00:53:23] John Strand: Well, you’re absolutely right. Like if you’re an investment firm and you have zero tolerance for any risk who go talk to dark trace, go talk to Vectra right? Like right now go talk to them right? If you’re a small to medium sized business and oh maybe there’s a whole bunch of other technologies that you can buy that are cheaper or implement before you get to that point. Um When you

[00:53:47] Evan Francen: some asset management,

[00:53:48] John Strand: Well maybe some asset management, right? Or maybe I’m just throwing this out there. I was freak out. Companies like have you thought about implementing application, allow listing by just directory? Um I can bypass it as an attacker but it shuts down like 95 plus percent of drive by attacks like that’s cheap. Let’s do

[00:54:06] Brad Nigh: that well. And that’s really all right.

[00:54:10] Evan Francen: Well that’s a risk management right? The goal, you know, and we advise this all the time. I don’t know how many times we’ve talked the csos large large companies down to small companies. The goal is not risk elimination. Stop trying to go there. It’s risk management, right?

[00:54:25] John Strand: Yeah. And I dude, I have companies you due to that, they’re they’re going for risk elimination and they’re willing to throw the money at it. And like we have one customer that does a full rip and replace of their entire network stack to make sure it’s at the newest stuff every five years which is cool because we get their old stuff. Um Whenever they’re running vendors like they actually have licenses for like all of the major Eddie. Our vendors, they got a sandbox multiple pen testing companies coming in evaluating bypassing and coming up with mitigations for this stuff they have, I think 100 and 20 employees and six of them our full time security professionals. And they’re working with consulting firms around all of this. So they’re playing that game right there, trying to go as fast and as hard as they can because they know from a reputation perspective, one hack, they’re out of business like that. Zero tolerance that they actually have in their organization and everybody is on board from the ceo, all the way down to the mail boy, right? They all get it and they’re like, we’re gonna make things harder on you because we have to be secure and but that, but that’s think about how rare that is. That’s not possible, right? That doesn’t scare, you just can’t do that. So

[00:55:39] Evan Francen: that would be a lot of stress to work under that environment because you’re being asked and you’re trying to do what truly is impossible. Mhm. Well, I mean, no matter how much money you throw at it, you know, you’re not gonna stop everything,

[00:55:53] John Strand: but the guy that runs it, you know, he has a good relationship with the sea dash shows and they get it, they understand that they’re going to get compromised and they understand that it, you know what’s going to happen and they want to know how much can they limited? How quickly can they detect it. And then the other thing is, do they have a narrative in the story that they can go to their customers? Basically be like look this is all that we’re doing and we got hit by like a solar winds level attack where it was a nation state attacker. And that’s what they want to push, they want to push it. You have to be at a nation state level or higher to come at this firm. They don’t want the embarrassing up. There was equal injection on this particular web portal. Oops. Um so that’s kind of the narrative. RdP was open. Yeah. Are the people was open with the password of company name 123. Yeah that

[00:56:43] Evan Francen: never happens. Well in the, it’s funny you mentioned solar winds too because I have a beef, I always have beef or something but I think that’s what keeps me busy. You know kevin Mandia, you know the kevin Mandia I think uh brad smith and George kurtz were called, you know to their senate testimony. And one of the things, you know the senator Wyden who’s uh from Oregon asked this question and uh it was kind of that hon it was cool to see that they actually ask a good question but it was you know the I. R. S. Had or I am installed in the I. R. S. Uh you know had restricted or Ryan’s ability to communicate with anything outside, right? It didn’t need the ability to communicate with the outside world. So essentially, you know, a properly configured firewall, right, ingress, egress. Uh and so he posed the question to these guys would a properly configured firewall, meaning basically the only thing that’s permitted to talk to this firewall is permitted traffic. Would that have stopped this attack or mitigated this attack? Not all the other potential attacks because that’s not the point. This particular attack. And the answer is yes. But the answer you got from, you know, like Mandia was um Well we do 600, you know Firefighters, you know, red team uh exercises every year and the firewalls never stopped us. But that wasn’t the question. The question was a properly configured firewall and there’s always a bypass. But the question was also wouldn’t have stopped this particular attack. So you already have a tool if you had locked it down and the answer, you know, truly would have been yes. Could you have gotten around it? Yes, absolutely. But the way the attack actually worked and played out, there was no command and control them.

[00:58:40] John Strand: So I think that there’s a couple of things, I agree with that sentiment, like but my fear is that, you know, in kevin’s absolutely right. Like, you know, the amount of times that were caught by a firewall is like not that’s why we released data. Um that’s why that’s literally why we really straight up because for C two data exfiltration, it’s like well what can we do? It’s like you’re screwed. Um And I hate that answer. So I’m like, here’s a free tool that we’ve written that allows you to detect that in your Z clogs. So Kevin is 100% correct and the issue is that that properly configured is a scary thing. Right, because what does it mean? What does it mean that, like how would you actually baseline where all the patches and the updates actually come into for a specific application? Especially whenever you’re looking at a lot of people using akamaI uh to distribute patches, I mean hell, even Microsoft is using a comma and you got that, you got that as a problem with C D N S um So that is somewhat of an issue. And then if you layer domain fronting on top of it, it gets even more complicated to try to deal with it. So I don’t know, I mean it’s not an easy answer. Right. It’s

[00:59:56] Evan Francen: a if you have a server that doesn’t require communication to the internet to function, why would you allow it to communicate

[01:00:02] John Strand: with the updates? Right, patches and updates? But there

[01:00:05] Evan Francen: are other ways to apply updates to, I mean I don’t believe that as an open firewall rule indefinitely,

[01:00:11] John Strand: but we can’t go back to the days were literally downloading our patches and installing them manually, I mean that just know it’s just really hard complexity. And then the final thing is DNS um a lot of these different tools, they’re going to use DNS and whenever you’re looking at how most environments actually run DNS and a local system is going to go to the domain controller in the domain controller is going to make the DNS request out to the internet, your external resolve, er you know? Yes, you know, good luck. Um you’re using DNS as a command and control situation in that doesn’t mean that your firewalls not properly configured. Dammit. I don’t know because I I think that there’s always a way and I think you said that right, Evan you said that there’s always a way and you’re gonna run into that but it gets, it gets dicey really fast. When you’re dealing with updates, you’re dealing with DNS, how do you actually stop that from happening? And the way that we approached it with Rita is we basically we can detect it. Um Yeah, sure as hell, as soon as that HTTP beacon fires up with solar winds and Orion. Yeah, it lights up. It’s using cobalt strikes http control and we can detect a DNS back doors, we can absolutely detect those but stopping it, that’s like right at the beginning, That’s real hard because then it becomes a data science problem, which requires a large collection of data versus a blocking problem which are trying to make a decision on a packet by packet uh basis. It’s hard, it’s really hard

[01:01:37] Brad Nigh: and I think a little bit of background too, because when you mentioned that white asked the fire I

[01:01:44] John Strand: representative,

[01:01:46] Brad Nigh: our solar wind represented,

[01:01:49] Evan Francen: does this

[01:01:50] Brad Nigh: product require internet access to function in this, in the way it was being used? And he said no, And so that’s where it led to. Well, if they do, why do they get access if he just said it doesn’t need access to actually work,

[01:02:04] John Strand: but he’s completely wrong, right? Like he’s wrong, I mean, and the fact that the attack happened shows that he’s wrong because how the malware got on the Orion box was through the updates, so like the

[01:02:16] Evan Francen: member wasn’t functional, there was no command and control, then yeah, there was no having of malware there,

[01:02:22] John Strand: yep, totally. Right, right. But then we’re back to that, we’re back to that thing, you know, try to try to stop me from pivoting out of an environment and the Russians are getting really, really good at this, right, and you hate it because they use some of our tools and it’s just you absolutely, if you can talk to like that 1% of the industry that you can say, hey, we need to lock our firewall rules down, they get it, they know what it means, right, and they can do it at such a fleetingly small percentage and I think it ultimately comes down to an education problem, back to what we started talking about at the beginning,

[01:02:55] Evan Francen: We need 100%, I agree with that too. And one of the things, you know, Bruce Schneier, you know, it’s always wrong, truth For me, you know, since the 90s, when, when I first heard him say it, you know, complexity is the worst enemy.

[01:03:07] John Strand: Absolutely, yeah.

[01:03:09] Evan Francen: And so, you know, we’ve made our environment so damn complex that you’re right, firewall blocking back in the early 2000s. It’s totally different than what it is today. It’s a lot more of a challenge. It’s harder to do. But at some point where does this end, if we just continue to add more and more tools, more and more complexity more, you come up with you. It’s crazy,

[01:03:29] John Strand: dude, we’re screwed. And I hate to try to end this thing on a downer, but have a good thing. Yeah, we’re done everybody, it’s hopeless and it kinda is right. Like if you’re looking at the complexity is the is the is the enemy of computer security, um are complexity from the technologies that we’re dealing with their exploding, and we’re just now getting to the point where we can deal with active directory level attacks, okay? But everybody’s migrating things to the cloud. So now you’ve got like a sure you need to aws you have all these a P I S you’re moving. And most security people, like, we have no idea how Docker and kubernetes works and we containerized security. None whatsoever. Like a like a virtual machine, right? And and it’s it’s we’re hosed and the developers, they don’t even know how this stuff works and they’re not implementing security because if you actually know what you’re doing with some of these things, you’re like, oh my God, like default api creds like showing up all over the place or opening up management interfaces and and that complexity is just exploding. And that is a massive concern that we have for all of this. And but like I said, don’t don’t be depressed about that because job security for a good long time, like you’re not going to be on, you’re not going to be in a bread line any time soon. Job

[01:04:52] Evan Francen: security, but just just unplug your own shit,

[01:04:55] John Strand: yep. You unplug everything as the kids are like daddy, why can’t I play Xbox and like go to Snapchat because it’s evil.

[01:05:03] Evan Francen: Stay away. You know, I’ve got, I was telling, you know, I’ve always had, I’ve had this countdown, you know, September 15 2023 is the day I retired, which means I’m kind of sidelining. I’ll do nonprofit stuff. I think

[01:05:14] John Strand: more, but

[01:05:15] Evan Francen: That’s 864 days. So I keep telling these guys just hold this shit together for another 864 days

[01:05:21] John Strand: please

[01:05:23] Brad Nigh: every time you say that it gives me

[01:05:24] John Strand: heartburn. Well I I I’ve talked about like the same thing. It’s like eventually eventually I’m gonna have to go off into the sunset. I don’t know what I’m gonna do but there’s gonna come a point where I’m like you guys remember that your boss is way way way back in the day and they’d come in and they’d be like yeah I remember back in my day with turbo pascal and COBOL and they tell you this long story that was completely irrelevant to anything that you’re talking about. I’m afraid of becoming that where it’s like all right so now we’re gonna fire up Net cat, everyone starts snickering. They’re like net cat really

[01:05:59] Evan Francen: hell is never

[01:06:00] John Strand: heard of that. That happened probably five years ago for me. So that those days are coming where they’re gonna put me out to pasture and give me a nice pile of grain to keep me occupied. You

[01:06:11] Evan Francen: know the good thing maybe john maybe you can go here except I think this is kind of where I already settled the basics the fundamentals so things haven’t changed. No they’re still saying

[01:06:23] John Strand: And the thing that sucks is new people are trying to jump into there like Okay so I need someone to explain spectre and meltdown to me. It’s like no no no I really don’t. Like you know we can talk about speculative execution and ring -3 and you know like all these six. How about we learn TCP iP and operating systems first and we’ll work because you go back to that firewall thing properly configured firewall. If you don’t understand TCP I P. You don’t understand UDP, you don’t understand DNS you don’t understand S. C. T. P. You don’t understand Q U I C A quick protocol, you’re gonna have a bad day. Um but it comes back to education every

[01:07:03] Evan Francen: time when they’re dangerous, right? I mean when you don’t get those basics, those foundational fundamental things and I put tools, you know, in front of you, you don’t know how they function, You start breaking things, you know, and then we have legal issues and God knows what else. Absolutely.

[01:07:21] John Strand: Well gentlemen, I’ve got to get running, Yeah,

[01:07:23] Evan Francen: let’s let’s finish this up, john how do people find your pay? As you go,

[01:07:28] John Strand: Oh dear God. So if you just google john Strand Pay what you can um it’s going to take you to Wild West had confessed and you get a Wild West had confessed website, go to training, it’s there and of course on the twitters because my whole entire life is completely hooked and how many people follow me on twitter because that’s the way the world works today. I’m Strand Js on twitter um I try to announce all that stuff, I can.

[01:07:50] Evan Francen: All right, cool. We wrap this up. Thanks for listeners for tuning in. You thank you john for, for you taking time to, to spend with us. I learned tom it was cool to listen to a lot of things you shared uh if you want to get social john just told you how to get ahold of him. I’m @EvanFrancen brad is @BradNigh, um, that’s, that’s it. It’s a route.

[01:08:11] John Strand: All right. Everybody take care.

Evan and Brad are joined by Ron Woerner for episode 129 of the UNSECURITY Podcast. Ron and Evan first met at RSA, and they bonded over their shared passion to help people from all walks of life better protect themselves from cyber threats. Together, the three have an open discussion about current events, social engineering cybersecurity, projects Ron is working on, and what’s generally top of mind. Give episode 129 a listen or watch and send questions, comments, and feedback to unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this podcast or this episode of the unsecurity podcast. This is episode 129 and the date is april 27th by the time we published this 2021 joining me is my good friend, great guy all around, awesomeness. Mr Brad Nigh and also joining us is our special guest Ron Woerner. Welcome guys.

[00:00:46] Ron Woerner: Thank you for having me.

[00:00:48] Evan Francen: Yeah, man. How you doing?

[00:00:50] Ron Woerner: overall?

[00:00:52] Evan Francen: Overall. Yeah, we’re recording on a monday. So we’re still getting into the flow of things.

[00:01:00] Brad Nigh: What’s that? I’m coming from my email so that’s that’s a huge positive.

[00:01:06] Ron Woerner: I don’t know the thing is working. All the internet is on, it hasn’t come to a crashing halt yet that we’re aware of. Yeah,

[00:01:14] Evan Francen: I haven’t been caught up on emails since 2013. Yeah,

[00:01:20] Brad Nigh: well it could be that my outlook is not working and there’s a whole bunch waiting for me. But

[00:01:24] Ron Woerner: so let me ask you this, which email, how many different email accounts do you have? A

[00:01:30] Brad Nigh: strictly work. The rest of them. Just I don’t,

[00:01:34] Ron Woerner: I’ve given up, I want to have this conversation. I went to our high school students had this conversation with high school students about email and so we asked how many email accounts do you have? One young lad said I have five for that my parents know about. Oh boy. And I’m like dude I know your parents, you’re not.

[00:01:56] Evan Francen: No. Yeah I’ve got uh CFR security security studio Got the security shoot show one. We’ve got the insecurity podcast. And then I don’t know if I have personal email anymore because you know personal and business life is become so intertwined but then you have to check, you know, linked in occasionally get messages there, you get twitter if you’re on that one. Oh yes. Discord. Yeah. Right. What the hell’s that doesn’t want to have. I can’t even remember all this crap. I’m totally

[00:02:31] Brad Nigh: not cut up on a lot of other ones that don’t get me wrong. But I finally got caught up on

[00:02:36] Ron Woerner: the work one.

[00:02:37] Evan Francen: Yeah. Oh and signal. Of course

[00:02:42] Ron Woerner: whats app just more and more twitch. Do you have any sock puppet accounts? Wait, no, we’re not supposed to talk about those. Never mind. I did not ask that

[00:02:55] Evan Francen: we can talk about those. Yes I do. Yeah that’s actually the only thing I have on facebook now is I think eight sock puppet accounts but I don’t do a lot

[00:03:08] Ron Woerner: of that did not say that. So for facebook who is listening Jedi mind trick. You know you just have your one valid user. Right?

[00:03:18] Evan Francen: And please well and facebook is listening please do brand me because then I can delegate this work to, somebody else. There you go. So that’s okay. So for people that don’t know Ron uh just I want to make a quick introduction. You know, I have so much respect for you. I’m happy, happy that you’re here. Uh So Ron and I first met about a year ago at R. S. A. We were introduced by Ryan Cloutier, who’s also been on the podcast a few times. And almost immediately when we first met the way we talk about security, the way we um really are in this to help people, you know, we’re both mission before money kind of people. So we hit it off right away and then I got to know your background like, oh my gosh, this guy’s got his own company, He teaches at a university you regularly give. I don’t know how many talks you must give the year. How many times have you talked at R. S. A.

[00:04:15] Ron Woerner: Almost every year since 2005. Okay. So obviously I missed two years. So 50,006, So yeah.

[00:04:25] Evan Francen: And finally you’ve ever tried to rabies ever tried to talk at Rs. A trying to get their talk approved. Um most people I know, you know myself included if tried to speak at our PSA maybe a half dozen times and still haven’t gotten him. So

[00:04:42] Ron Woerner: it’s knowing how to social engineer. The program committee is what I’ve learned. So the first talk I gave it our esa was R. S. A conference. 2000 and five. It was about the wily insider with Hugh Thompson. Here’s the guy who helps run the R. S. A. Conference. So that was one of my early ends. Just I don’t know how I kept getting selected people like hearing me. So like, I guess

[00:05:09] Evan Francen: you’re a gifted speaker.

[00:05:10] Ron Woerner: Thank you. I practice my trade as well. So Toastmasters. So if anyone’s wondering, how do I get better at speaking removing audible pauses, try to not start a podcast with saying All right, sorry, did

[00:05:27] Evan Francen: I do that? All right,

[00:05:29] Ron Woerner: Booker? All right. So let’s get

[00:05:34] Evan Francen: yeah. All right. So Brandon, please let that out. The all rights when you get this podcast.

[00:05:41] Brad Nigh: Yeah. I think we all have those, those verbal crutches. I know I do and I’m aware of them and here and I’m like Barnett,

[00:05:51] Evan Francen: my wife has one of those. She she always says, you know what I mean? Right. You know what I mean? Right. You know what I mean? Right. Yes. For the 14th time I I do know what you mean.

[00:06:04] Ron Woerner: I’m married. I would say, am I making sense? Is that’s clear how can I help you? I had questions or just use silence. Silence is very powerful.

[00:06:17] Evan Francen: A good point. Well, you’ve got me self conscious and I’m gonna be paying.

[00:06:21] Ron Woerner: It’s like a golf swing. Now. You’re thinking about it. I’m not counting. I don’t have my grammar hat on. So we’re just here to have fun.

[00:06:31] Evan Francen: Stop saying. All right.

[00:06:33] Ron Woerner: I

[00:06:33] Brad Nigh: think the four year and theater for four years in high school, I signed up as a freshman because I needed a class and I was like, sure, you know, enjoy it. So that definitely

[00:06:45] Ron Woerner: helps wonderful training I recommend because then you learn how to be entertaining because getting to security awareness, it’s one thing to have the information and so often we insecurity, we just like to show our own knowledge to make ourselves appear really smart without realizing. Are we connecting with our audience having some type of entertainment value. So here’s something that I learned, working with an actual videographer producer. Mhm. You know how a camera can add 10 lb? They say it takes away 10% of your personality. So if you notice particularly when I’m doing these types of video and podcast, I’m extremely emphatic, really try to overdo my personality. Otherwise if you look at my early videos, it’s like, oh my gosh, I’m so bad stuff.

[00:07:39] Evan Francen: I learned something from this guy. I learned something from you every time we talk.

[00:07:43] Ron Woerner: Well, thank you. That’s the value tried to bring to everybody as we were talking about, linked in. I loved your post, by the way. Evan Yeah. We experienced Groundhog Day reliving the same day over and over and we should get organizations to take care of the basics. Uh, we might be out of a job.

[00:08:04] Evan Francen: I love that.

[00:08:05] Brad Nigh: I don’t, I don’t think that’s gonna happen anytime soon. Unfortunately

[00:08:10] Ron Woerner: if we,

[00:08:10] Evan Francen: if we were out of a job, I could ride my Harley a lot more often.

[00:08:14] Brad Nigh: There you go.

[00:08:15] Ron Woerner: So I tell people my job is to work myself out of a job knowing I never will.

[00:08:22] Evan Francen: That’s true. Very true. So tell me when, Okay, so our essay you’ve given that I’m looking at, you know, some of the talks you’ve given cybersecurity tips tools and techniques. That was 18, Hacking your cybersecurity career, which I have seen that talk. That’s an awesome talk. It’s great for people that are getting into this industry. And then once you’re in, what do I do now?

[00:08:46] Ron Woerner: How do you keep your skills sharp?

[00:08:49] Evan Francen: Yeah. Do you have a talk that you give or that you’ve given that’s kind of been your favorite? Yes,

[00:08:56] Ron Woerner: The I have one kind of like your insecurity book. I call an influence. The dark side of influence about social engineering, which I’m giving actually at our essay on 20th of May, something like that. So I I if you are attending euros a 20 rs a conference 2020 it’s a fun one because social engineering minds are always a lot of fun. Easy way to infiltrate systems. Very common romance camps you talk with today, the FBI Romance scams are continued to be high on their radar and it’s not only because of the $240 million dollars lost that we’re aware of most romance scam victims don’t ever admit it because they’re ashamed of it. But it then leads to business email compromise, which is over a billion dollar problem for the FBI. So romantic. How do they do this through maliciously trying to scam using Robert Shelby six rules of influence, likability, authority, commitment, consistency, scarcity, all of those that many of us have studied but just realizing it can occur to any of us. Yeah. And then how does fishing happen? So we’re talking about the different types of social networks we use to me fishing has gotten kind of blast. If I’m going after someone, I’m not gonna email that’s pouring. I’m gonna hop on a web conference. I’m gonna see if they allow public chat and that’s where I’ll throw my malicious links. Hey, I got this really cool resource for you, check it out. So according to her wishing webinar fishing.

[00:10:40] Evan Francen: Yes. Like that. One of my favorite places to do social engineering. When I was much more active was conferences. It was so easy to fit in with other IT folks. Right. You speak the lingo, You’re one of them, Hey, what are you using for antivirus? You know, because I’m trying to, I’m, I’m, you know, shopping myself. I’m using this that and everything else. So I’m doing a bunch of recon on what you’ve got running in your environment. So if I were to attack you, I know exactly where to test my malware before I attack you. It was, it’s very effective. It’s building that report with people being part of their herd and then God knows where you can go from. There is

[00:11:19] Brad Nigh: like asking the patch management, what are you using for patch management? Yeah, we struggled with him. What are you using? Uh we’re just having to beat themselves.

[00:11:31] Evan Francen: It’s amazing the things that we tell people that we perceive to be part of our group, right? There’s this inherent trust. I don’t know you from Jack, but oh you’re one of me here. Let me talk. And plus we got that ego thing right in our industry. They like to brag about our stuff.

[00:11:51] Ron Woerner: We all yeah, try to one up and through that. What are we accidentally leaking through this through just developing report and so put on your either white hat or your black hat and it can be used for both. So black hat, malicious influence, but so often in our industry we need better leaders of cyber security, of information security, of technology. You can use those same techniques positively like how to win friends and influence people as I’m starting a new work as a consultant. So I’m beginning to meet with people what can we use to develop rapport. Like I love the helicopter there brad, you know the ship did you build a ship yourself? So what’s behind them, What do they have behind them and start a story around it

[00:12:43] Brad Nigh: And, and those are with behind me was definitely there was thought behind it, right? There’s no pictures of family, there’s nothing really overly given away

[00:12:55] Ron Woerner: styling and

[00:12:56] Evan Francen: I like to feature the virtual background because I don’t really like people knowing where I’m at. You know, I might be on a beach somewhere, I might be, who knows, maybe in the bathroom. I’ve actually taken conference calls in the

[00:13:08] Ron Woerner: bathroom,

[00:13:11] Brad Nigh: I’m sure you have it on

[00:13:13] Ron Woerner: you. What were at a conference people say. So where are you located? I’m like, I live on the internet, gives me a VPN and I can literally be anywhere. My physical presence is one place we were born on the internet, you know, a year ago when so many organizations were pivoting for remote work for us. It was kind of more just natural to go into this type of environment. It’s just weird. I’m looking at a little dot rather than actually looking at your faces. Go figure.

[00:13:45] Evan Francen: Yeah, let me do miss some of that. A nonverbal communication right? You know, as a social engineer, um, I can take advantage of the absence of that meaning. You can’t read my, you know, my body language, you can’t see how I’m sitting right now. You can’t see if I’m, you know, necessarily swamped or not. You can see facial stuff, but those are all really good cues when to a social engineer. But I’d like to see those things like I can see if you’re interested,

[00:14:15] Ron Woerner: fall asleep. Have you studied micro expressions? Yes.

[00:14:20] Evan Francen: I took uh I took chris had Maggie’s class at black hat in And what’s the year now? 2021. So it has been 20 17 maybe. Yeah. Yeah. Yeah. I like micro expressions very, very interesting

[00:14:38] Ron Woerner: what this is why I’m learning to do a poker face. So I watch it learn from everything, something I recommend a student. So I watch poker tournaments, not that I’m really into it, just how not to show expressions, particularly when we’re doing these video calls and all of a sudden something pops up and it’s like you don’t want anyone to know that hoops or someone said something and it’s like

[00:15:02] Evan Francen: Mhm. Well it’s funny too because with micro expressions, one of the mistakes I’ve seen people make. So you can’t control micro expressions right there, involuntary. They’re the same across all cultures that you know, you just can’t do anything about it. You got them and that’s it. Trying to control them. Forget about it. You can’t but so I can tell maybe what you’re feeling and see contempt. Maybe on your face, I can see surprise, what I can tell you is why and that’s what a lot of people will do is they’ll assume that you must be reacting this way because I did something

[00:15:39] Ron Woerner: not truly related to challenge your assumptions

[00:15:43] Evan Francen: right? They may be thinking about an argument they just had with their wife this morning.

[00:15:48] Ron Woerner: So can I share with you one of my favorite social engineering stories.

[00:15:52] Evan Francen: Yeah. Please

[00:15:53] Ron Woerner: using micro expressions. I was flying to Washington D. C. And I was going through Chicago on southwest familiar southwest open seating. Get on the plane really early. So there’s the window of ill too. So uh of road to there’s a Hispanic lady sitting on the aisle. So excuse me ma’am, may I get in and then notice she broke her arm and curious about people. So you know how to break your arm. Oh I just fellow so how did you fall? I kind of tell she didn’t want to talk too much. You can feel the barriers go up. So it’s like okay, do no harm. Didn’t want to press it. Wait a little while later the drunk guy of the plane gets on. You know had way too many at the airport bar and he has to sit between us. I’m just hiding in my corner, reading my little book, he’s talking to everybody and this Hispanic ladies. Very gracious. He notices she’s reading a law journal. So he proceeds to try to tell her everything he knows about the law, which was nothing actually. Finally he shuts up. We land at the list. She gets off the plane. He gets off the plane. The stewardess then asked do you know who the hispanic radio was? No Supreme Court justice sonia. Sotomayor, wow. So yes, I’ve tried social engineering. A Supreme Court justice. God, I failed. But more important, I did not try teaching a Columbia law professor about the law. Yeah.

[00:17:26] Evan Francen: How did she maintained her silence? Some self control.

[00:17:30] Ron Woerner: Yes. Extreme self control. Regardless of politics. I admire or her grace.

[00:17:37] Brad Nigh: She you’d probably get worse if the guy knew who she was. She started arguing with

[00:17:42] Ron Woerner: her. Yeah. People are like, did you recognize her? And I’m like, she’s five ft nothing. She does not travel in her black roads. I was met by 26 ft eight behemoths. Oh, by the way, so I think that’s really cool. You never know who you’re going to be. The world is super small,

[00:18:00] Evan Francen: right? Yeah. I’ve got some stories uh that I haven’t shared them in a while. I used to share them in quite a few talks. One was where a police officer actually helped me carry out the social engineering attack. And later on, I came to find out that I had actually broken the law here. That, you know, um, statute of limitations has gone right?

[00:18:23] Ron Woerner: You’re only guilty if you’re caught,

[00:18:25] Evan Francen: right? Because we used to do in physical social engineering and we still do actually physical social engineering attacks. We would get uh an engagement letter, right? And in that engagement letter would basically be or get out of jail free, right? This is what we’re doing, This is the context. So if you do get a, you know, busted by law enforcement you’ve got something to get. Not all that. Unlike who was a coal fire.

[00:18:49] Brad Nigh: Yeah

[00:18:51] Ron Woerner: fire in Iowa yeah

[00:18:53] Evan Francen: see what they made a mistake is they were actually doing a physical attack against a government building. Whenever you’re going to do that, make sure that law enforcement knows ahead of time that they’re part of the project planning. Ah But in this in this instance I was dumpster diving looking for you know some good information. And a police officer pulled up and asked me, you know well they don’t take that lightly I guess. Uh but we used to create two um we would take the engagement letter and we would make a copy of it. So the original says to call and it’s got the clients contact information. The copy is the contact information is actually one of us right back at the office. And so the reason why we carry two is because I may want to continue. If I think there’s an opportunity to continue the attack without getting caught I’ll do it. Well that’s the one I played and so the police officer called. It was one of us and I don’t know what transpired on the communication but the police officer got off the phone, took the cuffs off and said right well can I help you out and started helping me take boxes out of the dumpster. Yeah yeah I came to find out that our person said yeah you know it’s he’s there it’s authorized is really important for our security if you don’t mind if he looks like you need some help please help them out. And so that’s the police officer. Did the legal part of that is I gave the police officer a false identity. Mhm.

[00:20:31] Ron Woerner: Mhm. That is here with a gun. Right again guilty only if you’re caught in if there’s damage I’ve learned working with law enforcement if they see it’s worth the time and effort to do it. I mean once I found out do they really care? Yeah I wonder how often we inadvertently break the law like that has security professionals.

[00:20:54] Evan Francen: The point that’s a really good point.

[00:20:57] Ron Woerner: I mean I know I have so I was at a conference of fraud conference and you know we get bored and this was when we used to be in person at conferences. So I was just looking at the open wifi and had out my elite hacking. No actually just my iphone. Anyway I saw wifi called auditorium. So I click on this is how how easy it can be to infiltrate. What if I called Auditorium. So I attached to it pulls up a web page for the overhead projector up on the ceiling so it’s a really high ceilings huge room okay during the keynote I could have cost a little bit of trouble but hey right side there’s a button that says admin. So I click on it takes me to the admin login page user I. D. Admin password blank. What do you think the password was? Uh huh. I can’t remember whether it was admin or password but I had a 5050 shot of breaking in. So yes I was in at his administrator on that system. Here’s my question. Did I break the law?

[00:22:02] Evan Francen: Good point. I’m not

[00:22:03] Ron Woerner: sure I E M. C. A. I did not have explicit permission later on. That is what I did unethical though. I would say no because I took no action. Do not have many malicious intent and I went and told the I. T. Guy in the back of the room was like oh yeah we said it early in the week and I forgot to change the password. So that’s why I hear when you see something say something.

[00:22:29] Brad Nigh: It’s amazing what you can like on the open wifi s networks out there because I did one at resort was one of the sales and uh award type of thing weekend and I just connected with my phone and was able to like list out every device with patches and get the controller and yeah same exact thing. It’s

[00:22:53] Ron Woerner: like do you have people being on your phone? F. I. N. G.

[00:23:00] Brad Nigh: I think so

[00:23:02] Ron Woerner: it’s just a fun little app that all used to actually that I mean just a script kiddie.

[00:23:08] Brad Nigh: Yeah exactly

[00:23:10] Evan Francen: what’s amazing how most people don’t realize how insecure public wifi is. Most people have their systems set up to auto connect and they don’t realize that the only thing that’s used to authenticate who your auto connecting with is the S. I. D. Name. So if I set up, you know a wifi ap the same ssed, you know you’re connecting to me when you think you’re connecting to somebody else. Proximate

[00:23:37] Ron Woerner: traffic wifi, pineapple do you have? Yeah. Oh yeah

[00:23:42] Brad Nigh: yeah we were gonna do that for one of the events at the office and we’re like no that might be pushing it

[00:23:50] Evan Francen: right so if you’re listening turn off auto connect. So please I’m an iphone user so there’s a setting in settings, turn that off and while you’re at it just forget all the wifi networks that you already connected to.

[00:24:07] Ron Woerner: How many are going to really do that? If I say that to most people they’re like then I need to remember to connect, be aware of connecting. I kind of like auto connect because then I don’t have to think about it and remember so convenience will always have precedence over security and practice e it’s the challenge so it depends on what you’re doing where you are I guess you know what are the potential risks coming up with their own risk equation for many of us working from home.

[00:24:38] Brad Nigh: Yeah the VPN on my phone and all the places and that it is set to VPN auto connect on a wifi, It will won’t allow any connectivity if it’s not running. So

[00:24:53] Ron Woerner: what VPN do you recommend?

[00:24:55] Brad Nigh: I’m using nord?

[00:24:58] Ron Woerner: Yeah. Social engineering to find out anyway. Mm Yeah

[00:25:06] Evan Francen: everybody uses nord. Uh my uh one actually I I switch VPN providers I don’t know why maybe it’s the um paranoid security guy and me but I’ll switch from north to proton to whatever when I feel like going to

[00:25:23] Ron Woerner: the next level multiple. Yeah. Bear and piper so many. That’s often a question I got asked by people who have VPns. Most people don’t even think about it actually was just so I teach a class on information security actually right before we did this when the exercise is just looking at your I. P. Address. It’s amazing to go to what is my I. P. Address and gives you your location can be very telling to this is how they know specifically where you are.

[00:25:59] Brad Nigh: I like to mess with our IT admin and switch my VPN connection to different cities. So he gets the alerts and uh 65 for the Unlike what is it the unlikely logins or whatever risk you Chicago to New York to L. A. in 45 minutes.

[00:26:20] Evan Francen: Yes. Right. Well that’s one of the most I mean I think a lot of times people don’t realize that that’s how Attackers really work. Right? They use VPns. They proxy through open proxies in countries that don’t cooperate with the United States because you know it’s a a proxy through Iran. Good luck trying to get the log files or even what’s around that server.

[00:26:43] Ron Woerner: Yeah. Doesn’t even have to be a malicious type. It’s just yeah hiding tracks. I don’t want

[00:26:50] Brad Nigh: a

[00:26:51] Ron Woerner: actually had to do that. I was traveling in europe a couple of years ago and to read news in Omaha had a VPN back to the United States because of G. D. P. R. Was blocking. The locals say they were blocking because they just don’t want to have to deal with it. So it’s yeah

[00:27:11] Evan Francen: I was done in Mexico last week and uh it was with kevin and kevin couldn’t get to last pass because last passing at geo blocking turned on. So I said just VPN or cool cholera admin. Uh you know there’s a way around it. So you’re a professor at Bellevue University. And tell me about, tell me a little about what you’re teaching.

[00:27:38] Ron Woerner: Oh let’s see all sorts of fun stuff. So I’ve been teaching here a little over a decade. I started the cyber security studies program. Look at from two students now we have over about 800 to 1000 worldwide. So we’ve been an online university. I kind of stepped away a few years ago turned over being the program director to a good friend of mine Because I wanted to get my hands 30 again back in industry because I love teaching but I want to keep all my skills very sharp as well. And sometimes with teaching, you don’t get that opportunity and I like consulting etc part of it. So I teach information security, also teach a lot of the Basic 100 Level Classes. We have a class that I absolutely love. I will share the podcast with the students. Hopefully some, it’s just on information security awareness. My real goal of this is to get students just to be a little bit more aware. Maybe paranoid. That’s a nice side effect of the class because so many who go through this, you know, they’re just taking 100 level class. I need a gen ed. This one looks interesting and they end up going OMG I did not realize all the silly things I was doing on the internet that we’re putting myself and my family at risk and I’m like, yes, I did my job. So it’s not just the academic purpose of that, but that’s I teach a social engineering class, which is always fun. One of the exercises we do there and this is now it used to be required. We kind of moved away. But was he here when we actually saw people in person. But the idea was to see if you could get someone to give up their cell phone. So you come up with some type of a pretext. Yeah, I was supposed to call my daughter and my battery just died. You know, hey Evan can I borrow your phone? You know, it’s just a local call. Yeah. Well and so what they’re doing is they call me at my office actually have my google voice number that they call and they just leave a message and it’s amazing the success rate. I’ve had students even internationally, one who was in the military went off post but a sailor some drinks and before long sailors pretty much telling them all about what’s happening with the navy at that base and gave up his cell phone. You know, here let me unlock it for you. Here you go. It’s like a poem. And uh it’s just a fun exercise just to realize like chris had Maggie. I know that’s something similar when we develop a level of trust. It sometimes is complete. So just trust but verify almost continually and all that we do. But how do we do that and be efficient and keep things simple.

[00:30:22] Evan Francen: Right. Well I think it’s, you know, before when we were in more of it, we’re in a unique position. The three of us were in this age group where we, we didn’t grow up with the cell phone in our pocket, right? We remember the days when we maybe had to use a pay phone or go home or go to a neighbor’s and use their phone. But it was we transition from this kind of physical world to this digital world. B and one of the things that my parents taught me when I was young was situational awareness, Be aware of the environment that you’re in, be aware of the things that are approaching, you know, take into account where you’re at, okay. Like, you know, if I were to go to North Minneapolis, that’s a pretty dangerous neighborhood here, I wouldn’t be on my phone like this year. That’s not situational awareness, right? Looking around, seeing what’s coming, what’s going, that situational awareness, take that into the digital world and we just use stuff, be aware of what it is. You’re using, how it works, where it communicates. You know, if uh, it’s, it’s a skill certainly, but it’s learn able. I mean I learned it so hell you should be able to, to help

[00:31:36] Ron Woerner: some people pick it up easier than others. Thank you.

[00:31:40] Evan Francen: Yeah, I agree. Maybe it’s, and some of it comes from maybe being posted yourself, you know, enough times

[00:31:47] Ron Woerner: you’ve learned by getting burned so bad. Were you going to add something?

[00:31:51] Brad Nigh: Yeah. Just to say, I agree with you like doing the training and all that and watching the people like yeah, get it or see their face drop my favorite training story happened three or four years ago. I was doing just a one hour awareness training for government, The county government I think and we go through and talk about how do you make a strong password, you know what pass phrases, all that stuff and there’s some examples of like how long it would take to crack it. And one of them was like spring 2018 and you know, because that’s what people do, right and talk through that. And afterwards somebody comes up to me and goes, uh so if I saw my password on your presentation, I should change it. Yes, yes you should

[00:32:39] Evan Francen: next time. Next time. Don’t come ask you then either. Just do it.

[00:32:43] Ron Woerner: All right. What’s like the jimmy Kimmel man on the street on password? Ceo one gave up her password but I like to ask people how many places do you have password as your password? Do you have used password as your password anywhere I knew. And it’s like what? That’s it. We’re taking away your certifications, your fire drawn there for places I don’t care about. They have a password protect the site. Not me. Doesn’t have any of my information is just to limit who can get on that website. So for that website I don’t care if anyone comes in as me. It’s like a news site. Okay. You see that I read particular news story. Who cares? So it’s not protecting me. It’s to limit them. So it’s understanding what level of password you need, you know, and again, situational awareness. Keeping it simple and not so often we like to shame people. You’re using a bad password. Bad, bad, bad. You know, it’s like the book, the popular books series eat this. Not that rather than saying yeah, I don’t need a hamburger to say, hey, have you thought about trying this instead using a password manager? Try to sing a song when developing a password, you know, be aware of how you can use maybe multifactor authentication.

[00:34:04] Evan Francen: Yeah, absolutely. And there was nothing I just picked up on when you just, when you were just talking, I was thinking you do this risk assessment on the fly, right? You you assess the risk of this particular site if it gets compromised, this is the impact, right, likelihood and impact is risk and you do this automatically because it’s native to you or it’s become native to you. I think It’s a skill that people need to learn. You do the same thing in the physical world, right? When you, when you’re driving your car and you’re going 50 miles an hour and you see that light turned yellow. Mhm You do a risk assessment, believe it or not, you do it really quickly. Do I go, do I stop cross traffic? How fast am I going? Where’s the stopping distance? You do all that stuff. You calculate it so fast and most of the time you make a really good risk decision? Mm right. I mean you’re gonna go for it. Right,

[00:34:58] Ron Woerner: Well, I don’t hear anything as it happened before. Other, but it’s moving too. If you fred thinking faster, slow Daniel Kahneman Nobel prize winning uh you’re in your fast brain when you’re initially doing it. But then you move into your slow brain which does more of a deeper type of analysis just knowing how to cross between them and its qualitative versus quantitative risk management because there’s some who don’t like the qualitative, the impact and likelihood, but that’s how our brains work quickly. Success, I don’t like that.

[00:35:33] Brad Nigh: It’s a really good one. Yeah, it’s all relative to, right? It’s not black and white. There are shades of gray. People ask me, how many passports do you have? Like six? Er Everything else is in a password manager? How I couldn’t even tell you what 99% of my passport or I have no idea. I know how to get into my password manager, into my email that is the backup for that and into my bank account.

[00:36:00] Evan Francen: I don’t even know what my much, I don’t even know what my password. See I have a terrible memory. I tell people I have a 23 minute um what do you call data retention policy? It’s built into.

[00:36:14] Ron Woerner: Oh now we’ve been talking now for more than that. Do I need to reintroduce myself to

[00:36:21] Evan Francen: you? I wrote you down. Okay written down the important stuff gets written down I think the passwords. No those go in the password safe and then I forgot the password to my password safe. I got sick of going through the password recovery process. So then I got a biometric to get me in my password safe. So the thing about biometrics though brad you and I have talked about it is if the manufacturer, the biometric device or you know, isn’t doing it correctly destroying the entire image versus the minutia of the image. That’s really, really bad because then somebody can steal my image and I can’t change my fingerprint. Mm hmm.

[00:37:06] Ron Woerner: So, so so I’m gonna go on a weird tangent Physical safe. So do you know how physical safe? R rated how they know how good of the physical safe it is. Have you ever looked at that?

[00:37:20] Brad Nigh: So how long it takes to the break in based on at some level of expertise. But I don’t know the details.

[00:37:28] Ron Woerner: So pressure. Usually it’s pressure or heat pressure and heat are related. So, but it’s assumed that eventually you’ll break through the safe. So maybe we need that same type of mentality with security. It’s just because everyone’s saying it’s not a matter of if but when type of idea, but maybe we just have enough roadblocks in the way to make it. So we’re not so obvious targets again like situational awareness.

[00:37:55] Brad Nigh: Oh yeah, I tell people all the time, you know, just don’t make yourself a little low hanging fruit. If somebody’s really targeting you, they’re going to get in like you just can’t we start with the government and all this stuff that’s just happened. But don’t make yourself don’t leave the door open, close your door and lock your windows

[00:38:15] Evan Francen: well and in its risk management, not risk elimination, right? And I can’t manage something that I haven’t assessed, but I haven’t made decisions upon that. I haven’t measured whether it’s quality over quantity and the first times you do it and I know, you know, for for us we do it regularly, right? It’s almost natural for the first time you do it for the people listening that it doesn’t come natural, it’s very mechanical, it’s awkward, It doesn’t feel right, that’s all normal, continue to do it right, fight through it, make it become natural, you’ll be safer.

[00:38:53] Ron Woerner: Looks like learning how to drive a car. You go from me unconscious incompetence to the conscious incompetence. I know I don’t know how to drive a car to the conscious competence. I need to think about how I’m doing it to the unconscious competence where it just becomes second nature. So it’s moving along that spectrum, but these are the lessons we need to teach in the online world that we also try to teach in the physical world both ways before you cross the street, situational awareness. This is where we’re trying to get in front of teachers. I worked with her science teachers worldwide. I’m actually giving a talk at their conference in june about how we need to be training young hackers kind of tied to my ted talk on ESPN, and I say the word hacker because hacking is sexy hats themselves, you know, if I say, who wants to learn about data privacy policy, you know, but I say all right, any hackers out there

[00:39:48] Evan Francen: brad and I are offended now we’re like, I

[00:39:50] Ron Woerner: do, I know you talked any younger folks Yeah, that’s like their ears perk up and it’s like teaching some basic hacking, but then we can introduce ethics associated with it as well. So just yeah, come join them. This is why actually I’m on platforms like twitch and tick tock discord and it’s not that I want to limit it just to be aware of those areas to be knowledgeable of them because you can’t just say, don’t be on Tiktok. Well, are you on Tiktok? Well, no, I just heard you know that they’re tracking you okay. Set up a sock puppet, maybe check it out. Be aware at least, you know, don’t be aware of what you’re doing, which you want to get out and play is actually one of the biggest tips I give in terms of hacking careers, you know, don’t be afraid of trying something, you know, failing and learning from it.

[00:40:48] Evan Francen: Yeah, I’ve done this experience.

[00:40:50] Brad Nigh: Yeah, I’ve done several presentations to high school and you know, kind of explaining what we do and the one thing that I found that is just grabs their attention faster than anything is like the old def con cts bringing it up and just kind of talking through the process, right? Like letting them see and then I do the I C squared the I am cyber secure. I think what they can secure online and I’ll be honest, I’m surprised how hard it is and and how many people go, what’s the catch when I offered to come in, it’s free for teachers, I’ll do it for the students. Like, let’s get a talk going this route and nothing. It’s so hard to get.

[00:41:33] Evan Francen: We’ve been trained, we’ve been trained on, conditioned to believe that anything that’s free must be worthless

[00:41:42] Ron Woerner: over. So we need to start charging the teachers. Actually, the teachers tend to be overburdened. I’ve made an offer that’s actually still open to any teacher in the United States. We can bring a cyber security professional into their classroom, particularly now over zoom super easy because mentoring and getting into those environments counts towards cps. So what’s in it for me as a professional, this is CP towards my C S P N C I S F. Mhm. Fighting for Cps, you don’t have to go to take a class, you can just get out to your local senior residents, you know, your local community center, church, religious area school and give a talk about what, you know,

[00:42:26] Brad Nigh: Yeah. For mom’s groups and that, is that the right, Like, what do you, what what is it, what’s the catch? Nothing I gotta do Cps anyway, so let’s help the

[00:42:37] Ron Woerner: bigger community myself out of a job.

[00:42:39] Evan Francen: Right, please. I’d like to retire.

[00:42:42] Ron Woerner: So I asked the students, you’re free to use any of my material. Oh, by the way, so I’ll ask students, do you haven’t aunt jane or an uncle joe in your life? You know that person that comes up to you and says, can you help me fix my computer? You know, my printer doesn’t work anymore or you know, something no longer works. My bluetooth isn’t working etcetera. And you’re like, okay, you know, it’s often during a holiday and you end up being local tech support. We all have someone like that in our life. So I asked the students and it’s like, okay, learn these techniques not necessarily protect yourself, protect your aunt jane or uncle joe. You don’t want to have to re image their computer after they got ransom. Where do you? They’re usually like, yeah, I had to do that last year. I’m like, yeah, it’s very painful for everybody involved. So they learn how to protect your family. Mhm. Make it less. The thing

[00:43:40] Evan Francen: too. Yeah. Well, the and what people need to realize is how fast we’ve moved. Technology is far outpaced our ability to secure it. And now what used to be, you know, we had the physical stuff where before we had the electronic stuff sort of now everybody is connected. And now the way things have moved so fast. You can’t separate information, security from physical safety anymore because I can hack into your pacemaker your whatever your telemetry device I can hack into your camera surveillance at home your door locks at the school. They’re all connected. The sense. So the second thing is just I don’t you know because there’s schools of thought. We talked about this last week with um roger grimes. I’ve talked about this with you know chris roberts you know there chris is of the belief that half the population is going to have to die. He’s a little extreme but it just it just it’s going to take I don’t want it to have to take something really significant and severe before people are like okay I got it. What do I need to do now? I need you to passwords get out ahead of this. It’s gonna hurt.

[00:44:56] Brad Nigh: Okay I have my family trained but none of my siblings are in I. T. Or security and they do not hesitate to reach out. Hey what do you think of this or this is going on. Sweet. I don’t mind answering those questions. It’s a lot easier.

[00:45:13] Ron Woerner: It is and this is actually I’ve talked to homeland Security and the FBI number one tip I try to give leave with people of all ages. All types of if you see something say something if your spidey senses are tingling. Something’s not right reach out to somebody else doesn’t really make a difference. Who I just got an email from the I. R. S saying I need to pay my 2020 taxes. I thought we had all had extensions but they’re saying I’m late and I need to pay through this link. We’re also gonna have to pay $1000 fine. What do you think? Of course you’re all get on. Yeah. Hey pay up. You know you’re all gonna say? Yeah well you can always contact the I. R. A. Separately. The iris won’t send you an email. You don’t have to pay in Walgreens green dot cards or a Bitcoin. You know those simple things again? Fast brain to slow brain moving from fast to slow. Let’s take a time out. Stop. Think about it for a second. Does this make sense? Where are you going on the internet? Just taking you to the I. R. S. Website. No it’s giving me weird numbers I go to I think it’s called an I. P. Address. Yeah. Okay. Most likely that’s going to be. Thank you know, just call the time out. I

[00:46:32] Evan Francen: love what you love your advice. I mean that’s exactly right time out. We’re going so fast.

[00:46:37] Brad Nigh: Yeah. The one thing I, you tell everyone of the training. It’s the same thing in online as it is in real real life. If it seems too good to be true. It probably is it’s no different just because it’s on a computer screen doesn’t change the facts.

[00:46:54] Ron Woerner: Right? So my son is in construction management but when he was 16, he worked at a local McDonald’s? This is why fishing will never go away. I love sharing the story of my favorites. So he, two weeks after he started at the local Mcdonald’s here in Nebraska, he got an email that said click here to see your paycheck. So he clipped the here. But email was not for Mcdonald’s took him to a web site that said, put your first name, your last name, your social security number hit, submit website was not Mcdonald’s, What do you think my son did? I really hope hopefully

[00:47:31] Evan Francen: called you.

[00:47:32] Ron Woerner: Yes, he did success. I was so yes, I’m like, you know, he remembered that one thing. Ask, you know, so I check it out. So was that fishing or was it legit based on the information you have? It was legit, we keep doing this to each other. You know, Hey, to learn more about fishing. I’m gonna send you a link. It’s okay if it’s a shortened blank, I’m doing that just to save bandwidth shorter bit, you know? Yeah, but it was the local franchise. That’s how they get paychecks out to their employees. I mean, why, why would you have jobs?

[00:48:13] Evan Francen: But you bring up a really good point too about being approachable. I mean, how many people that aren’t in our industry, even within our industry? How are you? Are you one of those people where people will feel comfortable coming to you or are you a drink? What are you an egotist? You know, then you sit here and complain about, you know what users do? Stupid user, stupid users, you’re just exacerbating the problem,

[00:48:38] Ron Woerner: right? A couple of books on that right now where you can’t fix stupid, I think is one of the Yeah, but just because we all can’t be, we’re all potentially vulnerable. I got an email is just from my I S. P. And I was literally holding my hand from clicking the link to check it. Yeah, but it can happen to any of us. So that’s why we look out for each other and well, you know, hey, what do you think? Type of idea?

[00:49:05] Evan Francen: I want to try to find this uh, on teams, Vinnie, our CFO asked if I was coming into the office, this was like a couple of weeks ago, right? And I said, uh yeah, I’ll probably be coming in on thursday, you know, physically. Mhm. And she says, well, can you pick up some um gift cards from the bank on the way in? I’m like, yes, Van are you? He’s scamming me right now. It’s a she replies back, she’s like, no, why they go, do you realize how uncommon it is to ask a ceo of a company to go get gift cards from the bank? And she goes, L O L No, really? It’s true. Like, okay, are you again, are you, are you somebody operating as somebody other than the name? So then there was this long pause where she was processing like what the hell? I just wanted to pick up something on gift cards you know? So then she picks up the phone and calls me and she’s like and she’s laughing she’s uh hey I really need you to pick up the gift cards and I go what are they for? Oh there you know we give out gift cards to our employees you know for things like okay this was a better way to approach it than on teams.

[00:50:22] Ron Woerner: Yeah you can demand yeah pick up the phone ask

[00:50:27] Brad Nigh: yeah something one of the examples I like to give to people to say look There’s if it’s gonna happen it’s gonna happen you can take all the right steps and it could still happen. So in 2016 uh somebody filed fraudulent filed taxes for me and my wife. It was part of the information from the anthem breach and filed fraudulent taxes, luckily they filed it the day or two but it was too every days before I actually filed and they got the alert going off but my credit was frozen. You know have alerts, I’m doing all the right things and can always prevent it from happening

[00:51:10] Evan Francen: again. Read runs facial expressions okay back

[00:51:13] Brad Nigh: but luckily they cut it so fast they didn’t they hadn’t processed it yet. So you know they were able to actually do a sting and get the people which is good but you know delayed my refund six months. It was like august or september.

[00:51:30] Ron Woerner: Yeah and that’s often the worst part of fraud is not monetary loss. It’s the loss of confidence and system. And for you the delay in getting your refund.

[00:51:41] Brad Nigh: Yeah because that was right at the time like we removed I’m sorry because that was the time we were moving from removed from Kentucky up to Minnesota and we were fully banking on using that to pay for it and it was gone. It’s a little uncomfortable but

[00:52:02] Evan Francen: what are you gonna do? Well so there’s I think it’s a double edged sword to like take regulation E for instance you know at a bank, if somebody hacks into my bank account steals all my money the even if I chose a crappy password or gave it out to somebody, the bank by law puts that money back into my account after they do their fraud investigation. Right? So there’s that little inconvenience that’s the good side. I think the bad side is I never learned a lesson. Mhm. There was no consequences to my poor behavior whereas in life they’re supposed to be consequences for bad behaviors. It’s kind of a conundrum there.

[00:52:41] Brad Nigh: That is tricky too because how do you prove you know that they did the wrong thing or is it even worth it? Probably not.

[00:52:50] Ron Woerner: How do you prove your innocence. How do you prove a negative sometimes And that’s often the biggest challenge is just you know and sometimes it’s easy. My credit card has been stolen numerous times. But my credit card process are really good about informing me because they know I’m not in California. It’s really yeah they could watch my previous behavior and see I was not traveling at the time etcetera. So fortunately we have the red flag rules in place that are supposed to catch this through the financial. However yeah you can still, maybe people just need to feel a little bit more pain. I don’t know you how do we better encourage good cyber hygiene And I think it’s just teaching them teaching from young. So getting into schools and encouraging you know who you’re talking to on the internet. Yeah because

[00:53:43] Evan Francen: because sadly the same mechanism used to compromise your bank account is the same mechanism I can use to take your life. Mhm. And so I would rather you learn your lesson by losing maybe a few $1000 then. Have you learned from attending a funeral of a loved one? Right? I mean I’m such a realistic it’s kind of a Debbie downer. But it’s like my God it’s true.

[00:54:09] Ron Woerner: It was just simple steps. We’re not talking rocket science as you published on linkedin last week. You know we’re still teaching the basics. So going back remembering the basics for all of us are always good reminders uh who is his name john would legendary basketball coach for U. C. L. A. Won 10 national championships I think in a row something like that would always start out the season the same way teaching how to hold a basketball, how to stand how to dribble a basketball. And the players are like we just won a national championship. When do we shoot? Like no we’re going back to fundamentals so often we hackers pen testers. We love the computer forensics but it’s like back to basics. Absolutely for all of us we need just to remember. So you know as your spring cleaning your house over the next few weeks. Yeah. Are you spring cleaning your computer and think about are you up to date on patches? You have backups where you have backups? Where do you remember the basics for yourself and then share it, share it with someone

[00:55:16] Evan Francen: else. I agree. I agree. And you know one of the things that really helps me and I think it helps you to bread and Ron I’m I’m guessing it helps you is teaching when you teach when I’m teaching the basics and fundamentals reminds me to do the same myself. And it makes me a better security person

[00:55:35] Brad Nigh: only agree.

[00:55:36] Ron Woerner: You do as I say not as I do. Come on you can’t. Right.

[00:55:41] Evan Francen: Yeah. So okay we’re gonna wrap up real quick. I want to cover it. Just a couple more things with you Ron because I do think you’re a fascinating person. I want people to be able to find you. One of the things that you mentioned early on in case anybody was interested and caught it was this thing called micro expressions. So I want to give you a place to go. Paul Eckman is the pioneer on this groundbreaking. Uh, I study I guess on micro expression. So paul Ekman, it’s P A U L E K M A N.

[00:56:18] Ron Woerner: You feel like tv series, he did lie to me. She was like, to me, that was

[00:56:23] Evan Francen: that is such a good series. Love that. Uh, so that’s that your teacher at Bellevue for people who don’t understand health

[00:56:33] Ron Woerner: view university in Bellevue Nebraska Bellevue dot e D u

[00:56:36] Evan Francen: Yeah. And it’s B E L L e v u e correct.

[00:56:40] Ron Woerner: People try to put me in Washington state all the time. No, I’m in Nebraska right on the back bone of the internet. Almost literally I have a facebook yahoo google data center within 15 miles. So as well as a national Yeah,

[00:56:57] Evan Francen: be in Nebraska on june 3rd.

[00:57:00] Ron Woerner: You really stop by and say hi,

[00:57:03] Evan Francen: I don’t know if I’ll be far enough south. I’m going to be on the border of like Nebraska Nebraska and south Dakota.

[00:57:10] Ron Woerner: Yeah, probably two falls. Yes. But I’m also cyber triple a cyber dash. I want to calm. So it’s my website, it’s my little consultancy. Uh, just for organizations where I can help or if I, if you need me to help perform. Training linkedin is actually one of the best ways to get in contact with me. So Ron Warner like in Ron W 123 on twitter. I do have a ted talk. So if you go to ted and look up hackers wanted a dad here in ted X. Omaha november 2019 with like 7500 views. So find out my plan on how we build for more hackers.

[00:57:53] Evan Francen: Love it. Yeah. And really real quick www dot cyber dash a. Dot com. That’s Ron’s company. Uh He’s got he’s got my endorsement. So if that’s worth it squat I would go to Ron to get my security stuff done for sure.

[00:58:11] Brad Nigh: Yeah. So I do have one question for Ron because we talked about entertaining and teaching how in the world do you make teaching to security models for the C. I. S. Sp entertaining because I’ve gotten stuck with it the last two years and it is painful

[00:58:25] Evan Francen: impossible.

[00:58:27] Ron Woerner: I’d like to turn the tables and get the students to teach me as much as possible. So how and where do they use it using case studies telling stories. So the whole story around it by models. Which models are your like

[00:58:42] Brad Nigh: padua uh you know the things that nobody actually ever

[00:58:47] Ron Woerner: uses. So I do have numerous military students which where Mac is in place some mandatory access control so that’s I’ll use them to help getting students to help teach each other as opposed to something more discretionary, where we get to choose.

[00:59:06] Brad Nigh: Yeah, that’s a that’s part of the toughest class.

[00:59:10] Evan Francen: Well, let’s see what comes out in the new content. I think the new content is out. What a week from now?

[00:59:15] Brad Nigh: Uh yeah, I think that the book is going to be out of june though.

[00:59:19] Evan Francen: Yeah, but hopefully they dropped the some of those models because the theory is cool. But the it’s

[00:59:25] Ron Woerner: relevant, education is somewhat dated right? The same thing with, you know, firewalls, you know, do we really need to think about bastion hosts as much anymore? And the three diets or even dems is the idea of a DMZ a little bit outdated if we’re leveraging the cloud. Mm I don’t need my own dems at this point.

[00:59:45] Evan Francen: No. Very true. So you’re also speaking later this week, I think both you and I are speaking later this week, which I should get my slides finished. Oh, that’s cyber now. Well, you know, me man,

[00:59:57] Ron Woerner: you idiot like progress to me. Yes. Give you more time first. Full brain to think about what you want to say.

[01:00:06] Evan Francen: Yeah. And I would just work better under pressure. I don’t I stop overthinking because I’m under pressure to get it done.

[01:00:12] Ron Woerner: True. We’ll see how it works. So you’re talking about privacy, I believe. Yeah, if you’re from the UK or privacy, I’m getting talking about hacking your career. So building your career, Having done that. And then also talking about the nest, cyber security and risk management frameworks, which that one is a little bit more. Not as exciting, very relevant. So

[01:00:37] Evan Francen: I think it’s exciting. I will attend that one. I love learning from uh and that’s a that’s one of the things in our industry, right? Nobody knows. Uh huh. So if you are, if you fooled yourself into thinking that you’re the ultimate expert, we are full

[01:00:56] Ron Woerner: from each other mantra. I have, the more I learned, the more I’ve learned just how much more I have to learn. Mhm. Yeah, we’re all in this learning journey together, I worked for a CSO at a large brokerage Ron you should be learning from everyone. So the age. So yes, keep learning. That’s kind of my final thought for those who are watching more listening, keep learning. Don’t be afraid of learning make mistakes, learn from those mistakes grow from them. If we don’t make mistakes. But yes, and then reach out for help. We have a wonderful community. They’re all here to help each other all become stronger.

[01:01:38] Evan Francen: Yeah. And try and try not to repeat the same mistakes that we did as much as you can. Right? If we trust us, we’ve paid the dump tax on a lot of these things. Trying to save you from doing the same thing

[01:01:52] Brad Nigh: real quick. Even actually speaking of it next week with Ceo and data leader Global Son Summit for data heist protecting the crown jewels.

[01:02:02] Ron Woerner: Oh,

[01:02:03] Brad Nigh: I have not seen the material

[01:02:05] Evan Francen: yet. Isn’t that what you use a Yeah, an athletic protector for is to protect those crown jewels. Yeah.

[01:02:15] Ron Woerner: Do you use William Murray’s classic talk as a part of that busman’s holiday at the Tower of London?

[01:02:24] Brad Nigh: No, I don’t think I know that one.

[01:02:27] Ron Woerner: So William H. Murray is a luminary of cybersecurity helped start as he squared in 2000, maybe 2001. He had talked to west point because he, he equates cyber information security to protecting british crown jewels in the tower of London so I can share it with you. I’m not sure we have to look that up. Yeah. Or you can just look it up. It’s a classic talk again. Groundhog Day. We’re stuck in the same day. We keep saying the same thing over and over again. Please work us out of a job.

[01:03:00] Evan Francen: Yes. Yes. I guess I’ve got other things that I love doing what I do for a living. Bye. Yeah, I’d like to do something else. Maybe a little more. I don’t know, relaxing. Exactly. Uh, yeah. Okay, so in closing, Thank you to all our listeners huge. Thank you Ron for being here. I love talking to you. I love what you’re doing. Uh, and as a human being, man, I love you. Just being you. So it’s awesome

[01:03:34] Ron Woerner: to know you brad. Look forward to more fun conversations. Maybe someday we’ll actually get to meet face to face again.

[01:03:41] Evan Francen: I’d be nice breads, breads. You know the original reason we started the insecurity podcast was so I could spend an hour a week with bread And we did, we would just do this talk and some of those early podcast one. Oh, I don’t even know we were talking about, but we talked and I got to spend time with you. So it made our relationship I think stronger uh for our listeners. If there’s anything that you’d like to tell us, you’d like to interact with us, you can email us at un security at proton mail dot com. If you are the social type, you can socialize with us on twitter. I’m @EvanFrancen brad is @BradNigh. And one more time Ron

[01:04:21] Ron Woerner: Your Ron W123

[01:04:24] Evan Francen: Ron W 123. Uhh, Also, you know, look at Brown winners, W. E. R. N. E. R. You’ll find all kinds of good content and uh I think it would be really good for you. Other twitter handles that you can’t fall if you want to. The companies we work for on security. The podcast itself was on security, peace security, studio @StudioSecurity. We switched it up on, you trying to keep you on your toes. And FRSecure @FRSecure Ron – Do you have one for your company where you’d like people to find uh just like website?

[01:04:57] Ron Woerner: I do have a twitter that I’ll use making a cyber dash triple A. Okay. Yeah, cyber dash triple A triple A. Auto insurance. It’s

[01:05:09] Evan Francen: awesome. Love it. Love it. Right. That’s it. We’ll talk to you all next week.

In this epsiode of the UNSECURITY Podcast, Evan and Brad have a candid discussion about understanding information security and how important it is to understand world events and apply the understanding to our jobs as security professionals. Everyone’s perspective is valid, so all perspectives (especially ones differing from our own) should be considered in our view of both society and our jobs. Give episode 127 a listen, and send comments, questions, or feedback to unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Evan Francen: All right. Welcome listeners. Thanks for tuning in to this episode of the unsecurity podcast. This is episode 127. And the date is April 14, 2021 We had to push back recording again one more the, like the last few weeks man, just push it back a day because uh, I mean there’s a lot of stuff going on. Uh, so joining me is my good friend, great guy, awesome overall, awesome person Brad Nigh. welcome Brad

[00:00:55] Brad Nigh: Morning. I mean, I’m here

[00:00:57] Evan Francen: mm hmm.

[00:00:58] Brad Nigh: I’m not going anywhere. I mean quarantine until May five is the day I get to get set free. So that’s awesome.

[00:01:07] Evan Francen: That’s awesome. That’s actually, that’s coincidentally the day after I get my second shot.

[00:01:13] Brad Nigh: Um, so I’m not, I’m a little bit, I’m not gonna lie.

[00:01:17] Evan Francen: Better than maybe just overwhelmed man. I mean, I’ve been and that’s, and that’s a good segue actually to the whole, this whole episode is just talking about all the things going on. Uh, we’re busy as hell you’re busy as hell. Uh,

[00:01:32] Brad Nigh: yeah, yeah. Yesterday. Uh, kind of gosh, when was that? Late morning. Uh, oh, hey, by the way, we have a project that has to be done tomorrow? That’s like four hours of work and nobody else is available. Can you cover that? Yeah, Yeah. But it’s going to push other things. Right? Good Lord.

[00:01:58] Evan Francen: Well there’s that. And then it’s one thing if like work was life, right? But you’ve got family and then you’ve got everything going on in the outside world, you know, meaning outside of your office. Uh, in terms of, you know, the social justice stuff that’s going on, you know, we had another shooting this in the past week. That’s, you know, we’re, and we’re going to talk to all that stuff because I think as a security person, it helps to put things, you know, into some perspective so I can focus on the things that are right in front of me. Um, because you know, there are times and I think it feels like now is kind of one of those times where it’s just chaos ma’am.

[00:02:41] Brad Nigh: Yeah. And I think it sometimes we get lost in our work and don’t realize what is going on and how that affects the users, right? Because yeah, it’s easy to get television and focusing, you know, a lot of us do that. But hey, wait, we need to take a step back because our, we’re right. It’s about people and what are the threats and that they’re facing from what’s going on in the world,

[00:03:12] Evan Francen: Right? Yeah. So I mean you got the work stuff, which, you know, our work has always been what it is and you know, there, there’s never a shortage. It always seems like you’re getting bombarded. I kind of get used to that but then you know what happens when you have chaos at home and I know that you in the last you know few months I’ve really had to endure a lot of chaos. I mean you’re in quarantine now because you found out what last friday that chicken has tested positive for covid and it’s like oh God

[00:03:44] Brad Nigh: yeah luckily well yeah it was our youngest which is crazy. He’s like a dull oboist risk of getting it. But um yeah we think he actually got it earlier than when he was he got tested positive on saturday but The week of like the 13th he was having headaches and Nausea and all kinds of stuff for about 10 days and then it went away been tested positive and so we think he got it probably from from school. I don’t know, we don’t know. Yeah so now yeah he gets he’s quarantined for 10 days after the test and then my daughters and I are quarantined for 14 days after that 10 day period expires even if we test negative at any point it doesn’t matter like so they’re the schools obviously now and so they can’t go back into the fifth. Yeah and then you know people go well others aren’t doing you know following, its that’s not the right thing to do. Why not put people at risk. I mean

[00:04:51] Evan Francen: well and I mean and then and that’s going to lead to, you know, I think some of the other stuff we’re gonna talk about today is just the rush to judgment, you know, when you have so many things going on, you only have so much time that you can devote to any one thing before you’re going to make a judgment and either move on or you know something. So I think, you know, some of the some of the byproducts are, some of the cause for us as human beings in today’s society is we rush to judgment because we’re just bombarded with information all the time and we don’t a lot of times he’s only the next a chance to vet that information.

[00:05:37] Brad Nigh: Yeah, that’s it, 24/7 cycle, that’s just constantly like you said, bombarding

[00:05:43] Evan Francen: you, right? Because I’ve been just in the last week, you know, because I’m I’m a guy who I like to use reason as much as possible, you know, I want to reason through things I want to, I’m not because there’s also this misconception that there’s either you’re highly emotional or your highly logical. And so if you’re highly logical you must not have emotion and if you’re highly emotional, you must not use the logic, but there’s like this whole thing in the middle of those uh and you know, just sharing personally, you know, yesterday I got up in the morning and I was reading through the news and I was just looking through things trying to get caught up with what’s going on. And I see reactions of people to events, whether they be world events or they be security events and it just hit me. It’s like none of this stuff is making any sense to me. Yeah. And so it’s not making if at that point, if everybody, if you look at the world and you think that everybody is crazy, you know, it’s just like if you think everybody’s a jerk, uh it might be time to get the mirror out and take a look at yourself because maybe I’m the one who’s crazy. So I was like crap, am I crazy? So I spent honestly, yesterday I probably got nothing functionally done other than going through this exercise myself like okay let’s really dig in and figure this out uh just for myself because I don’t want to speak to it if I haven’t like I don’t feel like I have a basis for it, right?

[00:07:25] Brad Nigh: Yeah. I think it’s your discrediting yourself and you say you didn’t get anything done. I mean there’s a lot to say about, you know, we’ve been through that mental health training, you know, leadership about self care and being introspective. So you know it that allows you to, you know, deal with it and now be more productive rather than just always had a nagging and I think that that’s a very productive day.

[00:07:54] Evan Francen: Yeah, well let me, let me, right, So this is what I learned and say this make sense to you. So I think about like how I I guess how I make decisions a lot, you know, how I get to conclusions, you know? So this is kind of how it worked for me. An event happens, right? Whether it be a a death in the family, whether it be a breach, whether it be, you know, whatever, it’s a significant event and it causes an emotional response in me, whether it be anger, fear, grief, um whatever it is, that it seems to be that that emotional response is what gets my attention, okay. You know, so otherwise I’m kind of on cruise control, I’m doing my things getting worked on. Boom, something happens, emotions go like what let’s say, uh

[00:08:52] Brad Nigh: um

[00:08:55] Evan Francen: I mean to take something street just off the top of my head, let’s say that somebody, somebody slaps my wife, that’s going to create an emotional response in me almost instantly. Right? Anger boom. What the hell? Well, then it seems like at some point there’s a reason thing that happens now. If if the if the emotion is mhm. You know, on a scale of 1-10, if it’s like a 10, it seems like it takes a little longer for the response or the reason to come. Whereas if it’s like a three reason kind of comes in and sometimes I don’t even notice that it happens,

[00:09:38] Brad Nigh: you know what I mean? That makes

[00:09:39] Evan Francen: sense. And so it kind of goes like this like somebody slaps my wife at some point, reason comes in and I’m like why am I, you know I’m angry as hell first, right? That’s the emotional response. And that’s like why am I angry? Well because somebody slapped my wife. Yeah, what am I going to do about it? Those are all reason type responses, you know what I mean? Still influenced by the emotion, but I’m reasoning through it and then you know, you get to this like okay how would I solve that problem? Yeah. You know I mean how am I going to deal with this anger now?

[00:10:17] Brad Nigh: Yeah, I mean that’s a pretty you’re right, that’s an extreme example. But I mean it’s a good good way to put it in perspective because yeah all these things happen. Like I just I just sent you right right before we recorded that there’s another exchange flaw that’s out there. It’s like, oh my God,

[00:10:40] Evan Francen: right, yeah there’s your emotional response you like seriously? Maybe it’s anger. Maybe it’s frustration.

[00:10:46] Brad Nigh: Yeah. So yeah and then probably reason through it and you know, you know what’s the uh we’ll talk through it in a mentor program and it’s like you know what is the number of errors per X. Number of lines of code and how big is exchanged. Yeah there’s it’s going to happen? We know we’re human it just seems like you’re just like, did we just do this? What the hell?

[00:11:14] Evan Francen: Yeah, I’m getting tired of recruiting my damn operating system. I know that.

[00:11:18] Brad Nigh: So yeah, I think you can definitely tie that exact type of, you know, reaction and we all know that what happens in your personal life affects your work life. I mean, there’s just no two ways about it. How you respond at home is how you’re gonna respond at work so that it is relevant.

[00:11:38] Evan Francen: Yeah. Well, and the reason why I go through this too is because I’m not a person who so you know what motivates me in life. Like let’s just take it back even a step further, right? Because this is like who I am. Um And people think it’s like corny or whatever, but I generally love people. Yeah. I love people. It hurts. It doesn’t matter what color I am. It doesn’t matter what walk of life it is. I I want to be part of the solution. I want to help people. I don’t like seeing people suffer. I don’t like seeing people getting taken advantage of it. Uh It’s heartbreaking to see uh anybody, you know, get killed. But you know, the events of the last week where, you know, this young man, Mhm. You know, loses his life, right? And that affects his family, it affects his community, it affects the world, you know? Um So why? You know? So love is kind of what drives all of this, right? And then I thought, well, it’s love and emotion. No, love is not an emotion actually. It’s a decision, right? So it started with reason, right? This is the reason why I do what I do. This is the reason why I get up every morning. This is the reason why I’m so passionate about information security and helping people and loving people. This is why I’m so passionate about training people for the CSP mentor program. And the same thing goes with you whether you know it or not, you don’t do this just because I mean there’s a reason behind doing that,

[00:13:11] Brad Nigh: right? Yeah. I mean, I agree. You know, and my, you know, for for me, my daughters are like, don’t you wish you would have had something like that when you were doing setting because they were old enough to remember like coming home from work and just opening up that the Sean Harris book and just taking notes and reading every night and don’t you wish Yeah, that’s why I’m doing it. You know, I don’t know if I can get back and make it easier for someone else and you know, it’s not an easy thing to go through. So it’s let’s help someone. Yeah.

[00:13:53] Evan Francen: Yeah, absolutely. So you know what I’m looking at like the riots that are happening uh, in in our neck of the woods, right? I mean, we’re from Minnesota. Yeah. You know, if I do a knee jerk reaction to that meaning, I don’t take into account? I don’t use reason. I don’t take into account other people’s perspectives and all this other stuff. You may look at the rioting and go, well, that’s just stupid. Yeah, well, it’s not stupid and I’ll tell you why it’s not stupid because that’s an emotional reaction, right? They, it takes a little while before you’re like the emotions to subside. Like taking to take the the death of my dog last year.

[00:14:36] Brad Nigh: Yeah.

[00:14:37] Evan Francen: That hurt, right? There was nothing I could do about it. They say time heals all wounds. So that emotion over time eventually subsided. And then reason could enter into the equation and we don’t know, I don’t know what it’s like to walk in a black man’s shoes. I don’t know what it’s like to live in that community. I don’t know the level of rage and emotional response that they’re going through right now,

[00:15:01] Brad Nigh: right? It was. And just to dismiss that feeling and that emotion is, I mean, to me, it’s just as bad as write anything else. Like how, how do you, like you just said, I don’t know what that’s like, how am I gonna be like, well why are you doing this? I don’t know. I’m not gonna, I’m gonna if they’re feeling that way? There’s a reason, like you said, how can we figure that out and respect that?

[00:15:32] Evan Francen: Oh, exactly. And because I think the wrong thing to do because I’ve had you know I have disagreements a lot with a lot of different people and that’s okay to have disagreements. Yeah. The thing you don’t want to do is like everybody’s got a perspective perspective, you know form sort of your reality. Mhm. Right. Where I live the people I hang out with, the things I do uh all these experiences, you know kind of come into me and I’m like okay this creates my world. The last thing you want to do is when you talk to somebody else who has a different perspective is tell them that their perspective is in balance

[00:16:11] Brad Nigh: right? I’m just saying I agree,

[00:16:14] Evan Francen: right? Because what you’re telling them is that their reality isn’t valid, You’re making them insignificant, right? And that’s the wrong thing to do and I’m saying this because this isn’t a black or white thing, this is a person thing, that’s a human thing, We do this stuff all the time. Just on saturday. Somebody was uh somebody was talking about social justice warriors on twitter and one of the people, one of these are security people, right? Because we live life to its not all security all the time. Uh I was talking about social justice and he had replied that essentially conservatives don’t give two craps about social justice. And so I was like come on. So I replied I’m like this comment, I’m not saying you and I’m not saying your perspective. I’m saying your comment is bullshit, it’s divisive, it’s not helping.

[00:17:12] Brad Nigh: It’s the same as the other way when you lump everybody under, it’s under that one stereotype. Exactly. That’s not the reality. I mean, there’s always going to be, uh, like layers or degrees of things right now. It’s like, yeah, especially when it’s that broadest stroke.

[00:17:38] Evan Francen: Well, and so I replied, I said, you know, I’m a conservative and you have no idea how much I care about social justice stuff. You have no idea how much I pour my heart into helping other people and loving other people, regardless of your skin color, regardless of your background. You have no idea that I’m trying to work on building a non profit organization where we can open up training centers in inner cities, you know, to help right? People build careers because I think that’s the solution. If you give people something, no one goes back to the biblical things to write, teach a man to fish versus giving them fish. Let’s teach them. This is all these are life skills. So don’t tell me because I’m a conservative meaning that I believe in, I don’t know whatever I believe in for the conservative values that I don’t give a shit about social justice. That’s wrong. It’s not true. Well, just like me saying the same thing about people on the other side of the aisle, right? It goes both ways. Not all I mean, when you talk about our political stuff, it’s not all democrats are, you know, baby killers and you know, you know what I mean? Come on. No.

[00:18:50] Brad Nigh: Right. Well, and I think that goes back to and you cut it, bringing this around. It goes back to the 24 7 news cycle. We’re constantly bombarded. And you know, that’s where you see, Yeah, the those big stereotypes of her and then we all know like you don’t think that there’s Attackers taking advantage of this back fishing and all that. We see it with every single natural disaster. We see it with this. So I mean, yeah, or security people, but you how you can’t not be aware of what’s going on and not take that into consideration because It’s one has users.

[00:19:34] Evan Francen: And I think one of the things that makes a security person a good security person is their ability to use logic and reason to work through problems. Right? So I think there’s an opportunity to, to take those same skills and apply them to life, right? Like take and we take the most recent event. Let’s not because I don’t also, I’m not one of those guys where I want to shy away from, I don’t want to ignore it. It doesn’t go away. There’s, there’s not some magical like thing that happens where it’s like, hey, Yeah, no problems anymore. No, you, we have to work towards a solution. And the second thing is we all have to be or at least a huge majority of us need to be part of the solution right now. Otherwise what do you do? You kill off the other half. I mean you have to work together. So that means you have to respect each other. You have to take the time to understand different perspectives and the way this applies to my day to day work. The ceo doesn’t understand crap about information security. Why? Rather than getting angry and frustrated and beating my head against the wall. Why? Well, I am not speaking the right language and I’m not putting it into a you know, am I not packaging it? Right? I mean,

[00:20:51] Brad Nigh: yeah, instead of jumping to cut, he’s an idiot. Well, I think you can get dangerous, right? Absolutely. Well, I think you hit on it with the respecting and it goes to our internal kind of mantra of of give grace like, hey, somebody’s pissing you off or somebody does something, take a step back. They didn’t, you know, try and figure it out. Don’t immediately be like, why is he even doing that? Well, think about it and go, I bet he had no idea. I know personally I did something and I got called out and it was not intentional by any means. And I was like, oh my gosh, I am so sorry, right, right? Like get and the person gave grace and they’re like, hey, did you know? I was like, you know, did not my bad.

[00:21:46] Evan Francen: You know? Right? Yeah. Well that’s, we can, what we, what we witnessed. So like, let’s, let’s say that, you know, you and I, right, we have good relationship. You know, I mean lot of respect for each other, A lot of love for each other. Um, I see, uh, I see you do something, right? What I saw was the thing you did what I didn’t see. And I can’t tell is the motivation or the intent behind it. And so that’s where we, you know, you need to engage. I’m like, hey brother, you know, did you know you did this thing, you know, you know, Oh no, I didn’t realize that did that. And here’s, you know, here’s why it might have happened. We don’t do that. We just go like, oh, I saw this event happened, burn it down or do whatever. And, and that’s an emotional response. But where does the reason come in? Where does like, okay, let’s solve this together.

[00:22:41] Brad Nigh: Right. Well, and we see that from secure people about users all the time. And you know, they’re like, I can’t believe the user did this. Well, time out, isn’t it? Your job to train them and make them aware. So they know not to do that. So instead of jumping to immediately, that guy’s an idiot, take a step back and figure out, you know what’s going on and not immediately throw blaming everyone else?

[00:23:11] Evan Francen: Well, how often do we? Yeah, exactly man, and how often do we uh ask a user what they think versus tell them what they think.

[00:23:23] Brad Nigh: Oh, and I think that’s a, well that’s a big part of the communication gap and something that you know you’ve been vocal on and I think you’re dressed very well in the first book. And I know we’ve we try and it will preach that and any time we do is the phishing campaigns or whatever, Hey, use this as a learning opportunity. Do not punish people. They should not be punished for this. This is like eight. This is why we’re doing it. Let’s use it to educate and explain. Not be like, I cannot believe you clicked on it, You’re the only one. How is that productive?

[00:24:06] Evan Francen: Right? Right. Yeah. So going through that process, I think of, you know, here’s the emotion, here’s why do I feel this way? Why do I, why am I you know here and then how would I solve it? Right. What are some good reasonable things on how to solve it? Now, if the solution seems, I think outside of your with the house meaning it’s like this is a, this is an elephant. You know what I mean? You they have a saying, right? You eat an elephant one bite at a time, get other people involved, get other perspectives involved, you know, in if you if you have it in you get other perspectives that, you know, you’re going to disagree with.

[00:24:51] Brad Nigh: Oh, I mean, that’s why I was like, having that diverse team. You don’t want bunch of the Yes men, right? Right? Not gonna usually end well, but you know, and I think according to get back to that uh mental health training, we did have a really good, I guess, approach monster or whatever you wanna call it. It’s, you know, it’s our job to recognize and understand if somebody’s having an issue, but it’s not our job to fix it. Bring in the right people, right? You cannot fix everything. You cannot be. It’s just not reality. So don’t be afraid to like, be like, all right, I need to bring in, you know, whoever because I don’t understand this or I know it’s above, you know, above my head. I don’t I’ve never dealt with this, and I think, you know, going back, a lot of people don’t do that because of ego, pride, whatever. But okay, I don’t know if I don’t think I’ve ever judge someone for asking for help.

[00:25:57] Evan Francen: Why would you why don’t you bring up a good point? Because I didn’t understand uh one I think so through all this because I’m learning, right? I’m me, we all should be learning. So when it was somebody was talking about systemic racism and I was like, help me understand what that is. And give me, give me an example. Yeah. And the first person I’d asked, you know about that essentially attacked me, Oh, you’re so ignorant. I was like, yes, that’s why I’m asking, you know, ignorance is means, I don’t know something, you know, calling me ignorant doesn’t hurt my feelings. You’re calling it out. I got to help.

[00:26:44] Brad Nigh: Right? Well, and that’s the problem. You know, people jump to that conclusion. I don’t know if he saw that there was Hankers area who does all those voices for the Simpsons uh came out and I guess a couple years ago, so he’s no longer going to do the voice of the blue of the uh the in store clerk. And then he came out yesterday and it was a polish guy. The article came out, I saw um it was apologizing and it was I mean I was it’s very similar to what you were saying. He’s like, I didn’t understand that. I was, what I was doing was so offensive. I thought I was just playing a funny character, I didn’t realize. And

[00:27:28] Evan Francen: but I question that too, it’s like is it offensive? Because well when you talk to that community, because I’ve talked to people in that in that community about things like this and they don’t find it as offensive. At least some don’t find it as offensive as we think it is, because I think a lot of times we’ll just jump to conclusions, like I’m gonna change this thing. It’s like, well I get where your heart’s at that. It’s a good place to come from. But are we changing things? Just jumping to conclusions that we need to change those things?

[00:28:06] Brad Nigh: Yeah. Well and where it’s going is that he did a lot of that self reflection and talking to people and educating himself and, and you know, it was a good process, right regard. Obviously when you look at that, a lot of that is a very personal decision and understanding that. And so it was just kind of resonated with what you were saying, Hey, let’s, instead of just immediately going and saying whatever, giving it lip service, learn about it, educate yourself and make a good educated decision based on, you know, reason and in fact not that immediate emotional knee jerk reaction.

[00:28:51] Evan Francen: Right? I think it’s okay to, to, to embrace the fact that other people are just different, right? It’s okay? Like because I think, uh, you know, comedians, a lot of comedians have been coming out about, you know, the, the cancel culture stuff or whatever. Uh, because it’s like, what’s off limits and what Yeah, I mean, it can get really confusing and I think what I’ve always told people just be yourself, if people find it offensive, they don’t have to listen anymore. They don’t have to, you know, I mean it’s okay for not everybody to like me to not be in this. Like everything I do is politically correct. Everything I do is no, that’s not how we were created. We were created as unique individuals. We need to figure out ways to live together to love each other. You know, it’s not beat each other up.

[00:29:48] Brad Nigh: Yeah. Well, and I think that last piece does the important part is, yeah, you can have a different opinion but be respectful respect. Other people respect that. They have their own opinions. You don’t have to agree with them, right? It doesn’t mean you get to, you know, integrate them, put them down opinions

[00:30:09] Evan Francen: well. And even like offending people, write it if somebody offends you. Yeah. So be it right? You don’t go and try to change them. I mean there’s different levels of offense to, but I mean, man, you go through life, you go through life and go through like every day where I’m going to be offended probably five times today. Okay. Big deal. They have their opinions. It’s, they’re valid, right? I don’t think that’s accurate and I don’t think it’s enough to make me want to change who I am as a person or change my behaviors validated. You know, but I’m not, I’m not gonna attack them for it. You know what I mean? It’s just this were dynamic and this stuff is really important in information security because it reflects. It’s the same. There’s so many parallels between what happens in society and what happens in security because the people sitting next to you have an opinion on things. The people next to you have an opinion on, you know, and go right at what’s happening right today, right? You have people that have an opinion that uh, we should abolish the police. We have an opinion had. That doesn’t make any sense, Right? So, and they’re in your workplace, all these opinions are in your workplace. So when you’re doing your security stuff, you have to accommodate, you have to account for and then you don’t come right out and say, hey, what do you think about this? You just have to recognize that those things are existing so that when you’re doing your work, you need to get their perspectives on the work you’re doing. You can’t just do this in a bubble.

[00:31:51] Brad Nigh: Well, yeah, exactly. It’s when when security becomes a hindrance to the business, that’s when you lose your voice, right? Your your impact. So yeah, you got to understand that everybody is going to be different, have different opinions. Alright, well, here’s what we got to do. Let me get some input on what people think and then figure out what’s the best way that I can secure things and still accommodate as much as I can,

[00:32:24] Evan Francen: right? Because you’ve seen, like it’s cool to see because we’ve been preaching for a while that the best Csos are people, people the best Csos our business. They understand the business the best csos aren’t hackers. No, there’s a place for hackers for sure. You need them. They’re awesome. But they don’t necessarily make good see selves.

[00:32:49] Brad Nigh: Right? Right. And I mean we’ve seen in a lot where you have a good C says that maybe are super technical, if you don’t have what you would consider, you know, the best security chops is we’re already you want to define that but they understand it and they can yeah, deal with the business and translate and communicate with both sides. They understand enough of the big picture to be effective because you have to be able to communicate with all the different people, all the different opinions, all the different viewpoints, right? And then get the business to buy and hey, we gotta lock things down

[00:33:32] Evan Francen: well right. Or at least make sure that the business is well equipped to make good decisions so they decided not to lock things down. They understand the risks in not doing so the uh because we’ve been preaching that for a long time and you’re starting to see that more and more. I see more and more articles about A C. So it’s need to be people, people absolutely 100% agree. The best t cells are good leaders, the bestsellers lead from love or the care of whoever that is that they’re protecting whether you’re protecting your own company’s data. Therefore the employees and their livelihoods or you’re protecting your customers data meaning the people that come and visit you. The people that come and trust you with their business. You’ve got to feel that weight because those things need to be integrated into your decision making. You need to get perspective. So if you don’t, if you just assume that everybody who does business with you wants these controls maybe, I mean that might be true. We may think, well, we have to do multifactor authentication. Yeah, probably. But talk to your customers. Talk to your customers. Do you not? I don’t know if I’d asked necessarily say do you want multifactor? But how is your experience with multi factor authentication? How can we make it more uh usable for you more? Seamless.

[00:34:58] Brad Nigh: Well, I think also, Yeah, exactly, asking and understanding what you’re protecting, you know, that’s what do I care if my uh, you know, walking for Washington post or whatever has multi factor. Not really like what are they gonna do? We read the news. Okay. My bank. Yeah. Right. Right. So I understanding, you know that as well and I understand what you’re users think what’s their tolerance, Right?

[00:35:38] Evan Francen: Yeah. I think so. When you look at what’s happening in the world, I think using those same skills, taking them into the workplace makes everything better. And it blends it it it makes it makes sense more when the time is right, you mean we have to let the emotions play out because they’re deep, they’re strong their legitimate about what’s going on in um, you know, with relation to, you know, police killing, you know, black people or people in the, you know, in those communities, you have to let that sort of simmer a little bit or you know, at least work itself out so that you can them insert some reason what I don’t want and what frustrates me. And I think we need to stand up against it is making these rash decisions before you let that stuff play out. You know what I mean? Like you’ve seen you’re seeing people calling for leaders right to leave from, uh, michigan uh, oh, see, right. Uh, coming for the abolishment of police. Well, is that let’s talk, Okay, that’s a perspective. And I think you got to talk through it rather than just discount it too. Right? You don’t want to be like, well, that’s just stupid. Well, no, I mean maybe, but let’s walk through that. Let’s talk through what are the pros and cons? What, you know, what’s the reason why, first of all, what’s the reasoning behind it? Why would you suggest such a thing And what would be the outcomes of such things? You know, you know, you just have to take these things into

[00:37:16] Brad Nigh: account? Well, it’s like you just said, what is there, what shape that respect for them, Right? Like how can you make a decision without understanding where they’re coming from regardless. I don’t care what side it’s on? I want to. Yeah. Okay. Okay. So why, why are you saying this? Like, why did you do the thing you did? Okay. And Exactly. I don’t necessarily have to agree with it, but you have to acknowledge it.

[00:37:49] Evan Francen: Okay. Well, that’s that’s how you function as a society, right? You’ve got different views, different people, different motivations. It’s like, okay, on the surface, to me, it seems crazy. But yeah, that’s your perspective. Somebody’s I’m telling you is I’m telling you crazy. Mhm. I don’t think you are. So let’s why did you, why do you, why would you suggest this? I mean, we just need more of that. We need more because that stuff plays at the sea. So to write in my job, somebody a user might have some suggestion or they might, they might do something that just seems absolutely crazy. Yeah. Rather than just reacting out of emotion or without thinking what you don’t ask. Why do you do that? Why do you feel that way? Why does that? What does this hurt? You know what I mean?

[00:38:42] Brad Nigh: Well, yes, I mean, you know, personally thinking about it, it’s his shadow. I’d right. I thought it were the business goes and I software and then it’s like, hey, we’re going to use this. We already paid for it. And you know what, what are you what is wrong with you? Did you do anything? Like, did you vet this? Did you do follow any of the processes? But that was my initial response? And that was not to them, right? It wasn’t like to their face. But yeah, you have that emotional response then it’s like, okay, so what is what is your goal with this? Why did you do this? You know, and trying to understand it? And yeah, in this case they bought software that needed additional, you know, simple licensing we didn’t have in service. It was, you know, it was it was a bad decision in terms of that. But helping understand and say like, okay, so take these things into consideration and educating and and and understanding where they’re coming from because if I if I know their thought process, I can be more effective because then I know what to say and how to say it and how to connect with them better. Right?

[00:40:06] Evan Francen: So that’s that, right? And you know, bundle that up, you know? But I also don’t want to be naive, right? Because there are people leaders in particular who take advantage of other people, right? There may be times when when you engage with somebody and you determine that either they have no reason or the reason isn’t noble right? There. The reason is harmful or they just haven’t thought at all. Right? And so there are times to where Okay. Mhm. But you won’t know in particular. So take I’ll take that same to leap because it to me on the circus. It seems crazy. But engage. Tell me the reason why this would work why this is a good thing for us, why this is a good thing for society rather than just count it and call you crazy. I might come to the end and come to my own conclusion that after we had this engagement. Yes, you are crazy or that’s a valid point or you’re trying to manipulate me. You know, are I mean you have to just we have to work through these things but I don’t want is people to just be like lemmings, you know, just follow along, you know? No no no no no that’s if you’re following the wrong leader, you’re gonna end up off, you’re gonna end up going off the cliff. Right

[00:41:34] Brad Nigh: right.

[00:41:35] Evan Francen: Uh because you see a lot of that too, you know, it’s just like I believe in this because you know, I’m a republican or I’m a democrat, I’m a trump or I’m or whatever. No, no, no hold up bro. There’s some stuff that you know, I didn’t write, probably think through it. Talk to it. Yeah. I also find that I find when I engage with people and ask them why they feel the way they feel why you do the things you do uh that oftentimes they don’t have a reason. Yeah

[00:42:08] Brad Nigh: wow. Uh well I don’t know if that’s made

[00:42:12] Evan Francen: it. I have

[00:42:14] Brad Nigh: a reason. They may not understand their reason.

[00:42:17] Evan Francen: True. Good point. Yeah.

[00:42:20] Brad Nigh: Yeah well what this goes back to the business, Why are you doing it that way? That’s how we’ve always done it. Okay. Well, what, what, what, that doesn’t that’s not a reason. What’s the reason you’re doing it that way?

[00:42:35] Evan Francen: Yeah. Maybe. What was the reason behind that? Right? When you originally decided to do it this way? What was that? Right?

[00:42:42] Brad Nigh: Exactly. Where did this come from? Because saying, yeah, we’ve we’ve just always done this this way. So, you know, we’re not changing it. Well, why are you doing it this way? We’ve always done this way isn’t the reason, right? There was a reason that you started doing it this way. What is that? And I think a lot of businesses don’t, uh, and people, because, you know, people are running businesses, they don’t do that. They just go with it and don’t understand or know what the reason was.

[00:43:17] Evan Francen: Yeah. I think all these things are learned skills, uh, being able to look at things objectively. Um, being able to try to, you know, take facts in their account, put emotions in check it. You don’t need emotion. So the last thing I wouldn’t want anybody to do is like, I’m just going to suppress all my emotions. You’ll probably end up the mental disorder if you try to go in there. Yeah. And, and the way I know that I still have emotion is because like I cry. You know, I mean, I watch a movie and I’m balling my wife is like, what the hell is wrong with you man? It was crazy movie? I mean and I care deeply about that, you know about any community. I care deeply about the black community, but I’m also not going to just do, what do they call that? Um uh when I oh shoot when you say like I use this for should I can’t remember the word but basically saying I care because it’s you know, I’m going to get points.

[00:44:27] Brad Nigh: Yeah. Yeah. I don’t know. I yeah, I get what you’re saying. It’s not just lip service.

[00:44:35] Evan Francen: No, no. So and if we don’t do something, we’re just gonna repeat this again and again and again. It’s gonna get worse and worse and worse. Just like any other problem you ignore.

[00:44:45] Brad Nigh: Right? Well and yeah, how does this not bleed into the business? Right? Just think about it from a physical security perspective. And I’m not just are you taking these things into consideration because you have to know where you’re at. You have data that you have to protect regardless of? Okay, you know what the threat is. Are you, are you aware of these areas or right downtown? Maybe it’s a higher threat then are you know, a small country city or town? Right, So you know, understanding the big picture, looking at this holistically is really the only way to be successful or you know, go towards being successful. You can’t ignore things you can’t assume, you know? Well it’s political, It’s not gonna be, it’s not relevant to work. Okay. Do you have people working for you? Because do they just check all their everything at the door and they’re robots? Because that’s just not how it happens,

[00:45:55] Evan Francen: Right? Yeah. We had like one of the CSP students, you know, reached out to me. This is somebody that, you know, I already know that she lives in, I don’t South Minneapolis or somewhere in, you know, sort of the the hot zone, right? Where the emotions are running high where people are, you know, they got to work it out, you know? And uh she, you know, messaged me and said, hey, I’m not gonna be able to make class tonight, you know, because you know, I’m just kind of a I think an emotional black maybe and just you know, kind of dealing, working, working through all these things and bring it, don’t worry about it, you know, it’s recorded. Um but you know, maybe even taking inventory of where you’re, you don’t want to violate privacy, but do you have employees who live in places where there are some really significant physical threats and you don’t know, and maybe you can reach out and help, you know, maybe you can ah and I want to be really careful because because I see it happened on both sides, you man, I mean you got to be able to, you know, just respect and incorporate all these opinions because you’ve got, you know this, it’s highly emotional, there’s a lot of uh and call it what it is, right? Writing is writing, but okay, right. We’re not going to rush to judgment. Just say we’re writing a screw you send in the National Guard. They need to, there are people that are deeply, deeply affected, their emotions are running high. You can’t invalidate it. Uh you also don’t you also don’t condone it, but you’re like, when the time is right, we can have a good logical, reasonable discussion on how we can solve the problem. Yeah. Well, and that’s what needs to happen, man.

[00:47:53] Brad Nigh: Yeah. And I think a lot of it, it goes back to mental health is this has been a long simmering. They’ve been this isn’t this didn’t happen overnight, right? A long time of their emotions and building up and not having a release because people were willing to have that open conversation because it is, let’s be honest, it’s uncomfortable. It’s not always a good fun conversation to have.

[00:48:25] Evan Francen: But but I think, I think the more you talk about it, the more it doesn’t become a comfortable conversation, right?

[00:48:30] Brad Nigh: I agree. It’s getting that started right? Because so many times people and just rush to judgment like use it. You’re ignorant. Well, yeah. Help. Help me. But people don’t think that second piece, they don’t want they stop at are you too ignorant? I want to learn. Like I well

[00:48:56] Evan Francen: and really, I mean look at when you look at yourself, right? When I look in the mirror, there are many, many things I’m ignorant about, right? I ask questions about the things that I care about. So I take it that way rather than like, oh, you’re so ignorant, I’m glad you’re asking questions. Because here’s the thing. Another thing that doesn’t help is for us to be guilty about who we are, for us to feel like, you know, you know, take white privilege for instance, that’s one thing that’s been kicked around a lot. White privilege is a bad thing. That’s not true privilege is not a bad thing. It’s how you use privilege. That’s the bad thing. If I use privilege to beat down other people, if I use privilege to hold other people down. If I use privilege to is in a selfish way. Okay, That’s probably bad. If I use privilege as a way to help to give back to solve problems. Well then that’s a good thing, right? But it, you know, itself is not a bad thing. It’s how you use it, right? It’s just a you know, basically it’s just a hammer, right? But big hammer? So let’s use it to break down some walls or whatever. I mean, I don’t know. Yeah, because I don’t feel guilty about being a white, that doesn’t help. It’s not something the problem, write me feeling guilty for who I am. How does that solve problems, what what solves problems is helping you feel good about being who you are trying to build your community up so that we can do this stuff together, right?

[00:50:31] Brad Nigh: Yeah. Like take advantage of what you have to help someone else not take advantage of them.

[00:50:38] Evan Francen: Exactly. It’s like George Clooney. I saw George Clooney and I’m not um, kind of like him kind of dumb, but I think I saw something like he called or emailed or something, The attorney for the in the shop in trial and all that stuff, uh, and gave some tips and I’m like, yeah, Okay, here’s a guy with a net worth of $500 million dollars lives in a place that you and I I have never seen, you know what I mean? Talk about perspective and I he does that thing. That virtue virtual signaling. Is that what it’s called? Virtue signalling? Virtual virtue signaling. Okay. It’s where you know, I’m signaling that I’ve got these virtues, but really do you put some action to it right? If you care so much about certain things, certain communities, you would give more to it. Yeah. You participate more rather than lip service rather than, you know, an email here or you know, I’m not, I don’t know what else George Clooney does. So I’m rushing to judgment myself on that. There’s probably a ton of things I don’t know. But on the surface it’s like, okay, do more, You know when you have like, uh, you know, Jeff Bezos for instance, I mean you’ve got billions and billions and billions of dollars if you want to truly wanted to make an impact in inner city communities, I think you could. I don’t think it would be, I don’t think he’d set you back much in terms of your lifestyle or quality of life.

[00:52:15] Brad Nigh: Yeah. Well, and I’ll jumping to do, I don’t know what he

[00:52:20] Evan Francen: does. It’s

[00:52:22] Brad Nigh: like, hey, you got all this money. Well, you know, Bill Gates is a good example. Hey, he’s the richest man in the world. What the hell? Well, if you look at what he did and I just happen to know what he’s done. You know, he’s working spending millions of dollars in malaria to fund all these humanitarian emissions. So okay, take a step back. Why does he need that much money? Because that’s your initial emotional response of like really does anybody need that much?

[00:52:52] Evan Francen: But when I don’t even feel, I don’t even feel like that, I’m just feeling like if you’re going to talk about things and stand up for a cost and give more to the cost, you know what I mean? Without, I’m not big on forcing people to do anything, you want to have a trillion dollars, you will have a trillion dollars. I’m not going to judge you on that either, but to have a trillion dollars and then point fingers and say, you need to change this, You need to change that and vote for this person blah blah blah. It’s like do more. Yeah, we can all do that. I can do that myself. Right? I mean, I I live in a suburban house. Got a Harley. You know, I’m doing all right. I don’t feel guilty either because I feel like I am giving where I can where I should, right? So,

[00:53:32] Brad Nigh: I mean, you know, part of it worked really hard to get where you’re at. It’s not like it was just given to you and you’re doing it right? You you’ve worked hard and you were too an insane amount of hours now even. Yeah. So yeah, I wouldn’t feel guilty about that. But you do give a lot back. I mean this is what you’re When did you leave? It was the mentor program started this the 11th year of

[00:54:02] Evan Francen: it was 12

[00:54:03] Brad Nigh: 12. Yeah. I mean that’s a lot of time because it’s not I think people don’t necessarily understand. It’s not just showing up for that two hours, right? Like hours of prep to update things and make changes and you know, it’s I spent an hour and a half yesterday getting the slides ready for today, right? You know, it’s because you got to go through it and remember it and you know the way I look at it from that side of it is Uh we’ve got what, 6000 people there counting on us to provide them good information. I better know what I’m talking about. Right. So you, yeah, that, that, that, that also doesn’t mean you can’t understand and respect the other side of it. Right? Right. So I think it’s just a, yeah, I think we’ve just gotten so polarized overall

[00:55:02] Evan Francen: that we have man. And it’s sad because it’s going, it affects everything. It affects people at work. It affects our ability to do our jobs and protecting people. It affects uh, to so many parts of society. And at some point you got to like, hey, let’s repair, let’s build systems that, that work and repair the systems, you know that are broken. Yeah. So I think that I really appreciate the conversation because what’s your option? You know, if you don’t talk about it, if you don’t deal with it, you just ignore it

[00:55:46] Brad Nigh: well and and get you back to emphasize how many businesses, but how have you heard we are we haven’t had a breach yet. So I don’t need to do that. We haven’t been happy. Right? It’s the, it’s that mindset that’s the problem, right? You can’t the ostrich sticking their head in the sand. You can’t do that. Nothing productive is going to come from ignoring a problem.

[00:56:13] Evan Francen: Right? If any, you do more damage. Right?

[00:56:15] Brad Nigh: Mm potentially do a lot more damage. Yeah, I mean, again to get to incident response, how many companies could have I can think of off the top of my head at least three that said, no, we don’t need to do a risk assessment because it’s not going to happen to us. And then they come back and spend 456 times what they would have spent on that risk assessment on incident because they got ransomed. And if they’ve done this simple thing, it wouldn’t have happened because you would have said, hey, did you know this is open to the internet or you know, it’s just these simple things that could that yeah.

[00:57:01] Evan Francen: On And and you’re right man. And those things are so rooted and logic in reason, in wisdom and experience. So I don’t, if you’re running a business, you can’t say you have an information security program. If you aren’t doing these fundamental things right. If you if you don’t, if you haven’t done a risk assessment because information security is risk management period. I mean, it’s nice to see that you’re seeing that written more and more to because it’s always been that always right. You’re going to have to live with some risk, ideally you’ve identified that risk you’re living with. So you’ve got some mitigation some controls around it. Or maybe this would be our response if somebody did this thing. But it’s, you can’t say you have an information security program. One without defining what information security is and what information security is. If you haven’t defined it is risk management. You can’t manage risk unless you’ve done a risk assessment. What is my risk and made risk decisions and then start, you know, I mean, these are fundamental basic things. They’re all rooted in logic. They’re all rooted in experience. Uh and if you’re not doing it, you almost have a basis to judge. But there must be a reason why you’re not doing it. Let’s talk about that. You know, I mean, do you not know what information security is? That’s okay. I mean, a lot of times we attack people because you don’t know what this means.

[00:58:36] Brad Nigh: Well, I think that goes back to exactly what you’re saying of the, you know what you’re ignorant. Yeah. But the flip of that is a lot of people don’t want to admit it because so many people have that response, right? Hey, I need help here. Really? What is wrong with you? And I think honestly it’s very, it’s probably more common for that response in information security towards users than in the general public. Like the percentage of in for a sec, you know, people. But I mean, I think you look at it, they talked down and looked down on the regular regular people. And how is that benefiting or being if you’re being dismissive of them, do you think they’re going to buy into what you’re trying to do? No.

[00:59:33] Evan Francen: Right. Right. And well. And it’s it’s uh, it’s about that perspective to write, I can judge on the so you’ve never done a risk assessment or you’re not doing risk assessments on a regular basis? You’re not treating information like its risk management. Okay. The next thing is why, you know, I understand the reason why they’re not. Is it too complicated? Have you done one before and it was a poor experience. Have you done one before? And the report just sat on the shelf and you saw no value in it? There’s a reason why you’re not doing this, Is it too expensive? Do we need to drop price so that it can be a more affordable for you? Is it operationally cumbersome? Do we need to figure out a way to make it more operational for you? I mean instead of just saying whatever or just ah you know, moving on. I mean I think a lot of times just have a conversation about it. How are you doing information security, all you’re doing these things, you know, as a friend or as a you know whatever. I once you’ve built that report, I’d like to point out some things I think you’re not doing right?

[01:00:47] Brad Nigh: Uh or Yeah and it’s a lot about it, how you have approached you, hey tell me what are you doing this? You know what, tell me why, where how did you come to the decision, why are you doing it this way? Right? And I know I’ve made that mistake where I’m like, oh my God, what are you, what is what are you doing? And thinking that. But then going to them and they’re like, oh look and they have a valid reason. You’re like, oh okay, fair enough. They’re aware of that. They understand it and okay, cool. Because my immediate emotional response was are you kidding me? What do you do it this way? And it’s taking that step back and not being judgmental and letting that emotional response going to play out and then going, okay, why exactly I need to understand is that are

[01:01:44] Evan Francen: yeah, well in reaching out to, you know, we did that survey about, you know, where we ask users, you know, a whole bunch of questions and yes, no, you know, kind of objective questions and these were normal users and we knew they were normal because we filtered them out. Right? We certainly surveyed, I don’t know, thousands of people. And the one question that was open ended was what, what can we do to make information security more I think usable or valuable for you? Yeah. And made a word map out of it. And the one thing that stood out out of everything else was simple. Mhm. Make it simple. And the type. And I was like an epiphany right? They told us that essentially what’s the opposite of simple, confusing and information security is too confusing. Too complex. Okay, well then let’s simplify it. And that went into, you know, really? All of our things that simplify it, right? Simplify doesn’t mean easy? Those are different words simplify, it doesn’t mean you take shortcuts, it doesn’t mean less comprehensive. Simple. Just means Instead of a 15 step process for something, why don’t we do a three

[01:03:00] Brad Nigh: or Yeah, or screenshots, pictures that anybody understands right there. They’re going to be in an application. Words don’t necessarily help. You can have five pages of instructions. Maybe it only takes five pictures and they’re like, oh ok, click here, do this, I get it.

[01:03:19] Evan Francen: Yeah. And you never would have learned that you may have originally you may have gotten to that conclusion at some point unless you ask for their perspective, why essentially you said you told me that this is the number one thing that I can do to make your life easier with security. Well then let’s make your life easier. Let’s break down that barrier.

[01:03:43] Brad Nigh: Yeah, well and it comes back to knowing the business and understanding the best, you know, what’s the best way to communicate with them. That’s going to resonate. And it’s come back to being like you said, being a people person, you can’t do that if you don’t understand people

[01:04:00] Evan Francen: right? And I also don’t want to discount some people aren’t people people right? There’s there’s a place for you to say, don’t you know, don’t freak out about that were all built kind of differently. So how can we use those skills, you know, to further this? Uh because I also don’t want people to feel guilty because you know, I’m just an introvert. I don’t want to go and talk to people. I don’t want to understand people. But you can still I think take some time and not rush to judgment. Maybe, you know, spend some time understanding problems a little bit more before maybe rushing to a solution. Uh huh. It’s always what I’ve said to like I’ve been enough times in board meetings where it’s like I want to go with facts because I can defend facts if something’s an opinion, I better have a really strong basis for my opinion because that’s going to be challenged and I don’t have you know, that it starts getting fuzzy there. So yeah. All right, let’s get some news, man. Good discussion.

[01:05:03] Brad Nigh: Did you like it? Yeah. And you know, it puts hopefully a human aspect on security, like you said, you can’t you can’t dismiss anything. Like it is all relevant at the end of the day. And I think a lot of people miss that.

[01:05:23] Evan Francen: For sure. Absolutely. There’s no perspective anywhere that’s not relevant even in crazy people because their perspective makes their reality. Yeah. Right. So as you explore their perspective, you may come to the conclusion that there is no basis in reason which then does make it crazy because that’s what crazy is when there’s no logical reason for the behavior, you know, are the thoughts right? Yeah. Alright. So I got some new stuff. We don’t have to go through it all these all that quickly. I think it was interesting that your Opole. So this is a story from info security magazine. The title is you’re a poll colon. Virtually all crime now has a digital element. Uh Yes that’s true.

[01:06:23] Brad Nigh: Well I think if you I have I’ll be honest I haven’t read the article but immediately my thought is well do criminals carry around smartphones is you know are the pains and location. Yeah that that’s digital guys a 1st our digital element

[01:06:45] Evan Francen: right on one of the quotes from Europol is criminals are digital natives. Yeah, virtually all criminal activities now features some online component and many crimes have fully migrated online. So we knew this was coming. We knew I mean we’ve been warning it for a while it’s nice to have some I think validation from somebody who I think can be trusted. Um Yeah but it’s real you know and and the thing is you can’t you can’t separate anymore. And we’ve been preaching this and I hope it resonates with people. You can no longer separate the digital from the physical. They are integrated right? Unless you live out in the woods somewhere where there’s no but even their satellites. There’s other things that man I mean there’s there’s something there. So if that’s true then my ability or inability to protect information has a direct correlation to my ability or inability to protect physically to protect safety to keep my family alive. And that that integration and that correlation is just going to get tighter and tighter and tighter. I think his cars will drive themselves. Uh, you know, your phone that goes everywhere with you. Uh you’ve got smart homes now the heating is controlled. I mean, if you have a flaw, people are gonna die more. I mean, I’m sorry, that’s just the reality. And the sooner you learn that, as soon as you start applying that, the better you’re going to be. Right. Yeah. All right. So that’s uh that’s that article. What else do I have? I have? Um I thought these were interesting because you don’t hear the Federal Reserve speak too much about cyber risk.

[01:08:42] Brad Nigh: Yeah, I read that the other day. I was like, I’m thrilled to see that it’s getting that attention.

[01:08:49] Evan Francen: Yeah. And let’s hope it’s not too late.

[01:08:51] Brad Nigh: As I say, it’s a little scary, but it’s great. That is at least on their radar.

[01:08:57] Evan Francen: Well, it’s nice to see that you’ve been, you know, we’ve been screaming, screaming, screaming and then like, okay, they now at least they you have to identify the problem first before you can. I mean, if they’re definitely that a problem exists before you’re going to do anything, right.

[01:09:12] Brad Nigh: Mhm, wow.

[01:09:14] Evan Francen: So the first one is from dark reading the title is Federal Reserve Chairman says cyber risk a top threat to national economy. And there’s a follow up to that from security week. Not to follow up, but a a supporting article from Security week that says Fed Chair says cyberattacks. Main risk to U. S. Economy. So there you go. And you hope that we’d uh you know, from a government perspective from a federal government perspective, identifying that these things are true, looking at what happened with solar winds and everything else that we would maybe create some relevant boss relevant and effective.

[01:10:04] Brad Nigh: Yeah, we get home,

[01:10:07] Evan Francen: oh my gosh, and if you’re going to do that, you know, just like we’ve been preaching them here. You have to get a lot and I mean, you have to get a lot of perspectives when you talk about like that Senate Intelligence committee meeting, we have, you know, kind of the 44 of the biggest companies in our industry who just were involved in the breach. If that’s all the perspectives you’re going to get, it’s not that’s not gonna work not well, talk to the small business, what’s their perspective on information security? Talk to some small businesses that have been put out of business because of a breach? Talk to schools, what are they struggling with with information security? You need to get all these different perspectives. Talk to the black community, what do they think about information security? Are they effective in what concerns do they have? I mean, you just have to get a boatload of perspectives before hopefully before you draft a bill.

[01:11:02] Brad Nigh: Yeah that’s going to affect everyone. Right?

[01:11:07] Evan Francen: So no doubt 100% that it is a main risk to the US economy and has been for some time. So please do it right. Right or writer than wronger. Yeah it’s not gonna be perfect but to other one other thing and then we’ll sort of wrap it up. I just want to point out from health net security Worldwide. IT spending to total $4.1 trillion 2021. Uh It’s a lot of money. Uh That’s I. T. Spending, right? So that’s not information security spending. Most companies do not have an information security budget. They don’t know specifically how much they’re actually spending on information security. We sat with the truth

[01:11:56] Brad Nigh: all the time. How much should we be spending? It’s there is no right answer. You have to look and understand your business.

[01:12:05] Evan Francen: Yeah I mean what will dictate your information security spending will be, what risks are you willing to accept and which risks are you not? And the only way you’re gonna find that out is risk assessment. What? Right that’s not an acceptable risk. And understand. Oh my gosh I’m gonna go down another rabbit hole. I’m not. I promise. So 4.1 trillion will be spent this year on I. T. I’ve seen estimates and I don’t know how good our data is in our industry? I’m always skeptical But wasn’t there an estimate from cybersecurity ventures that we will lose $6.1 trillion dollars this year.

[01:12:49] Brad Nigh: It’s not my God.

[01:12:50] Evan Francen: Yeah. So just to put that $4.1 trillion, because that is a huge number into perspective I think, and somebody can correct me if I’m wrong. I think this year’s were expected to lose 6.1 trillion to cybercrime. So we’re still two trillion short if you wanted to do apples and not apples to apples, but how much we’re investing versus how much we’re losing. Yeah, and that’s why t to right? That’s not information security. So I don’t even know what that is. All right, good show man, good talk. Thank you. Oh, I should mention next week, next show. So we started doing a whole bunch of guests. Right, yep, we have some really cool ones, you know on the on the docket coming up pretty soon. Actually next week Roger grimes will be joining us.

[01:13:45] Brad Nigh: Very cool. I’m excited for that one. Yeah,

[01:13:47] Evan Francen: he’s one of my

[01:13:48] Brad Nigh: credit for all the guests, let’s be honest.

[01:13:50] Evan Francen: Yeah. Right, if you don’t know who Roger grimes is just google him. He’s written a ton of books, a ton of wisdom and that guy, he’s got the heart and in my opinion in the right place for security. He’s kind of the chief evangelist had no before all around awesome dude. So I’m super excited to have him on the show next week then we have Ron Warner coming up on episode 1 29 the week after Ron Warner. If you don’t know who he is, go ahead and google him to It’s W E R N E R. Alright, awesome dude. I mean he’s uh yeah, he’s really good. He’s spoken, I don’t know how many times that are esa and just got a really good perspective on information security that he’ll bring to that the podcast. And then the week after that, we’ve got john Strand uh from Black Hills info sec. Uh these people got some serious jobs.

[01:14:47] Brad Nigh: Why are they coming on our show?

[01:14:51] Evan Francen: But because you know, I think it was Yeah, well I think we’re humble guys. You know, I think, you know in some in some respects were we don’t give ourselves credit for being as good as we are, which is good by the way, I don’t want to be big head guy. Yeah. So I think they’ll come away with some value and certainly we’ll learn a lot from them. I love to hear what they’re doing, what they’re up to. And I think our listeners get to sit in on all that conversation so they’ll get some good perspective to

[01:15:23] Brad Nigh: Yeah, I know it’s gonna be a great conversation. I’m really looking forward to this.

[01:15:29] Evan Francen: Yeah. And then we’re filling up after that too. Right, we’ve got that takes us through episode 1 30 then you know one, I mean everybody that we’ve reached out to, its been very like, yeah, I love to come talk. So we’ll have more Yeah, all right, shout outs and shout out this week.

[01:15:48] Brad Nigh: Uh

[01:15:50] Evan Francen: I get the life for putting up with you and keeping you saying through all this crap on

[01:15:54] Brad Nigh: it. Yeah, that’s what my daughters for having to go through this and my son for being as like good as he’s been like, he’s gonna miss a month of school and he was asking for what can I do, what Kindergartner asks for school work?

[01:16:12] Evan Francen: Yeah, I’ll give a shout out to you man. I may have to give a shout out to you for persevering. Forget for sticking. It’s hard. You’re going through a lot of stuff and I appreciate how you keep things together. I think you set the example for a lot of other people that are watching you. People watch leaders and so people are watching how you’re handling this and I think you’re setting a great example. So

[01:16:35] Brad Nigh: thank you. Yeah, that’s me in three weeks after I have been stuck in the house with a real

[01:16:43] Evan Francen: if you need me to drop something off on your doorstep man, all you gotta do is

[01:16:47] Brad Nigh: ring, luckily Katie is fully vaccinated, so she’s safe. So we’re not you know, it could have been much worse and at least it’s not january, I can get outside and get some fresh air. So I’m not totally stuck in the house, It’s not 20 below out. So looking at the positive. It could have been a way, way worse.

[01:17:07] Evan Francen: Well that’s that’s hope. Right? I mean you got to have that hope. Alright. Closing thank you to our listeners. Send things to us by email if you want. We’re not good at responding but we do get to it eventually. Our email addresses Un security. So at proton mail dot com. You’re the social type socialize with us on twitter. You’re bound to find for me. Anyway. Some controversial weird stuff that I I yesterday I posted the was talking with Jeff ward at the office and like I’m gonna start calling the plural of database, database birth. And so if you have a whole cluster to databases, I’m gonna call the flock of data BCE. Uh So I tweeted that. Well you get some good stuff for me. Uh but I’m @EvanFrancen Brad is @BradNigh other twitter twitter handles if you’re interested are we have the insecurity podcast one which isn’t super active. But that’s @UnsecurityP. Uh Social arm. Sorry social Security studio is @StudioSecurity. A lot of really cool things happening there. If our security @FRSecure. That’s one of my I mean I’m biased but I love following that one because I like the memes that you guys are putting out kind of regularly.

[01:18:37] Brad Nigh: It’s fundamentally there’s right there.

[01:18:41] Evan Francen: Yeah. All right. So that’s it. We’ll talk to you all next week. Roger grimes will be with us. Thanks.