Transcription of podcast episodes.

Since the initial announcement of CMMC requirements and certification, the information security industry has abruptly shifted its focus towards preparing for it. While there are differences between compliance vs security – CMMC seems to be one of the best compliance approaches to date—really taking important security fundamentals into account. In this episode, Brad and Evan discuss the differences between security and compliance, how to approach information security the right way, and how those relate to CMMC. Give episode 118 a listen or watch and then send your comments, questions, and feedback to unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Brad Nigh: Good morning and thank you for tuning into episode 118 and Unsecurity podcast. Today is february 9th 2021. I’m your host today, Brad Nigh and joining me as usual as my good friend and coworker. Evan Francen. Good morning Evan. I can see by the palm trees that you are not here in Minnesota, enjoying the blo zero temperatures.

[00:00:48] Evan Francen: No, thank God for that man. There are some uh, once in a while, some privileges and you get to get away.

[00:00:54] Brad Nigh: You definitely lucked out with the timing because this has been our coldest weather of the season by far.

[00:01:04] Evan Francen: Yeah, that’s what I heard man. It sounds like I have chickens, you know, and uh, my chickens, my daughter called me when I was, I was down here a couple of days ago. It’s gonna get down to 30 below. Should I bring the chickens in the house and I’m like, hell no, you leave them outside. They have a chicken coop and they survived. So that was like the coldest weather I think we’re going to get,

[00:01:27] Brad Nigh: Yeah, I mean we can to be pretty brutal. But what are you gonna do?

[00:01:32] Evan Francen: Hey, at least everything is closed.

[00:01:34] Brad Nigh: I don’t have to go anywhere. So, you know, there is some positive.

[00:01:40] Evan Francen: Yeah, that’s true and you know, it makes it grateful that you’ve got a furnace that works like it’s you know,

[00:01:47] Brad Nigh: Yeah. So much that

[00:01:51] Evan Francen: it hasn’t been, it’s been kind of a mild winter overall I think. Don’t you think?

[00:01:56] Brad Nigh: Oh yeah. Yeah. Our snow seems to be pretty low so far.

[00:02:01] Evan Francen: Yeah. I was reading in the news that the northeast I think is getting hit again with a pretty major snowstorm if they haven’t already. So they’re busy digging out.

[00:02:13] Brad Nigh: Yeah, those Northeasters can drop some snow in a hurry. It’s like wet heavy snow to

[00:02:20] Evan Francen: yeah, I’m not I don’t know man. The older I get when I was younger I used to like you know I think I had more energy and I like playing around But now you know at the age of 50 I’m like no I don’t want it, it hurts, everything hurts.

[00:02:40] Brad Nigh: Yeah. It’s a special feeling that when you go outside and you can feel the inside of your nose freezing and crystallizing.

[00:02:48] Evan Francen: Yeah. Well that’s another thing man. I mean you talk about age, the older you get to the longer your nose hair skin and if you notice that so they collect more condensation from your breath. And then yeah, you get plug your nose up with ice.

[00:03:04] Brad Nigh: I definitely get in the moustache with at the bus stop or whatever doesn’t take.

[00:03:11] Evan Francen: I’ve taken a shower before you’ve probably done this, you’re taking a shower before and then let my beard fully dry and then you know, ran an errand or something and yeah, it’s like my beer becomes ice.

[00:03:25] Brad Nigh: Yeah, it’s uh stop it,

[00:03:28] Evan Francen: I like it. I was talking to uh for listeners, you’ve heard him before. Yeah, Oscar Oscar makes yesterday. No, we’re talking about whether we were talking about a bunch of things, talking about some weird stuff with forensics and whatever, but he, let’s see, what kind of weather do you like? He goes, man, 40s is like perfect for me and like what the hell is wrong with you? That’s too damn cold

[00:03:54] Brad Nigh: to Yeah, I don’t know. It depends. I do enjoy the seasons. It does make you appreciate the other ones.

[00:04:07] Evan Francen: Yeah, I suppose, I suppose, you know, like I said, you know, don’t take for granted the blessing of being able to travel, you know? Mhm. So being in Mexico right now, it’s it’s weird because you know, Covid has changed the travel industry so much. Uh we’re on a resort in Puerto Vallarta and they’re very very safe here. Every wears masks I get I need to get a Covid test. Uh No, this morning, actually getting Covid test, they want to get back into the country back into the U. S. You have to have a negative test within three days of your departure. Uh So I got that scheduled this morning at 9:15. Yes. Uh but you know, you’re down here in the resort that we’re staying in, its there are some nights where you feel like you’re the only one here and the whole resort,

[00:05:04] Brad Nigh: wow, nuts. Yeah, that’s very different.

[00:05:08] Evan Francen: I feel bad because these people especially here, you know, they’re so dependent upon our tourist dollars, you know, to pay their bills to feed their families. So on one hand, you know, you feel like during a pandemic, maybe you shouldn’t travel, but I think as long as you’re responsible, then on the other hand, it’s like you feel good about it because you are helping somebody eats.

[00:05:33] Brad Nigh: Yeah, wow, that’s crazy.

[00:05:36] Evan Francen: Mhm. Yeah. Well one of these days we’re gonna get you down here, you’re gonna have to bring, you said that before, but you know, with different stages of life too, right? I got one child left at home and you still got three. So coordinating daycare and You, young man, I didn’t start traveling, I’m 15 years old now, I didn’t start traveling like this until like three years ago. So I was 47. Yeah, we got like 18 years before you get to my age,

[00:06:06] Brad Nigh: we’ve done a couple of cruises and done some some some travel, but not a lot, but yeah, it’s kind of funny because your youngest is basically the same age as my oldest. Yeah.

[00:06:20] Evan Francen: Yeah, I know the phase of life that you’re going through it, you were sharing last night about uh you know, kind of just all the health things and kids and arranging stuff and merits chaotic, But I remember it.

[00:06:32] Brad Nigh: Yeah. Yeah so my oldest got sick and had a low grade fever and so the high school called and was like you gotta come get her and oh by the way all the siblings have to quarantine until she gets a negative covid test because that’s how things go now. I guess I called like 9:15 and I have a 10 o’clock training session with the executive like board sea level director level of one of our big V. C. So clients. So The high school is about 15 minutes or so. And then I got to the high school and that’s when they told me, oh yeah by the way you got to pick up your son at elementary school too. Oh like

[00:07:22] Evan Francen: struggle. You know maybe maybe that’s a good topic for an upcoming show is just juggling family and security. Yeah.

[00:07:32] Brad Nigh: Well and So I made it, I got I got home and logged into the meeting at 10.01 so I was a little panicked got there and it went really well. So that’s good. But yeah it’s tough because my wife’s a nurse, she can’t just be like well sorry. Right. Right. A different kind of expectation around that. So just happy we were. You know, we’re at first year were so flexible to kind of allow for that emergency like oh I dropped out of the old company meeting and miss the consulting meeting. I was like I feel like I do what I gotta do?

[00:08:12] Evan Francen: Oh yeah, for sure man. Well that’s the culture to the right I mean nobody’s going to give you crap when you go run to your family. Oh no.

[00:08:19] Brad Nigh: Yeah it was super supportive. Like you know when I was like ok, go and then when I got back she was like I was everything is everybody okay? You know, people actually cares kind of it’s good.

[00:08:32] Evan Francen: Right? Yeah Ryan, you know, for people listeners don’t know. Ryan is the chief security consultant or whatever senior security consultant over at security studio and he’s uh he’s taking his first vacation. Yeah, he never, I don’t know if you start taking a vacation here but he’s got like four days and he’s running hard man. I mean we’re all running hard and he emailed me yesterday because we have an important meeting next week and he’s going to be on vacation. So I was like, well do you want me to dial in? I’m like hell no. Yeah. Yeah. No. You take a vacation to disconnect and the last thing I want to do it is connecting during your disconnection.

[00:09:14] Brad Nigh: Yeah. It’s tough to do though. It does take some willpower right? You know I did have vacations getting around thanksgiving and that had the health issues which pretty much forced the disconnection, but it wasn’t exactly relaxing, but you know It was just like 10 days where I couldn’t do anything.

[00:09:39] Evan Francen: Yeah. Well, so now that you know we’re talking about it. Do you have a vacation planned?

[00:09:46] Brad Nigh: Not yet. We’re trying to figure that out.

[00:09:49] Evan Francen: I got some help.

[00:09:51] Brad Nigh: No, it’s just scheduling. I mean it yeah, yeah, we were going to go down and visit my sister had for Fort Myers for spring break last year. And how do you say that that was the last week of March? So we met you know that right, when everything shut down, that kind of sucks. But that will be we’ll probably do that again. It’s fun to see her and her kids and our kids like hanging out with her kids. So it’s always good.

[00:10:25] Evan Francen: Yeah, absolutely. Yeah, it’s good for that work life balance, you know, you know somebody sent me out a book that said the work life balance is a myth, like maybe different interpretations of work life balance, but I think it works by balances, you know, because they are so integrated. You know, I mean my work is kind of my life and life is kind of work in me, but it’s just that being able to just stop working for a while, go do something enjoyable, go see the world, see, you know, walk, ride a bike, do something, just get away from you know the connection all the time because if you use it, if you’re connected to much man, it becomes hell.

[00:11:13] Brad Nigh: Well it’s the same as what is it? You work to live not live to work, work. Do you think you enjoy not just work on?

[00:11:25] Evan Francen: Yeah, no, that’s totally true brother.

[00:11:28] Brad Nigh: No, but yeah, it’s uh we’ll get there. It’s everybody is uh going through the same type of stuff so. Mhm. Its adjusted and moving on

[00:11:43] Evan Francen: totally. So what do we what do we uh security stuff where we got today?

[00:11:48] Brad Nigh: Yeah. We could talk a little bit about the difference of between security or secure being secure and compliance being in compliance. And what does that mean? Just because of with, we’re getting a lot of questions and a lot of really good conversations from uh central customers with C. M. M. C. And that being such a big piece in the news and uh like there you know what the confusion is or what their expectations and understanding are versus you know, kind of how we do things. And so that would be a good good topic because I know you’re pretty passionate about that as well.

[00:12:28] Evan Francen: Yeah. Yeah. It’s frustrating, man because, you know, we’ve you and I’ve managed so many security programs before. And I don’t know how many times I’ve heard out of the mouths of Cordner verse or ceos, you know, what’s the quickest way we can get whatever compliance, which is the cheapest way we can get whatever compliance. And that’s, you know, it’s It’s 100% or 180° opposite of the way you’re supposed to be. Mhm. Right. The way we’re supposed security is supposed to be integrated into the business. It’s the only way you’re ever going to get any return on your investment. It’s the yeah. So doing things the secure way, it’s part part, you know, making it part of your culture. And if you do it the compliance way where compliance is your definition of security, then you miss out on all of that and you miss out on a significant amount of risk,

[00:13:21] Brad Nigh: yep. Yeah. So I’ve had A B. C. So that I was working with um that their their security program went through their compliance officer and never made any. It was, well I will say they never made progress. They did, they did actually get some really good stuff done. You know, like rolling out multi factors, some some of those types of things. But it was just painful. Like security was not our priority in any way. And then, you know, I’ve got others that are like wanting to do things the right way and it’s just such a, it’s a breath of fresh air is invigorating to like energized, energizing. It’s hard to work with a company that this is like all in one like okay, what should we be doing, how should we be doing this, what is the right way are we doing this the right way, How can we improve it? You know, kind of peppering me with questions like we said yes, They ask if they have a whole bunch of new leadership that’s coming over the last year and that’s why they asked. They said, hey, we’ve got this meeting scheduled. Can you join and talk about security and incident response stuff? And it’s absolutely, I think you can get in front of the, you know, sea levels and board or whatever directors. Yeah.

[00:14:47] Evan Francen: Right. No, it’s, and that’s it, man. I mean you can’t, I don’t understand, you know, I’ve been studying people for so long. It’s still hard to understand. Well, I don’t understand. I think nobody does because in general, people don’t like to be told what to do. These would go against or at least there’s some resistance or some uneasiness about being told what to do yet in information security. They like the compliance thing because, and you’re basically doing what you’ve been told to do. Then on the other hand, I mean, how many, how I’m going to hear people that actually want to do security the right way that just also say, well, just tell me what to do. Mm. So I think a lot of it’s just kind of a mental, you know, if you start off with your security program or if you are a check less type of no company doing security by the checklist or the well, changing the mind of the way you approach it.

[00:15:49] Brad Nigh: Yeah, there there are benefits to having those checklists, right? Like for sure. I, I’m all on board with some of that stuff but it’s I think you’re right. It’s the mindset behind how those are created, how those are implemented, right? It’s not all right. I’m just doing this and that’s it. It’s not robotic, but I’m doing this thing. I need to make sure I get these things covered. Mhm.

[00:16:16] Evan Francen: Yeah. Yeah. I mean and you know that there’s I’ve always said this two, there’s two ways to approach compliance. You’ve got the letter of the law versus the intent of the law. And what is the shortest path to compliance is to do the letter of the law. Yeah because it doesn’t require much for interpretation. I can create checklists out of it. I can just follow along now what oftentimes gets enforced though is the intent. So you find yourself kind of in this false security. Like I did all these things

[00:16:50] Brad Nigh: uh may have lost Evan so if he comes back well well he wait while we wait for him to. Oh there he is. Hi Evan. You’re back.

[00:17:07] Evan Francen: Hey maybe my V. P. M.

[00:17:09] Brad Nigh: Yeah it froze up there for a bit. But yes

[00:17:16] Evan Francen: I was on a rant. I was on a rant to man.

[00:17:18] Brad Nigh: I agree with you though. It’s like I see the appliances being building code. It doesn’t mean it’s all you have to do is the bare minimum. You have to do.

[00:17:31] Evan Francen: All right. Well so I think what I was talking about before I get for a cut myself off with my people. And by the way, VPN public wifi. Good idea. Yeah.

[00:17:45] Brad Nigh: Oh yeah.

[00:17:47] Evan Francen: So uh Yeah. Well when you do the check box security, you you have this false sense of security because you checked off all the boxes. You think that you’re compliant to now watching for these other things that are outside of that letter of the law because you can never fully communicate the intent of something ah you know, in documentation and you know words. Right? So you you check off all the boxes you think oh we’re secure because you’re telling executive management that you’re compliant. Executive management. That’s the only thing that may be caring about because they haven’t been told anything different so they think they’re fine. And then you move off the agenda until the next time you need to become compliant, then you have the breach. So you followed the letter of the law. What do you think gets enforced?

[00:18:42] Brad Nigh: Yeah, I mean

[00:18:44] Evan Francen: it’s the intent.

[00:18:45] Brad Nigh: Right? Right. Exactly. I mean there’s some of that uh where you know, it’s people going, oh well it’s defensible because I’m doing what they said. Mhm. It’s I would tell you what are you in compliance is a it’s open for interpretation.

[00:19:09] Evan Francen: Well, it is, man, I mean tell tell the OcR you know after a breach the office for civil rights, you know, if you’re in health care and you just had a breach. Uh never seen them investigative breach and not have findings. Not have a corrective action plan. Not have a fine, yep. So that’s always going to happen even if you were managing risk right? If you did security the right way. But I think the fine would be a lot less because when you look at those corrective action complaints the number one thing and most all of them is to do a comprehensive risk assessment. That you didn’t do a comprehensive risk assessment. So that brings us all the way back to step one when we define what information security is. That’s the beginning

[00:19:53] Brad Nigh: yeah.

[00:19:55] Evan Francen: The fact that people still missed that starting step is so frustrating

[00:19:58] Brad Nigh: well in so many and we’ve seen it right we’re working with customers that have had that exact situation where they were doing risk assessments against a narrow scope. Right? The healthcare piece but none of the back office non health care. And I think that’s what so many missed. They’re like oh but I did this risk assessment against the clinic that you didn’t include HR and finance and accounting and I. T you know all these other supporting business units and.

[00:20:33] Evan Francen: Right. Which is the mentality. Right? Because when I’m when I get told by executive management what’s the fastest cheapest way we can get compliant. Well obviously narrow scope.

[00:20:44] Brad Nigh: Yeah. You know and I will say you know you didn’t talk about CMC a lot has been in the news. One of the nice things I talked to actually, I was able to have a conversation with a certified assessor whose number 70. So that’s pretty cool. A really good conversation. And, and uh, you know, he’s lucky to get their company Certified and obviously he can’t do their certification, but he also wants to bring in an independent Party, to yeah, help prepare for it just because it’s always good. Right. I really enjoyed talking with him. I like his approach. And uh, I said at the end, I was like, all right, well, let me ask you a question because I’m curious what does the scene and see what guidance that they provided you around? The requirement for a significant amount of time for evidence. What does that mean? Is that six months, 12 months? Like what they’re very big about it? And he said they are leaving it up to the assessor to determine if it is, uh, if it satisfies it. But basically the end of the day, what they’re looking for is does the company, are they doing it? Do they have a budget for it? So are they giving enough money and finance? Do they have the manpower and staffing to actually do it? And then obviously from a documentation standpoint, uh, is it, is it hasn’t been around or is it straight off the presses? It’s hot off the presses. That’s never going to cut it. It is, you know, six months old and they say, hey, look, we found out and immediately started doing this and here’s our proof that we’ve been following it since we implemented it. And they shouldn’t show all the other pieces then. Yeah, that might satisfy it. So I thought that was pretty interesting. But I like that approach. I mean, that’s,

[00:22:41] Evan Francen: yeah, it’s good. It’s like any approach, you know, I think you have, but its pluses and minuses, the minus or the negative in that approach is it’s subjective, so you’ll have, you’ll have a different I want at least a month. And in my interpretation, you need to have three staff members in order to do this thing where as another guy might look at it and say, it’s got to be there for six months and you need eight staff members, right? You know what I

[00:23:08] Brad Nigh: mean? Yeah. And you know, obviously, I don’t know the full details, but I agree with the overall, it’s better than the check box that we’ve been seeing, right. It’s not at that point in time.

[00:23:22] Evan Francen: No. And it’s getting and I think it’s getting closer because uh, there’s less interpretation. There’s less uh, letter of the law versus intent of the law

[00:23:34] Brad Nigh: well and right. And the controls are are pretty well written and that it’s easy to, you know, the, it’s pretty clear what they’re looking for, I don’t think, yeah, confusion there.

[00:23:47] Evan Francen: No, you know, just again, this looks like anything, man. I mean it’s a double edged sword thing is with people it’s a good people design really cool stuff and then people start to use it and then they find ways to abuse it or they find ways you know because the sad thing about some of those controls is they are pretty prescriptive so there may not be any business benefits. You’re doing this one thing but if you want certification you need to do this one thing and there’s also gonna be time. And so I think when you do this one thing and based on your circumstances, the way your business operates you don’t get a lot of security benefit out of that one thing you’re gonna need to have it. Well

[00:24:32] Brad Nigh: part of it’s one of the other things that came up is you know right now they have d fars and based on 871 and he said basically the D. O. D. Estimates only 34% of their supply chain is actually doing it. It is meeting the requirement. So it’s kind of like well hey we gave you this opportunity, nobody is doing it too bad now. You have to do it.

[00:24:58] Evan Francen: Yeah that’s it. One in give the government some credit too because at the end of the day the government is the customer and customers need to be telling their suppliers their vendors, their business partners. This is what I expect of you right?

[00:25:15] Brad Nigh: Yeah and you know, he did say that the other thing and I think this is gonna we were talking about it before of it growing uh he said that it’s very very it’s not surprising that all the other government entities are watching this very closely. Mhm. Like, you know, hey, if this actually works, if you’re going to see it though, for basically every government contract is what the expectation is.

[00:25:45] Evan Francen: Well, hopefully it’s the same process. The same controls the same everything. Because, you

[00:25:49] Brad Nigh: know, they’re going to adopt the MNC.

[00:25:52] Evan Francen: Okay. Because I saw I was reading a state of the States are not kind of putting together not all the States, but you know, small group of them are not putting together a state grant. Uh huh. You have fed ramp, right? Mrs ST ramp. And you know, I get it. It’s good. But my god, you keep creating more stuff for people to do that distracts them from running their business. Don’t forget the purpose for a business is to serve their mission. Not necessarily to secure information. So if you figure out a way to integrate security into the mission, that’s where you get the biggest benefits. So if I have just another thing I like to him and see to I mean based on all the other things that I’ve seen. Uh But if I’ve got to see MMC. And I’ve got this other thing and this other thing and the other thing. And I got it. Give me one thing I think that some of the frustration for business leaders with compliance.

[00:26:52] Brad Nigh: Yeah. And you know that that is a good point. So it’ll be interesting to see what if anything is fed ramp is impacted by obscenity because federal, But that’s a bear. That is a nightmare,

[00:27:07] Evan Francen: right? Yeah. It’s expensive as hell, man. If you’re a cloud service provider, I don’t do that process. Get out the checkbook man. It’s another thing about security to us. I think so many people in our industry sort of abuse it, right? Because I can set up shop because I was actually talking to No. Oh, okay. Another company, I’m not going to mention my name because I don’t want to I don’t want that. But they they’re they’re an IT shop and they want to get into security. Right? So they’re like, well what should we start with? You know, they’re not asking me this, this is their own internal discussion. Well, they decided, let’s get in to see MMC. I’m like, and then they, they told me this, right? So why did you choose CMC? Like, well, because you know, people have to get it. So they see it because they don’t, you know, it would be much easier for them to sell because companies have to do it. But I was like, well, do you know, do you know the timeline for the implementation of cmm. See, you know how many organizations need to be certified by the time this thing you know, is fully implemented, lecture your your target market if you will. And then do you understand the competitive landscape there? I mean you’ve got some security companies, some huge audit companies that are all involved in this game. And how are you going to But I’m not for your business. It’s just like I don’t think you should do it because I think that markets already, I mean so quickly that market already been saturated with that with that will come I think. But I do like the way cmm she did that to right. You’ve got the the gap analysis or the gap assess and then you’ve got the sort of certification. I like how to get those separate.

[00:29:03] Brad Nigh: Right. Yeah. Yeah, I do. I really like that. You cannot do both. Right. Yeah. Right now there are 300 R. P. O. Organizations.

[00:29:16] Evan Francen: Yeah. You’re gonna get Game. You got zero experience. And for what? And what’s the target market, I mean, how many how many government at this point? We can’t assume the entire government. We can only assume Department of Defense contracts. Right. How many of those are there? And then how many those are going to be? You know, need certification this year. Next year

[00:29:43] Brad Nigh: we’ll and then the CMC this what you certified. It’s good for three years. So it’s not like an annual thing that you’re gonna do readiness every year. All right. Get them written there. It’s maintaining it, right? So if you’re not offering those supportive services to help continue it. And what what what’s the benefit for the customer to.

[00:30:10] Evan Francen: Exactly exactly. When we’ve seen other compliance, you know, F. F. I. E. C. For sure. G. L. B. A. You’ve seen, you know, hip hop probably the two biggest ones where you’ve seen a number of companies really abuse that that will claim. You know, you do these things work with us and we’ll get you HIPPA certified or hip hop compliance. It’s like, what the hell is HIPPA certified? That doesn’t exist first of all. But you’ve seen it. People are charging, you know $10, $30,000 to a health care organization that can’t afford it. The same with banking now, everybody in banking, pretty much not everybody. Most banks. Credit unions are very much checkbox security.

[00:30:50] Brad Nigh: Oh yeah.

[00:30:52] Evan Francen: Right. It’s like you’re missing the point. That’s not how security works.

[00:30:57] Brad Nigh: Yeah. Yeah. It’s been interesting. But the other thing, you know, it’s it’s interesting on these some of these calls to talk to companies that really it becomes very clear that that 34% compliance rate is probably very accurate because these are. Yeah, because I mean, well the requirement has been you have to self certified D fars and we’re having conversations with companies that are current contractors or subcontractors. So in the supply chain that have like basically nothing and have no understanding of it. It’s like, what have you been doing? Like, you know, the penalty for lying. Yeah.

[00:31:43] Evan Francen: Well that’s another thing too. I think that our industry could use a lot more of, and I know people may not want to hear it, but it’s more accountability,

[00:31:52] Brad Nigh: right? Well, you know, let me see. So in this, it’s big because it’s the false claims act is what it’s at its Trouble damages or three times a contract value plus a penalty of $11,000 per claim. And in 2019 fiscal year and even 20 September 2019 Department of Justice had obtained more than $3 billion dollars in settlements and judgments for people violating the false claims act. And like, you know, if they, if something happens and they just crush you and you’re not gonna get contracts with them again. Probably

[00:32:30] Evan Francen: Right. Well, but I’ve seen organizations, what they do is they shut shut down shop. The third banker proceed. Set up shop is another name.

[00:32:39] Brad Nigh: Yeah,

[00:32:40] Evan Francen: that’s, you know, just game stuff. You know. But so you know, one thing pops into my head so compliance is good. I like compliance. Honestly, what I don’t like is when you get your priorities mixed up and you think that compliance is something that it’s not, you got to be compliant because we live in a nation of laws, right? But the right approach is to understand build a good security program and ensure that compliance is built into it.

[00:33:14] Brad Nigh: Yeah, exactly. That’s and that’s our approach is, hey, look, let’s do security correctly. Let’s get you as secure as possible. And in that process you’re going to become compliant. Let’s, let’s do it, right? And if you do it right, you can check the boxes. That’s not going to be a problem. If you just check the boxes, that doesn’t mean you’re going to be secure.

[00:33:35] Evan Francen: Exactly. Exactly. You know what I’d like to see maybe in a version two or version three of maybe see MMC is uh like a mitigating controls, checklist kind of thing. So like if I don’t implement this one control because I have a justifiable reason for it, meaning I’m addressing risk in other ways or you know, it just doesn’t apply to me some reason to have like a mitigating control.

[00:34:02] Brad Nigh: Well, they do have that. You can have it not applicable, but you better. You have that very detailed explanation of why it’s applicable. So they sort of have that. But yeah, I get what you’re saying. I think the problem has been uh the reason they went with a pass fail is people would have these plan of action and milestones and then not really make progress on them, right? Like, okay, well, I know I got to do these things and gosh, next year, I know I got to do these things. Right. Right. It’s uh, these companies being, I don’t know. I don’t want to say negligent or however you want to put it, but not willfully or don’t want to anyway, you know. Right? But right. They forced the hand All right. Like,

[00:34:57] Evan Francen: right. Yeah. I mean, it’s across the spectrum I think once, you know, for people that there’s ignorance, they just don’t know right? People don’t like to be called ignorant. And I get that, but we’re all ignorant about something and I don’t know lots of things, but there’s certain things that you just need to know to become a responsible business leader, business owner, father husband, you know what I mean? There’s just things that I can’t claim ignorance on I can’t claim, well, I was supposed to pay taxes. Well, nobody told me

[00:35:29] Brad Nigh: that,

[00:35:30] Evan Francen: you know, I wasn’t supposed, you know? So these things like you have the ignorant and so and I point fingers at both sides for being ignorant. I think a lot of business leaders just don’t want to know has I’ve heard that before too. Well, if you tell me this stuff, well then I have to fix it. It’s like where the hell is the logic in that?

[00:35:49] Brad Nigh: That doesn’t Yeah.

[00:35:51] Evan Francen: Yeah. Yes. You may have to fix it in time or have any reason on why you didn’t fix it, but that just makes sense. That’s just good business, right? So you got down on one side and honestly you have the willfully negligent people, they’re basically criminals. Yeah, businesses,

[00:36:10] Brad Nigh: but it’s a fine line between going, I don’t want to hear about it. And I don’t know from that ignorance, that negligence, it’s a very fine line,

[00:36:22] Evan Francen: right? I have that saying because people would say ignorance is bliss and say no, it’s breach.

[00:36:28] Brad Nigh: Yeah, I like that.

[00:36:31] Evan Francen: Yeah, ignorance isn’t bless its breach. So, so what about um, like the right way then because we see we preach all the time the right way to do information security. And I think I think we can do a lot better just as an industry and explaining what that actually is, how you actually do that. And it’s a big part of what we’re putting in our book to write the VC. So handbook is like

[00:36:57] Brad Nigh: Yeah, there you go. Exactly that. Yeah. I think you know, it’s, it’s to me the the end game is to get the organization to buy in. Everybody talked to bottom in what we’re doing. But in order to get there, you have to work with the company, right? You can’t just be this stand alone no dictator approach, which we see all the time of it’s my way or the highway for security and you have to do it. So you got to listen to me. Well you’re never going to get a truly good security program that way. And so it’s it’s reaching out, making building those relationships within the organization, getting their trust and working with them to understand what’s their risk tolerance, What you know, how do they, how does the organization work and then giving them the options and say, hey look, here’s my recommendation, we can do this. But if you want to do this, here’s the risks associated with it and educate them.

[00:38:00] Evan Francen: Yeah, I agree with that. I think a lot of times we skate over the fact of, you know, how important roles and responsibilities are in an organization. Security doesn’t come second nature to everybody, right? And I think sometimes I know personally I forget that and so if you don’t give somebody specific responsibilities, you don’t communicate those specific responsibilities. You don’t train them and enable them, then they never do, it never gets done. And so you know, just I think starting out with an organization figure hanging out what assets you have to work with, what resources, what people do I have, who’s going to do what when you run a security pretty program at the beginning start high level. Right? Until you really understand how this is all going to kind of work. So getting to know that, working with executive management to communicate how information security can be used to accelerate the business, how can be used to accelerate the mission, how we don’t want to have a security program that gets in the way of those things because yeah, you’re not serving the business, right. I mean if you have a control that you put in place that restricts the ability of the business to make money or serve their mission. We really need to reevaluate that control. That might not be Or probably isn’t the right control, right?

[00:39:28] Brad Nigh: Yeah.

[00:39:29] Evan Francen: So is this the creativity peace And then it’s risk management, Right? I mean, the definition of information security is managing risk. How the hell am I ever going to manage this? I’ve never assessed it. I’ve never made risk decisions before. I’ve never put risk decisions out onto a road map and assign those two people to accomplish and track that progress. However you want to track that progress. Uh Mhm. Well, you know, it’s just fundamentals, man.

[00:39:58] Brad Nigh: Yeah, you bring that up and it triggered this. But you know, before I started here, I interviewed a couple of places in back to Kentucky. You know, they’re always like, what are you gonna do from a security perspective? And that’s the first thing I do is sit down and talk to everyone, you know, talk to I. T. Talk to the different business, believes and understand, get to know the organization and then figure out what we have. You know, what is here and there like mm now we need to do you come in and just start doing things like, okay, good. I’m I’m done. Thank you. As soon as you hear that, it’s like, no, I can’t I can’t do that. You can’t be successful coming in and saying all right, everything has to change. You can’t lose that. You’re gonna lose it. It’s a company. You’re not going to have any credibility.

[00:40:53] Evan Francen: Yeah. Actually bound to fail. And you will you will 100% become a scapegoat

[00:40:59] Brad Nigh: when

[00:41:01] Evan Francen: the poop hits the family. Because you don’t have those relationships. You don’t have that support. You’re gonna need that when crap really does it defend,

[00:41:10] Brad Nigh: right? You know, I very clearly remember asking, okay, well then, you know, do you have an asset inventory? Do you have uh you know, hemming and hawing? And I was like, how what do you what how do you do that? How you can’t do this? It’s not help.

[00:41:29] Evan Francen: Well, that’s what, you know, it’s ideal. But it doesn’t happen as much as it should, but it’s ideal that when you hire a consultant to do information security style or a B. C. So for instance or a C. So whoever is going to be the person that’s going to help put this thing together, the best place to start the entire engagement is with the ceo right? Have a conversation with him or her and ask, what are your expectations? What does a good security program look like to you? And what you’ll find is they either don’t know most in most cases or their expectations are unrealistic. Mhm. Yeah. But that’s the consulting piece, right? That’s why I’m here. That’s why I’m here to say all right? I get that. Let me explain to you why that’s why I don’t think it’s a good idea for us and here’s what I think is a good idea for us. And the reason why I’m having this conversation with you is I need you at the end of the day to own this. Yeah. I can’t hold it. How much money you pay me no matter what you put in the contract. I don’t know this thing you do,

[00:42:39] Brad Nigh: right? Yeah. Yeah. That’s why I’m really enjoying this this new DCs I’m working with because yeah, I didn’t even the ceo, but I met with the their security Director of security, our information security. And then the C. I. O who he reports up to. We had an actual like interview prior to them signing the contract. So we knew it was like a good fit and I knew I had a good idea of where they’re at. And then, you know, even yesterday during the training, the the top person was like, had a really good question. Was engaged, you know, go through some of the things around, you know, fishing and some of that stuff and examples and joins in. It was like, oh yeah, that really resident, you know, and it was super gauge, which is rare, you know, And so I feel like that stuff it is it’s really it’s fun at that point. It becomes fun. It’s not pulling teeth to get progress.

[00:43:44] Evan Francen: No, man. I mean the best, the best species. So uh things that I’ve projects that I’ve worked on. I became really, really good friends with the people that I was working with, the leadership there. Because you do, it’s collaborative, right? I’m not here to be Debbie Downer and you know, I’m here to collaborate. I want to understand the business so I can help this thing succeed if I’m not providing value to the business and this is a message for all security people. If you’re not providing value to the business, what the hell are you doing here?

[00:44:21] Brad Nigh: Right. Right. And you have to know I think to what that value is. What is the business expecting? Right. Because I do have to

[00:44:29] Evan Francen: quantify it. Right.

[00:44:30] Brad Nigh: I have other ones that work with it are extremely happy just having that monthly called to check in and just having it as a resource and you know, somebody to bounce ideas off of and and things like that. So it it’s going to be different for every organization but knowing what they expect and what they want and what they need is what makes it successful or not? No. Yeah.

[00:44:59] Evan Francen: I love getting those expectations. And then it also helps when I asked a question like that. Like what do you expect out of the security program? What do you envision it being? What would it be for something that you would because what I need from a ceo is I don’t need you to tolerate my security program. Our security program, I need you to champion our security program. And I’m not asking for a ton of time. I’m asking for maybe 15 minutes a month maybe. You know, just to give you kind of current state of affairs. This is what you said. Your expectations are. This is how I’m meeting those. But yeah, I mean if you don’t get that, then you’re shooting in the dark, chances are really good that you won’t meet the expectations or Yeah, because unrealistic expectations are the shittiest. Excuse my language. I mean, they’re the worst.

[00:45:51] Brad Nigh: Yeah. Yeah, agreed. Well, I’m not being clear about that. He said it’s going to set you up for failure. Mhm. Like how can any every time I know what you’re expecting. If we don’t talk about it, how do you know what? You know what? It’s got to go both ways. You have to have that communication. You have to have relationship so that there aren’t these big misses.

[00:46:15] Evan Francen: Right? Well, and as a security professional, I mean, if you’re if you’re in a position where you don’t get space time with the Ceo, you can’t get face time with the Ceo, no matter what you do, you gotta question if this is the right place for you to be working because the expectation from the sea cell. I’m not expecting a weekly one hour meeting. Right? Although that would be awesome. What I’m asking for is can I get 15 minutes a month. Can I get 20 minutes, you know, a month And if you can’t get that kind of buying from the ceased from the Ceo, it’s a great indicator of where this is headed eventually.

[00:46:54] Brad Nigh: I think part of it too is just the way the consulting works and stuff. I think you have to build a little bit of a relationship and trust with your primary contact for, right? Like I can’t, I don’t feel like I can go in and demand that right away. Like I need to assess the situation where they’re at where the program is and build that relationship and then say, okay, here’s, we don’t know where we’re at, Here’s what we need to do and then bring that up, right? I don’t think it would be successful going in day one and say, Hey, I need 20 minutes a month with your executive leadership.

[00:47:31] Evan Francen: No. Well maybe, I mean it depends on why you engaged in the first place. If it’s just to be a resource versus do you want me to own this and drive this? I mean, not truly on it because that is, I can’t do that, but I can treat it like I own it. You know, I can drive this security program, I can start, you know, setting up projects and having people do things. Yeah. I think with your point of contact, uh, you can always lay that out. Like, hey, here’s the steps at some point in the next month. You know what I mean? We need to talk to the Ceo hardboard or whoever

[00:48:08] Brad Nigh: right now. I would, you know, they just worked well with the one I’m doing. You know, now we do. We deliver their, uh, Assessment results two weeks ago or so? Yeah. We’re gonna go through the road map tomorrow, I believe. But one of the first things after that was, hey, look, we’ve got this meeting. Yeah. Can you get in front of all these people and, you know, do this and that’s perfect. That’s exactly what you want.

[00:48:36] Evan Francen: Yeah. And so you can see that the approach you take, that approach, the approach that we’ve been talking about the last 5, 10 minutes, you compare that against the approach of compliance. You know, I mean, it’s just vastly different.

[00:48:50] Brad Nigh: Yeah, Yeah. You’re the far more successful with the approach that we take than, and you know, it’s not to say, but that’s going to prevent all breaches. We see it happen right? It’s just, it’s a matter of, not a matter of if it’s a matter of when we just want to try and push that wind out as far as we can and make it as small as possible,

[00:49:14] Evan Francen: right? And I’ve told I’ve had c, so, you know, CEOs, I’ve had these conversations with Ceos, I’ve asked them, what are your expectations in a common one, meaning. I’ve heard it more than a few times is I want you to keep me out of the news. Yeah. Right, okay. I get that. Who wants to be in the news for something like this? But I can I will never be able to meet that expectation and they’re always kind of surprised like what do you mean? You know, because I can’t guarantee you bad things won’t happen. They will when those bad things happen, at least you’ll have a story to not look like such a dipshit, you know what I mean to the rest of the world will be like, yeah, this is what we were doing to prevent this and bad things happen, you know what I mean?

[00:49:56] Brad Nigh: Wow. Yeah. You know, it just, it still surprises me. I know it shouldn’t, but it’s like I just can’t get over the fact that people are still given everything we’ve seen still have that approach.

[00:50:12] Evan Francen: Oh yeah, that’s a that’s still somewhat common. Another somewhat common. Not they don’t say in so many words, but I’ve heard it numerous times is what? And the most of the time I get it in the form of a question and it’s kind of rhetorical question, it’s, you know, will information security make me more money. Uh huh. I mean like, well maybe I mean it depends that will really really really depend upon your involvement with me if you will be really tightly I mean if you want to work towards that. Yeah, we can make it part of the culture, right? We can look for all business processes that are over complicated because complications, complexity is the enemy of security. So we can go through that and streamlined as many processes. We can take those 30 step processes, make them into 23 step process is realize efficiencies in business operations and at the same time get the security benefit right. We can also brainstorm about how we can use every one of our information security dollars that we’re investing as a marketing play as a business different jitter as you know, to get more customers. So, I mean if you get creative, so the answer to the ceos at advanced me that before, it’s like yes, but you return on your investment will be directly related to your involvement.

[00:51:35] Brad Nigh: Yeah. Yeah. And and understand it’s tough to quantify that.

[00:51:41] Evan Francen: Right, Right. And that’s again, why would need more involvement from the ceo because we have to agree upon. Alright, I bet you this 10 step, 30 step, 50 step process was probably costing the company, you know, works do some math, give them the variables and say, well, you know, I think it was probably costing the company half a million dollars a year. Now that we’ve streamlined it into a two step process, it seems, you know, based on, you know how much Human involvement and stuff like that. Maybe we’ve got it down to $200 or $150,000 a year. That’s a $350,000 return on your investment cost us $30,000. Not necessarily turn investment but Cost us $30,000. You know, to go through the process of evaluating refining their process. We put in $50,000 with the security control so we’re more secure and we got a positive ri it just takes a hell of a lot of creativity and I think a lot of us don’t get the time to do

[00:52:36] Brad Nigh: that all the time. Like you said, it’s, it’s just, it’s kind of an intangible ry right? How do you, you have to agree ahead of time that hey, this is how we’re going to measure it. You know, it’s hard to get people to do that sometimes.

[00:52:57] Evan Francen: Yeah. And in all honesty, uh with all the security projects, you know I’ve done and you’ve done, I’ve never once had a ceo take me up on that.

[00:53:08] Brad Nigh: Yeah.

[00:53:10] Evan Francen: You know where they’ve said? I’ve heard it more than once. That hey, well, well, you know the security make me more money. The first time I ever heard that I didn’t have an answer. I was just like probably not. I don’t know. And then, but you know, I don’t like being in that position. So then I obsessed about it for like the next week. Like how are all the ways I can answer that question. Yeah, of course we can. So then, you know, probably three times after that, maybe four times after that Ceos have asked me that same question and the answer’s been young, but this is what it’s gonna take. And they’re all like, yeah, that’s what I’m gonna, Yeah, I’m going to focus my time on marketing or yeah, I’ve

[00:53:54] Brad Nigh: gotten that that approach from more of an I. T. Perspective, but it’s the same thing like, hey, we need, Here’s the justification for this piece of software. It takes me 15 minutes a day to do this task. That that adds up. If we get this software, it goes to 15 minutes a week, we’re now saving, You know, an hour a week, 52 hours a year at this France. Here’s what it costs. It’s going to, it’s going to, you know, save this money over the and allow me to do these other things. And it is really effective when you can’t do that and show that because otherwise people go, you want to spend money on software and why, why are we doing that? You’re, it’s working fine now, right? Yeah, it’s an hour day.

[00:54:47] Evan Francen: Well, and that’s a message I think about culture companies. No, two companies are exactly the same. So what resonates with one ceo of border directors doesn’t resonate with another. You know, that’s why again, it’s really important that you start off on this journey or dependent no matter where you’re at in the journey at some point, you need to really understand what’s important to them. You know, do they want to make more money? Is there a mission and they’re so just mission driven. That money is kind of a secondary thing. Well then focus on that damn mission show how everything we’re doing in this information security program is making us better towards that mission and then you’ll get a budget all the time. It’s crazy,

[00:55:33] Brad Nigh: right? Yeah. Yeah. It’s a kind of a, I don’t know where you were here, but it’s a law school. It’s not something that missing skill for a lot of people and security is, you know, talking to an understanding and then being able to execute on what drives the rest of the company. You have to adjust your approach. Mhm. To meet them. Otherwise it’s gonna be really tough, yep.

[00:56:07] Evan Francen: Yeah, for sure man. Yeah, it’s an art form I think, you know, and there’s just sometimes when you just don’t

[00:56:17] Brad Nigh: click right and in those cases we’ve had this happen where either the analysts or the companies, like, I just don’t think this is a, I think we’ve had it with the analysts going, hey, you know what, I think sometimes it would be a better fit for this. They’re going to get there just personalities are going to match me better than, and it’s going to be more successful, awesome. Don’t be afraid to do that. And we take the companies do and say the same thing. Like, hey, you know, so, and so was fantastic. But it’s just not the right fit. Yeah, it’s, and, and you don’t, you can’t take that personally. No,

[00:57:01] Evan Francen: no, don’t take a person.

[00:57:03] Brad Nigh: I’d rather than, you know, from a, from our side of it from my first year, I’d prefer them to tell us, hey, can we try something out? Like it’s just not working rather than being unhappy and disengaged and leave?

[00:57:17] Evan Francen: Right? Yeah. Yeah. For sure.

[00:57:21] Brad Nigh: We’ve got plenty of uh, analysts with plenty of different backgrounds and different personality types. We can, we can get somebody to fit. You know, I think essays are pretty good at at doing that as well. Are gauging customer and making some recommendations of, hey, I think someone would be really good for this

[00:57:40] Evan Francen: on from an analysis perspective to, you know, it can get personal, you parse much heart and soul in time and energy into our work, right? I mean we genuinely care about the people we serve and uh, to be told by somebody that you serve that they don’t like you well, you know, I don’t think or whatever. Yeah, but it comes off that way. That’s the way you feel it. Yeah,

[00:58:04] Brad Nigh: I don’t know. Yeah, I can totally see that personally. I, it’s like, okay, I get it. I know that and usually, you know to like, you can tell if it’s not, not going to be, if it’s not going well. But yeah, I can see that

[00:58:20] Evan Francen: one. Yeah, but your devices by not taking it personal and for every one company that It doesn’t fit. There’s probably 500 that do so just you know well and stuff and keep going

[00:58:38] Brad Nigh: well. It’s like any relationship right? You’re not going to get along with everyone. It just is the reality right? You can do your back.

[00:58:46] Evan Francen: Yeah. I’m betting like 20% I think One out of five can I dig you know working with me? So that’s pretty good.

[00:58:56] Brad Nigh: Yeah, I’m going to get a little higher than that.

[00:59:01] Evan Francen: Yeah. Maybe 1.5 out of five. Alright. News.

[00:59:05] Brad Nigh: Yeah. Yeah. So I said you,

[00:59:08] Evan Francen: let’s talk by the way man, I really enjoyed talking with you. It’s always fun.

[00:59:13] Brad Nigh: I think we’ve got it’s been it’s more fun when we go a little bit more unstructured and just let it happen. Yeah. Um So the first one I sent last week um suspected chinese Hector’s used solar winds bug to spy on us payroll agency. This is all for Reuters. Um And it was a different mhm. Let’s see. Is it different software flaw than what the Russian government operatives are using or we’re using. So I mean pretty brutal for solar winds. O Ryan. Uh Right. Yeah. I think I think Okay the problem is uh huh. Not necessarily with polar winds itself in terms of like maybe they had well they I’m not going to defend them but just the fact that they’re so prevalent um they become as an incredibly high value target,

[01:00:17] Evan Francen: right? Uh hindsight is hindsight is 2020, you know, obviously, but you just, I just wish they would have, you know, knowing some of the things they know now then because I don’t think there’s any, you know malicious intent by solar winds. I mean it’s easy, you know vilify them but you know, they were doing the best they could. I’m sure it cut him more by surprise than anybody else. But the birthday sort of I guess concerns me is you know the United States and china and Russia and Israel and great Britain and Canada and north Korea we are at war. Mhm. You know the chinese government is not our friend

[01:01:11] Brad Nigh: period. No.

[01:01:13] Evan Francen: Mhm. And I know in a politically correct world we really really really want to be friends. No we’re not.

[01:01:22] Brad Nigh: Well I mean the reality is it’s not any different than what has been the case with, you know spying and stuff like that. It’s just how it’s being done. It’s changed

[01:01:35] Evan Francen: right? Well, you know the Cold War when when you know with Russia and get a little bit of china, you know the Cold War, we were much more skeptical of things from Russian origin and we’re a little more protective of ourselves and our things that we consume in terms of electronics and information but hey we just seem to be so really really and just blow this stuff off like these were chinese hackers state sponsored in our governments, you know, some of the most sensitive places of our government.

[01:02:12] Brad Nigh: Mhm Yeah, yeah, this is, it was the National Finance Center. So the federal payroll agency and department side, the Department of Agriculture was among the affected organizations. So you now have, you know, potentially very some sensitive information on a lot of government employees. Yeah,

[01:02:37] Evan Francen: They serve 160 agencies and 600,000 federal employees. It’s nuts.

[01:02:46] Brad Nigh: Yeah, they are separate and distinctly different operations. So that’s crazy.

[01:02:53] Evan Francen: And so with solar winds just to recap involvement by cool the chinese and the Russians have both been implicated in maybe not the same attack, but you know that they coordinate. I mean it’s no coincidence that they were both in using flaws or whatever quota Ryan

[01:03:15] Brad Nigh: it was, it’s, you know, this is kind of like, well what are they doing to each other that they both knew about this stuff right there, both infiltrating, it’s like just, yeah Jack,

[01:03:25] Evan Francen: we share intelligence with our allies and we share intelligence with Canada with great Britain with Israel, they share intelligence with each other.

[01:03:33] Brad Nigh: Yeah, so scary. This is just going to continue. It’s gonna be multiple four, we know everything.

[01:03:40] Evan Francen: It’s funny chris roberts on thursday’s show he brought up, you know, we were talking about this a little bit and he said, well the United States is doing it too. I said, yeah, but I’m on that

[01:03:54] Brad Nigh: team,

[01:03:56] Evan Francen: I don’t care if my teams winning, I don’t want the other team to win.

[01:04:00] Brad Nigh: Yeah so yeah uh you can do uh Second article we had was from the register U. S. Court system ditches electronic filing goes paper only for sensitive documents following the solar wind attack. So in this my lawyer is required to hand in dead tree copies. No seriously. Um But yeah the U. S. Court system has banned electronic submission of legal documents in sensitive cases out of concern that Russian hackers have compromised the filing system. So any document that contains information that is likely to be of interest to the Intelligence service of A. Four foreign government has to be physically printed out and provided in physical format.

[01:04:44] Evan Francen: So like I like it I uh if I like it because lawyers are involved too and I know how much they hate anything that’s inconvenient, you know because nobody’s time is more valuable than a lawyer’s time. So I kind of like that even if they’re going to give it to clerks and everything to do with that stuff. But uh yeah it’s definitely more secure.

[01:05:07] Brad Nigh: It read something I have to go back and find it uh if I’m remembering correctly that some of the german government has gone back to typewriters for some of the more super sensitive stuff like nope you’re going to type some of these types of things up. It’s offline, it’s mechanical, It’s not electronic.

[01:05:27] Evan Francen: Yeah. I’m the more I’ve, the longer I’ve been in security, the more I appreciate the simple things and the analog, you know, doing things the manual way we have adopt all these technologies all the time in the name of convenience, in the name of making our lives easier and it just hasn’t, man. I mean my life is more chaotic than it’s ever been, you know?

[01:05:55] Brad Nigh: Yeah. Last one is when you sent over which I hadn’t seen, which is uh incredibly scary is from BBC uh hacker tries to poison water supply of florida city. This happened in Baltimore florida and if they got access to a uh computer remotely and tried to increase the amount of sodium hydroxide which is lie in the treatment system, luckily a worker spotted it and reversed it, you know, basically immediately. But why, why is that system remotely accessible? It was the first thing I thought of. Mhm.

[01:06:40] Evan Francen: Yeah, I mean, think about the catastrophic. I mean, it could have been much, I don’t know how many people would have really died. But there have been many people get sick from drinking that water and it could cause widespread panic too. Right. I mean, people would maybe stopped drinking tap water altogether and go to bottled water. So you have a rush on bottled water. We’ve seen what’s happened with, you know, Covid and kind of the the mass hysteria associated with that. This is a big deal, man, because it could have very easily gone undetected the fact that the attacker was basically using some sort of remote access software, I’m guessing because the operator who was there at the time saw the mouse moving on the screen and that’s what alerted them to like what the hell is going

[01:07:35] Brad Nigh: on? If

[01:07:37] Evan Francen: he would have been sitting there or if the attacker would have used something non gooey related, right? Yeah, we would have known and they would have gone off successfully,

[01:07:48] Brad Nigh: yep. Yeah. One and the problem is, is, and they do mention it in here is you’ve got basically your utilities are running on out of date, you know, skated systems with no redundancy. So, you know, it’s like good, well, we can’t take it down because it’s critical infrastructure. Okay, well, what are you gonna do, excuse me, when this happens or it gets ransom because you didn’t catch it isn’t? Yeah,

[01:08:21] Evan Francen: that’s where that’s where it’s such an illogical argument. Would you rather have a planned outage for you to implement some redundancy into the system and patch it? So it makes it much more yeah, service a gap or so you want to planned outage? Do you want an unplanned outage, Right? Because if you don’t do something about this, you’re going to have an unplanned outage and if that’s your choice. Well then let’s go take a look at your incident response plan and all that other shit because you’re gonna need it sooner rather than later, right? It stopped building crap without redundancy and stop building crap with my gosh, Really?

[01:09:01] Brad Nigh: Yeah, Well, and probably the alliance were built so long ago that it wasn’t right considering

[01:09:10] Evan Francen: let them are running XP or MTs since mentee. So there was, there was redundancy and yeah,

[01:09:19] Brad Nigh: it wasn’t a consideration with built, that wasn’t something people were really were thinking about.

[01:09:27] Evan Francen: Yeah, I guess obviously.

[01:09:29] Brad Nigh: Yeah. All right. Well, good conversation That is for episode 1 18. Thank you. Evan got any shout outs?

[01:09:38] Evan Francen: I got a shout out for uh yeah, I do, let me give a shout out for our tenants, I don’t know at Nasa anastos development leads the development on the security studio side. We had our meeting this morning at 4:30 a.m. Central and he went through a nice laundry list of things that team is just running at full steam. So

[01:10:02] Brad Nigh: I’ve been impressed with the progress that they made, we’ve been, you know, been more involved in the last year really and just leaps and bounds and just how responsive he is to request and stuff. So yeah, I agree that um, I think from my shout out, I’m gonna go with teachers and educators just based on the experience that I’ve had with my kids and their teachers that, you know, with all the e learning and now the transition back and they’ve just been phenomenal and very flexible and understanding of kind of how difficult this is for the kids and try to make it as positive and experiences it can be and I know it’s tough on on them as well

[01:10:47] Evan Francen: so yeah, I’ll definitely second that man. I agree.

[01:10:51] Brad Nigh: All right. Uh, thank you to all our listeners, send us things by email at un security at proton mail dot com. We have seen several emails come in, your social type socialize with us on twitter. I’m @BradNigh and Evan is @EvanFrancen and lastly, be sure to follow security studio @StudioSecurity and FRSecure @FRSecure for more things. Uh, they’re constantly pumping out really, really good content way more than I do. Yeah, that’s it. And we’ll talk to you all next week.

In episode 117 of the UNSECURITY Podcast, Evan and Brad listen to an impressive vishing scam voicemail Evan received and talk about the novelty of it and how effective it might be. Then, they discuss privacy and whether it’s truly the “right” people claim it to be. Finally, they talk about a well-known problem across the industry: burnout. Give this episode a listen/watch, then send us your questions, comments, and feedback to unsecurity@protonmail.com!

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Evan Francen: Hey there, thank you for taking food. Thank you for tuning in to this episode of the un security podcast. This is episode 1 17. The date is two February 2021 and I’m your host, Evan Francen and joining me. Good friend, pal security expert, awesome guy Brad Nigh. Hi Brad.

[00:00:45] Brad Nigh: Hello,

[00:00:47] Evan Francen: two weeks in a row. We’ve had trouble getting like the initial like the first sentence out of the

[00:00:52] Brad Nigh: Yeah, left same, but I’m not the only one struggling.

[00:00:56] Evan Francen: Mhm. Uh So today, uh some things I’d like to talk about it, I’d like to talk about privacy. Uh just this thing people say sometimes, you know, privacy is a right, right? It’s your right to privacy is all right. And you know, let’s talk about, Well, that’s actually true. And if it were true, would you be able to get it back? Because I think we all agree your privacy is pretty much gone. Mhm. So I’d like to talk about that and then I’d like to talk about burnout writing a blog post. You know, sort of this morning about burnout and then uh we can get into some news. So I have an audio that I’d like to share with the audience. A pretty interesting scam. Audio that I was little. I was impressed by it. Well, before we get to that, we always catch up. How you doing?

[00:01:54] Brad Nigh: Good, good overall. Yes, we were talking before this is two weeks in a row because of the switch, we did record it Wednesday and I forgot to set the alarm and then I totally spaced it sent the wrong alarm last night. So yeah, right, fully awake yet, but we’ll get there.

[00:02:17] Evan Francen: Yeah, I don’t know if you can see my eyes, but they look kind of glossy. Like I didn’t sleep at all.

[00:02:23] Brad Nigh: Here you go. But now it’s been, it’s good. Uh you know, we talked about, it’s been what we’re at 10.5 months into this and finally it was like, all right, I got to do something, so I got myself a fit, but trying to be a little bit healthier or now it’s, I’ll say this, my steps and all that aren’t as bad as I thought there would be. They’re not good. It’s not nearly as bad.

[00:02:56] Evan Francen: Nice. Good man.

[00:02:57] Brad Nigh: Yeah. It’s tough to get you realize it like when your, your home basically all day and it’s winter out here in Minnesota. So it’s, it’s tough to get steps and you have to be consciously aware of it and make an effort.

[00:03:19] Evan Francen: Shut up. Oh yeah, exercise hasn’t been, hasn’t been top of my list. I don’t think it should be holy crap, but

[00:03:31] Brad Nigh: on, yeah, yeah. The other, you know, I’ve only been clear of the dizziness and all that for two weeks. So I had two months. There were I really couldn’t do a whole lot.

[00:03:46] Evan Francen: Mhm. Yeah I think the work has been dominating. I told my wife that it was going to be this way though. You know we came back from Cancun and then uh we’re actually living in a couple of days uh for a real vacation this time. Uh I told her for the next 17 days. That’s how my days there was between that and we’re leaving again that I’m gonna work like all the time. So just you know warning you and she’s you know she signed off on it maybe reluctantly. But you know here we are and I’ve only got a couple days left and I don’t think I probably got Maybe four hours of sleep last night. I finished up uh yeah finished up some. Spect stuff for security studio. Yeah keeps you up late. Yeah.

[00:04:42] Brad Nigh: Yeah. Speaking at security studio. I’ve been working on the R. I. R. Maturity assessment and then that. See MMC stuff. So writing creating it in a way that should be pretty easy to ingest for security studio.

[00:05:02] Evan Francen: That’s awesome man. Yeah I found a database, there’s a database on our group, you know the security studio partner community group. Mhm. Uh I didn’t realize that they have a database there. So I created a bunch of tables. I created a table for cmm secret at the table for C. I A. S. A Created a table for other things where we could put things in, you know, share them out with the partner community. Yes, we’re building.

[00:05:27] Brad Nigh: Yeah. Yeah. That’s gonna be very cool.

[00:05:32] Evan Francen: Yeah, I sort of stumbled on that. All right. So today is uh Tuesday, it’s garbage day. So I got to get the garbage out. That’s my wife. Did it.

[00:05:44] Brad Nigh: Yeah, you should probably do that.

[00:05:47] Evan Francen: Yeah. That’s one thing I’ve noticed. I only have three people who live in my home now. It’s me, my wife and my youngest. And uh I’m amazed at how much garbage would create. I’m like, what the hell did we buy?

[00:06:01] Brad Nigh: Yeah, I was I like have to take out the trash like daily out of the kitchen. It’s like what’s going

[00:06:11] Evan Francen: on where everything’s got packaged and double packaged and some things I can’t open, man. I go to the like I go to the, you know, convenience store gas station and get like a you know, be tricky or be stick and I can’t even get the damn thing open. You ever run into that?

[00:06:31] Brad Nigh: Oh yeah, it’s like yeah, I shouldn’t need like scissors and like surgical scalpel to get into the food,

[00:06:42] Evan Francen: right? Yeah, I’m buying it? Because I’m like, you know, you buy that rush kind of like I won’t let this be stick and I want it now. Yeah, I’m hungry as hell. And I get into my truck. And I’m like, what the hell do you can’t open the fucking

[00:06:56] Brad Nigh: oh

[00:06:58] Evan Francen: my gosh, yeah, I don’t know what to do that, but we do all right, so here’s an idea I want to share first before we dig into everything else. Just a voicemail that I got, I think it was last week. Uh, and the reason why I want to share it is I think our listeners might be impressed with the quality of the scam voice myth, wow. Yeah, thankfully this voicemail went to, you know me, I’m a ceo of a security company. So if I fall for it, it’s like well that’s about as embarrassing as it gets. I think so thankfully I didn’t, I took the voicemail, I shared it with our our customer who’s actually referenced in this voice mail and the text I got back was it was it had expletives in it, so I’m not going to share it. But he was very surprised. So I took it around and share it with our E. L. T. Or executive leadership team. Just be like, hey F. Y. I you know this is a scam voicemail that I got. And the cool thing is I got like three texts after I sent it to our eel about hey is this stuff, did you just send me an email? Is this a face this a phishing email. So that was a good sign when you have executives questioning that.

[00:08:20] Brad Nigh: I would say our executives are probably more on top of that stuff and just about anyone else, which is really cool and they want to learn about. That’s that’s what’s so cool.

[00:08:33] Evan Francen: Right. Right. All right, so it’s a minute long voicemail. I’m gonna go ahead and play it here. Uhh share this. Alright, here we go. Mm.

[00:08:47] spk_2: Hello Evan. My name is Angela. Calling from jp morgan on behalf of your customer health. On a recorded blind health would like to change their payment method to s are secure, L. L. C. And asked that we reach out with the details. If you could please return my call at your earliest convenience At 877. Yeah. And please reference the number 1491737. I thank you for your time and I look more just speaking with you soon have a great day.

[00:09:38] Brad Nigh: Mhm. That, yeah, wow,

[00:09:44] Evan Francen: pretty good. Huh?

[00:09:46] Brad Nigh: I think the yeah, the big surprise or I think the big give is like the cadence is off, right? You can just get it just very halting and and just not quite right. But wow, that’s actually really good. Right?

[00:10:08] Evan Francen: Well it’s good and it’s accurate, right? I mean, she she sounded very, you know professional. It did sound like uh you know like yeah, it didn’t sound, you know foreign, you know, from, you know from a foreign country it referenced, you know, jp morgan had referenced a reference number. It referenced a callback number. You know, our rule of thumb, Uh you know, it never ever give out sensitive information on a phone call or any communication that you didn’t initiate, Right? So in this case I didn’t initiate this phone call. They did, but you left a voicemail with a number. So then I’m not invalidating my rule of thumb by calling you back and giving sensitive information. You know what I mean? So it violates that really some.

[00:11:02] Brad Nigh: Yeah. Well for me, if I were to get that, I would have gone online to find a number to call into JP Maury. I wouldn’t have called the number on that. Yeah. And then said, hey let’s mail that said to reference this and see what they said.

[00:11:20] Evan Francen: True. Yeah, I can see that and that is a good tip. But they were also referenced a legitimate customer name. She had she struggled with the customer name, but still you got it right. She got our company name correct. So it, you know, all intents and purposes if you’re not paying attention, you know, it seems legit to me.

[00:11:42] Brad Nigh: Yeah

[00:11:43] Evan Francen: the big tell the big the big tell for me is that you sent it to you called the ceo. Yeah. You know, and I’m like I don’t do crap with money so

[00:11:56] Brad Nigh: that ain’t for me, you’re not allowed to.

[00:11:59] Evan Francen: Exactly thank God. Uh huh. But it was good. It was better than what I get normally. Yeah. Okay.

[00:12:11] Brad Nigh: Oh no, I’m trying to figure out how they would have gotten uh you know, I don’t think it was a mistake or an accident that got a customer name, where would they have gotten that from? Because I don’t think it’s yeah referenced anywhere. That’s interesting.

[00:12:30] Evan Francen: Yeah. Some of us and yeah. Somehow. Yeah. So anyway this this particular scam voicemail didn’t uh didn’t work but you always have to stay vigilant man. It doesn’t matter what what what uh what job you have, what level of the organization you’re in. I mean you gotta pay attention, you got to stop for a second and be like mm. Is this unusual? Yeah, anything that’s unusual certainly should be a red flag. Mhm. Yeah. Anyway, so I sent it on to uh our customer and like I said he was taken aback by it, but now it’s become training material. So

[00:13:16] Brad Nigh: yeah, for the for them like how do you protect yourself? Because if you would, let’s just say, you know, you had fallen for it, it’s a reputational and financial impact potentially for them as well.

[00:13:35] Evan Francen: Right. Yeah. Yeah. Well and what they were targeting is, you know, certainly our payment accounts and then um Yeah and then you wire money, you know usually a ch, yep. And once that money’s gone, if you don’t if you don’t notice it and react to it quick enough. It’s gone gone. Yeah. Especially now after p. P. P. Money this second round of P P. P. I think just came out and I don’t know if that first got any, but I know lots of other companies did. It’s a lot of money in the accounts, man.

[00:14:13] Brad Nigh: I think what’s interesting was we had kind of find the note, we have a I. R. Where it was a wire fraud and they were able to catch the most recent one because the customer reached out was like, hey we haven’t been paid. But I think they were saying that it was had been going on for like months. They don’t know how long this has been wrong, They were trying to figure it out. So I mean if you think about it, even if it’s not a huge amount that’s it’s gone

[00:14:58] Evan Francen: right. Well, oftentimes it is huge. Oftentimes it’s a combination of payments, right? Your accounting department is not paying attention, you know, because it’s multiple fronts for me getting less. This uh this voice mail me not acting your apartment right? Uh Now assume I did have some kind of financial account access and was actually make, you know, able to make those changes anyway, but I’m not but uh afford it onto my accounting department and they go okay? And they called back and they change those numbers, what have you or if I had access, I could have done myself the and then you would have gotten, you know, invoices or

[00:15:48] Brad Nigh: well maybe I will play that’s the other interesting thing because they they don’t send money to them.

[00:15:59] Evan Francen: It’s true. I wonder if it would be a target against centric care ultimately to get their money. What is it changing the way

[00:16:12] Brad Nigh: Yeah, there were two

[00:16:13] Evan Francen: Children way that central Care pays me. Yes, that’s exactly what it is. So they called me we change the way centric care pays us, right? Because that’s what she said she wanted to do was lay centric Care paid us yes. And then sand invoices to centric here. So then centric care would pay them.

[00:16:38] Brad Nigh: Yeah, they were trying to get our like uh a ch number or something like that, whatever that. How about the wire transfers would work. That’s Yeah, they they were actually targeting centric here through us because we don’t spend their money.

[00:16:58] Evan Francen: Right. Well, holding

[00:17:00] Brad Nigh: That’s huh?

[00:17:04] Evan Francen: Right. Well, and that’s what they said to was they wanted to change the way centric care paid us.

[00:17:10] Brad Nigh: Yeah. Uh

[00:17:11] Evan Francen: huh. So then, you know, our invoices would go to centric care as they normally do. But then instead of payment coming back to us, payment would go to where they change the account.

[00:17:25] Brad Nigh: Yeah. She send that over to the uh Hi our guys get you guys.

[00:17:32] Evan Francen: Yeah, I did too. Yeah. Yeah. So anyway. All right, that was good. Be careful. Be vigilant. Uh Yeah, security people are cool because they’re a little bit skeptical. Some of us take it too far and we’re paranoid. But then paranoids Okay, too, I suppose. Thank you. All right. So the next topic, the thing I want to talk about was last week after the security shit show we did on thursday night, we had a really good discussion about just, I don’t know what kind of a quagmire of things, but after that, like, immediately after that I wrote this thing on linkedin about privacy because I sort of get tired about every time you see, you know, like I think I saw tour advertisement, somebody with something tour and I said privacy is you’re right, like it’s smart. So in the last week was privacy privacy today, Did you miss that?

[00:18:37] Brad Nigh: I had no idea. Yeah,

[00:18:39] Evan Francen: yeah, so there was an international data privacy day, it was last week and uh, some people say privacy is our right and so uh what I wrote was the wrong privacy and then I wrote privacy was all right. And now I’m thinking that privacy maybe wasn’t, wasn’t even a right, privacy was never right. There was an expectation of privacy, potentially that was it perceived. Right?

[00:19:09] Brad Nigh: Well, I think, I think you put it right, we traded privacy for convenience, so it if you can give up your rights right there, that’s absolutely a thing. So, and maybe it wasn’t, it wasn’t right at one point, but we’ve as a society have said, getting up and walking across the room, it’s too hard. So I’m gonna give up my privacy so I can, you know, say Alexa or whatever do

[00:19:39] Evan Francen: do your thumb. Yeah, that’s true. The technology, you know, is too convenient to sexy that privacy is an afterthought and by the time I realize that it’s, we’ve already gone so far down this path that you know, you got a question, can I ever get

[00:19:58] Brad Nigh: back?

[00:20:00] Evan Francen: Because we are also allowed privacy and like I posted to, we also allowed privacy to be stolen from us. Oftentimes without our knowledge or consent, it’s just you share information, you apply for a job, you got to give them a social security number, blah blah blah. So this, if you apply to school, same kind of stuff. You go to the doctor, you’re sharing all kinds of information there. You know, social media sharing information there. You sign up for a new credit card, you just giving information there, you know, on and on and on. And it’s all basically out there. Come on.

[00:20:32] Brad Nigh: Well, I mean, yeah, I’ve talked about it before. I had my taxes were fraudulently filed in 2000 16. Yeah. Not through anything I did wrong, right. I freeze on my credit. I had to get all the right things as you would say, but it was one of the like the, gosh, I can’t remember. I think the anthem breach or something at this point. Uh, right. Yeah. So what can you do and you don’t control the stuff that is, I mean realistically like vital to day to day life.

[00:21:15] Evan Francen: All right. Right. And so and I thought it was interesting too that it’s not just digital ideas of things I share online and stuff like that. Then you’ve also got, You know, 50 million More than 50 million surveillance cameras in the United States, which is more per capita because we always say, well, china, trying to trying to china there’s, you know, no privacy that I got cameras all over the place. Well, it’s true. They have marked cameras, but they have less cameras capital than we do in the United States. Mhm. You mean, is it safe than to say that at least from this perspective that there’s less privacy in the United States than there is in china?

[00:21:59] Brad Nigh: Yeah, I guess it would depend on what’s the uh like the breakdown, Right? Are they considering the red light cameras? I would assume that would be part of it where they probably don’t have those in china. And those are in every city. Yeah. Right.

[00:22:18] Evan Francen: Yeah. I don’t know.

[00:22:19] Brad Nigh: Mhm. That’s interesting.

[00:22:22] Evan Francen: But we’re heading down a path where I mean, it’s just not pretty right. They continue to install more cameras. It’s not like they’re taking them out.

[00:22:31] Brad Nigh: No. Yeah, very true. Was it? Is it? Uh Yeah. Yeah, minority report where it’s like free Hey, you thought you got a thought that you were going to commit a crime, so we’re going to arrest you before it happens,

[00:22:52] Evan Francen: right? Yeah. I mean, it’s getting kind of scary and this this kind of dystopian uh society. You also got to consider that, you know, your movements are tracked if not by your mobile devices. By maybe your cars. It’s getting more and more difficult to be able to purchase a car without, you know, the electronics that allow people somebody somewhere to track. They sort of started I think with what was it the on star. It seemed like one of the first things we would put electronics like this in the vehicles I just saw yesterday that’s ford uh for just signed an agreement with android I think are you know, that put crap and all their vehicles. I drive an F 2 50 that’s 2 15. That’s purposely based sort of model doesn’t have any of the electronic stuff in. It still has electronics run the motor but not tracking to my sense and things.

[00:23:55] Brad Nigh: Yeah, a little older than yours. But

[00:24:00] Evan Francen: I don’t think I’m ever going to upgrade it. And I mean like I don’t want, yeah, it’s not like, and I know people say, well uh well, you know, if you’re not doing anything wrong, you have nothing to worry about. I say bs well, on bs anyway, you have my data. I don’t know how you plan to use it. If you’re just planning to use it just to stop me from doing a crime or to investigate a crime that relates to me, okay. Maybe. But the thing is is oftentimes they’re collecting this data and there are no rules. Yeah but they get to do data what they’re truly doing. I think in a lot of places is there profiling me? You can get start to get predictive, you can start to tell where I’m gonna go and get something there before I get there to maybe influenced me to buy a product. Maybe. Uh well we know the story.

[00:24:57] Brad Nigh: I don’t know we know stores are tracking Bluetooth like they track how you walk through the store with Bluetooth now even if they don’t know who you are, there’s a MAC address associated with that there’s an identify their and they can definitely start seeing that. So like you know, if not to pick on any story walmart target whoever it is. But if you’re you know, let’s say you’ve got the store’s app, they’re not going to start sending you like, hey I notice you walked in the door

[00:25:31] Evan Francen: right here’s a coupon. That’s the thing. I mean you collecting all the data and it’s not for my benefit. That’s the lie. Right? I think consumers and people citizens think well cameras are here from my benefit. These device tracking is for my benefit. The you know, tracking my shopping. That’s just my shopping experience that much better. So it’s for my benefit, it’s like no that’s not benefit. Even if it even if it did, even if it started as a benefit for you, It’s only a matter of time before men, women, people, human beings corruption.

[00:26:12] Brad Nigh: Yeah.

[00:26:14] Evan Francen: I started to realize, oh my gosh look at all this value I’ve got in front of me. If I used it this way We could you know, realize another $100 million dollars in revenue. So what are they gonna do?

[00:26:27] Brad Nigh: Yeah. Well. Right. Yeah, I’m with you.

[00:26:32] Evan Francen: I mean is and so uh so another thing you know, and so you know, I continue down with a list of you know, certainly one or more of your government issued ideas whether it be your driver’s license, Social security number, passport number something or all of it. We can all agree with given the number of breaches, the expanse of breaches the organizations that were breached. Do you think it’s safe to assume that you’re your government issued I. D. S. Are out there?

[00:27:01] Brad Nigh: Yeah. Well already

[00:27:02] Evan Francen: been compromised.

[00:27:03] Brad Nigh: We’ve talked about it before. The problem is that Social Security number was intended to be an identify their not an authenticator and it’s been bastardized. You can’t use the same thing for both. That’s a fundamental contradictory things. Yeah. So that’s that’s really the big thing. They’ve got to stop using Social Security numbers as both. You know, it should only be an identify where it should not be an authenticator in any way,

[00:27:33] Evan Francen: right? And to that. And to that point you know may have started off from my benefit. But then you start seeing all these other potential uses for it, right? And then you start using it for their peoples benefit. The Social Security number is a perfect example of that. It was originally designed for you to track my Social Security account, right? My benefits, you know that sort of thing. So it was for my benefit. That was the only use. Now there was no there were no constraints. There were no specific laws around the protection of that account thing. So then what happened? Well, we started using it to track your bank account numbers, your taxes, your on and on and on. Now it’s out of control.

[00:28:13] Brad Nigh: Yeah. Well, you know, realistically

[00:28:15] Evan Francen: it’s not convenient.

[00:28:17] Brad Nigh: Well, I don’t have a problem with it being used as an identifier for those other things, right? Like okay, that’s that’s fine. I’m gonna identify it myself. But when it’s public from well from a identify or standpoint you can’t use it as an authenticator as well like. Right?

[00:28:38] Evan Francen: Yeah, I think and I take exception of both. I take exception to the fact that it is used, you know, dual purpose for authentication and identification. That’s certainly a violation of just logic. And I do take exception to using a single identifier in all these locations without specific rules. Yeah. The uh because now if you come because one of the things that I’m, you know, we’ve talked about this too with biometric authentication. If whoever is collecting my biometric whether it be a fingerprint and geometry retina scan, whatever my job. You know, the biometric is if the system or the device or the people behind it aren’t storing data correctly. So let’s say they’re storing the entire image as opposed to the minutia of the image, right? If they do that and that image gets lost or stolen, Well now you’ve lost or stolen something that I cannot change. Yeah. And I have the same issue, the same problem with my Social Security. Maybe I can change it, but I’ve, from what I’ve heard, it’s like it’s you have a better chance of, you know, lifting that titanic off to the bottom of the sea by yourself.

[00:29:55] Brad Nigh: Oh I mean well like you were just saying think about all the things you have to change like yeah, it’s almost like overwhelmingly difficult to the point of it’s not worth it.

[00:30:15] Evan Francen: Right? Yeah. Yeah. So there’s that and then uh certainly are online habits are tracked basically everywhere you go online, you know, and you can take some precautions to limit the damage there. But essentially uh they can still build a pretty good profile even if you have, you know, as many blocking technologies as you haven’t even if you’re using tor you know, people don’t realize how tor actually works. A lot of the exit nodes for tor are actually controlled by government and private entities.

[00:30:47] Brad Nigh: Right.

[00:30:48] Evan Francen: So even there they can track and people like oh it’s completely anonymous. Well maybe yeah, maybe and then we have this lust man, we keep adding more crap. We just can’t seem to stop ourselves from adding more devices, adding more cool gadgets making our homes smart art. It’s like let’s define what smart is, is smart using something without really understanding the consequences. Is smart using something without being responsible for the something you’re using. Uh Yeah. So that’s the privacy, that’s where we’re at. And when you think about national Data privacy day and people who assume that privacy is our right, Tell me how you could ever come to that conclusion. Yeah,

[00:31:45] Brad Nigh: wow. Uh again, I think just looking or thinking about it, it’s like I think it is all right, but it’s one that the population in general has accepted giving up.

[00:32:00] Evan Francen: Yeah. So if you’ve given up your right, let’s say that it was your right or at least they’re the perception of privacy was right or something and you have given it up to the extent that we have as a society, can you ever put the genie back in the

[00:32:15] Brad Nigh: I don’t think you can put it back but you can stop the bleeding as it were right? Make changes because it it’s better moving forward. But what’s out there is out there, you know, that’s you can’t stop, you can’t get that back. But you can stop future stuff from happening

[00:32:36] Evan Francen: right? When I agree you want state is out there, once it’s exposed, it’s exposed. You can’t get it back. So I think your alternative then for that data is to make the data that’s out there no longer valid. Mhm. So Take my social security number for instance. That’s the easiest one. Actually. Believe it or not. Out of all these other things uh you know my social security numbers already lost or stolen. You know some criminals somewhere some state governments, somebody has or some you know other government has it and they’ll use it whenever they just because they haven’t used it yet. Doesn’t mean it’s not out there, right? Doesn’t mean it’s not already in a bad person’s hands. No way I can recover that part of my digital identity is to change it.

[00:33:26] Brad Nigh: Yeah. Yeah. Yeah. Well you know it’s crazy to think about what you would have to do. Like think about the hassle that women have when they change their name if they get married and they change their name. Like I know what a pain it was for my wife to do all that. Can you imagine that’s just changing the name? Like imagine changing this super secret number that everybody relies on and you have every credit card, every bank account, every you know government function at healthcare. Like it’s so entwined that you know, how do you, how do you do that?

[00:34:13] Evan Francen: What it takes. So I think it it takes something as big and powerful as the U. S. Government to do it. Which is good because they’re the ones who got us into this mess to begin with. They’re the ones who created that number. I didn’t create that number. I didn’t have a choice whether or not you’re going to create this number. You created it to me, shoved it down my throat. Not everybody in the world to use it. And then it’s my problem when when when you know when it’s abused, right? I mean it’s not it’s too racket and uh so the government would have to do it and the government has to design it correctly and they’ve got plenty of help, right? You can reach out. There’s lots of security people in this country that would be you know, willing to design I think a pretty you know, possibly a pretty solid solution right? The specific rules when things are compromised. I have the ability to change it quicker, right? Because now you’ve got all the associations built. You gotta you gotta start over.

[00:35:17] Brad Nigh: Yeah. Yeah. You know the thing is I think it can be done right? Like we’re seeing that I think a little bit with CMm see where they’ve learned from some of the stuff in the past. And uh Mhm. It’s uh it’s a in general it’s a good standard is a good approach to doing this to protecting you know in this case D. O. D. Information but we know they can do it.

[00:35:50] Evan Francen: Yeah well it takes work. People don’t like work and people are I think are distracted with so many other things going on. If you were to ask them how big of a deal this is on their list of things that the government should be focused on right now. I think it makes your top 10.

[00:36:07] Brad Nigh: Oh yeah right now. No

[00:36:10] Evan Francen: But you know the sad thing is though it it should be in your top 10. This is your identity, This is who you are.

[00:36:20] Brad Nigh: Yeah. It does it does impact it does impact people right now, right. Because how are they tracking vaccination? How are they tracking unemployment benefits? How are they tracking stimulus payments all through? You know the social Security number?

[00:36:39] Evan Francen: Right. Well what’s the alternative? So let’s say that we decide, you know, it’s just not worth it. It’s too much work. It’s gonna be too expensive. You know, I just don’t want to embark on this. Uh where does it go? Mhm. The problem doesn’t go away. It doesn’t get less worse. It gets worse worse. Yeah. You know because you know if your social security numbers or you know, these things are already out there and they haven’t been used against you yet

[00:37:19] Brad Nigh: or that, you know of.

[00:37:21] Evan Francen: Yeah. Right. And so and I just think, you know, if you play this through because we play this big global chess game between, you know state actors like Russia, china, Israel us North Korea. I just saw North Korea’s being ordinary again. Uh you know we’ve got this chess game going on. Well let’s say china or maybe Russia maybe both have this huge treasure trove of Social Security numbers related to every U. S. Citizens. Mhm. Right. It’s conceivable. Certainly given that, like I said the number of breaches and you know where things are and go and well that means they have the identity of every U. S. Citizen. Don’t you think they could use that when when the time is appropriate? Mm I wouldn’t use it now because I’m not motivated by money, I want to call is cause instability in the financial markets, I want to do something bigger grander.

[00:38:21] Brad Nigh: Well we just saw that with with the solar winds at the time, you know that release and chaos and everything that was going on,

[00:38:31] Evan Francen: right, I just have this fear and I think it’s justified that were sort of sitting ducks right now and the chickens will come home to roost and it’s gonna suck. Fuck really bad not to be a downer. I mean it’s only Tuesday and all that, but I don’t know uh get some silver, get some cash, you know, crypto something uh because I think it does just, it just continues to go down this nasty path until we until we actually make a concerted legitimate effort to reel this back in. Yeah so that’s that uh the other thing I want to talk about was burn out. So you know, you talk about the work required to get, this is done. It’s like, oh, I can’t put on my plate right now, man, I don’t know about you. I’m guessing you’re probably pretty busy too.

[00:39:24] Brad Nigh: Oh yeah, I’ve got quite a lot of things,

[00:39:28] Evan Francen: right? So I started writing this blog post and uh, and it’s actually a letter. It’s D. D. L. And Head of household. And I think it was, this was another night after the shit show. A couple of weeks ago that I wrote this, I just stumbled on it yesterday. I was like, yeah, I should post that. But it’s, here’s Ceo and Head of Household. I’m tired. Before you ask why I’ll tell you I’m tired because I work 80-plus hours a week to, to protect you and all your responsible for. I’m fighting a fight. I cannot win, especially without your help. I’m asking for your help, but you’re not listening. We’re under relentless attack, but you don’t seem to care. You think it won’t happen to us. I’m afraid it already has. I’m in support of my friends. They sacrificed time with me and they don’t understand why you won’t step up and take the time to understand what you’re responsible for. I need to help you. I need you to help me solve problems, but I can’t get you to participate. You think this is my responsibility, but it’s not, it’s yours. I tell you things with honesty and transparency yet. I don’t think you trust me. We’re understaffed and underfunded. But you keep telling me to do more with less. I need you to champion the cause. But you don’t, but you do nothing more than tolerated. I want to teach you about information, security budget too smart for education. You don’t see the value in me as to you. I’m nothing more than a cost center.

[00:40:58] Brad Nigh: Yeah. I mean that resonates right? And that’s sad.

[00:41:05] Evan Francen: This Yeah. Because that stuff leads to frustration. I think frustration leads to burnout because if you are working long hours and you’re not feeling appreciated and you’re reaching out, you’re trying to get people to listen and they don’t eventually, you get to the point where you say what’s the use I’m done

[00:41:23] Brad Nigh: well and, and not not only that, but on top of all that you get blamed for anything that happens and but there’s never like, yeah, that’s, that’s kind of the uh, whatever the word is the, I don’t know anyway. You know, it’s always like everything is working. So people like, well, what are you doing? And then if something breaks or like what did you do? Why haven’t you fixed it yet? You don’t, if it’s working. You shouldn’t hear from me. That’s a good thing, right? But that’s not how people see it and it is absolutely frustrating,

[00:42:07] Evan Francen: right? And I think that’s maybe why are abandoned brothers and sisters and other genders, uh are we’re also kind of tight. You know, we have our in fighting. You know, we do that a lot. But I know that nobody else can relate to some of them go through in my life other than other security people. Mhm. Yeah. That’s why those things resonate. If you read those off to some other people will be like, yeah, that all sucks. But that doesn’t happen. It’s like mm kind of all that does this is us. Mm. Uh huh. So how do you uh can I know a lot of friends good security people over the years who have just burned out. They just run out of gas man. You know, they were tired of it. I figured what’s the use I’ve got some money saved up. I’m just out the check out. You think that you’ve always been good at balance? That’s one thing I really admire about you. But do you feel those things?

[00:43:11] Brad Nigh: Oh, I mean I definitely felt that in the past. I don’t feel them here, which is great. Right? I think and that’s my that was gonna be my answer is there’s other jobs find one that fits you right? That’s that’s the how you prevent it. But I’ve absolutely been there in the past where it’s just like I need out. I’m done. I can’t do this anymore. Yeah. But yeah, I think, you know, for me even though it never really stops right? Like I T or security you’re you just you can’t turn it off and go because We’re 24/7 Society at this point right? So it’s always been there. But you know I think I really make an effort to vlog out as it were for the day and shut off the work bring for that period between you know 55 ish and the kids bedtime try to be there for them and not focus on work if I work after that. You know, no big deal where I worked earlier in the morning when they were still asleep and You know not not really a big deal because I’m not there 20 minutes of getting ready for school that I would see them right? It is it’s it’s so easy to just get overwhelmed and sucked in and two totally consumed.

[00:44:42] Evan Francen: Yeah. Yeah I agree. It. Uh I think yeah I’ve definitely worked in places where it’s been like that you know and it would be such a tragedy to me personally if you know the companies that I Ron ended up like this. If we had people feeling like this you know what I mean? What I just showed you this is part of our mission to right to not be this to not get here to support each other to make sure that we don’t burn out. We do a lot of work which we can do a lot of work without burning out

[00:45:18] Brad Nigh: right going back to the executive level, I mean every one of them has been in that position to and they’re all as far as I can tell, every one of them is committed to exactly that, not having that happen here.

[00:45:34] Evan Francen: Yeah, yeah, I think there’s a value and just human beings here, which is really cool. I was talking with john last week and uh and it hit home with me because we were having, we had a meeting and it was kind of an impromptu one and he was like Tuesday and you know, for the listeners, john is the president of fr secure and yeah, I’m like, hey, how you doing man? He’s like lambert, uh huh, like, you know, so we talked a little bit about that, talked about other topics, but then before we left I was like, what are you gonna do about that? Right? It’s like do about what like being burned because oh, I’m taking the afternoon off, you know, to go to top golf. I’m like bit awesome man, I love that because uh you gotta keep keep the stuff in balance, man, it gets out of the, gets out of whack quick.

[00:46:28] Brad Nigh: Well, you know, having worked at home before, but like that big thing that’s changed is people haven’t right, they’re not used to it and it’s easy to get burned because you’re never leaving. So you know, at my office, I get dressed and not just wearing sweats or whatever, like get dressed for the day and when the day is over, I go and have a, yeah, you know, make it a committed commute as it were a transition. Uh, I’ll go and change into, you know, sweats and whatever so that there is a delineation between, hey, you’re at work and now you’re at home and you know, it seems kind of silly or simple, but it makes a difference, right? Like you’re losing that you to decompress and change and transition at least, You know, I don’t have that 20, minutes anymore, but still making that okay. Right. Yeah, definite.

[00:47:41] Evan Francen: Well, that’s, that’s a big reason why, you know, Yeah, uh I do, I have to, I have to do vacations because if I’m anywhere near my office for my workstation, I’m going to work. I don’t have the same kind of self discipline. Um, you know, I did a lot of work this weekend and it’s not so much that it’s gonna burn me out because um work is almost like my heart, like I just genuinely enjoyed doing it. You know, I love doing stuff like this, but, but then when you realize that my wife is sacrificing time with me and my Children are sacrificing time with me when you realize how for me, if I’m working the way I would, it’s a real selfish thing. And that also comes back to haunt you when you get up from the office or you get up from your home office and I walk on the other side of the door and I’m like, where’d everybody go? Yeah. Well, they got on with their day without you because you were so focused on work. Yeah. They’re either in bed, they went out to eat, they did some of these things. And you and that’s when it dawns on you. Like, I’m really alone. You know what I mean? Dad also contributes to burn out. You can’t do that very often.

[00:49:09] Brad Nigh: Yeah. Well, it goes back to the self care, right? And you now have set up the uh, your office right in one of the spare bedrooms. So you’re not just like in the living room on the couch. Like for me, I closed the door to the office when I leave, right? I have the doors that I have our had our glass, right? So you can see through them. And I ended up putting the static, like, frosted clean whatever on it. So I don’t I don’t I can’t even see in like if I was fine, it’s there. So it’s it’s these little tricks to like make yourself like this weekend, you know, I had been working some stuff on friday and I was really into it. It was tough to not be like, spend all weekend kind of seeking out on some of this stuff and working on it. But you know, it’s like, no, I I’m going to spend some time with the family and so it does take self control because it is, it’s so easy to just get consumed. Right. So many of us are so passionate about what we do too. And that, that doesn’t help in this. You know,

[00:50:27] Evan Francen: if you combine the passion with, uh, I really love doing this shit. Yeah, it becomes like, oh God, here we go. So yeah, I think so. I’ll post this this uh, this blog post, maybe the next, maybe today. And uh, maybe we can even pick it up some more next uh, next week because it’s one of those topics that you could just your podcast on this, right? Just on burnout. So to give it only 10, 15 minutes every 2030 40 episodes because we have talked about it before. It just doesn’t do it justice. Right? Listeners need to here it again and again. These are habitual things that we need to address. Yeah. Okay. Yeah. Right. On the news, before we wrap this thing up, I think it’s been a kind of an action packed a you know, a lot of stuff in this episode, which is cool. First one I’ve got is from the set we live security dot com in the article is apple patches, three IOS zero days under attack. If you have not passed your IOS devices. Uh, do it, your watchers, your apple TVs, your ipads, your iphones. They’re all affected Patrick. Yeah,

[00:51:57] Brad Nigh: once. So, I mean we’ll just think about how widespread that is, right.

[00:52:06] Evan Francen: Mm hmm. When you can’t say you didn’t hear it right, These 30 days are being actively exploited in the wild. I think one of them for sure is a zero clicks. So you don’t have to do anything after the attacker to exploit the vulnerability. Um, so update, I think 14.4 is the latest version, uh, iphones and ipads. So if you don’t know how to do that, open up your ipad, iphone, go to settings right at settings, you’ll do um, general check for something to do up. Software update, yep. And it goes checking for update and it says IOS 14.4 your software is up to date. That’s because I’m a security guy. I passed my stuff. You should too. All right. So that’s that, Patrick. You’ve got no excuses now. You heard that? And I thought this next one was sort of interesting. I’m not gonna spend a ton of time on it. Um, it’s from security incidents dot com, but I think might be IBM’s plug, but the title is seesaw success. It’s about more than tech skills. I want to go through the whole article here. There’s nothing revolutionary here. If you’ve been in this industry for a while. If you’ve been in leadership for a while. None of it was like earth shattering. We’ve preaching lots of these things. The one thing that’s kind of refreshing is I like the way the author George Platt says uh laid things out. Mhm. But the best Ceasar’s I’ve met in my career are not expert technologists, They are expert leaders, their expert lovers of their teams, they’re just really good people.

[00:54:02] Brad Nigh: Yeah, that doesn’t mean that you can’t have a good one that has, you know, is a tech expert. But it’s those, I think it’s the other skills that are far more important and are what make you successful or not. I mean, the technology is almost a uh a bonus I guess, or kind of secondary tertiary skill, right? It might make you better at it, but it’s not going to make you good at it.

[00:54:37] Evan Francen: And I’ve almost found a few seesaws come to mind that we’re actually not. Yeah, not good technologists. They were really good leaders. Um it was almost worked out to their benefit because they were humble, they were more humble. They have a big tech ego.

[00:54:58] Brad Nigh: Yeah, that’s the big thing, like, like I said it being successful in that role doesn’t like you don’t you don’t have to be a technique to be successful. You have to have those other skills to be successful doesn’t mean if you are really technology focused or have that back or you can’t be successful, but you better have, you have to have the skills to be successful.

[00:55:27] Evan Francen: It’s 100% very,

[00:55:29] Brad Nigh: very fine line on that I think like

[00:55:34] Evan Francen: Yeah, Yeah. You know, we’ve some of us have learned that. I mean, some of us have learned that the hard way I’ve seen since I’ve just learned that way. Yeah. Because the more, you know, if you don’t have those other soft skills, you know, going back to the burnout thing, you just accelerate that process too because nobody understands what you’re talking about. Nobody wants to work with you. Yeah, it’s tough. All right. The last one I’ve got is from zd net, the title is in somewhere gangs now have industrial targets in their sights. That raises the stakes for everyone.

[00:56:13] Brad Nigh: You know, it’s just a matter of time. Uh, we’ve seen a lot of manufacturers, uh, in those kind of what you consider, I guess nontraditional targets. But we’re starting to see, we’ve seen quite a few manufacturers or along those lines being targeted. Yeah. You know, engineering firms, those kind of, you would think typically healthcare and banking or finance that you’ve seen. You’ve seen others. Yeah,

[00:56:43] Evan Francen: yeah, yeah. And this is a thinking man, when it’s a, when you look at some of our infrastructure, it’s such a massive mhm thing. Like take a look at, you know the way the electrical grid works across the country and how they connect to each other and all this other stuff. It’s like, wow, that’s complex. You wonder if at some point we’re just gonna have to buck up and just redesign the whole damn thing.

[00:57:12] Brad Nigh: Yeah.

[00:57:14] Evan Francen: And build it, right, build it with security. Built in, built it with resilience. You know, there are still places significant points of failure where you can’t patch a computer because you bring you bring power down regional redundancy, so they sit there with the next piece system.

[00:57:36] Brad Nigh: Yeah, it’s I mean, yeah, we’ve seen it with where, you know, they’re the skater systems are like, well, no, we can’t take it down. There’s no right, like uh fingers crossed then.

[00:57:58] Evan Francen: Well, the thing is, is like, the logic is either you take it down in a planned manner in a controlled manner or the attacker will take it down for you. Mm Which do you prefer? I’d rather do it myself, you know, like, notify all my customers, Hey, we’re going to have a power outage for, you know, five minutes, 10 minutes. Make it during the day when it will be, you know, Saturday, I’m some some somewhere when there’s least load then other times.

[00:58:33] Brad Nigh: Well, it I mean, you’ve got California for sure. Like you did the rolling brownouts,

[00:58:40] Evan Francen: right?

[00:58:41] Brad Nigh: Like, okay, well why not do that? So you cannot think this stuff. It’s very inconvenience. Yeah. What’s a bigger inconvenience? That being ransomed?

[00:58:54] Evan Francen: Right? Yeah, it is 10 minutes or 10 hours or 10 days.

[00:59:01] Brad Nigh: Mhm.

[00:59:03] Evan Francen: All right, well, good man, that’s it for episode 1 17. Good talk, man, It’s always a good talk with you. It actually wakes me up. You know, I came into this podcast, like, you, you know, dragging ass a little bit. But you know, I’m kind of fired up and ready to kick some ass

[00:59:22] Brad Nigh: and hopefully the listeners can tell the last what is the third or fourth one gets the fourth one where kind of went away from the scripted pieces just just talking.

[00:59:37] Evan Francen: I think it might put show notes out still, but I won’t do the script. I’ll just put topics.

[00:59:43] Brad Nigh: Yeah, because I don’t know. I think it just, it’s more flags not knowing where this is going to go.

[00:59:51] Evan Francen: Yeah, totally. Yeah. You didn’t know the topics until you jumped on the conference.

[00:59:58] Brad Nigh: Yeah, Somebody was asking me about doing what we were digital weapon on there. Like it’s really high level and, and it’s like, are you okay with that? I’m like, I do a podcast where I don’t find out what we’re talking about until I get on like, yeah, I’m not really good with just going with the flow and uh huh

[01:00:19] Evan Francen: Yeah, me too. Alright, well that’s it. Uh thank you to our listeners. Send us things old crap. That reminds me it’s on my task list. So for any of the listeners, we got some email, man, I went into town males like, oh crap. We promised people books. I gotta get those books sent out. Uh Yeah, so there you go. I will be checking and I’ll put it on my task list to do that regularly. So send us things by email. We promised to reply. Uh send us at un security at proton mail dot com. If you are the social type you can certainly socialize with us on twitter. I’m @EvanFrancen brad is @BradNigh uh basically uh actually shout out spread, you gotta shout out um

[01:01:11] Brad Nigh: mm You know I’m trying to think

[01:01:17] Evan Francen: brad, it’s now official brad brad appreciates nobody.

[01:01:21] Brad Nigh: Uh Well we just had a potential reverse shell pop on one of the I. R. S. So a little distracted just now. Sorry. Uh Yeah gosh you know so it seems just all the kind of the back end people are secure that just made my job so much easier. You know like the marketing people where I don’t have to write a full blog post. I can just do what we’re doing and talking or you know operationally with like are you know Uh huh the our resource manager, customer success manager, project manager team those just all the stuff that they do and so you kind of see what they’re doing. It’s like wow. Yeah that makes him having to do some of it or whatever. It’s like cool. Yeah they really make my life easier so

[01:02:17] Evan Francen: he had no doubt I’m gonna give a shout out, I leave a redundant before and you know certainly in the past shout out to my son, joe. Uh I’m just amazed at how good quality of character that kid has it. You know, when you raise kids, you just want them to be better than you were. And you know joe is definitely that he came over this weekend and uh just a great kid and very, very proud of him.

[01:02:48] Brad Nigh: Okay. I’ve heard nothing but good things from a work perspective as well.

[01:02:53] Evan Francen: Yeah, I don’t know what well Mr cross or something. I don’t know

[01:02:59] Brad Nigh: right? Like my kids do that and I’m like, you okay? You sure your mind, right?

[01:03:08] Evan Francen: Well, I told joe to, you know, I told all my kids, you know, when I, when I raised them, you know, your dad set the bar pretty low for you, meaning, you know, there are things like if you can just like not, you know, kiss my past is troubled, you know, that was a rebel man. If you could just not get arrested uh, until after the age of 14, you already surpassed that bar. Right? So, you know, those bars were low and then, you know, I I started pushing the bar up and as I got older. But anyway, lastly, uh we do have companies who work for it. And uh, you know, security studio is @StudioSecurity somewhat. Uh they’ve been posting a lot of stuff and then @FRSecure. Always good stuff there. I want to remind listeners about the CSP metro program we heard yesterday Morning uh 2163 I think registrations, which they surpassed all of 2020. Uh, looks like we might hit 5000.

[01:04:12] Brad Nigh: So it’s pretty cool. We, there’s a good chance we’re gonna have more this year than combined previous.

[01:04:20] Evan Francen: It’s awesome. I love it helping people man serving people. That’s what we do. All right brother, you have a good one. All right. All right.

Episode 116 of the UNSECURITY Podcast can really be broken into two parts. First. Evan and Brad discuss the CIS Controls Version 8 Public Call (running through 2/8/2021) and the changes that are expected made. Second, Evan posed a question about the root of all problems in the infosec industry on LinkedIn and has gotten an overwhelming response. Brad and Evan also chat about some of the responses. Finally, the guys provide an update on their free CISSP training course.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Brad Nigh: Good morning. I’m like red dot, it took secondary for that to pop up. Great start for this morning. uh, welcome. So 116 today is january 27th 2021. And I’m your host right now. Joining me as usual is my good friend and coworker. Evan Francen. Good morning Evan.

[00:00:46] Evan Francen: Good morning Brad. Yeah, it’s one of those mornings, isn’t it?

[00:00:49] Brad Nigh: They have, we were, you know, we’re recording on Wednesday and usually recorded on Tuesdays and I forgot to change the alarm. So kind of flustered a little bit this morning running behind. But you know, we’ll get through it if we get this out.

[00:01:07] Evan Francen: Oh yeah, it is what it is. Yeah, I think both of you, both you and I probably got about 15, 20 minutes ago.

[00:01:14] Brad Nigh: It’s about right. Yeah. Yeah. I’m going off and wait. Oh no.

[00:01:20] Evan Francen: Yeah, same thing happened with me, my my wife and she, she got because normally I’m up a lot earlier but I sleep because sleeping on Wednesdays because you know, Tuesday is The first morning my first meeting of the day is at 4:30 AM.

[00:01:38] Brad Nigh: That’s very early.

[00:01:40] Evan Francen: Yeah, I was sleeping in and my wife reached over because she wasn’t sure I was still there And that’s what woke me up was like, what are you doing? Like I got a thing to do.

[00:01:51] Brad Nigh: Yeah. Well how was how was your week?

[00:01:58] Evan Francen: Good uh dizzy but really good conversations had speaking at a round table or somebody this week? Uh Yeah, you know, there’s a lot of things going on security studio or Sandbrook, new content revision. I started kind of documenting the process of how we’re going to update document, you know, kind of up the game there, you’re going to be taking the S and me piece of cl do C. I. S. Which is a topic for one of the things you want to talk about today. And then uh Yes. Yeah, we’ll get cola to do one or two and then we’ll try to pull in a couple people from the partner community.

[00:02:45] Brad Nigh: Yeah, that’ll be good. I’m looking forward to that. You know, it’s it’s fun that, you know, it is a constantly evolving thing, right? And Mhm. So

[00:02:59] Evan Francen: yeah. Yeah. So that’s gonna be one of the things we’re gonna talk about today, right? We’re gonna talk about the C. I. S. Controls, version eight draft talk about as he asked questions. Yeah. Crazy. Ask question I asked linked in.

[00:03:16] Brad Nigh: Yeah. Yeah, it will be good.

[00:03:18] Evan Francen: What else do I have? What else was? Well, let let’s just recap if you want uh you know where we’re at with the CSP Metro program. I think that’s

[00:03:29] Brad Nigh: come along together. Opened up What, two weeks ago roughly? Already? At 1500 people.

[00:03:38] Evan Francen: Yeah. That’s really cool. It’s nuts. 1500 people and they you know most of them will see are ugly mugs. Well actually you’re not I’ll see my ugly mug and you’re less ugly mug

[00:03:53] Brad Nigh: now. You were at the first time.

[00:03:56] Evan Francen: Yeah. Oh yes it will be good. What about you? What you been up to? You did something with the cmm Secret and the tool for that?

[00:04:06] Brad Nigh: Yeah. Yeah. I did uh built out a spreadsheet for our internal use for doing gap assessments. And that turned out pretty well is pretty happy with it. Auto populates based on the domain level uh the the dashboard and the question. So you only see what is relevant for for that and changes the you know the answer is the status because we talked about level one is no documentation required. So you can’t have the same statuses for that as you would for the other levels where there is documentation. Right?

[00:04:48] Evan Francen: That’s cool. But I mean and then uh were you involved at all in the P. C. I. Work that’s going on with your studio.

[00:04:57] Brad Nigh: I haven’t been but I was involved with kind of revealing the spreadsheet that Charles put together. We did a good job with that. So I’m assuming that that was what that was that is worth based off of.

[00:05:13] Evan Francen: Okay. Very

[00:05:14] Brad Nigh: cool. And then the other thing is doing an updated uh missed majority assessment based on the Blue blue cross blue shield association. Put out new guidance and requirements for all of their member associations. So having to rebuild based on that. But it’s actually I like the the new requirements are the new guidance. I think it’s going to be a little bit better and more actually more consistent because before was pretty big. Yeah but we’ll be able to use that for you know, not just the blues I think. You know, we have been asked for specific miss maturity assessments. Uh huh. Even if we don’t feel like we’ve talked about it is it’s so objective. Uh A lot of times versus objective or I’m sorry. Yes it’s not objective, it’s subjective

[00:06:19] Evan Francen: conductive. But the and I. S. T. C. S. Have you?

[00:06:23] Brad Nigh: Yeah so it’s uh that’s good. It’s uh it’s fun to build those things out.

[00:06:32] Evan Francen: Yeah, for sure. Hey check this out man. So this morning I woke up and I actually just check my I got a text, look at this uh share my screen so you can see what the hell I’m talking about. So see this? Uh It’s like really important people on here. Mhm. Look at uh What?

[00:07:06] Brad Nigh: Right.

[00:07:09] Evan Francen: Yeah.

[00:07:11] Brad Nigh: It’s weird. How did our CPU

[00:07:15] Evan Francen: how did how

[00:07:17] Brad Nigh: did he get everyone ahead of you? Ryan roberts? R Ryan

[00:07:20] Evan Francen: Ryan. Alright well look at him. He’s much better looking than I am.

[00:07:23] Brad Nigh: Yeah

[00:07:24] Evan Francen: but you mentioned so yeah The 100 most influential people in cybersecurity. What the hell I’m doing on that list. There’s some really important, really smart people on this list. Yeah. He’s ulcer man. People that I really look up to. Uh yeah, try to make this so I don’t know what I don’t know. I’ve never heard of this list before, but he also Alperovitch, she’s a hell smart due to of crowdstrike. So yeah, somehow I made it onto listen, well this is the whole shirt short here chris, Ryan and me.

[00:08:07] Brad Nigh: That’s interesting. I wonder if it’s related to uh maybe social media.

[00:08:15] Evan Francen: I don’t know. I don’t even have that many followers. So I don’t know, chris and right now is less than me. Yeah. Very cool. Yeah, chris said that to me this morning Is I go, look, we made a lot of 100 most influential people in cybersecurity. It’s weird. But you know what I like about it is they mentioned, they didn’t mention me as much as they the very first census got the s to score. Yeah. And that’s the important that’s the part that’s really important to the man. It’s not my name. It’s like let’s get people just focusing on a number and then let’s make the number better, right? Because you can know it. There’s no perfect number, get a number and then we can tweak it like that’s what we’re doing with the new revision of the content. We’re going to make that number mean more.

[00:09:10] Brad Nigh: Yeah. No. Yeah, I agree. And and you know, we’ve we’ve been saying it for years. We’re at the point where, you know, the head in the sand, I didn’t know approach just doesn’t it’s not acceptable anymore. Right. There was a time when yeah, that was legitimate. You know, people didn’t know about this stuff or weren’t aware of it, but we’re so far past that at this point. So it starts somewhere. Mhm. Right. That that baseline.

[00:09:43] Evan Francen: Yeah. Well, and I don’t understand how people can operate and say that they’re managing information security. We don’t have any measurement for it or the measurement you’re using is so narrowly focused in myopic. You can’t represent the entire program, you know, so you might use vulnerability scanning or you might use, I don’t know, bit site or security scorecard or something like that too, quantify the entire security program but you’re missing the entire human element. So I mean you have to do that kind of boring stuff. Well, I’m really excited for this next revision to because you can bring that see MMC flavor, which is much more prescriptive. Right? Yeah. Really any other standard kind of out there right now. Yeah, maybe I trust but that doesn’t count.

[00:10:34] Brad Nigh: No. Well the nice thing with with BMC s it is based on 801 71. So it’s a known standard but I think they did a good job in writing the statements and providing clarification and examples and making it in a way that Mhm. Well it’s not going to be just checkbox compliance. Like people are going to actually have to be doing security and managing and maintaining it to get and keep their certification which you know you lose your certification, you can’t bid on bot contracts. That’s kind of a big deal for a lot of these smaller companies or just anybody who’s working on them.

[00:11:22] Evan Francen: Right. Yeah totally man. The yeah. Yeah like you know there’s things are like well there’s things I like about everything, there’s things I don’t like about probably everything. Uh but I like the combination so that was you know when we and I wrote it’s funny how you kind of get these brain spurts. I don’t know if you ever get this like I’ll go a week where I can’t focus I just can’t you know everything seems chaotic. I’ve got too many damn emails, too many meetings. Too many everything. And then there’s weeks where it’s like click and things just click. Like when you were working on your C. M. M. C. You know workbook or when you know like yesterday actually the last couple of weeks been like that for me to people who can’t see inside your brain they think like you’re a D. D. Is like on steroids today because I’m all over the place but like yesterday pumping out that you know the new methodology for updating our content which is the framework. There’s a lot of stuff we’re gonna have to put back and expand upon. But it dawned on me that the best way for us to approach going into the revision of the content for the S. two. scoring is Tuareg is let’s start with the most prescriptive standards that are out there as a reference. Right? So, see MMC is, you know, I think really important to that uh C. I. S. You know, very good script guidance there and it’s not like you you have to follow the guidance but where there are gaps may be in the guidance should be following, then what’s vulnerability in that? And are there any applicable threats? If that’s true, then you have to put a risk or to it?

[00:13:19] Brad Nigh: Yeah. Well, that’s one of the things that I really like about the S. Two assessment is it’s not yeah, it’s based off of, You know, really the CSF in ISO 27,000, but it’s not it’s like buy the book, right? It brings in parts of other standards, so it’s more uh holistic, more encompassing than any one particular standard. So, I know it’s like physical, we’ve talked we bring in parts of was it Homeland Security and and some of the government record their recommendations around physical security and, you know, it Yeah, if it brings in everything, it’s not just well, we’re doing well, we’re talking about, it’s not just a nist maturity assessment, it’s looking at more and it’s not focused on like see MMC or high trust or a sock two or a lot of these were you narrow the scope down pc where you narrow the scope as much as you can. It’s organizational why? Because let’s be honest, do not, if you can’t do that on an organizational wide basis, how are you doing that on a, you know, this is like specific scope like. Right

[00:14:45] Evan Francen: well we had a great conversation yesterday, I think I had a meeting with uh therefore universities in the meeting and we were just talking about you know challenges that university sees his face, you know and it’s not all that unlike you know sort of you know in other places, but he had asked about scope, you know what’s the scope of In like an S. two or assessment? And we built it and I think you’ll be excited about when you see the next revision which is due out in are the next version which is due out in february because it allows us to nest entities.

[00:15:27] Brad Nigh: Yeah. Oh yeah, I was uh talking with Caitlin about that.

[00:15:31] Evan Francen: Yeah and that was that was designed uh you know after a meeting with uh Jim O’Connor at Cargill, you know he was struggling with you know, how do you deal with distributed accountability? How do I hold, you know johnny accountable for physical security at a plant in Mexico and at the same time, you know, told jane accountable for the network in Germany. Mhm. And so being able to nest those entities I think is uh the hardest challenge is going to be in really complex organizations to do the initial setup, like who’s actually responsible for this and that and everything else. But you have to do that anyway. Right. I mean, how the hell are you gonna how the hell are you gonna secure anything if you don’t have anybody responsible for that thing?

[00:16:29] Brad Nigh: Yeah. You know what size is your It’s already sort of their from, you know. But yeah, it’s going to be taking it to the next level.

[00:16:43] Evan Francen: Yeah. Yeah. So this content revision is going to be really important because also we’re going to expand upon some of the things that have changed the world changes, right? You can’t stick with a static set of controls, static set of guidance, right? It’s not this name anymore.

[00:17:00] Brad Nigh: You know, it’s been like About coming up on two years. That’s a I think that’s a fairly good cadence, right? Because you don’t want it to be changing so often that people, you know, you don’t you can’t trust it because it’s like, well, it changes every three months. How what is it valid that three months ago? This was the case and now it’s different. But yeah, the same time, you can’t let it go 10 years because or even, you know, five years because that things are changing so fast. Right?

[00:17:38] Evan Francen: Right. And I think it’s okay to change, you know, back in metrics because those are very fluid like threats.

[00:17:45] Brad Nigh: Yes.

[00:17:46] Evan Francen: Yeah. No, no. Yeah. And I know you’re saying the same thing. I am. Yeah. You know, it’s more listeners like the content, the, you know, this thing you should have in place. Those are fairly, it’s like if one is like one of the other ones like mud, right? In terms of its viscosity, like how much it changes, it changes just not nearly as quickly. Right?

[00:18:13] Brad Nigh: Or is the reason that, you know, all the standards are crosswalk to each other fairly easily, right? Like the basics are there. They’re not going to change. But the risks and the threats. I’m sorry, the threats towards those can change.

[00:18:32] Evan Francen: Yeah, yeah. They’re very fluid. Well, this is our first, this is another effort to push the continent also out of an eagle sort of, you know, authority. It was in a single sort of perspective, you know, now that were formally find what the core, the core elements of an assessment of this assessment must be and then getting different perspectives. And you know, that’s I get really jazzed because for a long time it’s been, You know, one or two people maybe maybe three that in the input into the content. Yeah. Which is why I like the way CS does it, you know, Yeah, they’re good. They said a good president for some of

[00:19:23] Brad Nigh: Yeah. No, it’s funny. This will be, you know, I know with the current are two version, you know there’s a lot of input uh that you got that was put in from you know the physical security and changing some of that and the technical controls and you know updating some of that stuff and updating the algorithm around how we’re doing vulnerability scanning and scoring some of that. So it’s good the more like you said the C. I. S. And maybe a good transition. But the way they’re doing it with having an open community uh session are working group to make comments or recommendations, the more input you can get, the better it will be totally you don’t have to accept all of it but take it into consideration.

[00:20:22] Evan Francen: Right? And the cool thing too about working with C. I. S. Is you know, we’ve had multiple meetings with uh and they are really good people lately, we’ve been working with uh Tony Sager um and Curtis dukes uh who are both, you know in executive leadership just talking about where their hearts at, you know why where is the I. S. C. I. S. Is a non profit? Where are they going? Because you want to associate with like minded people, you know in their industry, they’re in this to truly make the industry better and they’ve made tremendous progress so why not team out a little bit, you know I mean it’s not like we formally do stuff together but we have maybe a meeting every month or so and just talk through things. I think we have a tremendous amount of respect for each other. Tony’s Tony is awesome. If you ever get a chance to talk to Tony Sager he’s there I guess to come Spp and Evangelist if you have a chance to talk to him or listen to them. Yeah we got hi mom. It’s good stuff but you too right. It’s like we think the same way on a lot of security things.

[00:21:38] Brad Nigh: Very cool. You know I haven’t had the opportunity to talk with him.

[00:21:44] Evan Francen: You will eventually at some point. Yeah. Well if you want to I mean you don’t sometimes I don’t want to talk. Yeah

[00:21:54] Brad Nigh: definitely too. Yeah.

[00:21:57] Evan Francen: Yeah. Like I don’t want to talk to you not because I don’t like you. I just don’t like you.

[00:22:04] Brad Nigh: So yeah let’s talk about the C. I. S. V. Eight and what how they’re doing this and maybe I don’t know some your high level thoughts about it. Uh I do like it’s open for you know the V. Eight draft is open for public comment. Um You go to the C. I. S. Workbench and a lot to create an account if you don’t have one free and you can see it and make comments about it. Um Yeah It’s interesting. It’s always been you know the CS20 or the sands 20 before and now it looks like 18. Mhm. Which is not quite as catchy. Uh huh.

[00:22:48] Evan Francen: Yeah so I think they’re just going to refer to it now, you know, they’ve made the transition out and just C. I. S. Controls. There’s no top 20 no top nothing and it’s just uh you know C. I. S. Controls and like that man anybody can go and participate and get a sneak peek, you just go to CIA security dot org and then down on the bottom you’ll see programs and memberships. Uh There’s C. I. S. Communities there. Uh Those are places in the middle, you see the C. I. S. Workbench the bottom and that that’s where you can go ahead and sign up and Get your sneak peek in version eight.

[00:23:28] Brad Nigh: Well it’s cool because you can see like you know the discussions and you know people are yeah you can respond and go through those and it’s really kind of it’s a I like it. I think it’s a good model for uh that’s two agreement forward to die.

[00:23:48] Evan Francen: Yeah. It needs to be, it certainly needs to be one of those years, right? Just like C. M. M. C. Uh Do you remember which are the ones I chose for the core which we can always change too. Uh CIA V eight, C. M. M C. I chose uh cloud security alliance, cloud controls, matrix the

[00:24:09] Brad Nigh: F. F. I. C. C. C. M.

[00:24:12] Evan Francen: Yep. And then health industry cybersecurity practices just and I chose that one because that that sort of takes hip hop and its in its Department of health and human services folks who like here’s hip here’s how you can do it kind of thing. I like their guidance. Yeah.

[00:24:35] Brad Nigh: Yeah. You know I think with that you still obviously would keep you know the foundation being still with that uh CSF and I said 27,000 but really being able to integrate some of these more our industry specific. Yes. Uh huh. Yeah. Uh controls

[00:25:02] Evan Francen: right? Yeah totally. Yeah. It’s funny you mentioned that because you know, I remember the very first version the history behind us to it was actually an assessment that I was using myself, you know as a C. So for the big pharmaceutical company the I had so much struggle trying to communicate to my executive management where we were at with information security. It was difficult to get budget Just under you know, so many misunderstandings about what security was. So this fundamental kind of assessment started with BS 7799 as its base. And then that became is so two senators are juan and then they provide that a couple of times and it’s cool to see kind of how we’ve arrived to where we’re at and how it’s matured. So now it’s it’s really it’s not a single standard. Your spain is a curse set of standards. And then as you develop that course set then you branch out, do some of the ancillary standard E. Things right? Like Sock to for instance guidance in the Sock two will map to the assessment but you can’t make that accord because it’s too, you know nebulous I guess.

[00:26:26] Brad Nigh: Yeah. I mean they have some high level like hey you should be doing this. But then you as the person being assessed to fight how you’re doing it and then you get assessed against. Yeah. Hey we’re doing it this way and and you have accounting firms doing security auditing right? Like we know we work with a bunch of them and they lean on us too. Make sure that you know is this good security? Because they don’t know some of that stuff.

[00:27:01] Evan Francen: I think you do have to boil it down to binary binary things. Right? Because yeah, there’s really no room for interpretation. So it almost seems sort of oddity. Oddity. Not oddity. That’s me. I’m the oddity but that’s oddity. The uh what? Yeah I’ve been true false. Either you’re doing this or you’re not doing this the in between because you get that a lot of people will make excuses why it’s not that. But it’s not that it’s in between. But if you look at the the true, if you look at the question it’s all or nothing on this particular point. And then but then people well but you know if you boil it down into enough minutia. Then you can do truth also this in binary things and then build out the entire bigger thing, right? Where there is a bunch of gray. Yeah, it really all gray is it’s just a bunch of white and black dots.

[00:28:05] Brad Nigh: Right. Well, I’ve absolutely had, you know, done assessments and delivered it and you know, there’s a, you know, control or a subcategory that in the sdu where they’re like, You know, it’s like no, you scored a 400 here And they’re like, what? We’re doing it at 90% of the place. Yeah, You’re doing it. What about the other 10? You can’t say you’re doing it and not have it everywhere. And you know, for the most part they’re like, OK, yeah, fair good point. You know, and they get it once you explain it. But so many people I think I don’t consider that. They’re like, well, yeah, but we’ve got it at all. But one site. Okay. So what happens when that site is compromised? And now they’re inside the network.

[00:28:56] Evan Francen: Great. Oh.

[00:28:57] Brad Nigh: Oh yeah. Okay.

[00:28:59] Evan Francen: Right. Or are you talking about configuration control or something bad? They’ve got some of it, but then you’ve got, you know, five admins who can make changes outside of that that do regularly. It’s like, well, okay, you know, it’s great to have a change control, but maybe you want to bring all that stuff sort of

[00:29:17] Brad Nigh: Yes, yep. You know. Yeah.

[00:29:20] Evan Francen: So yes. Yeah. Yes. I I think that uh these these controls and I caught wind of this, you know, I think most people did that version 71 was going to be replaced with version eight. They’ve been working on it for a while. Uh And it’s truly no coincidence that, you know us with the S two were waiting. I mean we just weren’t in a big rush to get our content updated knowing that C. I. S. Was going to be coming out really soon. We don’t offer any things that have already changed. And also the CMC. Right. See MMC it was nice to have you go through the official training because I don’t know anybody else who knows cmm see better than you do. So it’s like perfect. Let’s build this now.

[00:30:09] Brad Nigh: Yeah, it was interesting as the training was oh my God, it was so dry but it was really really good from a understanding what they’re looking for, what they are expecting. So it changed my understanding of that, which is always good.

[00:30:30] Evan Francen: Right? It is always good. So the C. I. S. You know, if you go and read it if you don’t want to if you’re not into that stuff, that’s fine. But uh it really gives the at the beginning of this public call in the introduction and they give you their logic and reasoning for how they arrive where at No, I never I don’t like to skip those things because it gives me context. So it may you may not you may just want to get right to the meat of you know, the specific controls. But I’d advise against that. I would advise you to read the logic on how they arrived at these controls because it helps you put it makes it makes sense, not just controls for the sense of controls. These are there’s real logic behind it. Mhm. Uh So I like all that stuff. Uh they did a great job of of sort of telling us why they got to where they are. Yeah. Uh They have their implementation groups like they always have that remains, you know uh I G one through I G three uh I did like you said, they went from 20 to 18.

[00:31:44] Brad Nigh: Well and that it’s in there in the beginning that community defense model to I’ll be honest, I hadn’t heard of that, you know, I looked in and saw that so.

[00:31:57] Evan Francen: Mhm. That’s it’s cool. And it also lines for some of the other things that we don’t line with right, it’s like this glue, it’s like a big jigsaw puzzle. Where does the where the pieces go to make your own picture, You can’t just go with anyone standards. Say that’s the standard that I’m gonna use. I’m gonna adopt it verbatim that’s gonna be our security program. So if you if that’s your approach it’s wrong, you’re totally missing the point and what information security is your costing your company organization a lot more money and being probably a lot less effective. So that’s why I caution against any one particular standard because it’s like a square peg sometimes in some people in some places.

[00:32:48] Brad Nigh: So well I mean you’ve got it on the screen there, the controls ecosystem, they thought about the list like there’s so many things in reading through this uh you know, and I have just got access yesterday morning, which is why we didn’t record yesterday and I didn’t have if you can come through in time, but looking through it, there’s so many things in there where I can see the alignment that you were talking about, right? It’s it’s not a check box, it’s a a catalyst, right? Like they said right there, you know, this should be the starting point and you know, even I was looking at clicked on, you know, number one the inventory and control of hardware and the first thing it says is enterprise can’t control what they don’t know,

[00:33:36] Evan Francen: right? How can you?

[00:33:38] Brad Nigh: Yeah, I can’t defend what they don’t know. They have. How many times have we said exactly that.

[00:33:45] Evan Francen: So I’m telling you man, when I, when I first had my discussion, when I had my first discussion with Tony Sager, I was like, okay, I can use so you know, it’s not for selfish reasons, but I always look at like can I use this to further our mission or not, right? There are a lot of relationships that I mean we can all create all sorts of relationships, but some of them are distracting. Some of them are unhealthy, you know? But when I spoke with Tony, I’m like, yes, someone like chris roberts, you know, I I don’t hang out with chris roberts because he’s chris roberts. It’s because the dude speaks the same language as I do. I can use him to get the word out to more people, right? And I don’t need credit. I don’t I could give two about credit. But yeah, Tony was really good when he when he said those things, I was like, yeah, I want to I want to just do stuff with you.

[00:34:42] Brad Nigh: Yeah, I can I can see that with, you know, kind of reading through this stuff, but there’s some good discussion points in their in here as well. So I think, you know, this will be something that it will be good to to follow and participate in.

[00:35:01] Evan Francen: Yeah, I agree. Uh We’re and we’re sort of taking, you know, it dawned on me yesterday that security studios like the swiss of security, like the neutral, like pull this in, pull that in. Because yesterday we also had a really good discussion with security scorecard. I think we’ll be interviewing some things with bed site. Uh Yeah, with just so I guess we should get to keep preaching about stuff we’re doing. But mr

[00:35:32] Brad Nigh: I don’t know, we can do what we want,

[00:35:36] Evan Francen: right? So the controls are Number one Inventory and Control of Hardware. So we spent one before inventory and control of software assets. Really what happened there is that they just sort of updated things rushed something’s added. But you’ll see that there’s really common to what they were. Three is secure configuration of assets that were interfaces and then uh I can’t read it because I can never scroll with this web thing. Maybe if I made it’s more don’t let them help but you can see it on the screen, secure configuration of assets. Network interfaces, account management, access control management, data protection, continuous vulnerability management, audit, log, man, email and web browser protections, malware defenses, data recovery, network infrastructure management that were monitoring and defense, security awareness and skills training, service provider management applications, uh where security, incident response management and penetration testing.

[00:36:44] Brad Nigh: What’s interesting is dessert. Yeah. Well, those are those are the standard I guess uh things you would see, but it’s like ah practical. Yeah. You know it you know, you don’t usually you don’t see them written out like this. And but I like it.

[00:37:08] Evan Francen: Yeah, I did to it. It’s descriptive where because the more they’re being prescriptive, that’s a double edged sword. Right on the one side, it takes away a lot of the gray area. It makes it much more binary do this and you know, because our guidance thing or whatever. That’s the part where it becomes a double edged sword because you don’t do this just for the sense of doing this so you may be doing a bunch of kind of disruptive stuff they you’re not doing for the right reasons or maybe you don’t even need it. Yeah but for for a core of something when you’ve got all these binary things on the outside we can start to interpret, do you actually need this or not? You know those kinds of more ancillary stuff? Yeah but you know anybody’s security and gonna be referencing CS definitely go check this out. Start to get yourself prepared for it and or participate in this development.

[00:38:14] Brad Nigh: Yeah I can totally playing on being and just you know be involved in this.

[00:38:24] Evan Francen: Yeah. That’s cool man, I like that because there’s some good discussions to about. You know if you look at that community activity, you know, why is this so far down on the list? Sub controller safeguard. Just good clarification type things. and by the way Phyllis Lee the one who leads this. She’s freaking awesome too. She was on at NSA preaching uh you know some of the stuff that CS is doing.

[00:38:52] Brad Nigh: Yeah. Yeah it’s very cool till february.

[00:38:55] Evan Francen: Sorry man.

[00:38:56] Brad Nigh: Oh no. Yeah I was gonna say uh the only thing I wish it was open a little bit longer. Just because I’ve already got a bunch of stuff on my calendar, so it’s already it’s gonna be a little difficult but well make it happen.

[00:39:09] Evan Francen: Yeah. Well yeah, and even if you didn’t like I don’t have much time either to put too much input into it, but I can follow along at least and be like, yeah, all right. Because what one that what ends up being in the final standard or the final controls anyway. I would never recommend that everybody adopted these controls anyway. You know what I mean? So even if there’s stuff in there, I don’t agree with. It’s like All right.

[00:39:37] Brad Nigh: Yeah, good point. Well, and that’s what to me, it’s so much fun about what we do is everybody has to, you know, everybody should be doing and customizing it for their organization, right? Like you can’t it’s not one size fits all. And Mhm. Just it is what it is. You got to, you know, make it work and make it fit within your a situation.

[00:40:13] Evan Francen: Yeah. Yeah. 100%. And I’m showing that community defense model to I think you just wrapped up inside, didn’t you? Yeah. Yeah, there’s that piece.

[00:40:23] Brad Nigh: Yeah, Sorry, my dog is parking

[00:40:25] Evan Francen: No, mine to my dog was.

[00:40:28] Brad Nigh: Yeah, your your dog is like a little yippy. Mine is Well, the other

[00:40:35] Evan Francen: the other one Violet, we thought we thought Violet was a a

[00:40:40] Brad Nigh: Turkey

[00:40:43] Evan Francen: and no in hella dogs in Turkey, the dog is And she’s like £20 now, so,

[00:40:48] Brad Nigh: wow. Yeah. We

[00:40:51] Evan Francen: thought we had

[00:40:53] Brad Nigh: one of them doesn’t hardly ever barks and the other one is a shepherd mix and shepherds like to talk and he will absolutely come up to you and and uh kind of vocalize with you not necessarily bark, but kind of come on, shut up.

[00:41:13] Evan Francen: Yeah, when they talk to you. Oh. Oh

[00:41:16] Brad Nigh: he totally does, he comes up and does that all the time, It’s cute, it’s funny. But yeah.

[00:41:26] Evan Francen: Anyway what if there’s what if there’s an E. T. A. For when? So the version eight draft open, it’s open for public content or comments or whatever until February eight. So we’ve only got a couple of weeks and then I don’t the final timeline is it might be in here somewhere when they expect it to be.

[00:41:50] Brad Nigh: Yeah, I looked for that, I didn’t see it and start saying that it’s not in there, I just didn’t see it.

[00:42:02] Evan Francen: Hell, but a good I think it’s a good a good set of controls to align with. Not necessarily to again, I caution anybody against implementing controls for the sense of controls they don’t apply. If there’s no threat associated with that control, then why the hell would you implement it? So it is gonna take a lot of interpretation and guidance potentially to to implement these things in the best way possible, but even there I think c. I. S. Has some good tips and guidance, they’re not they certainly understand, you know, you don’t implement controls for the sense of controls. Mhm,

[00:42:38] Brad Nigh: yep represent,

[00:42:42] Evan Francen: so we’ll keep an eye on it, I think as things progress, you know, we’ll share more here on the show and we’ll share more at both of the companies we represent fr secure and security studio. Sure, I

[00:42:59] Brad Nigh: say. Yeah. The other thing we wanted to talk about was dear linked in question here,

[00:43:04] Evan Francen: right? Yeah,

[00:43:08] Brad Nigh: Yeah, comments. It’s uh not too bad,

[00:43:14] Evan Francen: No, no. What I put, I thought about, you know, you do this to man. I know that many of us are sort of thinkers, you know, sometimes really deep thinkers and sometimes, you know, maybe call it insanity. But I was thinking uh at the core of actually where this all started, was kevin that asked me what’s our unfair advantage. Okay. The whole question is that

[00:43:48] Brad Nigh: just me? That’s that’s deep.

[00:43:51] Evan Francen: Okay. Right. But the answer sort of came fairly quickly and I think I might even be able to find what I wrote, but or what I wrote back to him, but essentially, it was we focus on the core of the root of all information security problems where I think others may not be done. I mean, we’ve been so focused on that for so long. Uh Yeah, it’s a

[00:44:23] Brad Nigh: it’s a fundamental to keep it simple.

[00:44:27] Evan Francen: Yeah, yeah. As we said, uh we’re working on the solution to the root of all information security problems, and instead of like challenging me on that, he just gave me a thumbs up.

[00:44:39] Brad Nigh: Yeah,

[00:44:40] Evan Francen: that’s like that’s like, oh shit, what is the root? So that led to the question, you know, and liked and what is at the root of all information security industry problems?

[00:44:53] Brad Nigh: Yeah, I think uh, that first comment there is probably pretty, I would agree with a lot of what he says, I would have said. It’s a lack of communication or understanding of security professionals of how businesses work and not being able to communicate.

[00:45:13] Evan Francen: Well, that’s what I found out. So in the 109 comments of people that are participating and just kind of given their own two cents, I think just about every comment I read was valid and I think I agree with but didn’t answer the question, You know, what is that at the root? So his as you read through them like, you know, carbon hardy gives, you know, we’ve met the enemy and he is us, You know, Ken Bechtel, who we had on the show one time, you know, uh kind of a pioneer in a lot of different ways. Not really well known necessarily. Well, I mean sort of well known, but uh, he says programmers, developers, they’re the bane of all our existence. And I was like, all right. And she can’t know where his biases coming from because he’s a malware, right? So he’s like, you know, every piece of mauer is the result of a developer and I’m like, well there’s that and then anything beyond hello world has

[00:46:16] Brad Nigh: vulnerabilities,

[00:46:19] Evan Francen: wow, Jack, you have a lack of communication, Ron craig convenience being more important than everything else.

[00:46:30] Brad Nigh: Oh yeah. I mean how many times do you see why is this running as admin? Well, because the vendor couldn’t figure it out and said we had to. Right, right. It works right.

[00:46:46] Evan Francen: And yeah, well that’s that’s what drives so many technology investments, right? Alexa. And it’s convenient, right? All I gotta do is say Alexa turn on whatever. I don’t know. I mean at some point it’s probably better just to get off your butt and do it. You know, I mean it’s just it’s more secure. Probably I like this one, you know, chair which has a trick question since and I don’t think I’ve ever been called since go forward but she makes this good point about race conditions and then mhm. three conditions have a single source though or her. Yeah, I mean the single or same source. So even that, you know, what’s the root? What’s that source? Uh huh chris give history.

[00:47:37] Brad Nigh: Yeah.

[00:47:39] Evan Francen: People people was a very common answer. So what’s at the root of all industry problems? All information security, industry problems.

[00:47:49] Brad Nigh: But I’m gonna go back on that one and say you can’t blame the end user if as a security professional, you’re not communicating and doing a good job of educating them, right? So it’s not just when you say people, it’s not just those end users. It’s you got to look in the mirror.

[00:48:07] Evan Francen: Exactly. Yeah, 100% were were well contribute to where we’re at. And then, you know, as I was thinking through and reading people, I was like, you know, I said, what’s at the root of all information security industry problems assuming then that there are problems. And I mean that so nobody really challenged on that front because that would have been, I think a good philosophical discussion holly hesitant to disclose. And I was like, you know, help us out of fear or intimidation and then she, you know, sort of opened up. Yeah,

[00:48:47] Brad Nigh: that’s that’s a good point. That is valid too.

[00:48:52] Evan Francen: Right? Yeah. Hesitance to disclose for time, electricity, kate suffer tooth electricity, I think, yeah, there’s some validity to that, uh, ambiguous questions. And so I think a lot of times there’s nothing within the biggest question and the biggest question means that there’s multiple interpretations to the question. Yeah, I like ambiguous questions in some cases because it gets you thinking,

[00:49:25] Brad Nigh: yeah, I would say exactly, right. There’s a use case forum, right? In this case, you’re looking for a lot of input and perspective. So yeah, you want to write it ambiguous and see what people say. I wouldn’t use that as an assessment question. Right? So, but like you said it, great words have meaning and you’re doing this in a specific way,

[00:49:52] Evan Francen: right? Yeah. We don’t know. Uh, yeah. So this is kind of a people angle to dan brown, we don’t need security because in certain excuse. Yeah,

[00:50:02] Brad Nigh: a lot of times that one is uh we don’t need it because it won’t happen to us or we don’t have anything they want. And then Exactly, we got hacked.

[00:50:13] Evan Francen: Yeah. And you find yourself sitting across the table from one of our incident handlers

[00:50:20] Brad Nigh: on a friday afternoon because you’ve waited all week trying to fix it yourself.

[00:50:24] Evan Francen: Right, Ron worker love his uh those love is input assumptions, joe Marino. Uh Yeah, getting philosophical, which I agree. Mhm majority of his opinion is the majority of the post can be summed up in one word, ignorance.

[00:50:48] Brad Nigh: Well, I think that goes back to what I was saying, A failure to educate and communicate from us, right? You can’t blame the, the end users for being in here and if we’re not providing them usable guidance.

[00:51:04] Evan Francen: Exactly, matt. Goodacre active management of your information assets and then every one of these comments because I tried to comment back on every one of them just to validate that what they’re saying is true and I think it’s valid what I don’t want, you know, in these ambiguous questions is people feeling judged, People feeling inferior or stupid. Further answer every input is really important to consider. It may not be the input I’m looking for that we end up with but it’s got to be a consideration,

[00:51:40] Brad Nigh: right? Well it’s like we were just talking about the more perspective you can get, the better it’s gonna be right. So, you know, and I think that that’s probably part of the problem we have is people don’t want to get that input or don’t ask the questions and then judge if they do ask them. Mhm. How are you going to understand what people or your end users your are are thinking or concerned about if you judge them for asking a question and, you know, a little them and that absolutely happens. We’ve I think we’ve both seen it where somebody will just, you know, talk down to a user and well, guess what? That user is never going to ask you a question again because you just embarrass them. You can’t do that.

[00:52:32] Evan Francen: We say people we need to have people and that’s our problem and then you exacerbate your problem by being a jerk,

[00:52:41] Brad Nigh: right? You become the combatant, you need to be working for them. They’re they’re gonna they’re also Yeah, they might be the a big part of the problem, but we’re also going to be one of the biggest assets in fixing the problem. If you can communicate and educate them and get them understanding

[00:53:00] Evan Francen: and see, I don’t understand there is there, it’s not just in our industry, it’s a human condition where I uh you know, in our industry we speak our language so we have a tendency to look at people who don’t speak our language as being inferior in some way less uh intelligent les edged ahead because you’ve seen those comments all throughout. And so there’s this kind of undercurrent of that thought when really when you think about it, it’s kind of the other way around how intelligent are we before trying to communicate with people were not speaking their language, or we’re not translating our language into theirs because truly it’s a language problem. It’s like saying do people who speak french, are they more intelligent than people who speak german? Right. Yeah, it’s no correlation on that.

[00:53:55] Brad Nigh: Exactly, I’m with you 100% on that.

[00:54:01] Evan Francen: I got to keep that. I mean, I think I got over that actually, I don’t think I do that as much, and if I do, I certainly want people to call it out on me because I don’t want to be like that. But I think uh some of that kind of roads away with age too for me because I I think there were times and I was like that it was very much stupid users, you know, I mean, even just stop clicking on links, but I don’t do that,

[00:54:29] Brad Nigh: but I think that there is, I mean, I’ll be honest with you, I’ve done that with some of the incidents and but never too late to the user, right? Like you have to vent at some point, right? It’s frustrating at times because you just because you didn’t communicate well, But and you’re like, oh my gosh, why are they continuing to do this? Or I can’t believe they did this? But then I would never actually say that to a user. But you also have to take a minute and say, why am I so frustrated?

[00:55:02] Evan Francen: Like, oh, that’s true.

[00:55:04] Brad Nigh: You know, you I can’t believe they did that. Oh, hang on. Maybe I should have done better job of helping

[00:55:14] Evan Francen: one, sometimes two when we’re working with people, you know, not people in our tribe. You know, you see some behavior that is so counter to what we what, you know, I do or what we do that sometimes I need to reach out to somebody else who’s in my tribe and say due to my crazy. Yeah, I

[00:55:36] Brad Nigh: mean that’s a big

[00:55:38] Evan Francen: part of it. I’m so far off here. Please tell me I’m not crazy. Or if I am crazy, please tell me I am so I can change because you see some things just like how in the hell did you think that was a good idea? Yeah. Well, because maybe they didn’t, you know

[00:55:55] Brad Nigh: the one that that I don’t I’m not okay with is like MSP. S that are doing the fundamentals wrong, right? An MSP that hasn’t any any role for a customer or you know, has some of these fundamentals wrong. That I don’t have patience for, right? The end users. That’s a

[00:56:15] Evan Francen: Mhm. Well, truly your hypocrite an impostor if you’re insulting people on information security and you don’t know what the hell you’re doing right? That be like, you know, there’s a reason why, you know, not indian not everybody performs surgery. There’s a reason why not everybody works on your car, right? I wouldn’t Yeah, I don’t have any patients for that either. If you’re taking money services that you suck at performing, you shouldn’t be doing that. Uh Up your up your game, learn the basics, learning the things.

[00:56:52] Brad Nigh: Yeah. Or even I. T. Professionals like, I can’t tell you how many of these incidents we’ve had, where it’s like why is 33-89 Open to the Internet or why is held up, you know, like Yeah, but the end users themselves and I have a lot of give him a lot of the way.

[00:57:16] Evan Francen: Yeah. I have a ton of empathy for him too. Because my job is infamous. Security. You know, whatever’s job, you know, somebody else’s job might be in accounting, right? And so you’re kicking ass on accounting. You’re an expert on accounting. I’m an expert on information security. If you ask me to balance the books or if you ask me to I don’t know whatever. I’m an idiot right? That, you know. So I wonder how much of us, you know, we just don’t empathize enough. We don’t see their perspective enough. We don’t ask enough questions and actually listen because we do need their participate nation. You won’t ever be able to have the human element. The only way you’ll ever be able to remove the human element is to end humanity,

[00:58:09] Brad Nigh: right? It’s like you say, how do you reduce all? Don’t want to go there. Right. Well, yeah. People ask, how do I reduce eliminate risk close. Well, let’s not conducive with the business succeeding, right?

[00:58:26] Evan Francen: Yeah. Because we keep pursuing this and I understand we’re trying to what we do in our industry lives. We try to limit skin manage the risk around humans, which is good, right? There are good products that do that and you know, but you can’t do that at the expense of ignoring the human. The thing is about the humans to men is that they’re the ones who suffer. Yeah. And sometimes the suffering and and it will get worse right? In time? The suffering will result in death. Just that’s where path goes, right? Yeah. We don’t want that man. We don’t want people to die. I don’t know. Some people, some people are industry probably. Oh, I’m here. Yeah. All right. So anyway, that’s the question. Uh, and you can go anywhere and go read it if you’re not connected with me on linkedin. You know, I’m easy to find the question is again and put your own thoughts in. I love all these thoughts. There is no bad thought other than a disrespectful one. If you answer some kind of jerk answer.

[00:59:35] Brad Nigh: You’re gonna get you’re going to get an appropriate response.

[00:59:40] Evan Francen: Yeah. So the question is what is at the root of all information security industry problems and yeah, it’s it’s very interesting. I’ll do it right up on that. Yeah, I think, you know, also in our book brad, you know, we’re writing in the book, we got a meeting on

[00:59:56] Brad Nigh: friday,

[00:59:58] Evan Francen: uh really excited that ball continues to push forward, but these directives will be really important somehow to incorporate and we’ve into the book because it makes you more effective.

[01:00:09] Brad Nigh: Oh yeah, absolutely. It’s good. And it’s good to see you kind of, I would say validation of our perspective because a lot of what we’ve said, people are are saying in that. So

[01:00:21] Evan Francen: yeah, that’s always encouraging. Yeah. And it’s it’s cool too because I do have, I went into this question with an answer already. Already had my own formulated answer and it’s really interesting to see that nobody else has the same answer. Mm Sounds like damn it. I’m a fringe dude right now. Uh, but people I think is that if you look at the number one theme throughout all the comments, it would be people I can’t disagree with that. But that’s I don’t know if that’s the formula if I want to stick to my answer. If I want to dig in on what my answer is, I’ll have to push it and equate it somewhere to, that would be cool.

[01:01:10] Brad Nigh: Well, and I think like I said earlier, we need to say people, it’s not, you have to look in the mirror too as a security professional. It’s not everyone else and not you, it’s your your part of the problem too.

[01:01:24] Evan Francen: Well, right. And if I think the best security people start there, mm The best Csos I’ve ever met aren’t great technologists. They’re great leaders. And I think great leaders look in the mirror first before pushing blame onto somebody else. They take responsibility.

[01:01:47] Brad Nigh: Yeah, I mean Yeah. Yeah. Well, that’s is that the like part of being like that just makes sense to me like this. Uh Anyway,

[01:01:58] Evan Francen: you think so, man. But you see a lot of leaders that don’t lead like that,

[01:02:03] Brad Nigh: you’re not going to build a lot of faith and following by constantly throwing people under the bus, right? Ultimately buck stops with you.

[01:02:13] Evan Francen: Yes. No, totally

[01:02:15] Brad Nigh: true. Anyway, alright, some news,

[01:02:19] Evan Francen: It’s just newsman

[01:02:21] Brad Nigh: and so shout out to uh my shot out of the week victoria for the for doing this. I’m totally uh booted off of her work and the consultants that provided feedback. Excuse me, A couple of big one. Zd net. Cisco says it won’t patch 74 security bugs and older RT routers that have reached into life. So uh if you are using an end of life. Cisco device, uh stop you support itself. The hardware. Um that’s a but, you know, I can see that being a big problem.

[01:03:00] Evan Francen: Uh Yeah, that stuff always. It’s me. I don’t know how to approach that, you know, the it’s something that you made you put out into the world. People paid you for it and I understand that you can’t support it forever. Yeah, that’s Yeah, that’s a tough one because the

[01:03:21] Brad Nigh: let’s see uh pull it up, you know, the big thing for me is how old are these? Right? Like it is something that’s You know, 10 years old. Yeah. Uh Let’s see, they all the RV so small business routers, They reached end of life in 17 and 18 and maintenance window Part of page for contracts in December of 2020. So, you know, honestly, you know, if if you’ve had three years to know that this is going to happen, you probably should have fixed it by then. Yeah, and I have to look and see how long this been out. But uh another good one, I like this one is uh it’s from threat post Microsoft implements Windows zero log on law enforcement mode. So by default it’ll block vulnerable vulnerable connections, man, I can’t talk on devices that could be used to exploit the flaw. Starting february nine. So that’s a good good proactive step. Uh Well, I guess reactive step, but proactive for the people that haven’t been compromised by it.

[01:04:38] Evan Francen: Proactively reactive. Yes.

[01:04:42] Brad Nigh: Um Yeah, but I mean that’s it’s the right thing to do, right, Like, how many times do we see? Yeah, there’s this massive flaw and you should do this? Well why don’t you enforce it? Like do do security? Right, So yeah, and then the last one I wanted to talk about was the uh was around the solar winds breach and you know, Fireeye has released a couple of really good tools they have uh that is your a d investigator that you can use to help determine if the solar wind hackers used those techniques and then a um a tool for auditing networks looking for those indicators of compromise specific to this. So really good work by Fireeye and continuing to release some open source tools and and really I mean it’s been their work from respond and so responders perspective has been amazingly helpful.

[01:05:48] Evan Francen: Yeah. Mhm. Yeah this has been a good, they definitely came out looking better than they did at the beginning right at the beginning, people like what the hell, you know, some people, not many, but yeah, it’s nice to see how they worked through this, you know, from a pr perspective, from a business perspective, they look great. Uh they helped people, they actually, you know, they provided a lot of value to the community, so I think all those things are good, the the problem is still there. Oh yeah, you know what Yeah

[01:06:31] Brad Nigh: they they’re doing a lot of really good stuff, I’ve been really impressed so

[01:06:36] Evan Francen: yeah, me too and our team and our team uh you know Oscar’s team has been doing some bang up. Are you still helping them on things?

[01:06:45] Brad Nigh: Just keeping an eye on it? Uh The one we were worried about, it looks like it was just the beginning, but not actually ever exploited. So that was a huge relief.

[01:06:55] Evan Francen: That was the city, that city one you’re talking about,

[01:06:57] Brad Nigh: yep. Yeah, so that’s been that was very good.

[01:07:04] Evan Francen: Yeah, that’s good.

[01:07:08] Brad Nigh: But yeah, so just monitoring that

[01:07:11] Evan Francen: good, good stuff, notice of things we’re working on, is there?

[01:07:16] Brad Nigh: No, you broke up a little bit there.

[01:07:20] Evan Francen: Yeah, I’m always I’m always breaking up bob bob bob bob bob bob.

[01:07:25] Brad Nigh: Uh so any any shout outs for you this week,

[01:07:29] Evan Francen: I’m going to give a shout out to what can I do? Uh yell at Penrod, so you may not know who that is, but I yell at is uh a really good advocate in our industry. She lives in Israel, a company called Sai sai influencer, but she uh preached out, preached, you know, our CSP metro program, her followers, uh and also the daily insanity check ins. She’s just a really good ethical ally in our fight. So channel I tele

[01:08:16] Brad Nigh: yeah. Um and I’ll keep mine from the news show up to victoria for all the work she does every week, putting that stuff together and then everybody that helps give her some feedback and puts together these notes that that we use. So thank you for that.

[01:08:32] Evan Francen: All right. It’s

[01:08:33] Brad Nigh: Well, that is it for episode one 16, I think we said it’s been a long time. Uh, you can reach out to us, uh, email, uh, unsecurity@protonmail.com. Uh, I met @BradNigh and Evan is @EvanFrancen. Follow our companies @FRSecure and @StudioSecurity. Uh, they keep keep you up to date on all the latest greatest things that are going on. So, dad, you’ll see all hockey next week.

[01:09:09] Evan Francen: Awesome. Thanks man.

Recurring guest and friend of the program, Amy McLaughlin, returns to the UNSECURITY Podcast this week to discuss her new book titled “Learning Continuity Planning: A Handbook for Schools, Colleges & Universities.” With Evan and Brad in the process of co-authoring a book as well, the three of them discuss their new works in detail. They also touch on the 2021 CISSP Mentor Program (which registration just launched for) and news stories like DarkMarket Shutdown, Hackers Leak Stolen Pfizer-BioNTech COVID-19 Vaccine Data, and Serious Windows 10 Flaw Could Corrupt Your Hard Drive If You Open a Folder.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Evan Francen: Hey there, thank you for tuning in to this episode of the insecurity podcast. This is episode 1 15 And the date is January 1920 21. I’m your host, Evan Francen and joining me as usual as my good friend and co worker uh read my Good Morning.

[00:00:43] Brad Nigh: Not fully awake yet, but you know, we’ll get there

[00:00:46] Evan Francen: right, right. We have a special guest with us this week. Uh Amy Mclaughlin. Amy

[00:00:53] Amy McLaughlin: Hi, good to be here. Thank you.

[00:00:56] Evan Francen: Yeah. Now this is the second time you’ve been on the show. Right?

[00:00:59] Amy McLaughlin: Yes, I was on last summer.

[00:01:02] Evan Francen: Yeah. The woman in security series. Yeah,

[00:01:05] Brad Nigh: sure. That wasn’t like five years ago. It feels like it’s nerve.

[00:01:10] Amy McLaughlin: I know it does kind of feel like it was in a lot the last year.

[00:01:16] Evan Francen: Yeah, that’s nuts. So the uh today we got a good show in store. We invited Amy out of the show because I wanted to talk about her new book. She released a new book I think just a couple of weeks ago and it’s on Amazon. I think it’s a pretty darn cool things we’re gonna talk about that and talk about uh why Amy wrote the book and um, you know, all that good stuff and then we’ll transition into talking about. I’m back from Cancun, which is good because the internet works here doesn’t work in Cancun uh my wife’s teeth got fixed. That’s good you know stuff like that. But we’ll talk about while I was down there. I wrote kind of the outline for the book that brad and I are working on. So we’ll talk about that too. We’ll talk about the C. I. S. Sp. Mentor program. This is 2021. It’s our 12th consecutive year of doing that. Good stuff. That’s pretty exciting. And then we’ll get to news. It does sound good.

[00:02:15] Brad Nigh: Sounds good. All

[00:02:17] Evan Francen: right catching up quick. How are you guys doing? You guys healthy happy Mostly a me it’s got to be what like 5:00 AM your time.

[00:02:26] Amy McLaughlin: It is 5:00 AM my time

[00:02:30] Brad Nigh: say I can’t complain about being tired. Yes.

[00:02:34] Evan Francen: No just enough. Listen I slept like I couldn’t sleep last night. So I got up at 11:30. been up since then. Oh no I uh Mhm. I was texting with chris roberts said I don’t know what time he wrote a blog or I wrote a Lincoln post late last night. What time was it? Yeah so we were texting it 1:45 AM this morning about worth what’s he worth. So you know he’s kind of an expensive resource and uh somebody was looking to engage him and uh you know comes come down to talking price and you know they didn’t like the price but so you know providing value to the company. I think if you can justify your value which all of us should do uh you know price the numbers shouldn’t really matter, right? I mean if I bring in a half million dollars with the revenue or whatever profit, if that’s You know the value I provide, well then paying me $300,400,000 is not out of the question. I would think. Yeah. Yeah. So we were talking about that this morning and then uh those numbers are all hypothetical right? I think Chris is like $15 an hour, something like that. I mean it’s cheap. Mhm. So maybe times

[00:04:17] Amy McLaughlin: a few zeros.

[00:04:18] Brad Nigh: Yeah. Yes.

[00:04:21] Evan Francen: Yeah. But I could sense his frustration. You know that in that post. So if you go to linkedin and check out, you know his profile, you’ll see what he posted. You can sense the frustration just like. Yeah, I mean that’s what I cost, that’s what I’m worth. Yeah. Uh huh. So that’s uh that’s my Yeah me too. You know and so but you know part of your job I think is a as a resource, looking for work or whatever. And I don’t think chris is necessarily even looking for work. I think somebody was looking for him but you know it’s part of your deal right to get the job is you have to prove your value. Yes, same. If you’re going for a race right? You gotta prove your value and I’m sure there’s other factors that play in. I think one of the things we talked about last week. Amy on the daily insanity was pay disparities you know by gender right? You know we still have that issue. Women don’t get paid the same amount.

[00:05:27] Amy McLaughlin: It ends different, you know? And I think the other thing too when you’re in christmas situation, you know if you’re an independent contractor You know you might as well take 50% of that off of what you just made in terms of taxes and other expenses.

[00:05:43] Brad Nigh: Healthcare. Yeah

[00:05:47] Amy McLaughlin: because you’re not getting all the benefits of working for an employer who provides benefits and you’re not getting your taxes pre deducted. Yeah.

[00:05:55] Brad Nigh: Very true.

[00:05:57] Evan Francen: Yeah. Since it was a good discussion, I’d like to uh explore maybe chris coming and doing some things for us. You know what fr secure? Uh It could be a good resource you know? And so if you can demonstrate the value mm it’s a no brainer. Mhm. If you’re just going because your gut tells you or it feels right or you know? Oh my gosh chris roberts, it’s probably the wrong reason. Yeah so that was this morning you guys got sleep chris our bread? How much sleep did you get?

[00:06:33] Brad Nigh: Uh like six hours? But I didn’t sleep well. I don’t know. So why not? Yes. Yes. Sinuses allergies for whatever reason. Uh

[00:06:45] Evan Francen: huh. How about you Amy how much sleep did you get?

[00:06:49] Amy McLaughlin: Probably about seven solid. That’s impressive. Well, I know I was getting up early so I went to bed early.

[00:06:57] Brad Nigh: Uh huh wow.

[00:06:59] Evan Francen: Now do you have kids at home? Amy? Uh

[00:07:02] Amy McLaughlin: Just one. Yeah.

[00:07:04] Evan Francen: Okay. I do I do to just one brad. You got three right.

[00:07:08] Brad Nigh: Yeah. Although the uh the youngest Kindergartner is going back today so we’ll see how that goes and how long that lasts.

[00:07:19] Evan Francen: Yeah because kids always kids always eat into your sleep.

[00:07:23] Brad Nigh: Oh yeah. Yeah. And he was having a hit a rough night last night because right they’ve all been home since basically thanksgiving. So it’s been six weeks of three kids all the time. But yeah, he had a rough rough evening.

[00:07:41] Amy McLaughlin: I feel like in Covid I’m blessed my my my son is in college, you know, he’s pretty self sufficient and uh yeah for folks who are home with 2345 younger kids. Yeah.

[00:07:57] Brad Nigh: Yeah. Yeah. My my daughters are really good. I couldn’t ask for them to be better. But mm it’s a It’s been a long six weeks.

[00:08:13] Amy McLaughlin: What?

[00:08:16] Evan Francen: Well especially when you consider, you know, you know the work we do right, sometimes we work long hours. Mhm. You know working long hours, trying to balance that between, you know family stuff. Uh you know, keeping my first house, her husband happy at the same time as you know, taking care of the house and taking care of the kids and you know. Yeah, to challenge. But they say it’s a blessing to do you. Do you agree with that?

[00:08:46] Brad Nigh: Uh huh. I think, you know, there there has been public no, there have been positive like seeing the bonding relationship between the kids. Uh and how well they’ve been doing together overall. They obviously have their moments of like home did you stop? But uh just how well they followed on and there I think that there will be some long term benefits for them having basically standard, you know, the last year, stuck with each other.

[00:09:23] Evan Francen: Yeah, stuck with each other. That’s us.

[00:09:27] Amy McLaughlin: It is a blessing though. I think so. I love I’ve enjoyed being at home. My cats love me being

[00:09:35] Evan Francen: my dog loves being there are new dogs. She sits on the, you know, I moved to one of her spare bedrooms because it’s warmer in here. The layout is nice. My desk, I’ve got three monitors And one of the benefits is when I get tired. So like I’ve been up since 1130 last night. I get tired. I can go take a 20 minute nap right behind me. The bad thing is my dog lays on that bed and if I’m not giving her attention, so sit right behind me in

[00:10:08] Brad Nigh: bark.

[00:10:12] Evan Francen: Yeah, she’s a crazy dog. All right. So amy. This book. It’s on amazon. It’s titled learning continuity planning a handbook for schools, colleges and universities. It’s out on paperback and Kindle. I’ve heard it to read it but I haven’t finished it. So I’m gonna be honest with that, but I love the concept I know you from, you know, I guess just interacting in the last year. So I’m sure you know what I continue to read will be awesome. Uh Did you start the book?

[00:10:52] Amy McLaughlin: Um I started at last spring I think in about april May and uh you know, I we hit covid and it was so apparent to me that most colleges, schools universities were not prepared for not just a pandemic, but just any kind of long term disaster. And so I thought, well I could use some some of those brain cells to put together a guidebook to help them through it.

[00:11:24] Evan Francen: Really cool. When when did you? Okay, so you’re talking Spring of 2020. The book was released January 2, 2021. So you turned around you turn the book around in a pretty, pretty quickly. Yeah,

[00:11:42] Amy McLaughlin: yeah. You know, one of the things about what is it? Mark Twain said, right, right. What? You know, um and You know, one of the things about being in this industry for 20 years now, as I know a bit about continuity planning and uh you know, so I basically took all of those years of knowledge, but focus them on the education environment. I think the education environment is really, really different in some ways and that you can’t really use the term business continuity planning with a lot of people in education because I don’t see it as a business, they see it as a mission. Um And so the guy, yeah yeah. Business continuity planning, what does that have to do with me? So refocusing on how you keep people learning through a disaster of any kind was really the emphasis there.

[00:12:38] Evan Francen: Cool. So it’s a handbook for schools, colleges and universities when you say schools, that’s like K. 12K. As well. Okay, awesome. So really the whole gamut of schools and based on your experience uh in the schools that you’ve worked with and you know, you’re in that industry. Uh Our schools generally not at this, I mean are they going to are they kind of in bad shape or on business continuity or learn, you know, continuity planning in general. You

[00:13:11] Amy McLaughlin: know, I would say that one of the, well they’re going to be a much better shape after this last year because they’ve had to learn how to plan on the fly. But I think that one of the challenges that they have is oftentimes there’s especially in K-12 there’s a lot of mandated things you have to do and that list is really long. So anything that isn’t mandated, like Business continuity planning doesn’t necessarily make the list. And then usually my experience with the K12 is that you have um fairly small teams in terms of the technology staff who are supporting large numbers of people. Right, so dry T. Director or C. I. O. Is usually also responsible for security community planning for basically everything. Um So part of my emphasis here as also to this is how you engage the rest of district. This is why this isn’t just a technology issue. In fact it really isn’t a technology issue. Technology is the enabler in most cases. Um with a few exceptions, there are times when your continuity planning is really based on the fact that for example your data center just blew apart, inhale on eruption which happened to a friend of mine who I referenced in the back. Um but by and large, you know, things like earthquakes and um pandemics and fires are gonna be disastrous with a broader reach and just technology and technology is what enables us to get through them. So

[00:14:48] Brad Nigh: mhm. Yeah, I would agree with that. But you said that I think the biggest challenge that I’ve seen with anything K through 12 or higher ed is lack of resources, lack of support in the technology department. I’ve seen Districts, K- 12 districts that have three staff for the entire district. How are you supposed to get anything done when if that’s in

[00:15:17] Amy McLaughlin: Yeah, exactly. And then you know, the reason the book is um it isn’t it isn’t like a big academic book is because I wanted to be very practical people in that situation. Don’t have time to read a big thick book. They just need to get to the meat of it. What do I need to do? And so I tried to keep it very sort of brief and actionable because yeah, if you have three people to support, you know, five or 6000 students and staff, you’re really gonna struggle. Um and you know, even at the higher end level, you know, there are a lot of smaller colleges and universities that also run with very small uh technology teams, uh and even that large universities, you might have a large team, but you also have a large overhead of technology they have to maintain.

[00:16:14] Brad Nigh: And let’s be honest, the challenge of students and it’s doing things that are pushing boundaries and challenging, right? Trying to manage and maintain that.

[00:16:25] Amy McLaughlin: Oh, yeah, I mean, you know, if you want to user test anything, students will find their way into every nook and cranny, um, whether you want them to or not. So yeah, and, and they’ll come up with the unique ways to use things that would never have occurred to you. And that’s not always a bad thing. It can just be um, you know, I don’t understand how to use this product, if you do any in house development, it can be actually a really good thing for developers to see that not everybody thinks the way they do, but yes, they are the ultimate uX testers, students,

[00:17:02] Brad Nigh: uh huh um you did Evan

[00:17:05] Evan Francen: Well, I’m sorry, that’s it’s 2020 playing over and over again. The one they’re a bunch of little hackers, right? I mean, there I think what makes a good hacker is that out of the box curiosity, And it seems like, you know, K- 12 students and maybe even higher ed students have that. It’s then, you know, do we make, let’s try to figure out how to make them ethical, little ethical hackers versus little unethical hackers?

[00:17:36] Amy McLaughlin: Well, I think that’s the key, right, is that you have um you don’t want to squash people’s creativity. What you want to do is help them use it for you. Um and they think that that, you know, we see a lot of that too, and how students have responded to covid, right, Different creative approaches to accessing the internet managing to get through what has been a really unusual time period. So, yeah, I think encouraging them in a way that is appropriate and ethical can help them become, you know, better citizens, better students. Um and use that creativity.

[00:18:20] Evan Francen: Now. Have you, have you written a book before? I mean, is this your first

[00:18:24] Amy McLaughlin: book? This is my first, my first book. I’ve started several before, but this is the first one I finished. Um and I have to say that it’s really important to have accountability. Uh, Ryan Cloutier, you know, RC cola um we wrote the forward for the books and was one of several of my cheerleaders, my spell steve and a friend of mine, Greg who has written several books on change management between the three of them, I felt like I had, I was accountable to getting this done,

[00:18:58] Evan Francen: That’s cool. What was your biggest, what would you say your biggest check, what would it be accountability or did you have times when you were just stuck and kind of frustrated or

[00:19:09] Amy McLaughlin: um I think the biggest challenge is actually getting started because I had it all and this is how I write in general, I tend to have it all in my head, But it’s different to have a 20 page paper in your head and have a whole book in your head because just the process of translating from your head to the paper is just so much bigger and so just actually like scheduling time and like I’m working on this right now, this is what I’m gonna accomplish today. That was, I think the biggest challenge. Yeah, it’s uh I’m also not a very structured person, like just needed, naturally, I put a lot of structure into my life because, you know, I kind of have to uh but building the structure to do, that was a challenge for me.

[00:19:57] Evan Francen: That’s cool. I’ve always, you know, when I went through the process myself, it, I strongly believe in, you know, even today that everybody’s got a book inside of them, you know, whether or not they want to get it out and put it in the paper, you know, that’s entirely up to them, but the process I found to be very, very rewarding. It was a good exercise and uh self discipline. It was a good exercise and uh introspection. I learned a lot of things about myself. Did you kind of have those, those moments through the process?

[00:20:36] Amy McLaughlin: Yeah, I think I learned a lot of uh, well you know, the, the tenacity component, right? The sticking to it and getting it done. Um You know, it’s really interesting, my dad has actually written about 10 books, in fact he’s got another one coming out just in a few weeks and despite the fact that I’ve like seen him writing books, I didn’t really have a concept of what it took to get it done until I did it myself. Uh, so that was really interesting to me is to like realize, oh, um, you know, and I think the other thing is to, I had to disconnect myself from the rules. Um, Ryan will tell you that I have a tendency to bleed red pen on everything people right? And when you’re actually writing to get content out, you just have to kind of set the grammar rules aside, get the information out and then come back and clean it up. Um because otherwise it just doesn’t the flow isn’t there at least that’s what I had to do and that’s really hard for me because I am, you know, very committed to grammar,

[00:21:45] Brad Nigh: right? Getting that stream of consciousness just the way I like to talk and say it with when we write articles and blood post, its like I’ll talk and just sit with the marketing person and it’s like the word vomit. It’s just go and just let it all come out and let them handle cleaning up.

[00:22:08] Amy McLaughlin: Yeah. And I think that was, you know, um, that was the challenge of course. And when I got it mostly done because I hadn’t paid that much attention to my grandma as I went, I sent it over to my editor, my dad and he was like ah red pen all over. So

[00:22:28] Evan Francen: that’s cool. Well I love the way the book is laid out to, it’s, it’s uh, like you said, I think it’s very, very actionable. It’s an easy read. Uh, you know, it starts with learning continuity planning, you know, where you and I like how you open up with making the case. Like for people who haven’t done it. I think you have different sides of the spectrum. You have people that have never done business continuity planning. They don’t see the value in it. Maybe they’re an approver, maybe they’re the school board or uh, you know, superintendent or something like that and then you’ve got the other side where, you know, you might be one of those three I. T. Folks that has to support an entire district and you’re trying to make the case like hey we gotta do something here and I think your book can be used for both of that, both of those scenarios, which is really cool.

[00:23:21] Amy McLaughlin: Um Yeah thank you. I you know I tried to make it really user friendly. Um I think you know one of the things I want to point out to is um I add a chapter that is probably unusual in business continuity planning which is on being human. And I know um Evan you’re really cognizant of mental health and and bread is too. And you know when you go through like any kind of business continuity process, when you actually have to implement it in a disaster, um you have to pay attention to people’s mental well being and their health and where they are because it’s really easy. I know for at least for myself And for a lot of my colleagues that will work 60, 70, 80, 90 hours. Um and we need to pay attention to our own mental health.

[00:24:07] Brad Nigh: Yeah. Yeah. Show me an IT person that hasn’t gone through something where they worked 36 48 hours straight.

[00:24:15] Amy McLaughlin: Mhm. Right. And in a disaster scenario, you know, you could also be that person whose house has been destroyed by fire or who has family members who are ill or whatever it happens to be. Um And it’s really important that we recognize that for our team members and our colleagues and make sure that we take care of each other. So I added an entire chapter on strategies for dealing with trauma and re traumatization and um sort of the mental health components

[00:24:47] Evan Francen: and you have a background in that.

[00:24:49] Amy McLaughlin: I do, you know, I started my original career while some original career plan was to teach english, but then I went into marriage and family therapy and I spent some time as a therapist, not a lot of time because I decided that that just wasn’t like the right approach to life for me. But, you know, I I really value mental health and well being and I think it’s really important to pay attention to it, It’s an area that’s really suffered this last year for a lot of people, so

[00:25:21] Evan Francen: Oh yeah, yeah, for sure. And it’s at home for me, you know, the mental health peace what hits home for me every day, right? I have my own struggles, you know, and I think uh being honest with yourself and some people don’t have the ability to even get there and I get it uh because, you know, I think some mental health things can also be used as a as a superpower. You know, a d d you know, if If you don’t if you’re not aware of it right, it can be probably very destructive, but if you can harness it, man, it’s pretty cool. I can have lists all over this place and have 50 projects all about 10% done. I might, I might get one of them, who knows?

[00:26:06] Amy McLaughlin: You know, that’s a good point. I just think it’s really um important to recognize that, you know, we all have, nobody is free of mental health challenges, right? Because some of the uh, there are things that are triggered by circumstance, anxiety, depression. I mean there’s just recognizing that when you’re working as part of a team in any kind of scenario, but especially in a disaster scenario, there’s other stuff going on for people besides the obvious. Um, because you just don’t know what people have experienced in the past or how that might resurface for them. So, so I think it’s important to recognize it. And I’ve read, you know, I’ve read a lot of BCP books, but very rarely does anybody talk about the people element, it’s usually about, you know, keeping money moving or whatever depending on your line of business.

[00:27:05] Evan Francen: And I think I love the fact that you added that.

[00:27:08] Amy McLaughlin: Well, especially in education because when you’re educated, you have to be present for your students and your students have their own stuff going on. So it’s really important to be aware of it.

[00:27:21] Brad Nigh: Yeah, it’s such a high stress situation that just anything could trigger. Yeah, whatever. Yeah, I like that. Just having, just being aware of what the other people are going through and aware of them. So like that.

[00:27:42] Evan Francen: Yeah, I think we talked about teachers, you know, they have such a tough job as it is right bunch of kids that you need to deal with. You also have to answer to the administration. You also answer to parents. Parents can be a real pain in the butt and you know, a couple that with you. You know, your own marriage, your own kids, your own bills to pay and now you’ve got a disaster on your hand to that’s yeah, I’m glad you cover that. And the planet the book two is very logical. It’s easy to follow through. You know, you talk for, you know, building the case for it and then preparing to plan right? Who do I need to talk to? Who do I need to get involved. You go into the inventory which I’m a big fan of that because how can I possibly protect the things? I don’t know. I have. Yeah. Uh, and then go into the practical, you know, building the plan all the way through, testing, lessons learned. I mean it’s it’s a damn good book. You did a great job amy

[00:28:51] Amy McLaughlin: Well thank you. I try to just make it easy. Like you can check a list. You know, okay, next I’m gonna do this next. I’m going to do this and if each, it can be so overwhelming right to take on that kind of planning. So um, just each step by step and I think it’s really, you know, is so important to engage the people around you. This isn’t something you should do in a vacuum. Um but I also know that like you need to have some support in making the case. I once worked for somebody who um heavily criticized my was responsible for business continuity planning and they’re like, yeah, yeah, I don’t know why we spend all this time on this because these disasters are never going to happen. And um

[00:29:34] Evan Francen: Page 1 26, yeah,

[00:29:38] Amy McLaughlin: these disasters happen, right. And so, you know, uh I guess, you know, there’s an element of the book that was a response to that. If no, it’s really, really important to think about what could happen because quite frankly if you don’t you’re just banking on the odds of being in your favor.

[00:29:59] Brad Nigh: Mm Well, for the majority of the audience, in terms of the business side of it, you’re it’s like we’re talking about the normal people versus us, you’re trying to translate it pretty complex, detailed process into some into language that normal people that don’t think about this, understand and get

[00:30:26] Amy McLaughlin: yeah, that’s really the goal right, is to uh be that universal translator. I think that that’s the area where industry really struggles is because let’s face it, we all like nerd out, You know, you and I and Evan we can have a conversation that other people would be like, I don’t even know what you’re talking about. So I think being able to translate that and make it accessible to people who don’t live in this space all the time is one of the keys to success. Success for either for continuity planning for security. Um, yeah. Just for being a successful organization when it comes to integrating technology. Okay.

[00:31:11] Evan Francen: Yeah, totally. The uh, just one of the reasons why I got up early is I have a talk today to give at infra guard and the title for my talk is they’re not listening. Yeah. You know, so along those same lines, there’s reasons why they’re not listening. It’s not because they’re dumb. It’s not because they don’t care. We haven’t done a good job. I actually outlined five reasons why I think they don’t listen. one is we’ve oversold fear. Yeah. Uh, logic and logic and reason are much better sales points than fear.

[00:31:46] Amy McLaughlin: Hey, I would definitely agree with that. You can only play the chicken little card once or twice.

[00:31:54] Brad Nigh: Yeah. Well it’s the constant deluge of right? The breaches and people just get fatigue and tune it out. And as soon as that happens, we’re fighting an uphill battle. It’s even harder.

[00:32:08] Amy McLaughlin: Yes, absolutely.

[00:32:12] Evan Francen: And, and this is,

[00:32:13] Amy McLaughlin: you’re talking about the unknown, right? And people don’t want to know about the unknown, right?

[00:32:21] Evan Francen: Well and ignorance certainly won’t save you from it.

[00:32:24] Brad Nigh: No.

[00:32:25] Evan Francen: Yes. You know when that bad, that bad thing happens. See that’s the thing, I, I’ve had conversations, I remember one that stuck out with me with a bank bank president. It was a pretty good sized bank. And one of the things that I had kind of railed on, I ranted a little bit was the fact that you didn’t have an incident response plan. Right? And so you’ve got incident response plans. You’ve got disaster recovery plans. If you have business continuity plans, you’ve got all these different plans. Right? But a lot of many of those plans are written in case the bad thing happens, Right? And we have said it many times, it’s not a matter of when are no matter if it’s a matter of when And I think we’ve oversold that statement to but just play it out. So what I did with this bank President was it’s like, well, we don’t need an incident response plan. Like also you can guarantee that you’re never going to have an incident. Yes. Well, no, I can’t guarantee that therefore. So my response back was therefore, you should have an incident response plan unless you can guarantee that this isn’t gonna happen. You know, it’s kind of a long listing lines with business continuity too many times have we sat across the table from the executive management or leadership and had to explain to them that you’re not going to recover.

[00:33:56] Brad Nigh: Yeah. Well, I can’t do

[00:33:59] Evan Francen: you

[00:34:00] Brad Nigh: know how many times during where we’re working an incident where one of the business people on it goes, I didn’t think this would ever happen or you know something along those lines, it’s, you know, this happened to us, I thought we were prepared.

[00:34:18] Evan Francen: Uh Yeah,

[00:34:19] Amy McLaughlin: well and I think you know to your point, I mean schools don’t have an option, they’ve got to figure out how to keep going forward, especially like public schools, you know mandated to continue to go forward and so you got to have, I mean they’ll find a way it’s just thinking about and planning in advance is much preferable to having to make it up on the fly. Um done both. I try to learn from my own mistakes and help people not repeat my mistakes and uh I think it’s really, there’s value in having plans. The one nice thing about working with schools, colleges and universities is that they, they do plan for other scenarios, right? You have active shooter plans, you have, so they have a culture of preparedness, they just have to apply it differently. And I think that when you can leverage something, people are already doing, it’s easier for them to attach to in education. We call that scaffolding, you build on what you already know,

[00:35:23] Evan Francen: that’s a great, I like, I like that concept,

[00:35:27] Brad Nigh: why reinvent the wheel if you’ve got something that works was just use that to start, I like that a lot

[00:35:33] Amy McLaughlin: and we can show people how they’ve been successful in the past, it’s easier for them to conceive of how they can do the next piece because they really all tie together. Uh huh.

[00:35:46] Evan Francen: Well the one that the one thing about incidents that’s universal, it is when an incident occurs, whether it’s a site accident or disaster or a full blown, you know, epidemic or pandemic where you need to pull out your your business continuity plan. The one thing that’s common amongst all of those is people suffer if people didn’t suffer, nobody would care. I wouldn’t I wouldn’t be doing this job, I’d be doing something different. But the fact of the matter is people suffer when bad things happen. And so we write these plans to limit the suffering of parents, students, teachers, admin the community hardly. I mean there’s there’s no other institution that’s more ingrained in communities than schools.

[00:36:39] Amy McLaughlin: Yeah, this is true and in some communities the school literally is the center of the community. Um you know, it’s the center of sort of the whole the whole town. I mean I live I live out west, I live in Oregon, we have districts where the school is the big building in town,

[00:37:00] Evan Francen: right? Yeah. It’s like the place like I’ve seen it be I’ve seen schools used as assembly points when a tornado hits the town and the school still standing. So everybody meets there. I’ve seen it used to house people whose homes have been destroyed, right, they set up cots and in the auditoriums and things. I mean that is such a central part of every community. Uh So I love the fact that you wrote this book because it goes to the heart of what it is that we do here, right? Let’s limit people suffering. Let’s try to make it make the world a better place, right,

[00:37:35] Amy McLaughlin: one step at a time. But yeah, I mean that that was really my my main reason was how do I support this amazing group of people who who just aren’t don’t have the tool set to to do this level of planning and make it easy?

[00:37:55] Brad Nigh: You said it earlier. You know, they they see it as a mission and I would agree that Almost to a person, anybody that’s working in K through 12 or higher, right? They’re not doing it just for a paycheck. They’re extremely passionate about what they’re doing and why they’re doing it. And yeah, doing that with limited resources and High pressure of right? Like you said, K through 12 public schools have to have a certain amount of days open with the tenants. And how do you manage and maintain that and support that? It’s good to give them more resources that will make their lives easier.

[00:38:39] Amy McLaughlin: Mhm. And that aren’t taking and take them hours and hours to read, right. That was my key goal, let’s make this faster after

[00:38:50] Evan Francen: and less expensive to, right? I mean a lot of schools, you know, they don’t have unlimited budgets. So especially rural schools I think. Um So giving them an easy to follow, this is how you create this is how you do continuity planning. It may not cost you anything very

[00:39:10] Amy McLaughlin: much. Exactly and you can leverage what you’ve already done. So let’s talk about what you’ve done and then use that to move forward um because you know, no point in duplicating effort

[00:39:23] Evan Francen: either. Very cool. So I’m gonna highly recommend this book. We do work in addition, that’s one of the markets are trying to serve ah you know, with cola and you know, all the other uh good good people in this in this industry. I’m also gonna recommend it. We have some partners that work in, it’s not just written for administrators or it’s not just written for people who are charged with doing continuity planning uh as employees of, you know, districts or universities or colleges. It’s also for consultants, if you’re doing consulting for these institutions follow this right? Because not only I think does it make it easier and less expensive for you to do it, which should mean a smoother, more successful project. But if school district A. Is doing it this way in school district B is doing it this way to you got this commonality and languages across different institution. It’s like an additional value in that.

[00:40:38] Amy McLaughlin: Yeah. Yeah. I think you’ve got a great point there, Evan, you know, it helps build um momentum, right? If people can share and share alike and use the same language set. Yeah,

[00:40:51] Evan Francen: yeah, so cool. Uh, the book is uh, actually, you know what, we should do a thing brad. We should do like The first three people are five people listeners who email us, we’ll send them a copy. Oh, I got an expense account man. I can write All right, we’ll do that. So the first five people to contact uh, us at un security at proton mail dot com, we’ll send you a free copy of Amy’s book, learning continuity planning handbook for schools, colleges and universities.

[00:41:38] Brad Nigh: You do realize that means we actually have to check the email now.

[00:41:42] Evan Francen: I know right. Creating more work for myself

[00:41:46] Amy McLaughlin: with forward by Ryan clutter from

[00:41:48] Evan Francen: security. That’s right. We like Ryan. Alright, good stuff. So Amy, thanks for joining us and stick around. We’re going to go through, you know, the rest of today’s, you know, kind of agenda we’re gonna get through. Just briefly talk about kind of the status of our book that we’re working on, talk about the CSP mentor program in in news. So fantastic. Yeah. All right. So our book brad. I’ve been, I was, I went down to Cancun, I came back sunday afternoon. I am self quarantining now. It’s like, it’s funny because uh, I almost fell on that. By the way, I got a plane landed sunday evening and john Herman, the president of fire secure, uh texted me and said, hey you coming into the office tomorrow you know because we had our all company meeting. I was like yeah yeah I’ll be there you know whatever. And I was like oh wait a second and I just traveled internationally. I don’t think it’s a good idea for me to go anywhere. I’ll self quarantine. Uh Anyway, besides what I’m doing, my my wife had a successful Dental surgery which was awesome. She had like five teeth pulled and all kinds of uh stuff. So that was good. In the middle of all that. I did get a jump on the book. Our book, I have multiple titles. I don’t know which title works the best I never do until like Amy said that is the in my opinion that is the right way to write the book. You throw you just throw thoughts out, right? Don’t don’t stifle the creative process by trying to make sure you did it right. Just vomit stuff on paper man. And then we’ll start to make sense.

[00:43:47] Brad Nigh: Your editor and publisher will take care of that fixing and making suggestions for you don’t don’t try and make it perfect.

[00:43:58] Evan Francen: No and I almost killed my and I quote him. The last editor almost killed him. Okay. Yeah there

[00:44:07] Brad Nigh: was

[00:44:09] Evan Francen: well my first chapter. I mean that first could have been a book in that first book. You may have just run on, run on, run on run. He’s like what the hell are you know this is yeah anywhere. So it’s really gonna be the this is the titles I have right now. The V. C. So handbook, it’s the official guide to VC suing. They’re like adding I. N. G. On the end of words that would probably won’t make it past the marketing people. Uh The other one is the VC so bible because bible there’s the religious form of bible but it’s also a book regarded as authoritative in a particular fear.

[00:44:56] Brad Nigh: Be interested to see what marketing and other come back with on that because I can see that going either way.

[00:45:06] Evan Francen: Yes we can and we can come up with all kinds of different wow titles. But anyway the book flows from really basic to more advanced as you get through it. Right? There’s no sense in us getting right into the advanced stuff. If you don’t even understand the basics. Right? Uh section one is the basics, assuming we stick with what we’ve got for the outline Chapter one. Information Security is a thing. It’s not the thing. We get so passionate about security in our industry that we think it’s the thing and we set these expectations where the hell up here and they’re never gonna meet them because it’s not the thing and never will be to them. You

[00:45:52] Brad Nigh: lose track of the fact that it’s you should be supporting the business not dictating how the business functions.

[00:45:59] Evan Francen: Yes. Right. 100%. That’s why you and I are gonna have fun because once we got this and we ran this outline then we’ll just start giving up chapters between you and me because we are co writing, this right Chapter two. What is a v. c. so anyway, Chapter three Methodology Matters right? For a number of reasons. If we don’t have a methodology, then yeah, I don’t eventually get chaos. Section two is the fact system. So that’s something that we did at fr secure uh specific to f are secure. So you could call it intellectual property, but we have a mission that’s not too create a whole bunch of intellectual property. It’s to fix the industry. So this is where we open up and make the fact system essentially all day, buddy.

[00:46:45] Brad Nigh: Well, and, you know, we’ve talked about this a lot of the stuff that we’re doing isn’t right? It’s out there. It’s the the expertise of actually executing it, right? Just because there’s something there doesn’t mean people can successfully do it.

[00:47:05] Evan Francen: Well, that’s it, man. There’s so many, it’s like standards, right? There are so many information security standards. What the world doesn’t need is another damn information security standard. What we need is how do I actually apply that standard? How do I actually managed to it? How do I actually measure, you know, to it? And so do your point man. Yeah. The the no knowing things. Knowledge is already out there. It’s how to that is really hurting right now

[00:47:37] Amy McLaughlin: and you’re going to have examples, right? Evan? Yeah. Like case examples. I think people learn most from how somebody else did it.

[00:47:45] Brad Nigh: I think that for sure, you know when talking to people and being able to relate and say, okay I’ve seen this. Here’s what here’s what we’ve done here is how other people have done it. And being able to use those real world examples is so powerful because you’re it’s not this you know, abstract concept. It’s this happened. Here’s what we can do it.

[00:48:09] Evan Francen: Yeah, I can share examples of getting thrown out of board meetings so don’t do this what’s happened? But chapter four First Things first, chapter five. The journey begins 50.8, chapter six. Whereas point B. Then chapter seven, how are we going to get their chapter eight? When will we arrive? Chapter nine. Tracking progress. That’s all within the fact system. Section three is about mastery now that you kind of got this thing down. How do you master it? How to become awesome at it? Uh Chapter 11. Master Mastery requires repetition. Chapter 12, Integration and Innovation. Chapter 13. But but but what about compliance? Uh and that I like that title but but but what about compliance? Right. Yeah, I think it’ll be fun.

[00:49:04] Brad Nigh: Oh sorry, good.

[00:49:06] Evan Francen: No, I said I think I think it’ll be a fun book. We’ll see what happens.

[00:49:09] Brad Nigh: I laughed at that title or of that chapter when I was reading through it with you hear people saying that, that we’ve worked

[00:49:18] Evan Francen: with. Yeah, one mm. The # one driver for information security spending and initiatives is compliance. And what it should be because we’ve been doing it wrong for a long time where it should be is how does this provide value to the business?

[00:49:39] Brad Nigh: I’ve said it so many times. You know, if you’re looking for a checkbox compliance, we’re not right for you. We’re going to do security properly and in the process, get you to compliance. But the compliance is kind of a a benefit of doing security in the right way,

[00:49:58] Evan Francen: bingo. Letter of the law versus intent of the law, right compliance. If everybody did the intent of the law, they’d be doing something like this. But instead what they do is they do the letter of the law, which is what’s the minimum necessary that I need to do. And how many times we heard executive management say that. Oh yeah. How what’s the, what’s the cheapest way we can get there? What’s, you know, what’s the least disruptive thing we can do to get compliant? Oh, I don’t know. I don’t want you anymore.

[00:50:27] Brad Nigh: I mean, yeah,

[00:50:28] Evan Francen: I

[00:50:30] Brad Nigh: had an executive, we were gonna got any EMC or something and one of the drives wind and they’re not cheap. Right? Like back. Gosh, just would have been 10 years ago. So you’re looking at, You know close to $1,000 and it sends an email back and says With a link to Amazon with a hard drive. Like this is $100. Why aren’t we doing this and trying to explain like, hey, just because it’s the same thing. It’s not the same thing.

[00:51:08] Evan Francen: Right? Yeah, totally. All right. So that’s that’s kind of where we’re at on the book. Uh, yeah, I’ll be getting some more stuff over to you soon bread and then we’ll start giving it up. You should have a meeting and kinda, I want to do this one. I want to do that one. And then I think the challenge were co written anything like this with somebody before. I think the challenge is going to be, how do we blend our voices into a cohesive sort of one voice or we just make it clear that brad and Evan, right? This is brad. This is Evan. But we’re still in agreement.

[00:51:44] Brad Nigh: I can when I can definitely see a little or whatever they’re called. Don’t boxes where like you wrote a chapter and I’ll make a comment or add on something. Right? So I think there will be a lot of going back and forth and

[00:52:00] Evan Francen: yeah, different perspectives. Man, I’m a huge fan of perspectives. God knows I don’t got it all figured out and you don’t either. So maybe between the two of us, we got a little bit more figured out. I don’t know. Hopefully, well they keep paying me something’s happening around here.

[00:52:18] Brad Nigh: So I keep saying customers asked about the beard was like, well, I must know something because they let me get away with it.

[00:52:24] Evan Francen: Yeah, they ain’t paying me for my looks, right. Be paying somebody else. All right. Uh, we’re good. Uh, next thing. Uh, CSP mentor program registration opened last week. I’m super jacked about this because this has been so core to our mission Since the first time we did it, which was 10. We had six students. Then I still know those six people. I still remember them intimately. They came to the office, right? We it was just awesome. And then we had a dinner at the end where we celebrated them making it through. Um, Well, that was 2010. This is 2021 Last year we had 2040 I think registered students. So from 6-2004 40. 100% free. No strings attached people like think one of two things when you tell them it’s free, they’ll either think, well, there must must not be any value in it if you’re giving it away or they think, yeah, bait and switch. What are you gonna celebrate? All right. Nothing. Neither of those things exist. Year track record. Yeah, man. And I absolutely love. I can’t tell you how big of a blessing it is for me to, you know, to get those emails throughout the year from people saying thank you for asking for an endorsement. You know if they pass the exam. Uh I’ve gotten you know we’ve gotten emails from people saying this inspired them to pay it forward. They’re doing something, you know it’s just man that’s what this is about, right? Uh That’s really cool registration opened last week so you can go to F are secure dot com. Is that a resources or something?

[00:54:19] Brad Nigh: Resources?

[00:54:20] Evan Francen: Okay. Did

[00:54:23] Brad Nigh: I say something there was like already like 900 people or something. Did I am I making this up?

[00:54:30] Evan Francen: I don’t know man,

[00:54:33] Amy McLaughlin: There’s at least one I registered.

[00:54:36] Evan Francen: Oh I’m excited about that. I love it. Yeah Shelly grow from the daily insanity mentioned that she registered. She’s like she joked. So you take repeat students like yeah we take all students, there’s no you can have zero experience. You won’t be able to be a C. I. S. S. P. But you can still pass the exam and become an associate via C. Squared until you get the required experience.

[00:55:08] Brad Nigh: And we’ve had executives that I don’t have any intent of taking it just so they understand it better. Like just sitting through it and listening and absorbing it will it will change how you think of things, how you look at them.

[00:55:27] Evan Francen: Yeah. Yeah it’s super cool. So open to anybody. High school students, college students, homemakers. Career changers, I. T. Folks, business executives, whatever everybody is welcome. We have space for as many as it takes. If we run out of space will just make more space. So

[00:55:52] Brad Nigh: yeah, The marketing has set a goal of 4000 people this year.

[00:55:59] Evan Francen: I can remember when the goal was 20. Yeah. So that’s super cool. The, uh, what else do I want to mention about that? Okay, so the weather class basically works. We’re gonna teach you everything that you need to know to pass the exam and then tell you real, you know, speak of that with real world stuff like stuff that we actually do. And then, um, we’ll tell you about all the things that you can forget about afterwards because there’s a lot of memorization of a lot of stupid stuff, man. I mean, that’s stupid. Very wise. It’s all right. But it’s, you know, it’s not practical. Yeah. Uh, and, and for me to, you know, I mean, takeaways for people that this, uh, you obviously have the blessings of getting the encouragement throughout the year, but you also makes you a better security person. It makes me revisit the basics every year. Like, yeah, I should probably do that asset management thing that you talk about. Um, charlie.

[00:57:02] Brad Nigh: Yeah, there’s, there’s absolutely topics that I’m like every year, like, oh yeah, I’ve been part of this since last year.

[00:57:09] Evan Francen: Yeah, those security models, man. That is the driest domain. I’m not doing it this year. Well, brian and I already decided you were. Well, I guess last year job of it. Yeah, you did such a good job of it

[00:57:26] Brad Nigh: though. We’ll

[00:57:30] Evan Francen: Make Ryan do it then. He’s the youngest. Don’t wait. Maybe you are so old people, old people can’t do it. I’m 50.

[00:57:39] Brad Nigh: Yes, this is my fourth year. I think he can do it this year. Be Nice woman’s first you now now he’s got some experience. He’s got to do it,

[00:57:49] Evan Francen: yep. Now he’s brought in hook line and sinker. Yeah. So those are the instructors to, it’s me, uh, you brad and Ryan Cloutier. I’ve gotten a couple of emails lately of other people that would like to also teach and what I’m thinking. I’d rather do rather than have them teaching this class is we only do it once a year. Why don’t we make this perpetual? Yeah, we have another one, you know, end of second quarter, maybe in the third quarter.

[00:58:20] Brad Nigh: Yeah, I’ve definitely heard a lot of, you know, can you do it again in the fall? No, still a lot of time that goes into that. But if we could get another group that could do kind of a second half of the year, I think that would, there would be interested in that.

[00:58:40] Evan Francen: Well, and at that point we can create essentially a teaching in about, right. Here’s all the slides, just all the content, Here’s everything that you need. Here’s instructions on how to set up the ah, in another streaming section, you know, how to set up the web conference. I mean just get everything kind of like here just take this and go,

[00:59:01] Brad Nigh: yeah, the trick is I think getting people that have the experience that can speak to it knowledgeably and no versus just reading off sides because if we do that then it’s not gonna, I think it will be as successful. That’s a big part of what makes it successful as is our experience of being able to say right, like those real world experiences and here’s what you can remember what you don’t need to, here’s what we, you know, Yeah, the book says this, you need to know it, but we all know that. Here’s how it actually happens. Those types of things.

[00:59:36] Evan Francen: Yeah, very true, proper vetting anyway. Uh yeah, so that’s good. I’m excited about that. Uh, Anything else to add for that brad amy? I’m glad that you’re in the class amy and brad. I’m glad you take one third of the workload from me.

[00:59:53] Amy McLaughlin: I’m glad you take repeat

[00:59:56] Evan Francen: always. Always.

[00:59:59] Brad Nigh: Well, thank you to you know, the other analysts that helped moderate

[01:00:03] Evan Francen: to Yeah. Right, right. And Brandon Mattis for putting it all together. He’s the marketing guy behind it.

[01:00:09] Brad Nigh: You got chad and Lori and Ryan, we’re the biggest kind of that we were there in and out itself.

[01:00:19] Evan Francen: Yeah, trump on the story behind and then we’ll move the story behind, get you know how you got involved and same with Ryan by the way, I didn’t have to recruit you, I was teaching these by myself, you heard about it, you’re like I’ll help you answer yourself right into the process and uh but it speaks volumes to your character and same thing with Ryan, you know Ryan like well this is really cool part of the mission I want to help and so he, he jumped in last year or two in the middle of a pandemic

[01:00:55] Brad Nigh: and then when you realize what you’ve got yourself into its too late. So here it is four years later.

[01:01:00] Evan Francen: But when you share the workload with three, I can tell you when I was doing it myself. It was, it was training even with you and me, it was hard man, it was a lot of work with Ryan now now we only have to teach like once every, we can have two weeks. That’s that’s pretty easy.

[01:01:20] Brad Nigh: It was, it’s so much easier this last time and you know I’ve done the week, you’ve done it to the week boot camp as it were with the slides where you’re doing You know, 7, 8 hours a day, 4-5 days and you go get, I’d be so completely fired on the way home, just completely on autopilot trying to recover.

[01:01:47] Evan Francen: Yeah, your voice doesn’t work, your tongue goes numb, it doesn’t matter how much water are you drinking there?

[01:01:52] Brad Nigh: You can’t, at the end of the day, you, you can’t think critically you’re just like completely fried

[01:02:00] Evan Francen: and I don’t know about you but I sit when those times I would sit it I would go home and go to the hotel where I was teaching. I think the last thing I did was universe at the University of Miami. Uh And I just go to hotel and just sit. I would I didn’t want to talk to anybody because I was so tired of hearing my own

[01:02:17] Brad Nigh: voice. Just put on something mindless on the T. V. Just to have a distraction for your brain. So it’s not focused

[01:02:26] Evan Francen: and yeah

[01:02:27] Brad Nigh: just veg out if absolutely it takes a couple hours for me to kind of like oh okay gosh I’m hungry. I should probably eat

[01:02:38] Evan Francen: right. All right good onto the news. I’ve got just three quick news articles we know about them quickly. I just thought they were interesting. One is from the hacker news. The title is jokers stash the largest karting marketplace to shut down. It’s interesting. These things always happen right? I mean they don’t live forever. Eventually somebody talks to somebody. Somebody leaks something, somebody gives off some sort of signature that identifies who they actually are and then the authorities come custom and stuff happens. So

[01:03:16] Brad Nigh: I mean They originated in 14 and have generated over a billion in revenue. You know

[01:03:25] Evan Francen: a lot of money ma’am. Well the and the way these things work too it’s like uh a lot of people who buy things from these places by things were stolen? Uh huh. They should anyway. I mean I don’t know. I’ve never bought anything from a marketplace like this, but I certainly wouldn’t use my own credit card or anything. You know, if I was going to uh Bitcoin. Sure. Maybe. But I think a lot of times people are using stolen methods to buy stuff, maybe if you’ve never been uh on the dark web before, you can buy anything. Be careful anything. Yes. The darkest of the dark stuff is on there and stuff that you can’t ever unsee. So even the curious people are like, I just want to check it out. Okay, be careful. Uh There’s things I’ve seen that I can’t unsee and I I wish I wouldn’t have seen it to be honest. All right, so that’s that. Uh I thought that was interesting. What else do I have? I have hackers leak. Uh So this is from threat. Post hackers leak stolen. Pfizer and biontech bio an end tech uh Covid 19 vaccine data. That was only a matter of time. Uh So on the heels of cyber tech E. M. A. So Iemma is the european medicines agency. Uh The crooks got in compromised data related to the vaccinations now. Didn’t get the actual vaccination itself, right? All the one. And everything that goes into that. But data around it data but who’s gotten vaccines and all that good stuff. Mhm. Yeah. Be careful. Yeah.

[01:05:25] Amy McLaughlin: You know that one’s worrisome just because it points out the risks of public well of of organizations that have such highly sensitive data. I mean you know the bigger concern is getting ahold of the actual formula or actually messing with the formula. It’s the integrity rather than uh you know rather than getting the information that’s what somebody could do to it. You know? I thought about that as I’ve already received my I work in a health clinic so I received my first immunization and I thought I don’t want anybody compromise that formulas. Mhm. Yeah.

[01:06:03] Evan Francen: No that’s

[01:06:05] Amy McLaughlin: business value by the way. There is your business security right there.

[01:06:13] Evan Francen: Yeah. Yeah. 100%. In the me. I’m messing with it. You can kill people. You could do all kinds of nasty things. Uh The other Along those same lines the one critical infrastructure segment that really hasn’t gotten the attention it needs to. That is a big concern of mine is our food supply. The same sort of thing can happen, right? I mean you can mess with the food supply and endangered a lot of people. Yeah. It’s relatively easy.

[01:06:49] Brad Nigh: Well I think with uh CNN c coming out there’s gonna be a lot of uh agriculture that’s going to be in for a little bit of a surprise because they’re going to have Requirements for at least level one good. So hopefully they get some thinking about it.

[01:07:09] Evan Francen: Yeah. And the work I’ve done an egg. It’s troublesome, you know what I mean? Yeah. All right. Uh the last news I got us from beta news serious. Windows 10 flock could corrupt your hard drive if you open a full right. All right. The security researchers revealed details of a strange bug that could result in an N. T. F. S. Hard drive becoming corrupt in Windows 10. The good thing is your data would still be there. It messes with the allocation table which is essentially what tells the operating system where stuff is. So you can recover from it. It’s just gonna be a pain in the butt. Right?

[01:07:54] Brad Nigh: Yeah. Yeah. I can’t wait for Attackers to start using this.

[01:08:00] Evan Francen: Oh well hopefully make yourself it will. Okay. Patch. Yeah. Uh huh. So complete within a running the command C. D. C. Colon backslash colon dollar sign, lower case I 30 colon dollar sign. Bit map. Well, essentially destroy the hard drive. Don’t do it. Please don’t. Right? Or do in the lab.

[01:08:30] Amy McLaughlin: Please don’t do it on my machines.

[01:08:33] Evan Francen: Right. This is what labs are for. Yeah. Okay. That’s all I got for news. Uh Do you have anything to add on that? Amy anything bad on that news stuff? Not

[01:08:48] Amy McLaughlin: really. Just know that they didn’t get the formula and your you should still get your immunization

[01:08:55] Evan Francen: Please. My mother actually is getting hers. She’s 73. Uh I was asking her um when she’s scheduled, she’s scheduled for I think her first shot in beginning of february, so only a couple of weeks away and then her second shot towards the end of february. So I’m really excited for her to get her vaccine.

[01:09:16] Brad Nigh: Wife is a nurse, she gets her first shot tomorrow, so she’s excited. I’m excited cause she has to go in to the clinic still. So it’ll be one last thing to stress it out

[01:09:28] Evan Francen: totally man. I think you get such a peace of mind from getting the vaccine and for the anti-vaxxers out there are the people that think there’s some kind of conspiracy crap here. Yes. Seriously?

[01:09:40] Brad Nigh: Talk to somebody who’s have it.

[01:09:42] Evan Francen: Yeah. Check your brain. We talk about mental health. Maybe there’s an issue there. There’s no shot we can give you for mental health for fixing that. Well, maybe No, no, no. Hold other thing. All right, so that’s it for episode 1 15. Thank you amy for joining us. Really, really good to see you love the book. I’m excited to see where it takes. You know, the impact it has on that industry. Thanks for having me for sure. And brad. Always good. Nice to see you again. And he shouts for anybody were to give I think a shout out to the people that support the CSP mentor program. Anything else comes to mind Amy you gotta shout out,

[01:10:25] Amy McLaughlin: oh, I will shout out to Ryan for writing the forward and for um to Ryan Greg and steve for really supporting me when I wrote this book. Uh that would be uh Ryan clutter of course my spouse steve Mclaughlin and um Greg sinker who is uh rights change management books and yes in the top 50 change man or I tell people in the I. T. S. M. People in the uh in the universe.

[01:10:54] Evan Francen: Yeah. And so spell his last name, viewers want to find his books

[01:10:58] Amy McLaughlin: or anything? S. A. N. K. E. R. Okay. Singer

[01:11:05] Evan Francen: mm brad. You got anything? I’m done with our shout outs. I forget to give too many of them just waters it down.

[01:11:13] Brad Nigh: Yeah. No, I think I’m good with just the shout outs to people helping with CSP. Yeah, me

[01:11:19] Evan Francen: too. Uh All right. Thank you for our listeners. Send things to us by email at unsecurity@protonmail.com. Just a reminder of the first five people who email us there and let’s go by the time stamps because we don’t check the email all the time. Uh the first five they’ll get a copy of Amy’s book. Uh well get it sent to you. Uh if you’re the social type socialize with us on twitter, I’m @BradNigh wait now I’m your at brad and I and I’m @EvanFrancen unless I compromise brad’s account then I’m at grad night but I’m not planning on doing

[01:11:58] Brad Nigh: that? We can tell you’ve been up all night.

[01:12:01] Evan Francen: Yeah. Yeah. Amy. How do people, how do you want people to get a hold of you? Uh do you have a twitter or anything?

[01:12:09] Amy McLaughlin: I’m on linkedin. That’s the best way to find me.

[01:12:12] Evan Francen: Lastly, we’ll be sure to follow security studio uh @StudioSecurity because we like to mix things up for you. And uh @FRSecure here, uh for more things that we might be doing, we’re gonna be giving away free stuff. We like helping people man, that’s why we do this. That’s it. Talk to you again next week.

Thanks to Brad, FRSecure is now an official CMMC Registered Provider Organization (RPO). Given this, and the CMMC requirements beginning to trickle out to DoD service providers and supply chain, he and Evan chat about the upcoming CMMC requirements. Tune in to episode 114 to get an idea of what it looks like, what FRSecure is going to do for it, and what you can do to start preparing. As always, feel free to send questions, comments, and feedback to us at unsecurity@protonmail.com.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Brad Nigh: Good morning. Thank you for turning into this episode of the Unsecurity podcast. This is episode 114.

[00:00:28] Evan Francen: Yeah. Yeah

[00:00:29] Brad Nigh: wow. Day is two January 2021 which still feels 12. Oh my gosh. I totally read that on January 12. Oh boy. That’s a great story. We can tell where this is going to go today. Uh Oh I’m, I am joining me as usual. My good friend and coworker Evan Francen. Good morning Evan.

[00:00:52] Evan Francen: Good morning man. How you doing?

[00:00:54] Brad Nigh: Well, I think the fact that I can’t read the date, it probably tells you a lot.

[00:01:01] Evan Francen: You know, we all make mistakes man

[00:01:03] Brad Nigh: kicked in yet.

[00:01:05] Evan Francen: No. And I’m here at this uh Cancun coffee shop and they don’t open till nine. What kind of coffee shop doesn’t open till

[00:01:12] Brad Nigh: nine.

[00:01:14] Evan Francen: Yes. I sit outside and wait for that door to open. I’m gonna go grab something.

[00:01:19] Brad Nigh: Yeah. Oh I guess you’re, you’re an hour ahead. I was like, I couldn’t wait two more hours for coffee but even still waiting another hour for coffee.

[00:01:29] Evan Francen: Yeah. Back in the resort. They, They have copied the cop shop opens at seven and so I went in there on the way to walk down here. You know, it’s about a mile to walk here and there’s a huge line like some of the gun man. So I just screw it, wait till I get here. And

[00:01:46] Brad Nigh: By nine you usually like what, four or 5 coffees in?

[00:01:52] Evan Francen: Yeah, it’s about lunchtime. Right. That sucks when you have your first cup of coffee at lunch. Mhm,

[00:01:59] Brad Nigh: wow. How’s it going down there?

[00:02:02] Evan Francen: It’s going well man making progress in the book. You know, we have the drama last week and this week it get my head sort of straight. Um I think we have a really good outline for obesity. I don’t know what the title is going to be exactly, but you know, it’s going to be a B. C. So handbook essentially if you’re not doing these things, these fundamental things in providing a beast and it applies the same things apply to a C. So really but my primary target is let’s get some of these VC. So as to start doing things the right way set of, you know, just taking a bunch of money.

[00:02:40] Brad Nigh: Yeah, that would be nice.

[00:02:44] Evan Francen: Yeah, I think we’re settled in Marlys, my wife was, she got down here, I think the day after the podcast last week.

[00:02:51] Brad Nigh: Okay, good. Yeah, I meant to ask and it got away from me and then it’s like, oh whoops.

[00:02:57] Evan Francen: Yeah, so she had, she had surgery on friday and yeah, so she had no teeth. So I made fun of her. Uh huh a camp for a little bit.

[00:03:10] Brad Nigh: I mean one of the few times. Right, right,

[00:03:14] Evan Francen: it was a good new release for security studio that was kind of exciting. I like the s to me additions, we added threat monitoring in there, which I think is nice because security is not a one and done right? We need people to okay, Do your assessment, find, start making some changes, but then come back. Right? Yeah, there’s yelling at me.

[00:03:37] Brad Nigh: Yeah, I’m kidding. Um you know that it’s Yeah, I like that. I thought it was really good. Um what was, what’s interesting is when I was looking for news, there’s actually a story on the infotech magazine that two thirds of people uh don’t consider security when working from home. Yeah, it’s

[00:03:59] Evan Francen: Like, yeah, this is the year 2021, right?

[00:04:03] Brad Nigh: How do you not do that?

[00:04:06] Evan Francen: Well, we come from a different perspective and, you know, to us it comes natural, that’s always been the challenge is how do we make security shit? How do we speak the language that resonates with non security people will keep doing this forever, I think, I don’t know. Yeah,

[00:04:23] Brad Nigh: it’s well, you know that your office in the chat, so you have it. Um but you know that yeah, people are going to continue to work remotely after this. It’s not like one day everybody is going to go back into the office full time. We’ve seen there’s a fundamental shift and how this is working. And so this isn’t only become a bigger and bigger deal,

[00:04:51] Evan Francen: right, man. And you know, I was actually say, you know, I do it somehow. I became part of the coffee club down here with a bunch of old

[00:05:00] Brad Nigh: oh yeah,

[00:05:01] Evan Francen: old geezers that I mean that not Yeah. Loving

[00:05:06] Brad Nigh: term, yeah,

[00:05:07] Evan Francen: yeah. And they were talking to me yesterday a coffee about um just fundamental surround information security and you can see almost immediately that they were overwhelmed. But they felt people talking to me because I’m part of the group, right? So I became part of the herd. They asked some some great questions about just you know, basics. One of them had actually heard of the solar winds attacked him. So I asked me some questions about that. Uh you know, I said just really got to focus on the fundamentals and then you know that one of them is a doctor, is that? So one of the fundamentals, I’m like funny, you should

[00:05:52] Brad Nigh: ask,

[00:05:55] Evan Francen: you know, one taking and sort of all the stuff you have, do you even know all the things, you know, we’ve talked about this on this podcast before, right? Uh and here’s some ways that, you know, and I showed him some ways that you can do that. And I said once you feel comfortable at the hardware stuff, you understand where that stuff is. Then you want to dig into the software, what kind, what software are these things running on my iphone, what applications are my using,

[00:06:19] Brad Nigh: what do they have access to?

[00:06:21] Evan Francen: Right. So I had him whip out his iphone and showed him how to check all the applications that solving an iphone and then I said some of those applications you never use. Mhm. Get rid of it. Right. You know it’s just it’s just more complexity. It’s more things that you need to update and patch wall. What was it was just a great discussion. And so I figured if I can resonate with You know these guys are 70 I think Dick is like 81. If we can resonate with those people, why can’t we get these two thirds that aren’t taking security seriously at home? Mhm. Yeah because it’s not just like protecting the business. What about your family?

[00:07:06] Brad Nigh: Well yeah I mean how what happens when your bank account is emptied

[00:07:14] Evan Francen: your kids are preyed upon. Right.

[00:07:17] Brad Nigh: Right.

[00:07:19] Evan Francen: Yeah. It’s a dangerous place you know and then this week with all the you know the twitter stuff and the amazon and the parlor and google apple, google amazon twitter all banning parlor that causes a whole bunch of concern for a lot of people and it doesn’t matter if you’re left or right. It’s this expression of your opinion is being suppressed. Voices are being suppressed. I don’t know man. It’s a weird weird 2021 and getting all right.

[00:07:55] Brad Nigh: I was going to say it’s not a great start. No um wow. Yeah it’s crazy. Yeah I’ve been really working on, we’ll have to, you see, so the solar winds thing really hasn’t, we’re doing a bunch of threat hunting but those are all wrapping up, we’re not seeing anything um really malicious, which is nice. It’s a bit of a relief. Um so we’re wrapping up the majority of the threat hunting and we’re just gonna let let some of these uh installs do there time out and just keep monitoring. We have alerts set up so that if anything were to run we would catch it. But that was a pretty big release it there was no, no, nothing malicious that we really found.

[00:08:50] Evan Francen: Well last friday wasn’t it didn’t Oscar and I think was an Oscar eric and pinky, they do their first under the hood threat until series on friday.

[00:09:08] Brad Nigh: Who is the Yes. Yeah, I wasn’t able to tune in. I had meetings unfortunately, but I believe so.

[00:09:17] Evan Francen: Yeah, that’s cool man. It’s cool to get the word out about, you know I had a meeting with hospital yesterday morning and you just talked about, you know how impressed I am with this team, you know that team is growing. They decided a new

[00:09:31] Brad Nigh: Esther

[00:09:32] Evan Francen: and I think they could probably use a couple more I think they’re booked out on april right now.

[00:09:38] Brad Nigh: True. Um Yeah, it depends on what they’re looking at what people are looking for for. So I think for some things. Yes,

[00:09:46] Evan Francen: so you know that’s all positive stuff and the thing that I’m the most impressed with that team is you can teach skills to anybody, right? Not only does this team have skills, but they got scruples man there. Damn the two.

[00:09:59] Brad Nigh: Yeah, I mean in december I think it was, I can’t even remember uh, one of their guys found awareness is guys found a uh, basically zero day and one of the hardware device and reached out, reach out, made a responsible disclosure. That’s pretty cool that, that it wasn’t, you know, out there anymore and immediately stopped and I was like, okay, wait, we gotta, we, we need to reach out to this company and let them know.

[00:10:33] Evan Francen: Yeah, absolutely. So for listeners team ambush as we were talking about that’s empire secures technical services team. And if you, if you google under the under the hood team ambush or something like that, you’ll find what it is. I’m talking about. They do it once a month. There’s just kind of candid open talk about the things that we’re seeing in their threat hunting exercises. I ours. Yeah, it’s

[00:11:02] Brad Nigh: a more technical, you know, we keep this fairly high level and don’t really deep dive technically, but there’s is very much, um, a technical discussion. So it’s a different, it’s different than what we, we’re doing.

[00:11:17] Evan Francen: Yeah, the geeks would like it. Yeah,

[00:11:21] Brad Nigh: yeah. All right. There’s there’s the, youtube for that one on they did last week. Yeah. But yeah, it’s amazing what that team has done, you know, as crazy as a company. You know, we’ve hired, we hired a new consultant that started in basically in the end of november early december. I think she started the week of thanksgiving. You know, we’re hiring pen testers and uh still being very busy during all of this. It’s pretty, pretty awesome. It’s a nice, it’s a nice feeling.

[00:12:05] Evan Francen: Well, I feel best about it because it’s so good for our mission, right? We know that from my perspective, I know that each and every customer that we’re working with is getting good care, right? It’s being done correctly. You don’t take shortcuts. Yeah.

[00:12:20] Brad Nigh: Yeah. I actually had a call with a potential customer yesterday afternoon um that had had some work done by a big firm. I’m not gonna call anybody out uh around implementing office 365. And he was like, yeah, it’s great. They turned it on and then we’re like, okay, here you go. Right, well what should be doing for security and what do we do? And they said, he said they just simply send him some Microsoft links and said that’s not part of the statement of work, good luck, like no, that’s not, here’s what you’re gonna get from us. And like if you are working through this and six months from now, you like, shoot, I don’t remember what they were talking about when they on this control. Let us know where we stand by our work, we’re not gonna leave you hanging just because it’s been six months we delivered a product and if we didn’t do a good enough job why wouldn’t we take a half hour to explain it to a customer to make sure they get they able to do that what they need to do

[00:13:26] Evan Francen: one and why would you ever consider an installation done when it’s not secure? Right? It’s not done. You know, it’s supposed to be secured by design. You should know better. You know, it’s all a firewall with plug this shit, excuse my language, plug it in, you know, default password any any and yeah there you go. Well how do I use it? That’s not part of the engages

[00:13:49] Brad Nigh: the checklist. Good luck. Right, come on. So yeah

[00:13:56] Evan Francen: pay your bills because they got big lawyers probably. Yeah I mean not big like big or fat but just a

[00:14:05] Brad Nigh: lot of them.

[00:14:07] Evan Francen: Yeah. Yeah big degrees and lots of letters after their names and such.

[00:14:11] Brad Nigh: But anyway um But yeah other than that I think the biggest thing obviously that I’ve been working on is C. M. M. C. I got my registered practitioner

[00:14:22] Evan Francen: nice

[00:14:23] Brad Nigh: last week of december. Uh It’s been a couple of weeks it was I mean it’s training on standard, it’s not exciting but it was actually pretty, there’s a lot of good information uh in it around how to what they’re gonna be expecting and things like that. So it’s I think it’s gonna be good. So I think that will be the topic today, we’re gonna talk through it and I think if I’m not mistaken you you don’t know a whole lot about it other than some high level stuff, correct?

[00:14:57] Evan Francen: Yeah I read it

[00:14:58] Brad Nigh: okay well in that case I think maybe it would be good. I was thinking you know as we are clearly winging it, I’ll just start we’ll talk about it and if you have questions or anything let’s just have a conversation about what what it looks like, what we’re gonna do for it and what people can do to start preparing

[00:15:19] Evan Francen: like it man. So how did you, what does it take to become a practitioner?

[00:15:23] Brad Nigh: So you have to be associated with a employed with a registered burn archeo which is a readiness basically uh company. So we applied for that in. Mhm july and I think we got it approved in like early december. Um because they had some issues with that. So were first curious and RP oh we’re on the marketplace and then you have to uh for being a registered practitioner you have to go in uh fill out a little bit about yourself, submit a background check, it’s just a basic one looking for, you know the the big things uh and then once that’s approved you just have to go through this training and passed the quiz is uh you have to have a 80% on on all of the different quizzes. Uh And then so the code of conduct and that’s I mean it sounds easy but you know it was I think it’s like five hours of video training plus with the test that comes out to be about six hours of content for it. So.

[00:16:36] Evan Francen: Okay so it’s not like instructor led one week, two week course or anything, They get videos and you watch those, take your quizzes and pass. Yeah

[00:16:48] Brad Nigh: it’s really more focused on kind of like what what led to this um What’s included what are the different levels mean what are the assessor is going to be looking at, how can you prepare people for getting, see MMC certified? Um You know it had c there was things like that, you know, around the D. Fars and and all that. There’s around what the different groups are. So there’s um you know the organizations seeking certifications that your company’s the R. P. O. S, the £3 and then you know how to how are disputes handled? How are these these different things handled? It didn’t go into so much the actual content of CNN c but more around the concept of it and how it’s going to operate? Okay.

[00:17:48] Evan Francen: Yes. So going into the certification versus now that you’ve been through it, you know you feel better about seeing them season you did going in about the same.

[00:18:00] Brad Nigh: Uh No there was some really good information in there. Um You know there wasn’t there hasn’t been a whole lot out there. Uh It’s still fairly new but it was there was some really good stuff in terms of what this is going to look like what the expectation is. Um You know we didn’t know. So what does certification mean? Right. What how you what are they going to be looking for? And so you know now it’s you have to go through depending on what your level is. You have to have two out of three forms of evidence at least. So that could be uh documentation um testing or interviews. So you have to have at least that if not All three. Right? It depends on what the control is and how I guess how good the auditor or assess their feels about it. Uh And the other big thing is is you have to interview the person directly responsible for the day to day in and out of whatever it is. So if you’re looking at in point protection see I o can’t be the one being interviewed unless he’s actually doing the work. They’re gonna want to talk to the society for the help desk or whoever. And it’s like the bead auditors discretion if they allow anyone. But the person they’re interviewing in the room during the interview. So it’s very much a um there’s a lot of confidentiality around it and they don’t disclose the contents of those interviews are private and self

[00:19:39] Evan Francen: you can’t disclose the contents of the interview. Even with like the C. I. O.

[00:19:43] Brad Nigh: Right. Hello. Yeah. Well they want is what they said.

[00:19:49] Evan Francen: So they but about you as the R. P. O.

[00:19:53] Brad Nigh: Oh is the RP? Oh we’re just we’re going to be helping. So we’re gonna you know it would be more trying to coach people up. Okay when they go into those interviews they have what’s necessary to be successful.

[00:20:06] Evan Francen: Okay. Until the three power then when the £3 engages They interview say the Sys admin one and the ceo wants to know what’s discussed in that interview. They can’t share them.

[00:20:21] Brad Nigh: Yeah. I mean I think I’d have to go back and double check. I think they could if there was maybe if there was something that was like can like uh an actual threat like the sys admin said, you know, he’s actively undermining it or something. But there’s no big, they are under no obligation to share it,

[00:20:42] Evan Francen: wow.

[00:20:43] Brad Nigh: Yeah. By default, they’re not going to share the the the information disclosed in the interviews.

[00:20:50] Evan Francen: All right. So today who needs to be see MMC surfing

[00:20:55] Brad Nigh: it. Don’t. Right now there’s very few. But ultimately at the end of the day, anybody that has a federal contract information Fc I. With the Department of Defense will have to have some level of C. M. M. C. And this is the part that surprised me is you know, and because I didn’t haven’t thought of this but he’s like yeah that chicken farmer that supplies chickens for the military, they’re gonna have to give the C. N. M. C. Level one certified the janitorial service. The and you don’t think of those people, you know, all the, you know the different farmers are different. All these really kind of non what you would consider information security or you wouldn’t think necessarily think about being in uh D. O. D. Supply chain but it’s going to be pretty wide ranging.

[00:21:53] Evan Francen: Yeah. And so I would assume so uh if you are one of those organizations that has an F. C. I. With the D. O. D. Uh huh. It may not be coming right away but you’ll need to become see MMC certified at some point.

[00:22:07] Brad Nigh: Right. Yeah. Five. Well in fiscal year 2026 every duty contract will have a C. M. M. C. Requirement

[00:22:16] Evan Francen: by the wind

[00:22:17] Brad Nigh: by 2020 2026. Everyone every single D. O. D. Contract will have see MMC requirements. Okay they’re gonna ramp up to it. Um Over the next couple of years. I think the big jump kind of this year, the next year is kind of a low slow ramp up and then it goes up a little bit in 2023 and then to jump from 2023 to 2024 is pretty significant.

[00:22:41] Evan Francen: Okay and so uh so as a business if I have one of those FCS, I know that CMC is coming. My other business or my other choice is a business is to not do business with the D. O. D. Right.

[00:22:53] Brad Nigh: Right. And yeah, basically, and I have a feeling, you know, I don’t have any proof of this or any evidence that my gut feeling is, has this deploys and get spread. I wouldn’t be surprised to see other government entities start to adopt this requirement. Mm. You know, why wouldn’t they? Right. They don’t contract information and then the controlled unclassified information. Yeah. Why would, why would you start putting a standard in place to protect it?

[00:23:31] Evan Francen: Well, that’s the thing. I mean, there are so many standards. I think the big challenge that, you know, that, that’s one of the things, you know, one of the points I make in the book do is, I mean there’s so many standards SCS and STS P 853. So you know, d fires. I mean there’s just so many what people struggle with is how,

[00:23:56] Brad Nigh: yeah, Well, and I think I will be honest, I’m pretty impressed with how this is rolling out in terms of, hey, you’ve got, these are pos that their whole, their sole focus is helping you prepare for it. And there’s a marketplace for it on the government website. So you know, you know, if you get one of those, if you hire one of those people, they should be pretty good, right? They have signed the code of conduct and there’s all kinds of things around how if you’re the osc the organization seeking certification, uh you know if you feel like somebody is doing you know doing it wrong or is being unethical how to report them. So they’ve got a lot of uh some pretty good controls in place. They also have the requirement. If you’re you can either help with readiness and coaching or consulting or you can do the assessment, you cannot do both no matter what, even the same entity cannot do both even if it’s in two different business units or whatever, nope.

[00:25:01] Evan Francen: I love that that that part I really did.

[00:25:04] Brad Nigh: Yeah the the one caveat to that is if you’re the three power that will be doing the assessment, you can do a readiness assessment like a gap assessment but it cannot include any advice. So it it would be literally like going in and basically doing a mock one and saying okay here you pass failed here here’s your report but you can’t provide any documentation, any training and consulting. And if you do you risk basically losing your certification.

[00:25:32] Evan Francen: Right. That’s cool. Mental. Can you see us maybe taking a building a readiness assessment within security studio?

[00:25:43] Brad Nigh: Uh So I’m almost done with the readiness assessment workbook. Um And so yeah, I mean I think it would be it would make sense to do a CNN c specific uh being where because I said you have to collect actual information you have to document who you interviewed and you know that would I could see where that would be like a great tool for any of those organizations that are looking for it to be able to pull that up when the auditors are there and say look here’s everything we need here is our evidence. You know it really would give them a very organized approach. Is any time you’re looking for auditors the more organized and easier you can make their life, the easier they’re gonna make yours

[00:26:32] Evan Francen: exactly what I’m just thinking to. That Customers should self us. So would you call them and 00sc

[00:26:40] Brad Nigh: organizations seeking certification?

[00:26:43] Evan Francen: Okay. So and I want to see uh first step I assume is we want to do that readiness assessment. Right.

[00:26:50] Brad Nigh: Yeah I think our our approach is going to be so we’ve mapped the S two or 2 all the all time levels of CNN’s now realistically I mean probably I would guess 90% are going to be level three or below At least if not more. So you know level four and five are going to be a kind of a one off. So we’re really focusing on those one through three that you know really going to be the biggest um group. Um So yeah you could do a readiness on your own. You don’t have to be he eventually certified to do it. Um I think the benefit was working with you know staff are secure some another R. P. O. Whoever it may be is all these little nuances that maybe you don’t realize or you know looking at that evidence and going no that that doesn’t actually meet that requirement. Um It would be worth it to do that but we worked we mapped it. It’s a snapshot in time I guess right. It would kind of be like a high level readiness. Where are we at? What are we missing? Because when we do that we’re not necessarily digging in and requiring and doing testing on that. It’s it’s an assessment to see where you at where are your risk levels and then dig in from there. Right. Yeah so that will give you an idea of where it starts. So for from our standpoint we’re going to start using that as a All right. We know you’re gonna need to be level one And of the 17 controls 15 of them don’t fully satisfy it. Alright let’s start working on this. Um And then once we get to a point where feel like yeah we’ve got everything in place and we’re in good shape. Now let’s do that deep dive gap assessment and actually collect the evidence that you’ve created and interview the right people and basically do kind of a mock of what’s going to happen when the ancestors come and make sure that the evidence does meet it. Mm The other thing is they say you have to have a significant period of time for the evidence.

[00:29:06] Evan Francen: So, so is that usually,

[00:29:09] Brad Nigh: so they question uh really define that uh me it would be at least six months if not a year of evidence that it’s there because the words he used was, it has to be, it has to be shown as part of the company culture. So if if they come in and you have a control in place that’s been there or policy that’s been in place for a month prior to the assessment when the three power comes in, that’s probably, that shouldn’t qualify. Okay, right. Uh the other thing is you have a 90 day, so couple of things. Uh, unlike the fires, you cannot have a plan of action milestones. You cannot have a gap, You have to have everything or you fail. Um, You do have a 90 day window for remediation and that is focused on mhm primarily things like, hey, the person that’s responsible for this is out on leave so you can interview him or we don’t have this evidence because you know, they would be able to provide it to you. Uh, they would be, that would be like kind of the The exception to be able to say, Okay, 30 days later, the person’s available, here’s our evidence and still show that significant period of time If you’re gaps are lack of documentation and you create that 90 day window. That’s not gonna fly because it’s not ingrained in company culture.

[00:30:35] Evan Francen: All right. So so it is really important that if you’re planning on doing business with the D. O. D. Or already are doing business and keep it if you get started

[00:30:46] Brad Nigh: now

[00:30:47] Evan Francen: yeah. You don’t want to get started. You know three months before he need to be certified.

[00:30:56] Brad Nigh: And who’s

[00:30:56] Evan Francen: going to tell you that You need to be certified

[00:30:59] Brad Nigh: the government contract. It’s explicitly state. It will say yeah here you this high CMC requirements. And then You know anybody that accesses this must have level one level 2 Level 345. So you have to assume if you have any sort of government contract your level one minimum right? That’s just the expectation. If you sign a government contract with the D. O. D. Expect to have a minimum of level one. If you have any controlled unclassified information you can be level three. That is you have to assume that by default the now obviously then I could afford all that until 2026 with every contract. But I mean that’s the reality is that you need to start thinking that way

[00:31:49] Evan Francen: right? And you know and I’ve read the C. M. M. C. I’ve read the the controls and the requirements and I mean a lot of it’s good business practice. Yeah. I mean we do live in a digital age. When Yeah. I mean it’s okay to do it too early. You don’t have to wait till the last minute.

[00:32:08] Brad Nigh: Yeah, for sure. I mean right now you’re supposed to be self certifying with the fires regardless,

[00:32:15] Evan Francen: right? You

[00:32:16] Brad Nigh: know? Well, so the thing is, you know, if you have, if you’re, if you’re self certifying with the fires and have a breach and they come in and you find out you’ve lied, go next. They’re gonna come after you is the false claims act. So it’s payment uh Is trouble damages three times a contract value plus a penalty of $11,000 per claim. So in the fiscal year indian in september Of 2019. Department of Justice obtained more than $3 billion dollars in settlements and judgments involving fraud and false claims against the government. So not really worth the

[00:33:02] Evan Francen: messing around.

[00:33:03] Brad Nigh: Yeah.

[00:33:05] Evan Francen: Eventually the stuff is going to catch up to you anyway, right? You’re going to get act out of business or the government puts out of business.

[00:33:12] Brad Nigh: Yeah, I mean, hey, I wouldn’t mess around with it. So getting started now is probably the best thing.

[00:33:21] Evan Francen: Right? So I’m a business, I want to get started, you know, I know that this is gonna be affecting me. Uh where should I go? Is their website.

[00:33:33] Brad Nigh: Yeah. Yeah. So it’s the C. M. M. C. Dash baby dot gov I believe. Um And then there’s a clip there a link there on their main page for um there isn’t for the marketplace. So I’m sorry, C N M C A D dot org. And then there’s a click, you click on that and there’s a link for a marketplace and then you can determine if you want. Um Yeah, you know who you’re looking for, You look up the registered practitioners, you can look up our pOS, you can look up the £3. Um, So I would start with an R. P. O. Right? Those are the ones that are dedicated to helping you prepare.

[00:34:20] Evan Francen: Yeah, I’m guessing most organs, the one thing I would put off till the last minute because personally would be the certification. I would do all the preparation and everything else and yet everything else squared away. I do probably a couple of muck certification interviews with my R P O. Or something Before, you know, bringing that three power.

[00:34:42] Brad Nigh: Yeah, I’m glad you brought that up. The thing is you don’t have to be um, CMC certified to bid on an RFP that has CNN C requirements. You simply have to be certified at the time the contract is awarded. So if you’ve done all the work, Yeah, why not wait till you know that you’re going to get the contract to get that certification, but you better be darn sure you’re gonna get the certification.

[00:35:11] Evan Francen: Well, and there’s nothing wrong either. I think probably on that website or in other places. Uh maybe we have something to, you know, you can do your own readiness assessment just to get a feel for what is this thing? How far away am I? There’s something wrong with doing that and then engage in our appeal to really? Because that’s kind of the stuff I think I would take I would go first, what the hell is it? Right to figure that out and do a self assessment myself, my own staff because it’s a good exercise for us to go through anyway. And then I’d engaged in R. P. O. Do another self assessment with the R. P. O. And then, you know, kind of go the coach with their

[00:35:53] Brad Nigh: yeah, if you have staff that can do that. Absolutely. I have a feeling that there’s a large number of organizations that are going to have siemens the requirements that do not have, you know the capability or the you know the expertise to do that. And that’s that’s good. And that’s gonna be a huge underserved market or percent of what we consider an underserved market right now, I mentioned how many security firms are helping out farmers, right? You know, we’ve got a couple of co ops that we work with but there I can tell you from experience security is not a top priority for them.

[00:36:35] Evan Francen: No. No. And honestly it’s it’s not a top priority for most business, isn’t it? Probably should. It just needs to be a priority.

[00:36:43] Brad Nigh: Right? True. Yeah. It’s something that a lot of places are not thinking about at all and that’s going to changed pretty significantly.

[00:36:52] Evan Francen: Yeah so okay. Uh Right so see MMC it’s coming it’s uh sort of your some practitioners so if I want to send a security person and you know I’m interested I want to get in on this game. The first thing I need to do is go get a job with R. p. O. or £3. Right

[00:37:16] Brad Nigh: yep correct. Yeah yeah and I like that. So you’re not going to have single people floating around there, There’s going to be I mean it’s a fairly big investment. I think it was Like $5,000 for us to apply as a company. Okay. But isn’t a huge number but it’s still showing you’re making a commitment to this? Okay. Right. Sure. As opposed to $500 for an R. P. For the registered practitioner. Right. That isn’t as nearly as big commitment anybody. Well you know Generally speaking anybody could go and pay $500 but now if you’re working with a company that’s doing that I think it adds some credence. Yeah

[00:38:05] Evan Francen: and if you’re advising customers you know see your security consulting company or security consultant and you don’t work for an R. P. L. Or £3 it’s still important for you to get you know kind of acclimated and understand. See MMC yeah it’s that that will need it. There’s nothing wrong with you consulting them there’s nothing wrong with you. Yeah. Giving them some advice. Just can’t the same level that in our appeal as a £3 can

[00:38:39] Brad Nigh: correct right? There is no requirement to work with anybody is certified by the C. M. M. C. Credit Ation body. There’s to do readiness for this. The benefit is, you know, that anybody listed on that marketplace has gone through the training and has signed the code of conduct knows what’s going to be expected and has gone through training, made that commitment

[00:39:04] Evan Francen: right. Well and it’s I think it’s important to work with our P. O. As well because the RPF was probably have some relationships with the £3 you know, they don’t now they will as they can keep going down this path. And like you said, certain auditors like things a certain way. It’s not the rules by any means or anything like that. It’s just I like it packaged this way or if you put an editor is a human being in a good mood to make their job easy. The questions are a little bit easier. I mean, it’s just looking at first,

[00:39:36] Brad Nigh: right, right. It doesn’t mean they’re not gonna be looking at the same thing. You know, it’s just that yeah, like you said, it’s how they phrased questions and dig in and kind of twist the knife at times. Maybe they don’t do that right? They say okay. Yeah, you’ve got that good.

[00:39:54] Evan Francen: Yeah. So I can certainly see the benefit of working with an R. P. O. And C. Why the three pal is they’re the ones that are going to be signing off at the end of the day. The either doing it or not. And I assume that they’re the ones that are also going to be held accountable if the company, I wasn’t doing what the £3 so that they were doing

[00:40:14] Brad Nigh: right? Oh yeah, it’s uh you know, it as a £3. Let me see if I have it.

[00:40:22] Evan Francen: What is £3 stand for

[00:40:24] Brad Nigh: certified third party assessor organization? So I just I just dropped the C It’s just £3. It’s just easier. Um you know, there’s there’s a whole bunch of things around um with ethical requirements and things like that. Uh And so the way that this will work is that I

[00:40:48] Evan Francen: was getting choppy.

[00:40:49] Brad Nigh: Yeah.

[00:40:52] Evan Francen: Yeah, the video is making it choppy here.

[00:40:54] Brad Nigh: Okay, well I’ll turn mine off to.

[00:40:56] Evan Francen: No, no, you’re good. Uh As soon as it gets better.

[00:41:00] Brad Nigh: Okay. All right. Uh so the way the work is the three people do the assessment. We all believed assessor. The team can be, you know, anywhere from one person to as many as it takes to have um the expertise for whatever the scope is for certification, then the Three Power will do an internal QA on it, submitted to the C. M. M. C. A. B. The C. M. M. C. A. B. will then do a Q. A. On that and either agree or disagree with it. But you know, there’s there’s a a path for organizations to submit allegations to the C. N. N. C. A. A. B. Uh And then on the flip side, if the C. M. M. C. D. B. Q. A. Process finds that three power is not getting the right influence. Alright. Evidence or things like that, they can they can lose their certification.

[00:41:58] Evan Francen: All right. I like that building.

[00:42:03] Brad Nigh: Yeah. I think it would be good. I think you know, it will be interesting to see and it kind of track who who has approved, who’s not approved, who loses because they’re not doing it right. You know, you have things where with like Pc I where they’ve gone after these some of these companies and now those companies are under additional scrutiny on every single rock they turn in, well, is that going to happen here? And is it going to be tagged in the marketplace Like it is on the P. C. I. Council site.

[00:42:39] Evan Francen: Right. Right. And so when is the first certification expected has already been done

[00:42:47] Brad Nigh: uh this year? I haven’t seen um If I don’t think any of them have been awarded yet, there’s only gonna be 15 contracts for the D. O. D. With CMC requirements um issued this year. Okay. So I haven’t seen when those will be awarded at this point. But again I wouldn’t wait because you’re gonna have the evidence,

[00:43:12] Evan Francen: right? And if it’s got to be part of your culture and you’ve got to demonstrate that you know, you have to have that long term, six months, one year plus sort of like this is the way we do things kind of thing. Yeah, I think a lot of people are going to get caught up with that because people do wait till the last minute and yeah, that’s that’s gonna suck. You heard it here, don’t do it,

[00:43:35] Brad Nigh: yep. No. And and I’ve had a high level conversation with our you know sales team and it’s like guys tell them not to wait if you’re talking to people did this have to be ingrained and they have to have evidence. Like I kind of see it as a combination of sort of a PC. I and talk to type two Pc. I in terms of its got fairly prescriptive requirements as opposed to talk to what do you write and say, hey here’s how I’m meeting this. Um but talked to in terms of Having to show evidence over the course of a you know, a 6-12 month window, it’s kind of kind of a mix of the two is kind of like feel on how these receptors are gonna be looking at things.

[00:44:19] Evan Francen: It’s cool man, all right, so people have questions, they can you can always email the show you can email anybody at fr secure. Uh huh You can email me if you want to be forever before you get a response. But

[00:44:35] Brad Nigh: yeah and we want to

[00:44:38] Evan Francen: make sure that anybody who’s got who’s confused with this can reach out and get answers,

[00:44:43] Brad Nigh: yep. Absolutely. And you know, we’ll be we have already got, you know, several companies that are going okay, well what does this mean? So it’s good, we’ve got three more people that are signing up and we’ll be going through the training here over the next three weeks. I think a couple of them are doing it next week and then a couple weeks out. So we’ll have for registered practitioners and the requirement is one You have to have this one person employed that’s a or under contract that there was a practitioner. So we’ll have four, we’re gonna eventually depending on um you know, the business demand for it. We’re prepared to get everybody on our consulting team certified if if the demand is there. Yeah. Sure.

[00:45:35] Evan Francen: Well it’s good. I think even even if you’re not doing the actual R. P. O. Work, if you’re doing beastie, so work, it’s good to know this, right. Yeah add up.

[00:45:48] Brad Nigh: Absolutely. And like I said, I don’t have any evidence of it, but my gut feel is you’re gonna start seeing other organizations within the government and maybe even private entities looking at the C. M. N. C. As hey requirement.

[00:46:06] Evan Francen: Yeah. Well if you if you do it right and you really do make it part of your culture uh you know that’s the most cost effective way to do it. You recover those costs over time. You think,

[00:46:22] Brad Nigh: oh yeah, well it’s like I tell people I’d rather be help you out proactively even if it costs us a little bit of extra hours versus what we thought it would take rather than how do you have an incident six months later and go, well you guys, I didn’t understand what you told me. How does that help? Right. So you know, let’s be proactive and help people be doing the right thing. It’s going to be cheaper a long run.

[00:46:48] Evan Francen: Do you think if our security has any plans to do like a webinar on this

[00:46:54] Brad Nigh: uh you know, I don’t know. Uh Well like I said, I’ve only had this for a couple of weeks. I’m sure we’ll do something around it as things ramp up. Yeah. Um You know I need to work with Alex and marketing on, you know, what what are stuff will be that will come out of that.

[00:47:17] Evan Francen: Yeah. Because just knowing people, you know, be easier we make it for them to find the information and the clear we are in the way we communicate it. I think get better off everybody is going to be because you know, people are going to put it off, you know and they’ll find any excuse to do it.

[00:47:34] Brad Nigh: Yeah. Well and I think I like that knowing that right? I like the fact that they are requiring a significant period of time right? You know and we’ll have to see what that ends up flushing out as. Um but to me I would say at least six months.

[00:47:54] Evan Francen: Right? Well and it would just it always breaks my heart when you sit across the table from somebody and you have to tell them the bad news that you’re not in this case you’re not gonna get that government country right? Why we got we got the best product at the best price. Yeah but you waited too long right?

[00:48:14] Brad Nigh: And you know how many businesses could survive that right That that happens to

[00:48:21] Evan Francen: that. And so that I hate when I sit across the table from somebody in an incident and you know they’re gonna be going out of business, right?

[00:48:32] Brad Nigh: Yeah it’s no fun.

[00:48:36] Evan Francen: No man. So please listen to us. We’ll give you all kinds of free advice. Will be all kinds of free. Anything we can give you for free.

[00:48:44] Brad Nigh: I mean yeah go go fr secure dot com slash resources. There’s a ton of free stuff out there already. Like take advantage of this. We’re here to try and help.

[00:48:59] Evan Francen: Good man. I’m glad that that we’ve we’ve got some authority a supportive knowledge on C. M. M. C. Because I agree with you it’s it’s just going to get more and more popular. Yeah it’s nice to head of the curve a little bit.

[00:49:14] Brad Nigh: Yeah, and I’ll say this, it doesn’t feel like a money grab like some of the other private certifications do.

[00:49:22] Evan Francen: Okay. Trust, what did I say that out loud?

[00:49:25] Brad Nigh: You know, there’s others as well.

[00:49:30] Evan Francen: Yes. See I can think of some more, but when I get it, man, I mean we’ve all got to play well in the sandbox together,

[00:49:38] Brad Nigh: but yeah, I think that this approach aligns much better with our philosophy and how we do things than high trusted, I mean, and that’s the not just being discouraged or whatever towards hydrant, just they didn’t align with our philosophy that happened.

[00:49:56] Evan Francen: I will be disparaging of trust, but you don’t.

[00:50:00] Brad Nigh: There you go. All right.

[00:50:03] Evan Francen: The first yeah, opinion of fr secure any other company that I run?

[00:50:09] Brad Nigh: Yeah. Anyway, I’m just good discussion. We’ll talk to some news real quick.

[00:50:15] Evan Francen: Yeah, man, let’s do it.

[00:50:17] Brad Nigh: All right. So interesting enough, there’s now been a third malware strain discovered as part of that solar winds attack. Uh I know this is now called sunspot, which Attackers used to inject the sunburst backdoor code into the vendors Orion platform without setting off internal alarms. Um It worked Sunspot work by sitting on a solar wind field server monitoring, running processes for instances of msde bill dot dxy, which is part of the uh Microsoft visual studio tools and if it saw Orion was being built, it would hijack the operation to insert sunburst, which is crazy.

[00:50:59] Evan Francen: Mhm.

[00:51:01] Brad Nigh: It’s pretty, I mean this is, it is definitely various, a very very sophisticated, in fact, there’s no question about that.

[00:51:10] Evan Francen: Yeah, it’s it’s state sponsored and yeah, man, I mean there’s some serious resources behind this one.

[00:51:17] Brad Nigh: Mhm, yep. And I guess it has been attributed to Russia at this point.

[00:51:24] Evan Francen: Well, you know what I was telling, oh this was another conversation that came up in that with well, geysers was you know, about solar winds and uh I posed the question like who is the best, who’s the best in the world at chess? They say, well, the Russians, so this is a chess game.

[00:51:49] Brad Nigh: Mhm. Right,

[00:51:51] Evan Francen: it’s they’ve already anticipating our moves. It wasn’t a mistake that fire, I found it, they did, the Russians didn’t make a mistake,

[00:51:58] Brad Nigh: no,

[00:51:58] Evan Francen: they intended for fire I to find it so that we would we would do their next move.

[00:52:03] Brad Nigh: Yeah, I would I would agree that that’s a very much a realistic uh take on it.

[00:52:12] Evan Francen: Yeah, it’s crazy, man, there’s more to come on that, I’m sure

[00:52:16] Brad Nigh: oh yeah, this is going to be, I think it’s going to be probably, I mean, it may be years before we truly know everything, I would say that it’s going to be months before we have a at least a good handle on it.

[00:52:31] Evan Francen: Right, And you know, and the thing is in those years that it takes for us to get a handle on this one There will have already been two or 3.

[00:52:39] Brad Nigh: Yeah. Yeah

[00:52:43] Evan Francen: losing ground brother.

[00:52:46] Brad Nigh: So um next one is off. So that was often for information security magazine dot com. The next one is from naked security by cell phones, google tightens security keys hacked by french researchers. So google titan key. This is like a wiki. So you don’t have to remember passwords and makes things more secure and you don’t you know basically um gives different data for authentication every time there’s a you do it um So that’s good. However they figured out a way to um breach it for electromagnetic snooping. So you know it’s not a very practical attack. You know you have to have Very specialized equipment that they say costs about $10,000. You know you have to have um access to the key. So you know and if you open up the key it’s going to be pretty well. Uh huh destroyed. They need to have um you know they had to heat up the key with a heat gun so they can open it. Then you need a purpose of chemical to actually dissolve the plastic coating on the secure chip inside. Um You know and then you have to perform 6000 digital signature calculations inside the chip to collect enough data Which takes about six hours. So you know the biggest thing would be you know, is there a full is there a significant risk to this realistically? Probably not, but it’s I think, you know, it’s something that hopefully they fix in future releases of these keys.

[00:54:49] Evan Francen: Yeah, yeah man, it’s like most of these, you know the first the initial attack does require all the instigator equip and everything else, but Mhm.

[00:55:00] Brad Nigh: Uh oh looks seven

[00:55:03] Evan Francen: two the story where you know, it would be good for them to fix it. Oh

[00:55:16] Brad Nigh: oh are you back?

[00:55:18] Evan Francen: It’s a mexican wife, yeah mexican wifi.

[00:55:24] Brad Nigh: Yeah, you know, it happens last year, we blamed it on uh was it fortnight this year? It’s among us, all the people using it.

[00:55:33] Evan Francen: Well there’s not even anybody here, it’s just you know, happy mexican topic,

[00:55:37] Brad Nigh: but yeah, like you like you were starting to say cut out, but the first proof of concept, it requires all this stuff, but once that proof of concept is out there, it’s only a matter of time before somebody figures out it takes it and makes it so that all these additional steps aren’t required.

[00:55:55] Evan Francen: Exactly, they make the attack factors a lot more efficient, yep,

[00:56:01] Brad Nigh: no uh

[00:56:03] Evan Francen: Could find on that one,

[00:56:05] Brad Nigh: we have thought that was pretty interesting. The last one I have is on Krebs on security seal, the US court records exposed in the solar winds breach. Um Judicial branch said it is now deploying more stringent controls for receiving and storing sensitive information uh following the discovery that its own systems were compromised. Um So yeah it looks like there were, that could be, I can’t imagine what is in some of the sealed court records and you know, who does that open up for blackmail or other things. Uh, and not to mention, you know, just the public impact or public relations hit of, of something being released.

[00:56:55] Evan Francen: That’s true. Yeah, I’m not exactly sure what’s stored in those systems but I do know that in my own work with lawyers and keeps is a lot of non confidentiality agreements and all kinds of other things confidence and

[00:57:18] Brad Nigh: yeah, it said uh, they’re working with homeland security but the case management, electronic case files greatly risk compromising highly sensitive non public documents, particularly sealed filings. So you know, what does that exactly mean? You know, could that be evidence and whatever? I sure who knows. But this would definitely be, there’s probably a lot of really information, you know, like I said information that could be used for um blackmail or or other purposes. So fun times there. Um, and then the third one I put in there is that is from information or fourth one with information security magazine, two thirds of employee security at home. So you know, we’ll get those links out. Evan has lost his wife I, so With that I think we will go ahead and wrap up episode 114 of the uh UN security podcast. I have to pull up my notes to make sure I get all the correct information here at the end as I stall, see if I can get makes it back. Um

[00:58:33] Evan Francen: I think I’m back.

[00:58:34] Brad Nigh: There we go.

[00:58:35] Evan Francen: Alright man, walking by me.

[00:58:39] Brad Nigh: Any uh

[00:58:40] Evan Francen: shout out for you? Mm I’m going to give a shout out to shoot man, there’s so many good people. Uh Damn it, I’ll give a shout out to you. No, thank you. Yeah, I’ll give a shout out to you because I think you’re doing good stuff now. It’s neat that you’re leading the C. M. M. C. I’m excited to get this book done with you. Yeah, I just really like all the stuff I see for you and stuff and I’m glad you’re labyrinth. Itis is pretty much gone and get back to me,

[00:59:12] Brad Nigh: yep, basically one week left to clear for sure. Haven’t had an issue for them three weeks, 4 weeks, so Saviors Frost. Um I think for me it’s all the consultants that volunteered to do the registered practitioner training. I know there was more the three that were selected, you know, victoria, Ryan and Sean shout out to them for going through that as well and being um you know, willing to do that and take on new things, but it’s not up to the others that also volunteered and we’ll get them certified as well. All right, so that will be it for episode 1 14. Thank you to all our listeners. You consider things by email at UN security at proton mail dot com. You’re the social type. You can socialize with us on twitter. I’m @BradNigh and Evan is @EvanFrancen. And lastly, be sure to follow security studio @StudioSecurity and FRSecure @FRSecure for the more things that we do. That’s it. And we will talk to everyone again next week.

If you’re a loyal follower of the UNSECURITY Podcast, you know that from time to time Evan takes trips down to Mexico to get away from everything so he can write. Well, he’s back. This time, he’s co-authoring a vCISO Handbook with Brad. In this week’s episode, the co-hosts (and soon to be co-authors) talk about what readers can expect in their upcoming piece—which hopes to be done before fall of this year.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Evan Francen: Hey there, thank you for turning tuning in to this episode of the Unsecurity podcast. This is episode 113. The date is january 5th 2021 I believe. Happy new year. I’m your host Evan Francen joining me as usual as my good friend and coworker Mr Brad Nigh. Good morning Brad.

[00:00:41] Brad Nigh: Good morning Evan. I’m jealous. It’s sunny there. It’s still dark and cold here.

[00:00:47] Evan Francen: Yeah.

[00:00:52] Brad Nigh: But you know before the show we were talking about kind of a, you know, a beautiful weekend.

[00:00:54] Evan Francen: Yeah, I swear, man, sometimes this stuff just follows me around this thing like nothing. You know, you have a plan for a trip. This is how it’s gonna go and it never goes that way. So eventually you just get to the point where like I’m not planning any more. I’m just going to go with the flow.

[00:01:13] Brad Nigh: Yeah, yeah. You got to be able to kind of wing it.

[00:01:17] Evan Francen: Right? So for the listeners, I’m down here in Cancun, Mexico writing a book again. Getting started on the book. That brad and I are gonna co write together. We’ll talk about that in this episode. So I think it’s going to be a really, really good book. I wouldn’t, yeah, I spend my time on something different I think. Um, so on the way down though to Mexico. So saturday morning, we were flying down here, Me and my wife and my 16 year old daughter. We get to the checkout counter and my wife realizes she’s lost her passport. Yeah. Right. She also had like dental surgery plan down here six day dental procedure. Because down here in Mexico it’s it’s the same quality. Uh It’s $5600 for her procedure here. 35,000 in Minnesota. Yeah.

[00:02:09] Brad Nigh: Yeah. Yeah. That’s crazy.

[00:02:12] Evan Francen: Right? So all that stuff happened and I was telling brad about the whole episode. I lost I lost my cell phone and in a taxi cab after I didn’t tip the taxi driver because he was a church to that. Yeah, we got my phone back. That was an adventure. And then. Mhm. It looks like my wife might be able to get her passport yet today, which then brings her down here in enough time to get her procedure done. So at the end of the day might not work out but man, what a shit show.

[00:02:49] Brad Nigh: Not not relaxing. Start to uh your trip that you were hoping for.

[00:02:54] Evan Francen: No man. And it’s like 2021. You know you start out this year. But excuse me with these great hopes And then it’s like the first week we’ve already been through this. Are you kidding me? It’s 2020 is still going.

[00:03:08] Brad Nigh: Yeah, I mean you can’t help but you just have to laugh about it. It’s just it’s it just crazy.

[00:03:18] Evan Francen: So anyway, in today’s episode, we’re going to talk about the book. We’ll talk about you know what people can expect in that book. Like I said, I think it’s gonna be a lot of fun. Is a really useful for people who still leads. Mhm. I mean, we’ll do the audio version two for people who don’t need because it seems like that’s a lost art or losing part. Yeah. Uh we’ll talk about the book and then we’ll spend another part of the show talking about our predictions for 2021. Uh I’m a real positive guy, brad. But I’m kind of Debbie downer on security in 2021, man.

[00:03:56] Brad Nigh: You know, I’m with you. I always try to be pretty optimistic. And I mean, yeah, we’ll see what we’ll see. Right?

[00:04:08] Evan Francen: So, having said all that too, I mean, I am in Cancun. I’m at uh Starbucks coffee shop. You can’t go inside. So, I’m sitting outside. So there might be a lot of background noise. I might drop internet if I do brad. You can just keep talking. You’re good at talking.

[00:04:24] Brad Nigh: I’ll just make stuff up about you.

[00:04:27] Evan Francen: Yeah, I would. All right. So, the book, man. Uh we had a do you remember? I think it was maybe last year at this time, or maybe it was a little bit before that. I wanted to write a book with you. Yeah. Uh And the reason why I want to write a book with you is one I think it’s a really cool experience of getting you involved in that be cool. I also want I would love to see you get out there a little bit more in terms of you have so much value. Was telling Oscar this on monday. You’re smart dude man. And you’ve got really good security chops. And I want more people to know that because they benefit from it.

[00:05:06] Brad Nigh: Thank you.

[00:05:07] Evan Francen: Well, it’s the truth man. And so, you know, us writing a book together just adds more credibility to the brad and I name uh but I also wanted to write a book about something that would that would really help people. So last year we were going to write this book. Information security for normal people, right? And then Covid happens and everything happened. So that that’s what got put on hold. And so then latter part of this year I was thinking, let’s write a book because I see another thing happening in our industry. I see a lot of people practicing information security that are good at it.

[00:05:52] Brad Nigh: Yeah. Yeah. And not that they don’t want their doing it on purpose, right? They don’t know.

[00:06:02] Evan Francen: Yeah, exactly. And I think and that it’s on both sides of the fence. It’s people that are hired and working for a company as an employee. And it’s also these consultants. I think there’s just a lot of, you know, not great advice, Well, bad advice I guess. Uh that’s right.

[00:06:23] Brad Nigh: A lot of security around like blinky lights, not really things the right way,

[00:06:30] Evan Francen: right? Or there’s a lot of people who know the fundamentals but don’t practice them knowing them and doing them are two totally different things. I could give two craps about what, you know, what do you actually do, right? There’s a translation, there’s a thing that has to happen between what you read in the book, you know, The NICCSF or CS Top 20 and actually applying those things in a way that benefits the company or the organization. That’s a that’s an art, right? Some people, lot of people struggle with it. And like you said, it’s not because they’re bad people, it comes with a lot of this stuff comes with experience and you know, trial and error, man,

[00:07:16] Brad Nigh: well, and there’s like you said, it’s an art to to how do you do security and balance the business and there needs to function and implement something in a way that and if it’s the company and secures them at the same time, hey, the balancing act,

[00:07:40] Evan Francen: it really isn’t one of the things we see over and over and over again with information security is alignment with the organization’s mission. What is the mission? What does the organization exist for, right? Your job then is to align with that mission and provide value to the company or tv organization and achieving that mission with what you do? Which is security stuff?

[00:08:04] Brad Nigh: Right? Yeah and yes, so many times. I mean how many, how often do we see security being no the no guy right? Or the the enemy, you know the employees see security and they’re like uh just impose that guy,

[00:08:23] Evan Francen: right? And this goes way beyond firewalls. We’re talking about an organization is marching down this path. Your job is to march down that path. If you’re not providing value, why are you here? Right? And so and some people say, you know, and actually I’ve gone a little bit different, you know I’ve always said businesses and business to make money so if you’re not helping them make money, you know your counter right? It’s even beyond that because when you think about, you know it’s the same thing we say that if our secure, if you serve the mission you will make money. He served the money. You have the mission right? Until then I started a bunch of Simon Sinek stuff. If you never, you know that dude speaks that gets me.

[00:09:08] Brad Nigh: Yeah, I agree.

[00:09:11] Evan Francen: So he was rene actually just sent me a article or a video from Simon Sinek this morning actually as I was, they’re thinking about the book and things and I don’t have to see it but it’s

[00:09:32] Brad Nigh: oh yeah, yep as as a business do not exist to make money.

[00:09:38] Evan Francen: Yes, I was like yes business business to serve a mission a purpose. So what’s the mission? What’s the purpose? And I think we skipped over that so often in information security where we don’t know why does this exist so that I can. And I’m figuring out our security strategy. I’m not going to steal from or take away from that mission right? Instead I’m going to enable it.

[00:10:06] Brad Nigh: Yeah. Yeah. You don’t want to be the enemy of the business. Yeah

[00:10:14] Evan Francen: we got enough enemies. Right?

[00:10:17] Brad Nigh: So yeah

[00:10:18] Evan Francen: so this is gonna be the VC. So handbook but I think and it’s written I think certainly D. C. So as well we meet virtual chief information security officers will benefit from it. But it’s also written for the business if you’re going to hire A B. C. So for God’s sake make sure they do these things

[00:10:37] Brad Nigh: what should you be looking for?

[00:10:40] Evan Francen: Yeah. If they’re not doing these things that they’re not providing this service to you. If they’re not measurable if you don’t know exactly where you’re at, where you’re going when you’re going to get there, how much it’s gonna cost. You don’t know all these things you don’t know what the BC. Show is doing to align with your business. If there’s a disconnect in any of those things you’re not doing it Right. Right. Yeah. So keep dropping my mask. Sorry because people come by and to put it on. But the, so I think it benefits the business. It’s good. It will be a good business read. I’m not a technical jargon guy. So I’m not going to kill a bunch of no, I’m going to go like I don’t know what you’re saying.

[00:11:20] Brad Nigh: Well that doesn’t fulfill the mission either, right? We we write it in a way that people don’t understand it and it’s what’s the benefit of it.

[00:11:30] Evan Francen: Exactly. And I think the third audience, you know that it’s for is other just even employed employee, you know, chief information security officers or

[00:11:42] Brad Nigh: or security professionals in any at any

[00:11:45] Evan Francen: level. Right? So I’ve been in a lot of, I know when we were earlier on and you know are secure. Ah people would hire me as their E. C. So They would pay, you know, five, $10,000 a month. And honestly I was doing it. I mean I was doing some things but nothing to nothing structural, nothing that I could communicate that was actually providing value. And so a couple of those customers, I would say, hey look, why are you paying me? Right. You know, is I don’t feel good about taking the money feeling like I’m not driving right value. And they there’s still, I think they’re all still customers today. Uh You know 5, 10 years later, but they said, well we like just having you around and we need you. I’m like you don’t have to pay for that. Yes.

[00:12:47] Brad Nigh: Right?

[00:12:48] Evan Francen: You can call me anytime you want. I’m not going to charge you for calling me if I’m actually going to do something. Well then yeah. Right.

[00:12:57] Brad Nigh: Yeah. I’ve got a one that is kind of feel similar to that in that they’ve got a really solid program and it’s very low touch point and kind of like my providing value. But they’re they say, yeah, absolutely, okay, let me know how can I help you? What do you need me to do? Because honestly, they, you know, they had some internal vulnerability issues, but they’re scoring them kind of that 7 20 range on the S two. I mean, once you get to that point there’s, it’s more upkeep and maintenance. It’s not a lot of things that you can fundamentally change. Right?

[00:13:43] Evan Francen: A lot of tweaking

[00:13:44] Brad Nigh: Yeah. Working on things like trying to get a fire table talks scheduled, do do some of those more mature things. Looking at is an internal audit program, something that, that you want to pursue. Because that’s kind of weird. That’s it. No, not really. Okay. We don’t do that then. Right.

[00:14:07] Evan Francen: Right. Yeah. I’m excited for the book because we’re going to show people how to do it systematically objectively in a way that you can measure it. Uh Yeah, it’s gonna be a lot of fun. You know, when you get the business involved in this decision making process as opposed to you just going it alone and feeling out on an island, you know, justifying budget. Everybody struggles with budget because they don’t understand what the hell they’re buying right? They understood what they were buying. You wouldn’t have money getting money, you wouldn’t have a problem getting money for it

[00:14:42] Brad Nigh: right when it goes back to the art of were happening really communication. Right? How do you translate texas are speak into normal? Right. And but I think that that’s probably one of the biggest areas that security professionals struggling that I’ve seen is they don’t relate or they just don’t know how to not that they can’t they don’t know how to right translator or relate to the business too often attic security doesn’t focus on understanding the

[00:15:18] Evan Francen: business right now. Sorry what’s the question? Yeah I don’t I want coffee too. And the coffee places open bahrain yeah. Uh Yeah. So the name of the book right now is the B. C. So handbook um I think it’s gonna be a lot of fun. We uh we’ve already talked a little bit about on the side uh if our secure has been doing this thing called the facts system for a while, I think it’s been really really successful. It’s one of those things that continues to mature, yep there’s no perfect system. So if you’re looking for something perfect, you’re not going to fight.

[00:16:04] Brad Nigh: You know we actually just rolled out kind of halfway through the year last year, the next iteration of what this is going to look like. Those will start, we’re gonna start seeing what has happened here. You know, it starts, I guess starting uh, to roll out. But yeah, it’s, it’s an ongoing, I like to always say it’s like we give our consultants a framework, the tools, how they use them is gonna vary per customer, Right? So it’s like, hey, we’re gonna put you in the playground and how you use the monkey bars of the slide. Everybody could be using it just slightly differently, but they’re all using the same framework, the same tools to get to that point, but just kind of being flexible with meeting the businesses where they’re, where they’re at.

[00:16:56] Evan Francen: Yeah, Well, and it’s uh, it’s that measurement to getting everybody on the same playground as opposed to Yeah, sure playground, you get your played down. Can we translate between between playgrounds? No, because they’re different things, but when you get people playing on the same playground, but then you give them the flexibility with, you know, on the playground to be themselves, right? Every organization has their own nuance. There are things that they do. But can we create a construct a playground that you can play in that will let you be you while this other person can still be them and we can still translate together

[00:17:33] Brad Nigh: actually. Absolutely.

[00:17:35] Evan Francen: Yeah. That’s that’s, that’s the way we started it, man, and that’s the way it’s moving. And and last last weekly, the fact system was originally named fr secure

[00:17:47] Brad Nigh: and dance construct for trust.

[00:17:49] Evan Francen: Right. And see that’s what happens when you have a security person do marketing. All right. They come up with, you know, dumb names, but nobody changed it. So you know, whatever. But we discussed last week we are going to change it. I think if we want to help more people, even outside of the f are secure ecosystem, we’re going to have to make things available. Mm hmm, yep. There’s lots and lots and lots and lots of business out there. I think, you know, I’m guessing there’s a few million companies that heavily been touched.

[00:18:25] Brad Nigh: Yeah, I’m sure.

[00:18:27] Evan Francen: Oh, so we’re gonna rename it the functional, accurate and comprehensive trust system.

[00:18:34] Brad Nigh: Yeah, I think that’s a good description. And when you see that you understand exactly what it is right away, yep,

[00:18:45] Evan Francen: yep. It’s functional. It’s accurate because it is, it does have measurement built in and throughout all of it it’s functional because it’s it’s the same guidance that applies for really everybody. It’s almost like step by step.

[00:18:59] Brad Nigh: Right? Yes. The basics, the is we’re not going to give you pie in the sky, you know, things. It’s how can we implement this in a functional manner.

[00:19:13] Evan Francen: Right. Exactly. And comprehensive. Because one of our big beach over the years is all the people who treat information security like it’s an IT issue. It’s not and never will be. It’s got integrations all over the place. Nowadays you can’t even separate information security firm personal safety, right? So it’s got to be comprehensive. It’s got to be very broad. Uh huh. And trust you know it’s a system that’s objective. It’s hard to not it’s hard to not trust something that’s truly objective, right? My interpretation doesn’t really matter. Are you doing this are not black or white one or zero to false right in her minutes? This is how it works. So yeah, that’s it’s gonna be a lot of fun man. I’m excited. Are you excited for the book?

[00:20:06] Brad Nigh: Oh yeah, very much so.

[00:20:09] Evan Francen: Yeah. So I should have some stuff to send to you hopefully the next day or two just get your thoughts. I’ve got an outline sort of built out. Yeah, sure.

[00:20:23] Brad Nigh: Yeah. I mean I am looking forward to it and I think you know we’ve we’ve talked about it and both have kind of some some ideas that it with look at things so closely are similarly I guess. But from slightly different angles. So it’s gonna be I think it will be good because you know from from the fundamental piece of that we agree.

[00:20:48] Evan Francen: Exactly. Well that’s the beauty of logic and reason. If you use logic and reason you end up in the same spot. Yeah, you may have started in different places but you know, meaning that different perspective. The logic and reason leads you to the simple version almost always. Mhm. Yeah. Weird. Yeah and I think sadly you know, one of the things and just in the world today and it’s not just information security is a lot of people can’t reason or they choose not to reason.

[00:21:23] Brad Nigh: Yeah. Yeah. Well, yeah, there’s a lot of lack of critical thinking,

[00:21:29] Evan Francen: right? And they just kind of take their spoon fed ideas and thoughts. So this is what we’re going with. It’s like, no, no, no, you’re so much more beautiful with that. You’ve got more in there. I promise use it.

[00:21:41] Brad Nigh: Yeah, I agree.

[00:21:44] Evan Francen: Good stuff man. Uh as far as catching up, how are you doing, how is your New Year’s?

[00:21:50] Brad Nigh: Good Quiet was nice. Kind of took some quiet time with not like you really go do anything. Um You know more than I had our 18th anniversary

[00:22:04] Evan Francen: at the anniversary. What was, what was that

[00:22:06] Brad Nigh: The 2nd, January two.

[00:22:09] Evan Francen: Congratulations man.

[00:22:10] Brad Nigh: Oh yeah, we were talking about that. I think we’ve known we’ve known each other 27 years. We didn’t start dating until you know, we met in high school, but didn’t start dating until college.

[00:22:22] Evan Francen: Oh wow, that’s cool.

[00:22:24] Brad Nigh: Yeah. Long time.

[00:22:27] Evan Francen: When was her last show? Who’s

[00:22:32] Brad Nigh: going home, was that? Yeah, you were your home? It was last Tuesday. Hi night

[00:22:38] Evan Francen: and I’ve already done the wedding thing with my son, right. Yeah. Yeah, they’re still married, so it’s in two weeks almost. Well they they’re doing great. Uh there was a quiet week last week, we didn’t do anything for new years. I did stay up until midnight. But that’s because I was playing a game on my phone because I was paying

[00:23:05] Brad Nigh: attention jane. My

[00:23:09] Evan Francen: Wife was in bed at 10:30.

[00:23:11] Brad Nigh: That’s about yes it’s about when getting into bed. Yeah

[00:23:16] Evan Francen: man we’re getting all the way. Uh Yeah Yeah I’m 50 now so that hurts.

[00:23:23] Brad Nigh: Yeah. Yeah yeah we’ve been working you know luckily finally you know the I. R. S. With the solar winds thing for the most part seemed to be pretty benign. Find a couple of suspicious things that like we need to look into this but nothing no smoking guns or anything at this point. So that’s good.

[00:23:49] Evan Francen: Yeah it sounds like just the city out west. Pretty good sized city that had a confirmed uh there’s some commanding control traffic, right?

[00:24:00] Brad Nigh: Yeah I was playing uh to whatever the domain. She it was confirmed I think we saw that august september. Okay.

[00:24:12] Evan Francen: And then there was I’ve talked to Oscar yesterday we have our checking on Mondays and he said yeah just a lot of threat hunting exercises. There was the one organization that left uh I. P any any open to database.

[00:24:28] Brad Nigh: It was a a mis configuration a change that went bad.

[00:24:33] Evan Francen: You think so? Yeah any any if somebody actually approved without you know. Yes.

[00:24:42] Brad Nigh: Which

[00:24:45] Evan Francen: but what was amazing to me was how quickly the Attackers found it. How quickly they had gotten in already executed. I mean they already had full compromise.

[00:24:57] Brad Nigh: Oh yeah and within

[00:24:58] Evan Francen: like 40 minutes

[00:24:59] Brad Nigh: and I think yeah it was like really fast from the time the change happened to so when they got compromised

[00:25:07] Evan Francen: right? So you can assume, I mean when you when you see that type of efficiency that they already have a script set For when you find 1433 open or when you find whatever, do that, get this, execute, get S a blah blah blah blah blah Because that was very efficient. 40 minutes means that’s that’s an expert, that’s something that’s automated. That’s not

[00:25:32] Brad Nigh: yeah that’s not script kiddie.

[00:25:34] Evan Francen: No, but you know the good thing is is that this company is uh you know they’re smart, they had backup, they had all that stuff and they were able to restore really, it sounds like no disruption of the business really.

[00:25:51] Brad Nigh: Yeah I think I haven’t haven’t been as up to date on that one, but it sounds like they were, you want to do things right? Like they realized it was an accident, it was a mistake, this wasn’t negligence or you know they did they didn’t know it was it was an honest mistake as it were. Yeah and there they were doing things correctly. So it is always good to see. Yeah

[00:26:20] Evan Francen: so uh yeah that I’m down here in Cancun and hopefully my wife will get down here and hopefully I’ll be able to concentrate on my writing.

[00:26:28] Brad Nigh: Yeah and the other the other thing I did last week is I finished up the C. M. M. C. Oh yeah practitioner. So I got my official word yesterday that I’m certified for CNN the registered practitioner and if our secure did they? R. P. L. So we can help companies prepare for CNN C certification?

[00:26:50] Evan Francen: Yeah because you have to do one or the other. You can’t do prepare and audit

[00:26:54] Brad Nigh: Right? Yeah. The one thing they said is if you’re the c. three pl um you can do a readiness assessment but you cannot offer any consultant advice during it. It would simply be a pre audit and hey here’s our findings and then that company cannot nobody from them can assist with anything on remediation.

[00:27:20] Evan Francen: And so we were much better built at helping people that we are auditing people. So I think it’s perfectly with us.

[00:27:27] Brad Nigh: Yeah and you know it was interesting uh you know How they were saying you know we will need to collect two pieces of evidence. You have to have two or 3 D. Types of evidence um to satisfy it. There is no uh Poland the plan of action milestones. It’s either it’s pass fail. It’s not like the fars where you can say yeah we’re deficient in these areas but here’s our plan there is none of that. It’s you better have it and you have to have I think the words they used were significant time I think is how they said it. But basically you have to show that that these things are ingrained in the company’s culture and practice. So if you know they come into audit and you’ve got policies and procedures and evidence that’s you know a month old, you’re probably not going to pass.

[00:28:17] Evan Francen: Mhm. Well that’s good. Let’s take next week. You lied, you lied the show next week. Do you want to talk about see MMC give some good folks. Okay. It’ll be a good show. It’ll be I’ll learn a bunch because I didn’t go through the CMC stuff. I know what I’ve read but you can expect to earn some stuff.

[00:28:36] Brad Nigh: It was I’ll say this it was good training there was a lot of good things out of it that I got out of it but oh man is it dry? It was tough.

[00:28:46] Evan Francen: Yeah I can imagine. Oh that reminds me too. We’ve got the we’ve got a meeting this week for the 2021 C. S. Sp metro program class. Yeah they’re planning for that on friday.

[00:29:03] Brad Nigh: Yeah I mean the kids to be that time again already.

[00:29:07] Evan Francen: No right one and we have to do something. Do we need to update our training materials and stuff like that you know and it will be good. Uh But yeah I don’t know how many people we have, I just had another request for endorsement come through yesterday.

[00:29:21] Brad Nigh: Yeah. Okay. And I have lost track in terms of how many? Uh huh. How many people have asked for it?

[00:29:32] Evan Francen: And so cool, man. You know when you think about that being able to affect that many lives? Ah I love it. It’s so cool. It’s so it’s so core to our mission. Yeah. Yeah. I still remember the first day, man. I mean, We had six students still mom actually to one of them. He sent me an email last week, Ryan Kalu. He was in that very first class.

[00:30:02] Brad Nigh: That’s cool. That’s very cool.

[00:30:04] Evan Francen: All right. So, uh All right. Let’s get to predictions, man, What? 2021? I think a lot of people are like, you know, we’re looking forward to the new year and I don’t think they actually believed that everything was going to change magically overnight. What came? Maybe there are some people who feel like that. But one of the things I heard a lot was, Yeah, I’m so excited for 2021, over. It’s like it’s not

[00:30:30] Brad Nigh: now. I think it was Well, it’s almost I think a mental health thing, right? Like we’re starting over, it’s not gonna be good, but hopefully we get to start over fresh and started climbing out of all the crap we had to deal with over the last year.

[00:30:47] Evan Francen: Right? So what about, you know, from the information security Perspective We had a lot of things happen in 2021 beer ended out on a sour note with, you know, with the solar winds, sunburst trap.

[00:31:06] Brad Nigh: Yeah, I think you’re just going to see more fallout from that. Uh huh Yeah. How many companies? Yeah, aren’t going to do the right things out of it and get compromised because they still, you know have this out there

[00:31:24] Evan Francen: and I don’t like to sensationalize things, you know, but when you see this many organizations across the industry not doing the fundamentals, just relying on relying on, you know, a program for series of programs to do the work that you should be doing. You know, you’re just not ready for that yet. Obviously you want to automate because there’s efficiencies in automating. But if you’re automating because you’re raising or automating because um I mean sometimes you’re not, you’re just not ready to use the technology, you don’t know how to use it, you don’t know what it does.

[00:32:04] Brad Nigh: Well, yeah exactly. If you’re putting a blinky light in place, you know, and don’t take the time to configure it properly and harden it, then you’re not really helping.

[00:32:14] Evan Francen: No, you’re making it worse man because complexity is the enemy, right? Make the more shit you had to hear environment, the harder it gets to secure it green best. There you go. There’s logic and reason again. There you go. You know, it’s not like Oh really? Oh you must be really smart. The whole it’s beats me. Yeah. You know, I’m not, I’m not a Debbie downer man. But 2021 is not going to be a good year for security. It’s just can’t you keep adding more and more blinky lights, keep adding more and more stuff into people’s homes, keep adding more and more technology. We had this just insatiable lost for new features and new blinky lights and things and it’s going to come, the chicken is going to come home to roost.

[00:33:05] Brad Nigh: Yeah, Well, we’re already seeing, you know, the IOT devices being used for Diaz attacks and you know, you’re, the more you add, the more that are out there. It’s not like they’re hard to find

[00:33:22] Evan Francen: one and it’s hard, it’s just, it’s baffling to me how far behind we are from a legal and regulatory perspective on addressing any of these issues. Right? You don’t have, you don’t have a federal data breach law. We don’t have a federal privacy law. We don’t have a federal, uh, reach notification law. We don’t have a federal, any kind of crap like that. The primary law that we used for for prosecuting computer crimes. Federal

[00:33:53] Brad Nigh: was 2000

[00:33:55] Evan Francen: offended. Yeah. Okay man. You just have a lot of work to do. And I think people are still struggling with, they don’t see it physically.

[00:34:08] Brad Nigh: It’s hard to visualize.

[00:34:10] Evan Francen: Yeah. When you haven’t got somebody comes up to you with a gun. You’re like, yeah, that’s bad. When I choose this crappy password.

[00:34:19] Brad Nigh: It’s yeah, It’s kind of this intangible, uh, concept that people don’t mean they don’t understand kind of the security to begin with. It was back to the communication. We haven’t done a good job educating them. And so they’re like, I don’t get it. What’s the point? And then people talk over them and they tune out. It’s kind of like a that down is a self serving, you know, feeding cycle, right?

[00:34:49] Evan Francen: So 2021 will be worse than 2020 because we still haven’t either. We haven’t resonated with people because I wouldn’t expect like, you know, like where I live, I was talking to you before the for the show, you know, one of our US Representatives Tom Hemmer’s his office helped my wife get an appointment to get a new passport. I’m so grateful for that. Uh But you know, when you think about our politicians, time members or any other politician there, the reason why they do what they do is to get re elected not to actually help things. So yes, people aren’t calling for the constituents are calling for a computer, a new computer law.

[00:35:38] Brad Nigh: Why would they do it?

[00:35:40] Evan Francen: Right? Why? And so what’s gonna what what is it gonna take for people to cry out for for action? It is going to take education, which is what we’ve been dying for because the other thing that’s going to take is something catastrophic to happen. Where lots and lots of people get hurt or die. Mhm. And then they’ll be like all up in arms and now you’ll see all kinds of legislation?

[00:36:06] Brad Nigh: It’s all so reactive, we’re not proactive, which is what we should be doing right and that’s what we’re

[00:36:14] Evan Francen: fighting. I don’t want to see people suffer, man, I hate that. But maybe that’s what’s going to take sadly.

[00:36:20] Brad Nigh: Yeah, I mean, you know, talking to Debbie Downer, you know, one of my things that unfortunately I see happening is we’re going to see more deaths from that. We can directly correlate to security incidents, right? Being hacked or ransomed or whatever. I think we’ll see more.

[00:36:42] Evan Francen: Yeah, I agree. I think 2021 we’re gonna see more of that. I don’t know what the retaliation is going to be on the part of the United States, you know from the sunburst attack, but expect tit for tat tit for tat. Yeah, something actually Oh, it’s diplomatically

[00:36:59] Brad Nigh: well, it’s kind of like we had the cold War that mutually assured destruction and this is a it’s really big kind of, I would say breach of that, right? This is a huge escalation.

[00:37:16] Evan Francen: It really is. So And so you’re gonna expect a retaliation by the United States. You think sometime in 2021 and if you don’t if nobody gets punished for this then why wouldn’t they just do it again? Why wouldn’t they just do it? Why wouldn’t they just continue? There’s no repercussion Yeah, 2021 I think is going to, we’re going to see more of this on the global steal the cyber war is going to escalate.

[00:37:43] Brad Nigh: Yeah. And the sad part is look at all the collateral damage of innocent businesses that were not doing anything wrong. We’re not, you know, just have, we’re using a tool that is a good thing to be using,

[00:38:02] Evan Francen: right? Yeah. My mother, you know, I told you, I think last show my mom had called and said what can I do? She had heard about this and maybe it’s because her son does this for a living, so shoes, she called Mrs So what can I do about this? Might practice your saying good information, security habits uh and just be prepared for being collateral damage because you don’t work in italy. Mhm Yeah, I think 2020, but you know, I think we’re going to see an escalation in the cyber war. We are going to see more people actually die, which just baffles me because there’s so many of these things we can do better. Yeah um somebody’s going by in a cart so they get us. Yeah. Mhm. I think we’re going to see yeah, you know, nothing that happened last year that was sort of not well covered, not well exposed was you know that potential of 427 hospitals being ransomed within one week time frame. Uh the potential for that very very, very much exists and sadly I think our capabilities as a country to respond to cyber attacks of that nature are

[00:39:35] Brad Nigh: chip, I mean, yeah, that many at once. I don’t do we have that’s a lot of incidents to handle it all at once.

[00:39:47] Evan Francen: Right. So we need much better. I’m hoping that this year will on a positive side of hoping this year will have better coordination among security organizations.

[00:39:59] Brad Nigh: We gotta work Yeah, well we’ve talked about this, we can’t do this alone, we have to work together.

[00:40:08] Evan Francen: Right. F fire I can’t do it by themselves. Sisa, you see now the one of the, one of my beefs with Sisa uh there are great organization, I think their hearts in the right place. I think they’re doing a lot of great things but you cannot do everything right. You are going to need to let go of a lot of these things provide some instruction and framework with how these things must be done in our industry but don’t try to do it. Yeah. Yeah. So like take the incident response, you know, one of the things I’d like to see from our country is you need to be certified, your company and you need to be certified and it can’t be a money grab type certification,

[00:40:51] Brad Nigh: it’ll

[00:40:52] Evan Francen: be something that that’s affordable, need to be certified to do incident response on all critical infrastructure, All 14 industries. So if you want to do instant response for a hospital, you need to meet these requirements, You better know, do it, you better follow the rules and one of those rules is information sharing. Mhm. So instead of no, we’ve been doing a lot of threat until information sharing but that you have to be a government entity or I have to pay for a lot of that stuff, I’m talking like within, so that way hospital in florida is getting hit by ransomware and I’m in Minnesota working on a ransomware investigation, I can check this database real quick and say, oh, florida’s getting hit with the same damn thing right now. Yeah,

[00:41:40] Brad Nigh: yeah, who’s working on it? Let’s you were both, Yeah. You know, I think we did see that to some extent and we have seen it with the solar winds, you know, being with where fire, I put out all their rules to find their tools and all, you know, we’ve seen a lot of really good,

[00:42:01] Evan Francen: but thank God fire, I was the one that got hit. It wasn’t joe blow’s incident responses,

[00:42:08] Brad Nigh: but but I think it’s a star, right? You have to start somewhere and well, it’s a good model.

[00:42:14] Evan Francen: Yeah, I agree. But I think you have to have a you have to have something formalized, you have to

[00:42:21] Brad Nigh: Yeah, yeah. If you don’t have a what goes back to the framework, right? If you don’t have this fundamental framework in place, we’re not going to get consistent data to use. Right, would, you know, if everybody’s throwing, you know, different information out in different formats. And how long does it take to, you know, translate that and understand what they’re saying. And so, you know, like I said, I think I think what we’re seeing with solar winds with some of this communication is a good start. Yeah. Yeah, I’m with you. We need to have something, it would be great to have something centralized where, you know, I’m working on the one I. R. And I found an execute herbal in Windows temp and it’s like, well that looks a little bit well that’s a little shady. There’s some weirdness going on here and now trying to reverse this and try to figure out what it is, where it come from. How did it get there? It would be great if there was a central database, right? This, you know, we’ve all got these different tools, but I know somebody’s

[00:43:27] Evan Francen: well you have to go in order to be certified. So this is the idea in order for you to be certified to work in critical infrastructure, you must share information regarding these things in this format in this location. So it’s all consumable by everybody else. You know, most of the IOC’s 90% of the IOC’s you share don’t have anything that identifies the victim

[00:43:50] Brad Nigh: or don’t know, file hashes behavior.

[00:43:54] Evan Francen: Exactly. Because I’ve heard that excuse to from other incident response shops, like we don’t share that stuff because you know, it’s confidential information Like bullshit. It’s not confidential information.

[00:44:06] Brad Nigh: Yeah,

[00:44:07] Evan Francen: they’re the database. I’m asking you to share hash files of Mallory found.

[00:44:12] Brad Nigh: Right? Uh the the executed, well, I found has nothing in it regarding the who I’m working with. Right? Like there’s there’s no reason not to be able to go find this and trust me if I’ve looked and you know, Oscar’s look and there’s there’s not much out there. It’s all it’s a mess.

[00:44:36] Evan Francen: Right? Well, and so our team, our team truly is very highly skilled. Fire Eyes team is very highly skilled. There’s lots of highly skilled teams if we can what differences aside, come and agree on this thing. This framework is information sharing framework outside of I don’t want really the government to handle it if I can help it because they like to mix best things up. It’s political quick.

[00:45:02] Brad Nigh: It’s almost like a kind of P. C. I for yes response.

[00:45:08] Evan Francen: Yes. Yes. 100%. And then when you’ve got somebody who doesn’t have as highly skilled team that we have, he’s working on an insulin instant response in another part of the country. But they’ve been certified, they’re going to follow the rules how to do this. Uh They can tap into the database and tap into your brain tap into fire ice brain tap into Dell’s brains happen to, you know? Yeah. Just brains, man. We’ve already done the research. How much time do you spend on tracking down IOC’s right,

[00:45:41] Brad Nigh: the majority of it

[00:45:43] Evan Francen: would be great to already tap into somebody’s already done network, Save yourself a whole bunch of ours and work on remediation.

[00:45:50] Brad Nigh: Uh

[00:45:52] Evan Francen: That’s the kind of thing that we’re going to need if you get 427 hospitals getting hit at the same time.

[00:45:57] Brad Nigh: Right. Well, I mean reality, I spent two or three hours yesterday just trying to figure out what the hell is this file does, where did it come from? Like, you know? And and of course it got dropped in May and they don’t have their log their event logs on that server go back, you know, two weeks,

[00:46:18] Evan Francen: right. You know, chances are you’re not the only one who’s seen No,

[00:46:24] Brad Nigh: no, no. And you know, there’s a lot of kind of like fragmented information, but nothing that, you know, you’re having to put this together and having to try to determine what the code is doing and now it’s a mess.

[00:46:39] Evan Francen: I saw predictions so far not not good.

[00:46:44] Brad Nigh: No. You know, I will say one here’s here’s a positive because we do like to stay a little bit optimistic. I do think that we will start seeing a change in thinking from businesses as a fallout from the solar winds. You know, we’re already starting to see it a little bit with some of the I. R. S that come in and some of the questions we’re getting from our customers. Uh in terms of being more proactive in understanding what’s on the network and you know the fundamentals. So I’m hopeful that we’re going to start seeing that change in organizations that maybe hadn’t taken security seriously.

[00:47:25] Evan Francen: Right? Yeah, I think I think so too. And I think one of the things and that’s you know, ties in our book, do I think one of the things that’s missing in our industry, there’s nothing knowledge, it’s the application of the knowledge. And I think maybe this year we focus a lot more on how do we actually do these things measure these things, communicate these things in a unified manner. Our industry working together as opposed to I don’t like your thing, don’t you like me? Well, because it’s not my thing. Well, that’s a shitty reason. I feel like my thing, right? Don’t you work on my thing with me? Or we can make it our thing.

[00:48:07] Brad Nigh: I mean. Well, yeah. Yes, I agree. I don’t eat. There’s so much ego,

[00:48:16] Evan Francen: right? And and what what what and what this is, this is what ticks me off is like what gives us the right to have any ego? We suck at this,

[00:48:26] Brad Nigh: right? Well, and what’s to say? You know, if you if you’re if you think you’re the smartest person in the room, you’re in the wrong room or whatever. You know, there’s so many people that are like, well because I’m whatever, you know, you can’t know everything, you can’t other people have great ideas that you can learn from and prove yourself right, work together, I’m with you.

[00:48:52] Evan Francen: Alright, so I’ve got, yeah, if people want more formal predictions get in touch with, I do think the negative side, it’s going to get worse before it’s gonna get better. The positive side is going to get better. We will see more movement on the federal side. I think in a number of different things, I do think you see better collaboration in our industry, you know, fire. I did a great job. Ah you know, and they’re not the first ones to do a great job in sharing information. Uh but I point them out, but I think they’re probably the most recently comes to mind.

[00:49:27] Brad Nigh: No, I’m probably the biggest magnitude of impact. Right?

[00:49:31] Evan Francen: So, and chances are most of us, I mean coronavirus will be hopefully well in hand and will be passed that sometime this year, that’s got to be a huge mental relief for so many people. It’s one less thing to distract you from other things that you should be doing. Mhm. That’s a very positive. I’m so looking forward to

[00:49:53] Brad Nigh: hanging out with friends

[00:49:54] Evan Francen: again, you know?

[00:49:55] Brad Nigh: Yeah. Amen to that.

[00:49:58] Evan Francen: Yeah, so that’s going to happen this year and uh what’s up one more positive, I gotta come up far more positive.

[00:50:06] Brad Nigh: Yeah. You know, I think, well, kind of selfishly, I think fr skier, we’re gonna we’re taking that next step, you know, I think we were really got lucky or not lucky because it was you make your own luck I think, but we’re well situated to handle the pandemic and the craziness, you know, I think we had from a sales perspective december was our with our best december ever ever, and so I think we’re going to continue growing and it just goes back to the mission before money when you do things the right way, it works out. So I think, look, we’re going to continue seeing that that growth and that yeah, upward trajectory as we continue to to mature as an organization.

[00:50:57] Evan Francen: Yeah, I see that too, it’s like a diving board, Yeah, 2020 was like this part as we recover is going to think, you know, it’s going to take

[00:51:07] Brad Nigh: that’s a april through june july was the below part. Yeah, and it started to bounce back,

[00:51:18] Evan Francen: that’s when the, some of the toughest decisions were made, you know? Uh Yeah, but you know, I think, you know, looking past that, trying to figure out what you’re gonna look like on the other side of it, you know, the decisions I make today are going to be in a, going to affect the things that we do and December in January 2021, so, but things might, we have to sacrifice now too benefit later, the team just did such a great job,

[00:51:48] Brad Nigh: man, just yeah, it’s that looking forward, not being weak too weak. Quarter to quarter Montiel year to year and its so called to be part of growing this organization and doing that. So I think that’s a really something I’m I’m looking forward to.

[00:52:07] Evan Francen: Two. I totally, yeah. All right. I’ve got three news articles. I shot him to your email prior to us. Some of it is, you know, whatever. But the first one is the hacker news. The title is Microsoft says solar winds hackers access some of its source code.

[00:52:29] Brad Nigh: Yeah, yeah. How

[00:52:32] Evan Francen: do you get to my stuff? Source code That’s got to be wow.

[00:52:37] Brad Nigh: Yeah, I like I like that they said that viewing source code isn’t tied to elevation of risk and that they weren’t able to tamper with the source code but uh it just makes me nervous, you know, just go being where intel and video. I have found the sunburst malware on their networks. That’s the it’s gonna get worse part.

[00:53:05] Evan Francen: Here’s the quote, you know, one of the quotes in this article, we detected unusual activity of a small number of internal accounts and upon review We discovered one account have been used to view source code in a number of source code repositories. It’s like jeez that’s you’re in deep man when you’re in Microsoft. Source code repository.

[00:53:28] Brad Nigh: Yeah, yeah, I think I would hope that that that’s not an easy thing to get to right so

[00:53:38] Evan Francen: sure. Yeah. Well what it means to us, you know, I’m sure Microsoft will continue their investigation gets more patches and things, but you know, eventually you get to a point like you did with NT four where you’re just gonna have to create a new operating system again, you know, the michigan knowing source, but as you know exactly what the application is going to do when given these types of things, this type of input, it’s a vegetable. And so what I mean? Yeah, it’s a very good intel piece for Attackers.

[00:54:14] Brad Nigh: It saved them a lot of work.

[00:54:16] Evan Francen: Right. And it gives them some pretty sweet ass bragging rights too. Thanks Michael. But I stole a copy of Windows 95 from Microsoft bulletin board server before it was released. I’ll tell you that’s about that story.

[00:54:31] Brad Nigh: I think so.

[00:54:33] Evan Francen: Right. The statute of limitations has long passed. So I’m okay, but I was such a thought. I was so cool man. Found out our bolton board server, which I don’t know, I didn’t hack Microsoft anything, but there was a copy of Windows 95 26 poppies downloaded that thing. Uh 14 4, It’s, you know, 14,400 bits per second. Yeah, Yeah. And I had window 75 running on my computer before any of my friends did. So I used as look at who I am. That’s funny. That’s what we used to do now. We don’t now nobody does that. It’s all money money money. Mm Yeah, All right. Well the next one is hack read uh and the title of this one is backdoor account found in 100,000 plus Zeisel firewalls, VPN Gateways. I picked this one because you do remember the model of the firewall that I was in changing the password on my own network right to reach last week?

[00:55:44] Brad Nigh: Well it was created it’s hard coated admin level account. No, you shouldn’t be hard coating. That’s mm look,

[00:55:58] Evan Francen: but I wonder if that was put there on purpose because I know that the central likes to have that control.

[00:56:10] Brad Nigh: Yeah. Uh huh. Mhm. So I don’t know. That’s at least they did release a for more patch. Right.

[00:56:21] Evan Francen: Yeah you kind of have to I mean if it was put there on purpose you sort of have to release the patch when it becomes public. Uh Here’s the deal with software development, don’t use backdoors

[00:56:34] Brad Nigh: but so it had the undocumented account. The password actually wasn’t a bad password if you look at it, but it was started plain text.

[00:56:44] Evan Francen: Right, So who cares? Yeah, so and for the listeners I think Last episode or was it two episodes ago? No it was look on our list of episodes but we did a couple episodes of you know one of them was changing passwords on your home router, go do it. You haven’t um

[00:57:09] Brad Nigh: the patch, that’s the other thing, that’s the only way you’re gonna fix this one

[00:57:14] Evan Francen: yep and patch so go back to do what I said, log in and you’ll find an update probably in the advanced whatever, maybe we’ll do a show on there. Uh that’s you know 100,000. Uh huh nasal firewalls are out there Zeisel. It was wrong probably a lot. Yeah, but uh your basics, your basics would cover you from that just saying after the patch. Pre patch chemistry. Yeah, The last one is also from hack read and it’s hecker selling 368 million users records stolen from 26 companies. Mhm

[00:58:03] Brad Nigh: Yeah, shiny Hunter. This isn’t the first time we’ve heard of them, nope.

[00:58:11] Evan Francen: Yeah, so shiny Hunter. Get a dump uniform. 21 Data breaches of 21 these websites are already known. Seven of them are new ones, so we already knew about some of them, some of them didn’t. So it sucks to find out about these things from somebody else, especially the attacker like hey just wanted you to know you just shit.

[00:58:36] Brad Nigh: Yeah. Well what’s funny is if you read in there a couple of, there was one that was like your breached um your data is there like right,

[00:58:49] Evan Francen: so these things, you know, in terms of, you know personal home users and things like that, this will start showing up in, know your data breach, report things The next month or two. So you know if you’re not monitoring your accounts there’s so many free services and most of them are pretty good to do that. Uh, last pass our password manager that we use has that built in. Yeah, yeah, that’s to me. We’ll have that built into the next release. So

[00:59:20] Brad Nigh: I know firefox as well. If you visit a site that’s had a breach, it’ll pop up a warning. Hey, this site, if you have an account here, like check here to see the evidence count was compromised. So there’s some good things out there.

[00:59:35] Evan Francen: Yeah, So like Yeah, it’s a lot of users, a lot of accounts, you know, protect what you can to protect yourself if your account is one of those accounts, you know, don’t change passwords idea what you’re doing business with companies that are strong hashes of your passwords and you chose a strong enough password that you’re not going to. You know, they’re not going to easily find a collision and get your account. That’s why we do things the way we do things that way. But you know, some of the people we do, we do commerce with online. Don’t follow good security practices. Don’t hash passwords, don’t hash them. Well, so it doesn’t matter how strong your damn password is. They still got it

[01:00:16] Brad Nigh: Right. Exactly. You can have a 30 character password if it’s stored in plain text, who cares? Right?

[01:00:22] Evan Francen: So it is important for us. You know, even if you are choosing really strong passwords and confident in that still pay attention to these things

[01:00:31] Brad Nigh: 100%.

[01:00:33] Evan Francen: All right, well, that’s uh got you got anything else to add before we wrap this sucker up?

[01:00:39] Brad Nigh: No, I’m just jealous of the blue sky behind you.

[01:00:44] Evan Francen: Yeah, well hopefully I’ll be able to enjoy it now that you know. Yeah.

[01:00:49] Brad Nigh: Little less stress story about. Yeah.

[01:00:53] Evan Francen: All right, well, thank you to all our listeners. Send us the things you’ve got in there, good for you. Yes way. Yeah. What’s that? I don’t know. I haven’t got any of that song, Michael. Yeah. Well, I’m gonna go there after this. You have a nice day. Thank

[01:01:12] Brad Nigh: you.

[01:01:15] Evan Francen: Alright, so thank you to all our listeners. Send things to us by email at un security at both town and mail dot com. If you like to do the socialist social things brad’s on twitter. He’s @BradNigh I’m also on twitter. I’m @EvanFrancen. Uh listen you can call our companies to we do some cool stuff. Sometimes we announce something or something FRSecure is @FRSecure and security studio is @StudioSecurity. That’s it. Talk to you again next week.

Episode 112 of the UNSECURITY Podcast marks the final episode of 2020. With that, Brad and Evan take a look back at some of the big data breaches that surfaced this year. The hope is that by dissecting some of these large-scale security events, businesses can continue to push forward in their efforts to protect data and people. Happy New Year, everybody!

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Brad Nigh: Good morning. Thank you for tuning in to this episode of the Unsecurity podcast. This is episode 112. The date is december 29th, 2020 our last show of the year. Uh I’m your host Brad Nigh and joining me as usual is my good friend and coworker. Evan Francen. Good morning Evan.

[00:00:40] Evan Francen: Good morning Brad. How are you?

[00:00:42] Brad Nigh: Good, good been. Uh it’s been a long, long months. The kids have been off since basically thanksgiving or not off but home. And then no school at all thursday friday or yesterday. So there uh yeah, it’s been fun.

[00:01:11] Evan Francen: Mhm Yeah. Hopefully my audio. Hopefully my audio is okay. I have like 500 windows open so far. So there I was working from home.

[00:01:24] Brad Nigh: Yeah. As I say, at least it finally snowed last week so they could go out and play in the snow for a bit.

[00:01:33] Evan Francen: Yeah.

[00:01:34] Brad Nigh: Yeah. With no snow.

[00:01:38] Evan Francen: No, no, it’s just been weird, man. This whole year has been weird. Dia. We got back from Vegas on late saturday night. Uh Specialness in Vegas. My son got married, joe.

[00:01:53] Brad Nigh: Yeah, I saw some of the pictures are

[00:01:55] Evan Francen: very cool. Yeah, I think that officially makes him no longer my responsibility. Right? It’s hers. Yeah. Good. I want to get that squared away. Yeah. Yeah man. It’s just, yeah. Yeah. And it’s like uh it’s hard to believe it’s the 29th because it still seems like I’m working hard, you know what I mean? A real break this year.

[00:02:23] Brad Nigh: Yeah. Yeah, I know. It’s been, it’s been really weird. Like we were talking about, you know, going into March, we were just humming along as a business and really like we were having a phenomenal year. Uh and then everything shut down and then april May and we’re really, really slow from a sales perspective, as all of everyone. I was trying to figure out what to do, how to, how to survive to continue working. Right? The most companies weren’t prepared for this. Yeah. And that kind of translated to from an operational standpoint june may june july a little bit slower because we have that trailing effect. Yeah. And now started picking back up and we’re Yeah, Q four has been crazy. Good.

[00:03:24] Evan Francen: Mhm Yeah, I think it’s a good, you know, this is our last show of the year, you know, it’s like in December 29, so there’s only two more days left after today. So I figured we could recap, you know what the year did tell us what And maybe make some predictions for 2021. Yeah.

[00:03:48] Brad Nigh: Yeah. I think there’s some interesting things that are some changes that we’ve seen that are going to stay around and how it affects, you know, business is moving forward.

[00:04:01] Evan Francen: Yeah, Yeah. I think for people that uh I don’t know man, it’s as I reflect, this is always the time of the year when I reflect back on, you know, what happened, You know, even though we’re still swamped, uh you know, my heart goes out to the people who suffered this year. You know, suffered for a lot of different reasons. You know, whether it be you lost a loved one to, you know, covid um the mental health issues of this year. I think we’re really, really trying for a lot of people because so many things changed. You know, a lot of businesses didn’t survive this year. Um It was hard but through it all, if you’re still here and you’re still uh you know, got breath in your lungs, you know, be thankful you know that you made it through you, you made it through something really difficult and we’re still in it. But I think the worst is hopefully behind

[00:05:03] Brad Nigh: it was just like at the end of the tunnel, right? I think the next probably three months Q one of next year is gonna be pretty rough through the winter. But you know, stay safe where your mask.

[00:05:19] Evan Francen: Yeah. Try and try and try to not let fear dictate your life, right? I mean there’s always fear, right? There’s always things that you can look at and be scared of, right? But um if you’re doing the things you can do. I mean life is life right? People live, people die. People get into accidents, people get sick, it’s just navigating, but don’t be paralyzed by it, try to live your life, try to love people try to, you know, get on responsibly. I mean that’s kind of what we do, even when we’re not in a pandemic, right, We’re supposed to be responsible.

[00:05:59] Brad Nigh: Yeah, exactly. Yeah, Yeah, I would

[00:06:04] Evan Francen: agree. Hopefully we come out, it was my, you know, I remember This thing really hit hard and close the office in March 18. I’ll never forget the day. Uh there was a lot of fear, a lot of uncertainty and I just wanted us to come out personally and I speak a lot of stuff when you’re, you know, and you lead a business, a lot of your personal stuff is there? Right? So if I personally want to be a better person at the end of this, that then when we started, that was the goal and I think that was the goal for fr secure and security studio and I think we are better, we’re better or better company

[00:06:52] Brad Nigh: I think. And that comes from the top to, you know, where when we were a little slower, we didn’t just sit back and do nothing. We took advantage of that time to do training and, you know, improve processes and updates and things that we’ve been too busy to really focus on and that’s paying off now as things have picked back up, we’re able to use that. So I think that’s a big thing is, is how we use that slower time to be, is to make ourselves more productive moving forward.

[00:07:32] Evan Francen: Yeah, for sure, man. And I know, you know, the pandemic kind of dominated the news this year, but also, you know, the social justice issues and I’ve never seen anything like it in my life. And my heart goes out to people that suffer through that to whether, no matter which side of the aisle, on which side of the argument you’re on, you know, people suffer whenever there’s division, whenever there’s fighting, uh there’s a winner and there’s a loser and, and there’s casualties along the way. So, you know, my heart goes out to that as well in 2020 minute was just and it sounds like in three days the crap just disappears, right. You know, this is going to live with us for a while. Hopefully

[00:08:19] Brad Nigh: they start getting better. We get an upward trend here starting in three days. Oh

[00:08:25] Evan Francen: right, right. In the election, my God, this year was just a cluster.

[00:08:30] Brad Nigh: It was kind of like a perfect storm of bad things,

[00:08:36] Evan Francen: right, couple that with, you know, all the crap coming from in in half china Iran Russia Russia and this is getting depressing. We better switch gears.

[00:08:50] Brad Nigh: So it was funny, you know, we kind of had planned on doing this and going back and looking at the kind of the breach, Let’s not even all the attacks break because I haven’t seen any of the Net scaler that was in february. I think that came out, but just looking at the breaches and I was like holy cow, I forgot about most of these. It’s been so insane. Like You know, there was one where I totally forgot that in January there was a US resident jailed for filing fraudulent tax returns worth $12 million.

[00:09:28] Evan Francen: These data for, was it? Tell me again,

[00:09:30] Brad Nigh: there was a Person jailed for using data breach information or information through data breaches and filed fraudulent tax returns with worth $12 million dollars

[00:09:42] Evan Francen: that happened in january. Yeah

[00:09:46] Brad Nigh: it was like oh I had to go back and read it and I was like oh yeah

[00:09:52] Evan Francen: I remember that now, you know what else, what else happened in january? You know, because I was doing the same thing, you know, as we’re preparing for the show, just looking back and I’m gonna compile a list and you should send me your list and we’ll just kind of munch it altogether about the events that happened over the last 12 months. But I try to keep it related to information security, you know, I didn’t want to get off in the weeds on, you know, some of the political stuff. So that’s my list and I think your list is probably the same. But in january we also had Tiktok remember the tick tock debacle, That sort of started uh there were some security for some big time security flaws in tic tac. That’s what opened the door to the whole, you know that’s what raised everybody’s awareness. Not everybody but people who weren’t aware it’s what raised their awareness of china’s behind us. You know it’s a chinese company. Okay? And if you know how china works a chinese company is chinese by the government.

[00:10:55] Brad Nigh: It’s law that the government has to be able to access everything that you have.

[00:11:02] Evan Francen: Right? Uh Yeah so that was a big thing, you know in january and then do you remember the grinder? No, I don’t remember that one. Yeah. So there was the grinder that was in January two. That’s an L. G. B. T. Q. Plus, you know, social app. Uh but they were saying that that might pose a national security risk. Mm So we had grindr tinder. Okay. Cupid those all had, You know, kind of news broke about sharing app data. Do you remember in January two that Microsoft Exposed 250 Million Customer Records.

[00:11:42] Brad Nigh: I didn’t but I had that on my list was like how do we forget, I mean, yeah this year has been insane. Just

[00:11:51] Evan Francen: You know the 150 million. Yeah.

[00:11:57] Brad Nigh: Yeah. Well and then I think the other one I found was that was the first big school district. That was the, that School District in Texas lost $2.3 million dollars for during efficient scam like these things are by themselves any one of these is huge news and we’re at a point that like I I completely forgot about this.

[00:12:24] Evan Francen: Great It was almost a year to the day it was December 28, 2019. And uh binary edge discovered in the index the The Microsoft data that was exposed 200 ft you know they didn’t get announced until january. Yes that’s a big deal man and nobody even remembers it. Like what

[00:12:50] Brad Nigh: was the heaviest zuniga, the big gaming company like the Iowa’s mobile gaming company had 100 and come That 170 million users data personal data leaked. That’s a big deal. No it’s gone on like nothing happened.

[00:13:12] Evan Francen: Well that’s the thing man we’ve become so data breach. Um These are just desensitize inspired by all of it Like uh 250 million records sleep by Microsoft

[00:13:27] Brad Nigh: At least that one was I think it was the Microsoft one was anonymous data at least right? It just had like the support information right? I mean not to downplay the severity of it but at least they were doing the right thing with an optimization

[00:13:45] Evan Francen: right? Yeah. Yeah well in february we had MGm uh mgm you know had a data breach. 10.6 million guess. Uh huh. We also have that Israeli marketing firm 140 GB of data and exposed

[00:14:04] Brad Nigh: With uh convenience store wa wa had 30 million customer payment data discovered on the dark web. I mean that’s yeah it’s a little bit crazy to think like and that’s just really mainly stuff here in the U. S. That’s not even looking at some of the other bigger once. Didn’t you mention the Israeli firm? But you know it’s it’s nuts to think back and go how how do we forget this? Mhm.

[00:14:44] Evan Francen: I think it’s there’s you just get bombarded with so much information from so many different angles and we’ve oversold fear for so long in our industry that I think people just tune out. They feel helpless and what are you going to do? Yeah. Yeah. I mean I think we as we as an industry have really really and I don’t know we’ve done our best. It’s not like it’s not because of lack of effort but I think we’ve really failed in serving the people we’re meant to serve. We haven’t put the right constructs in place. We still don’t have a data breach, you know, a federal data breach law. We don’t have a federal data privacy law, we don’t have federal anything in terms of laws. It’s just we haven’t done well man.

[00:15:34] Brad Nigh: No it’s it’s that mish mash and nobody knows what’s supposed to be done and it’s a nightmare for legal and info sec to know and keep track of all that stuff to try and you know. Oh this happened. Okay. What does that mean? I have to go to look up. Yeah, okay. We had user data from x number of states and I gotta go figure out what we have to do for each of those states and yeah, yeah, A standard would be fantastic

[00:16:02] Evan Francen: when we still piss away so much time an effort rehashing the same crap over and over again. Well, how many times you’re still not, we’re still not. What’s

[00:16:15] Brad Nigh: happening? How many times this year have we gone? It’s the basics, just do the basics. I mean, we’ve probably done that weekly

[00:16:23] Evan Francen: right here we are. You know, and I was talking to Oscar, you know, last week and we’re talking about, you know, his, well, you know, he’s got a lot of incidents going on, The team’s really busy and I know you help out too. The uh, the basics would stop all of them if people have just followed the basics.

[00:16:45] Brad Nigh: Yeah, I think for the most part, yes, the one that the ones that I can’t fault the company is this solar winds breach. I mean, how do you possibly prepare for that Exactly? Um, but the ones we’re working on with that did take the correct steps right? You know, there’s being as proactive as you can or you know to try and make sure that they weren’t uh actually compromised with it. So, but yeah, the majority of the ones that come in are like, you know, hey, maybe not open up, held up to the internet, maybe not open up rdp to the internet, you know, puts a multi factor in place. I would say the that’s definitely the vast majority of of the problem is the basics. Mhm. Right.

[00:17:47] Evan Francen: And so here we are, we, I think according to some, it depends on what reports you read, but 36 billion Records exposed in the first three quarters of 2020, oh, 2935 publicly reported breaches.

[00:18:07] Brad Nigh: Yeah, I mean, just reading through some of these, it’s just

[00:18:14] Evan Francen: okay. Yeah, it was it was the worst, you know, my father, this is the worst here ever. You know, and it’s not, again, it’s not because of lack of effort. I think most security people in our industry are busting their tails trying to do everything we can to protect things, protect people, protect data, Yeah, we’re failing, we’re failing. You

[00:18:41] Brad Nigh: know, what’s funny is I’m looking back at this and everybody’s like solar winds, your your supply chain. Oh my gosh, and then I completely forgot, conduit got hit by May’s ransomware in june, they’re huge, Right? I mean that why didn’t why did we not pay attention to that more and start, you know, maybe that should have been bigger, a bigger deal.

[00:19:15] Evan Francen: Well, you know, what does it take before people take notice? You know, I mean, it’s obvious that these these numbers don’t get enough attention. They get a detention within our industry. But it’s not our industry, we have to craft the message well enough so that the masses will get involved so that they’ll because it really when you think about it how laws get created that get created by people that are elected and as long as they get get reelected, they’re not going to change much. So how do we make this a core part of the dialogue?

[00:20:00] Brad Nigh: Yeah. I think well it comes back to us as an industry not doing a good job communicating with look there quote normal people

[00:20:13] Evan Francen: and I even think with with each other. Right? I mean how often do you you just know that certain that we’re always sort of jostling for position. You know always trying to compete like we don’t share. We share enough. Right? But we don’t really share all of it. Like we should. I think

[00:20:34] Brad Nigh: well yeah I mean fire I was forced to share a lot of stuff.

[00:20:40] Evan Francen: Yeah. Well they did a good job because I think they realized the gravity of it all

[00:20:46] Brad Nigh: for sure. I will applaud them for their response to it. But no I agree. I think you know it’s weird too because the more we share and communicate with each other the better and the easier all of our jobs get. I mean there’s how many small to mid sized businesses in the U. S. But is there like 5000?

[00:21:12] Evan Francen: Something like that. I’ll small to mid size five million. 5

[00:21:17] Brad Nigh: million. Okay. Yeah there’s no way one company could possibly serve all those and do it do them justice. Why are we fighting over these things when there are so many companies out there that need help? We should be working together more.

[00:21:40] Evan Francen: Yeah. Right. And I don’t think it’s because the lack of spending right? Uh I’m looking at data 2020 IT spending 71% expect their cybersecurity budget will increase in the next three years despite overall I. T. Budget decreasing. So that that would tell you it’s a fairly good trend that because one of the complexity is the enemy of security. Right? So the more complex we make things the more difficult it is to secure self we’re adding more I. T. Stuff. We keep adding more cool applications blinky lights whatever that gap continues to widen right? You continue to make things more complex while your security still either stay stagnant or doesn’t grow at the same rate but you never catch up. Right? So at some point you have to curb you know you’re lost for cool things. Catch up with using them responsibly.

[00:22:41] Brad Nigh: Yeah maybe that’s the trend in 2021 as we stop seeing this push for the latest greatest and we start seeing some of those basics and fundamentals catching up to the growth of Technology over the last what 10 years? Mhm. Maybe somebody and I think people’s attention

[00:23:06] Evan Francen: well in, Yeah I think it’s either 20, or it’s eventually because just logically you can’t continue this way without crashing. No. And everyone like you good, go

[00:23:23] Brad Nigh: ahead. What do you say? No, I agree with you on, on, you know, eventually, I’m hoping that this is the start of it. It’s not going to be one year were fixed, right? This is gonna be a long term processed because it takes time to to get change in place and change people’s thinking and change how businesses operate. But hopefully this is the start of of those improvements. Oh

[00:23:53] Evan Francen: yeah, you can see the you can see the yeah, I guess the wall coming that if you continue to operate this way, you will hit the wall and it’s gonna hurt. And maybe that that’s what wakes you up. Sometimes people don’t wake up until they actually feel the pain and so maybe we just have to let ourselves hit the wall. I mean, and the wall isn’t, it isn’t what happened with fireeye and solar winds, that’s not the wall that Yeah, that’s interesting. I think to most non security people, but they didn’t hurt them. They’re not feeling any pain from that. It will be something, sadly, it’ll be healthy stuff that really hurts, It hurts at home. Yeah. God, you know, maybe people have to die. I don’t know. But eventually you have to get back to what the basics, what the fundamentals are, you need to stop adding more crap into, you know, your life into your because you don’t know how to use it, right? You don’t know how to use it responsibly. Uh huh Once you learn how to use it responsibly, then feel free to use it. But if you don’t know how to use it responsibly stop. Oh yeah, yeah. I mean it’s like logic, right? We do the same thing with our kids. You know, it’s not like my, you know, if my, when I, when I had six year olds, I don’t have six year olds anymore, but when I had six year olds, they would love to eat ice cream all day, have ice cream, can have ice cream cone of ice cream kind of dad, would I be to say Yeah, feel free, go ahead. Keep eating ice cream, keep eating ice cream. I know you got this big, you know, lost for sweet creamy ice cream. So go for it. There’s gonna be a day when that’s going to like

[00:25:47] Brad Nigh: backfire.

[00:25:49] Evan Francen: Yeah, right, because that’s irresponsible. The same thing happens with our data. You look at these breaches, man, I mean just read the list. You have, I assume you’re you have that Zd net article. Just go down the list and just read the mothman january. It was january. Uh this is sudden, just for the listeners, this is such a small percentage of the actual breaches and events that took place this year, but maybe some of this stuff will be like oh yeah crap. I remember that.

[00:26:27] Brad Nigh: Mhm. Yeah, I was looking at that zd net and then the cybersecurity hub has it has a pretty good list for the first three quarters. But yeah, january Travelex malware I. R. S. Tax refund. I mentioned the manner independent school district in texas while while 30 million records, Microsoft, Medical marijuana impacting 30,000 users. I was January. Uh let’s see what’s the other ones? Amiga Travel X. Yeah. All right. Uh February a state water. 440 million internal records In March government tax portal. uh 1.26 million citizens were exposed. The Giza defense information systems agency which handles it for the White House admitted to a data breach potentially compromising employee records. The UK financial conduct authority released sensitive information. Clearview ai Clean Clearview ai s entire client list stolen due to a software vulnerability. G unauthorized individuals able to access information. Um The Walla pc I car did it was found on the dark web in february Quaker steak state and are Quaker state and lube alerts customers to payment card in incident um That says february. The high point.

[00:27:57] Evan Francen: So March, March was t mobile Marriott another breach. I mean what the hell is wrong with Marriott right. They had that huge breach just a couple of years ago In here. Uh their email council were infiltrate, 5.2 million additional hotel guests were impacted. You got whisper UK home office which is like they’re sort of supposed to be responsible for GDP are ish stuff meaning they’re not responsible but it’s a government agency sim swapping, hacking rings all over the damn place, you know in March, Virgin Media, 900,000 users whisper another app, millions of private users or private profiles and datasets stolen M. C. A. With 425 gigabytes of sensitive documents belonging to financial companies publicly accessible. Uh nutra bullet which I’ve never heard of before, but that was part of the major car kind of debacle that was happening. Uh And then Marriott, why don’t we just have to breaches? Yeah.

[00:29:00] Brad Nigh: Well don’t don’t forget Carnival cruise lines had a cyber attack right now. Uh Yeah

[00:29:09] Evan Francen: and remember all the zoom crap that happened that’s all started in March, right? Because March was the time when most of us were starting to really work from home. Zoom. The number of users for zoom went from like you’re like through the rough and everybody was targeting zoom. You don’t use zoom. I can’t believe you’re using zoom. What the hell are you talking about? Right. Yeah.

[00:29:35] Brad Nigh: Yeah, I think well and that’s the thing with, yeah. Well thinking back like I think april was really when the zoom hysteria visit full swing.

[00:29:46] Evan Francen: I don’t know man, I have an article from March that the new york. Attorney general was looking into their privacy practices.

[00:29:52] Brad Nigh: Maybe it wasn’t So I think I can’t remember, it’s all kind of a

[00:29:56] Evan Francen: blur. It’s not Oh my

[00:29:59] Brad Nigh: gosh, we got so many people questioning that. I mean did we do like a a big portion of the show is specific to zoom? Yeah,

[00:30:08] Evan Francen: nope. And I knew a lot of places that you know, every other part of your information security program is crap. And you’re lecturing people on using zoom.

[00:30:21] Brad Nigh: Right. Oh and we still have cuts the customers that refuse to use zoom. It’s like

[00:30:29] Evan Francen: come on. And those same customers probably have no idea how many computers they have, where the computers are, where there is. I

[00:30:37] Brad Nigh: know their scores on some of them and yes, correct. This should be the least of their concerns.

[00:30:44] Evan Francen: It’s crazy. Well that’s one of the ways, you know, I think it’s the one of the tells of, you know, and I’ve said it before, one of the tells of a C. So who doesn’t or somebody leads security isn’t good at it For whatever reason you’re just not good at it. Or maybe you just don’t have the experience yet? Is their inability to put risk in the context? So if you can’t take yes zoom using zoom and everything used by the way has is a vulnerability. It’s a weakness. Right. Right. And so I add zoom into my portfolio of applications that I’m using sets of vulnerability is a weakness and there may be vulnerabilities within zoom that even make it worse. But if I’m going to devote my time and money, should I spend it on may be building an asset inventory should maybe do it. You know, maybe some egress filtering, maybe some network segmentation, whatever everybody’s

[00:31:40] Brad Nigh: remote. How about you put an essay on your VPN?

[00:31:44] Evan Francen: Hello. Right. Yeah. So and that was the big frustration with me on zoom is just The insanity of it all. And I think maybe 2020 is the year I was trying to think of what we call this year was the year of overreaction of the year of no reaction. I don’t know.

[00:32:06] Brad Nigh: I mean, well it was almost like there’s so much hype and hysteria over these things and then nothing happened. Nothing. There was no, well not to downplay what some of these companies have done, but in general, right. Zoom reacted I think very well they put in a ton of new security features. They fixed a lot of the issues same with like fireeye and and their stuff. But from and overall business perspective you keep seeing all these things and people keep going up in arms and then at the end of the day they go back and don’t change. I mean I would say this What 99 plus percent

[00:32:46] Evan Francen: and so what would it take for somebody to change? I think what it takes, you know, is better leadership. I think we have piss poor leadership. Well

[00:32:57] Brad Nigh: and I’ll say so this is something I’ve always said it is, you can tell or what companies have a good security program in place. Either it’s typically somebody who has seen a breach firsthand or lived through was a C. So it was a security person during a breach. They’re the ones that take that stuff seriously and are more proactive. You rarely see a good security program led by somebody who hasn’t had the experience of going through a breach.

[00:33:32] Evan Francen: Yeah. I don’t know man, I uh

[00:33:34] Brad Nigh: that’s just my observation. I don’t know if it’s accurate or not, but that seems to be Again, I’m not saying it’s 100% but the vast majority

[00:33:46] Evan Francen: well and if and if that is true, they knew we can debate whether it is but if that is true, well then again it’s crappy leadership because yeah you know I equate this a lot to like, you know the things are most responsible for, which would be my family. I don’t want my kids to repeat the same mistakes I’ve had before. I tried to instill in them enough wisdom enough logic enough reason so they can navigate these waters without going through the same, you know the same damn that I went through. Well it and

[00:34:21] Brad Nigh: declare if I should say I wasn’t speaking about like security people going through it, I’m talking about like the c uh Ceo the CFO the you know those other sea levels where they’re actually going to be giving the financial and resource support. Uh, you know, I bet met very few security professionals that don’t, you know, that are like whatever.

[00:34:49] Evan Francen: No, but I think a lot of c profession, well, I mean there’s a lot of things that contribute to our failure to see the wall, you know, that, that we’re going to be running into, you know, how many it’s okay. And I don’t know what depends on what, where you work I suppose. But to put your foot down and say, no, we have to slow down. We’re heading for a clash and it’s going to hurt, you know? Um, I think, and I guess it depends on organization and they’re lost for technology and I say, and I use that word lost because it’s true, man. You see it.

[00:35:28] Brad Nigh: Yeah. Well I think it’s hard too because right now, especially now, but it’s hard to go to the company and to leadership where maybe you haven’t been gained support anyway and to say, hey, we’ve got to slow down and do this because I keep hearing for your job, right? Hey, I don’t want to lose my job. So I’m just gonna kind of do the best I can and not because, you know, waves or cause issues, mm, I definitely met people like that.

[00:36:07] Evan Francen: So it’s frustrating. But we got through March. What about april you go through april april

[00:36:12] Brad Nigh: uh, U. S. S. B. A. For the emergency loans Nintendo email at Nintendo. Uh, there was that, Um, April seven Extra Marriott it’s probably going back, you know, individuals logging with two employees to access, gets them fell. Uh, there was a big uptick in healthcare attacks and then cognizant going through through that. So

[00:36:42] Evan Francen: yeah. Yeah. And backtracking, you know, the current, um, uh, solar winds, you know, breach somewhere, you know, in March april is, you know what we think might have been the time frame for the injection or the yeah, that’s

[00:37:01] Brad Nigh: Really interesting because I think what the first compromise version was 2019 44.1 or something for 1.5. Remember? So it was a 2019 version, but the back door didn’t start really until the March Released. So were they testing it on the old 1? Well, when did they actually get access?

[00:37:24] Evan Francen: Right? But somewhere in this time frame they were doing something for sure. Uh, May, we had Easyjet nine million customers including some financial records, blackballed. That was huge. That’s still, that’s still being felt by, you know, some of our customers, some of the people we know, so black body, If you don’t know a black body, they’re huge. You know, cloud service provider. They were hit by ransomware. Uh, and hijacked. Yeah, there’s resistance. It was, they had, it was really bad Mitsubishi and I wonder what’s going to happen to black pot. I don’t know what the long term effects of the company itself will be. But that affected, you know that had that almost that branch effect. Right? You hit the trunk and then you start, he goes out and hits all the branches that I mean

[00:38:18] Brad Nigh: Almost every school uses some sort of uses black body like that caused so many issues across the K through 12 alone. And the problem is there’s not, there’s no other options or there’s very few.

[00:38:35] Evan Francen: Right? And so K- 12 like they didn’t have their own challenges this year. Right? Let’s just stack that on top.

[00:38:41] Brad Nigh: Yeah, I remember it was uh

[00:38:44] Evan Francen: Mitsubishi we had the toll group Mitsubishi just had a bunch of missile design data stolen. I mean, yeah, toll group big logistics company that they were hit by the second ransomware attack within three months. What the hell are they doing? No idea man. And they’re a huge company told group isn’t like, you know, not like we don’t have budget. Uh huh Pakistani mobile users, you know, that obviously didn’t hit many people at home and people probably didn’t even realize it, but it was 44 million Pakistani. Well we use your data records leaked online, Illinois department of employee security. They got some good stuff. They like the whole bunch of stuff. Wishbone 40 million user records. Yeah, that was published by shiny hunters. Uh, do we brought into shiny hunter as much.

[00:39:41] Brad Nigh: I don’t remember seeing them but that was a big one because they had, they really 73 million records in the first two weeks of May

[00:39:51] Evan Francen: wow hey that’s a

[00:39:53] Brad Nigh: lot. Monsters.

[00:39:55] Evan Francen: Yeah. Yeah we had easyjet they uh £18 billion pound class action lawsuit was launched. Uh You stay at a big breach too. So that was may what’s june look like

[00:40:11] Brad Nigh: uh Amtrak customer P. I. University of California san Francisco paid ransom. Where to save Covid 19 Research Aws mitigated a massive 2.3 terabyte ddos attack. Uh Post bank in South Africa Nasa uh got breached by adopting Paymer Clears. The accessory company got was maid cart the bank of America and S. B. A. Talking about the issues with the P. P. P. Loans and uh in april a conduit was in was in May. And then yeah anonymous had a 269 gig data dump of police department fusion center and law enforcement files. That was the blueleaks, that’s all,

[00:41:03] Evan Francen: that’s halfway through the year july we had Couchsurfing, 17 million records belonging to couchsurfing were found an underground forum, University of New York. That was you know part of the whole black pod fallout and there were hundreds of thousands of you know others who are affected by that black but that happened back in april my casting file which is casting platform for actors. 260,000 you know pia. It’s their p I I uh I didn’t realize there’s that many people that actually would be actors. 260,000. Sigrid sorry. Yeah we all know we all want to be famous man. Right. They read myself patch that was a 17 year old exploit. If you remember that you could use that to hijack service uh MGM resorts. So I mentioned that 142 million guests online uh were made for sale. That breach actually happened back in February. Be sure to read uh 99,000 customers Blueleaks was you know I think one of the ones you were talking about 269 gigabytes of stolen files blowing the U. S. Police departments. Now the the uh crap uh man I can’t remember that name when I get just so much trouble for this. It started the Black Lives Matter movement this year. George Floyd. Why in the world can I remember that anyway? But George Floyd that happened right after Memorial Day. So you know this was a big deal. You know take that whole law enforcement thing E. P. They had that regular locker, ransomware incident. 10 terabytes of data or stolen mongo DB To 23,000 mongo DB databases were attempted to be ransomed. Many of them were

[00:43:09] Brad Nigh: what surprised me

[00:43:10] Evan Francen: was

[00:43:11] Brad Nigh: well and that was when uh the twitter accounts got hijacked was in july where they sit out asking for uh the Bitcoin. I’m surprised that one didn’t make that reading that article because that was that was a huge deal

[00:43:28] Evan Francen: right on the another thing that happened, I think it was in july was the, yeah, who remember the yahoo breach from way, way, way back when I believe that was the settlement was finally

[00:43:46] Brad Nigh: uh

[00:43:49] Evan Francen: announced the terms of the settlement.

[00:43:51] Brad Nigh: I think I got like a dollar 20 or something.

[00:43:54] Evan Francen: Yeah, it’s

[00:43:56] Brad Nigh: like, well what’s the point?

[00:43:58] Evan Francen: So for the people that don’t remember that that was the data breach was you know, occurred between 2013 and 2016 where Attackers basically had whatever you want, you know from yahoo. But that was a big, big deal back then and uh it took that long for everything to work its way to a um a final resolution, Which is just crap really. You have 100 the settlement fund. There’s $117,500,000. Yeah. And the only people who actually were compensated through all of that. I mean with any with the lawyers, I mean, seriously nobody, which is just, that’s another thing that’s so sad about our industry. So you have these big class action lawsuits and you think that companies are actually going to give a crap, they don’t give a crap. They pay it whatever. It doesn’t hurt them at the in the end and you as a victim get next nothing. Who makes the money is the lawyers? They make the money, yep and lots and lots and lots and lots of it.

[00:45:12] Brad Nigh: Yes.

[00:45:15] Evan Francen: Yeah. But what about august remember august,

[00:45:20] Brad Nigh: the there was a bunch of big ones in august, so Cisco had the uh, Former engineer causing damage costing about 2.4 million. So there’s an insider threat issue. Um, Mays was very busy in august, Headcanon LG and Xerox. Uh huh. They hit all three of those, just some small targets. Um, Intel had 20 Giga sensitive corporate data published the Ritz in London uh, phishing scam against the risk clients Free free pick 8.3 million users. University of Utah paid $457,000 ransom Experience. South Africa, $24 million 24 million customers. Um, Carnival disclosed the ransomware attack from earlier in the year, Um, garment paid 10 million to ransomware, hackers. Uh, the thing,

[00:46:18] Evan Francen: yeah, yeah, on carnival, it’s sad for carnival because carnival, you know, that’s their part of the cruise industry and that, that was decimated. So at the same time we have to deal with this kind of, it’s just whatever man, you can prevent a lot of this

[00:46:33] Brad Nigh: stuff.

[00:46:36] Evan Francen: I think experience back in, if I’m trying to go from memory experience, you mentioned the experience, South African branch Had the data breach affecting 24 million customers. The uh, if I recall correctly back in January experience and made some kind of news announcement or something that are somehow They were going to be spending $1 billion dollars on information security, I think it was experience maybe was Equifax, I can’t remember one of the big three. But the thing is with information security it there is no direct correlation between the amount of money you spend on it and the results you get from it. So right there is some correlation but it’s not a direct correlation, it’s not about the blinky lights and stuff. It’s a lot of times it’s just the fundamentals. Right.

[00:47:27] Brad Nigh: Right. Well that’s the thing is like you you said the company was like oh we spent $2 million dollars or whatever it is. Great. Show me your asset inventory. We don’t have that. Why the hell are you what are you spending your money on?

[00:47:45] Evan Francen: Yeah. Yeah it’s hard to protect the things you don’t know your house. Yeah so that was august september uh more school ransomware attacks. I mean school ransomware attacks. Really? Oh there was a huge uptick all year long on K 12 ransomware attacks. Uh The german hospital, this was the first time that we can recall and it’s not the first time period was the first time

[00:48:15] Brad Nigh: confirmed

[00:48:16] Evan Francen: maybe. Yeah and the first time they actually made the news, made the news but there’s been flaws in you know automatic driving systems you know uh you know have led to deaths and things like that. This will get worse but the patient did pass away in Germany because they were redirected the hospital that was closest to them uh was suffering around smart attack. Couldn’t take them. So they got redirected to another hot and they passed away because of that. Uh huh. Uh Belarus law enforcement, 1000 high ranking police officers. Now that may not seem like such a big deal here but in Belarus that’s a that’s a pretty big deal right? These where organized crime is a little I think a little more prevalent so knowing knowing who these high ranking police officers are, you know makes them a target right? And S. Eight. This is a cyber fraud startup that was relatively new. The ceo there was accused of defrauding investors out of $123 million. Who was that guy’s name? The guy? S. Eight Ceo. Let’s look it up real quick.

[00:49:26] Brad Nigh: I remember that one. That was surprising right? Yeah

[00:49:34] Evan Francen: so he was he was arrested. I don’t know what the latest is on him. That would be cool to do. Maybe just a story on him satellites. Iranian hackers were charged for compromising us satellites. Uh Cerberus, this was all back in september uh the cerberus banking trojan was released um And then uh banco estado Chilean bank was forced to close down branches due to ransom and then september seems sort of quiet but there was a whole ton of other stuff and you got to remember too that this is like a snowball the rolling down the hill. So a lot of the things that were happening back in March and april were still sort of trying to deal with the fallout in september. So it just adds on more crap

[00:50:20] Brad Nigh: and you had to insider threat. Uh you know so you had the tesla uh an internal employee notified them that they’ve been approached to pay their would be paid 500,000 to plant malware and then Shopify um had an insider threat. And then what was the other one? Um Sisa revealed hackers associated with the chinese ministry of Security been skating U. S. Government and private networks for over a year. Thank you. They indicted the US Department of Justice, indicted five Chinese hackers for attacks in more than 100 organizations. Okay. They don’t there’s a lot of stuff

[00:51:05] Evan Francen: but october

[00:51:07] Brad Nigh: october let’s see. We had like Barnes and noble uh stolen records were leaked uh as proof from a ransomware attack. The U. N. International Maritime Organization had a security breach. Boom mobile uh was the victim of major cart. So what made card started in? What was the first one we talked about like March, february March. And so now you’re here you are, you know 67 months later and people are still having issues with it. Why did they got patch? You know that there was the fixes were released? Right? Um google haider. Ddos attack of 2.54 terabytes per second against it. That’s nuts. Uh us Dickey’s barbecue appointed sale attack between July 2019 and August 2023 million customers have their card details posted online. I mean that there’s a brief that took over a year to for them to identify uh will be soft and cry tech had sense of information by the Gregor ransomware game. They were also the ones that did Barnes and noble and then amazon had insider trading and amazon finance manager and their family was charged growing $1.4 million insider trading scam

[00:52:37] Evan Francen: And that Google 2.54 terrorists for second ddos attack. You know, it was only a few months prior to that aws and the 2.3 so those are and terabytes per second is like a lot of bits per second, man. I mean that’s that’s some serious data. I mean the fact that you can mitigate that and redirect that traffic. That’s amazing

[00:52:59] Brad Nigh: internally. And I got uh you know, if you’re on your own. Uh huh Deep. Do you see like you’re looking at 10 Gigabit Back On. Yeah, is pretty solid. I can’t imagine that much traffic coming your way.

[00:53:20] Evan Francen: Yeah. Vem Ber Manchester United for your footballers. Uh They had some internal systems in fact impacted by a security incident. They announced they’re investigating that verifone 27.7 million texas, driver’s licenses, human error. Campari knocked offline ransomware attack, $100 million botnet. Uh This is where a Russian hacker was jailed For uh operating about net and trained $100 million dollars from victim bank accounts. These were individual people at home so people at home think that well you know I just don’t I’m not a target. You are mashable. Uh Their database hacker published the national database online. Capcom Home Depot again uh is in the news but this time it was it was a settlement and so if you remember that that was 2013. Home Depot you know had their breach. It was around the same time as the target breach. And the method of attack was relatively similar to this was a point of sale software malware. Uh $17.5 million settlement. So how many how many years that in seven years? Almost seven years and $17.5 million. Do you think it’s

[00:54:41] Brad Nigh: only what they’re. Yeah now that’s not an issue.

[00:54:45] Evan Francen: Well one home depot has improved their security quite a bit but it was absolutely insanely terrible back in 2013.

[00:54:54] Brad Nigh: Oh yeah

[00:54:56] Evan Francen: I don’t know how you couldn’t be found negligent for how it was then at the time of the they have Embraer an aerospace company uh data thefts that’s an airline manufacturer. Uh

[00:55:12] Brad Nigh: The other one that’s on there was that was when it was really set North korean hackers were targeting Astrazeneca posing as recruiters and sending fake job offers that included malware.

[00:55:26] Evan Francen: Yeah december. Uh That’s this month. Right so we should remember some of these actually I remember you have the Leonardo S. P. A. That’s the police thing. The flight center one? You know I was the V. C. Cell for flight center. Uh This was not under my purview if you know all flights that are operated and their travel companies so they were hit uh really hard by the pandemic. Um He had a global CFO and I was you know served as sort of the Americas see so so Yeah they had a breach credit card records, his passport numbers 7000 people.

[00:56:08] Brad Nigh: What’s crazy about that 1? Is it was I think it was definitely a just an innocent mistake. They didn’t realize it because it was part of their uh design jam. So they basically said let’s work on it and accidentally published way more than they should have.

[00:56:27] Evan Francen: Mhm yep. And then the fire I

[00:56:33] Brad Nigh: the biggest I think flight center definitely reacted properly on that one.

[00:56:40] Evan Francen: Yeah. Yeah it just it sucks to see companies who don’t, yeah you know companies that experience a data breach and and you have to understand to to put this into context no matter what I do I can’t prevent all bad things from happening. So some of these companies may have had really good security fundamentals in place based on my experience. That’s really rare. So I’m guessing most of them didn’t uh But just because in the news for experiencing a breach doesn’t mean they’re bad. Right? I do want to qualify that. Uh Well I mean my reaction is going to do, what are you gonna do to prevent this from happening again? Right.

[00:57:27] Brad Nigh: Well, I suspect like fire for sure. I would, I would expect them to have pretty solid security program in place and you know, they got hit by an unknown attack through a supply chain. That’s a tough thing to defined and account for. Right?

[00:57:49] Evan Francen: So that’s a lot of breaches and stuff. And then we could, we could seriously talk for hours and hours about all the breaches and things that happened this year because we could go in into each and every one of these. Well,

[00:57:59] Brad Nigh: and that’s how I’ve been including like all the zero days and all the other stuff. Like I said that Net scaler was in february. That was a monstrous issue. You know, was it was zero log on uh was this year, Right. You know,

[00:58:18] Evan Francen: and I know I lost, I personally lost An entire week, at least two The Riot News that we might hit 427 hospitals across the United States. Yeah. You know, trying to track all that crap down with, you know, brian Krebs calling And that was a cluster. And that was what was that november? Was that october now, I can’t remember the months anymore.

[00:58:47] Brad Nigh: It was, I think it was october Yeah,

[00:58:52] Evan Francen: so it was a cluster man. And I’ve I can only imagine that when you, when you think through all the things that happened this year and you look at all the bad, what are the what are the good things?

[00:59:10] Brad Nigh: Yeah, I think one of the good things is we are seeing business is becoming more agile and figuring out how to you have people work remotely and be successful because for a long time a lot of companies refused to allow remote work and we’re getting a lot of calls for, okay, we’ve got things settled down. How do we better secure this? So I think you’re starting to see people going and say all right, this is going to be more common. So we need to start focusing on how do we properly secure things. Well,

[00:59:50] Evan Francen: yeah, yeah. I think hopefully people are just as sort of overwhelmed as I think we are, you know, we’re in this industry, you and me and we I feel like we had a pretty good handle on the things that are within our circle of influence and things that we can protect. But really when you look at all this stuff you can seem really overwhelming. So I think one positive is uh they’re coping with it, you know trying to not go insane, right? I mean, I got some positive because it’s like some of a gun and and to not become jaded. Mhm. You know, because you can sense it on your voice and on my voice when we say we’ve said this a billion times that focus on the fundamentals, the basics of information security, they don’t cost you much if anything. Right? But when I say it that way, I sound sort of jaded and maybe I just need to fight that a little bit more.

[01:01:04] Brad Nigh: I don’t know. I think it’s just it’s the frustration of continuing to see the same things over and over again. Right? Like I get people make mistakes that happens. But when you see the same mistakes repeated, it does it gets frustrating,

[01:01:25] Evan Francen: right? And some of these breaches are just tell me the breaches that you see and that you investigate are just lap back of care disregard for. I mean, it’s it’s truly irresponsible use of things that aren’t yours and it’s not yours when you lose Data that belongs to 30,000 or 30 million users. That’s not your data, right? You are a steward of that data. Your responsibility to use that data responsibly. And you didn’t we have to somehow figure out what responsible and what’s irresponsible and punish those who are irresponsible, reward those who are responsible and start really stop, you know, stop fighting the same just business as usual kind of Bs because it’s not working and it’s gonna hurt. It’s gonna get worse, man, yep. Yeah. All right. So what’s your prediction uh prediction for 2021, 21 h or two each or

[01:02:31] Brad Nigh: what I think well maybe like a a positive and the negative, right? I think because you could go both ways. I think you’re going to see a lot more attacks a lot more bigger of these ransomware attacks and reaches, um Which is unfortunate because people are gonna be distracted with everything going on from COVID-19 US politics and everything in between. But I think the positive is going to be uh that we are going to start seeing companies doing starting to do better. Right? I think we’re gonna start seeing that turnaround where we’re going to some some people are going to be, you know, that it’s the start of that bell curve, the earlier doctors, I think you’re gonna be at that second level of foot, actually what it’s called, but where those people start really focusing on security.

[01:03:24] Evan Francen: Yeah. In innovators, early adopters. And then you have the, yep, the diffusion of innovation. Is that what you’re talking about?

[01:03:32] Brad Nigh: Yeah, I can’t remember what, I know what, I can’t remember what it was, it was called, but I think, you know, you’ve already seen the innovators as early adopters doing this stuff. Um and I think this is where you’ll start seeing that’s next group, start putting adopting these things. Yeah. Yeah, unfortunately that that’s still a small percentage, it’s that third group, the top of the bell curve that uh we’re gonna it’s gonna be a while for them,

[01:04:09] Evan Francen: Right? Yeah, I agree. Man, I’m going to see, I think now more than ever people who take information security seriously. Uh we’ll start to see differentiations in the marketplace, meaning uh more widespread attacks, those who took security seriously and implemented the responsible things, the basics, the fundamentals and or for and and if if you’re sitting there, you know, listening and going, what are the basics and fundamentals, two things, uh if you don’t know what they are, they’re not doing them, you know, that’s Mhm. It’s logical. Uh and I think we can do it, we can do maybe a future show on what the basics and fundamentals are, but it starts with, you know, defining what this is. So defining information security for yourself and then implementing some governance, some roles and responsibilities for information security, who to do what? No, what and then get to get to work doing asset management, asset inventory, hardware, software, data assets, right? Where are they? You need to know where they are, you know, that you have them before you can start implementing controls around them, write access controls, change control, configuration control, all these different types of roles. Right? So there’s your basics a little bit um people start saying that there’s a true differentiation in the marketplace for doing that. I think some companies are waking up to that or more companies are waking up to that to your point early adopters. The innovators that 16% at the beginning of the curve are starting to influence the rest, which is all positive stuff, more people will suffer. Um And I think we’re going to see uh they’re definitely be more ransomware attacks. I wouldn’t expect the number of breaches to be left next year. Uh that trend will unfortunately we will continue. Um I do think we will see more people, you know, like the german attack, more people will suffer paying with their life, which you know, absolutely pisses me off. Uh it’s reality. Yeah. On a positive note though, I think there are things I’m seeing in our industry that are positive trends. I’m seeing more collaboration than ever, even though we suck at it still, you know, as an industry, I’m seeing more collaboration. I’m seeing more information sharing. I would expect in the next 12-18 months that there will be a legitimate data privacy data protection law on the federal side, at least one that is getting really close to signature of not signed by the end of dear.

[01:07:12] Brad Nigh: Yeah, I’d be uh you know, that’s a well, that’s another topic that I think we could go into the depth is data privacy versus information security because data privacy is really more of a legal focus. Right? That’s where you have those, some of those laws in and then a lot of people get those just assume they’re the same. Get asked a lot. Hey, can you help us with data privacy? I’m not a lawyer.

[01:07:39] Evan Francen: Right. Well, and that some of the other positive Because I want to leave on a positive note to 2020 has been a I look back in the year. It’s been an amazing year in terms of growth, personal growth industry growth. I think our industry is growing up uh you know, I think we have a long way to go still, but it’s part of the journey man. So Overall the fact that we survived all the crap from 2020 and we’re still here, that’s a positive, you know,

[01:08:13] Brad Nigh: because the vaccine coming up at the end of the tunnel,

[01:08:16] Evan Francen: right? And I and hopefully more people will wake up each day and just and what can I do to contribute to fixing this broken industry? You know, if you work in this industry ask yourself that you know what what what am I called to do? What’s my job here in this bigger picture thing. Uh can I mentor somebody, you know the mentor program that was a huge success this year. We had 4500 students in our metro programs. Absolutely free training, right? You know, you came out with the V. C. So you know, version two or you and the team and that’s that’s a huge plus. You know, you talk about the operational efficiencies uh talk about during his team and how much they’ve matured over this year. You look at our operations as a business, it’s cool to see that every it seems like everybody in our organization who wakes up in the morning, ask themselves that whether it’s overt or covert or conscious or subconscious, we’re all like making positive contributions to our industry every single day. We need more of that everywhere and then we’ll be fine. I think, you know what I mean? That’s a big positive for me,

[01:09:39] Brad Nigh: yep. Yeah, I like it

[01:09:44] Evan Francen: because I know you get up that way. I mean I do, I’m like that’s what, that’s what makes it stressful to it, because I pile on all this stuff thinking I got to get all this stuff done, all this stuff done, nobody else knows. You know, I don’t have anybody, I don’t have a boss who’s like, hey, did you get that thing done? You know? But there’s so much pressure. Like I want to do this, I want to do that one of this because we want to make a positive impact and I know you feel the same way you want to make a positive impact. Yeah, yeah, yeah. So 20, we’re gonna make more positive impacts. More people were gonna love more people at the end of the day. That’s what security is about, right? It’s not about information security as much as about people, man.

[01:10:34] Brad Nigh: Yeah, hopefully more like you said, more people start waking up to that, you see it seemed positive change is coming.

[01:10:42] Evan Francen: Oh, and and what’s the worst case, isn’t it really cool to like get up every day trying to help people, trying to serve people, trying to love people and then, you know, the at the end of there’s a road at the, you know, at the end of this, we all die if somebody dies right, it’s just, you don’t live forever. But what a great way to go out knowing that you tried really hard to help people and leave positiveness, you know, help people along the way. Even even if you don’t fix the broken industry, it’s great dying trying.

[01:11:21] Brad Nigh: Yeah, I made a positive impact. Yeah, I agree.

[01:11:27] Evan Francen: So maybe people, it’s going to take all of us, right? I mean, the Attackers that we face every day are really strong. They’re highly skilled. They’re pretty well coordinated. They’re making tons and tons of money. They’re making tons and tons of money off feeling from people that work their asses off every day. So we need to step into that divide, do the best we can. You know, and when you read about all these preachers, don’t assume that all this is failure. You can’t stop at all.

[01:12:02] Brad Nigh: No. It’s about how you react and what changes you make moving forward.

[01:12:07] Evan Francen: Yeah. So it’s like 20, like, I don’t know the best positive impact ever that I made and that’s what I can control. And you’ll do the same for you and we’re writing a book this year, we’re going to write a book in the VC. So I leave next week to start that book and then you can, you know, together, we’ll fill in all the blanks. Just keep doing it. Yeah, I don’t know. That’s my advice. What do you think? Do you agree?

[01:12:34] Brad Nigh: I do. I think, I think maybe 2021 is like a 2020 was a transitional year. 2021 is where those lessons learned start getting implemented. So we’re going to start seeing those positive, hopefully seeing this positive, uh, change is coming

[01:12:53] Evan Francen: awesome. And I’m on board with that and I love fighting the battle with you. It’s been a fun battle so far and I’m, I’m excited for more of it, Stuart this is perfect punching punch in the face of shitty security. All

[01:13:15] Brad Nigh: right, well that is going to wrap it up for our last show of 2020. That’s crazy. Um, shoutouts Happy New Year. Yeah, empathy. Any shadows.

[01:13:31] Evan Francen: Uh, just all the fighters man, all, all the people I know that we’re all working their asses off and we get hard on each other. I think, shout out to the whole security industry, we are growing up, you know, and it gets frustrating but shout out to everybody who’s behind the keyboard. It never gets a shout out man who just bust their tail every day doing things for the right reasons and nobody knows it. You know, shout out to all those people.

[01:13:58] Brad Nigh: Yeah, I’ll give a shout out to kind of two groups. First started listeners for supporting us and listening for 100 and 12 episodes. Another the other one would be for all the people that went through the mentor program and are still reaching out saying, hey, I finally I passed thank you very much and just making it, it makes it worthwhile knowing that that sacrifice is making a positive change. So shout out to both groups. Uh Alright, well said that wraps it up. Do you want to reach out to this? You can reach me at @BradNigh right now on twitter and Evan is @EvanFrancen to reach uh security studio @StudioSecurity FRSecure @FRSecure. Uh that’s it. We’ll talk to you guys everyone next week.

[01:14:46] Evan Francen: Alright, Happy New Year.

[01:14:48] Brad Nigh: Happy New Year.

Evan and Brad continued their at-home security series with episode 111 of the UNSECURITY Podcast. Coincidentally, this one is guided by a recent conversation Evan had with his mom, who is a 73-year-old woman concerned with her accounts and holiday cybersecurity in the wake of the SolarWinds attack. Evan’s mom is a metaphor for a lot of people—concerned and confused about newsworthy breaches and what to do about them. The guys also continue their conversation about home network security, including changing passwords on a home router, running an Nmap scan on your home network, hunting down systems from the Nmap scan, and doing research on the systems to secure them.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Evan Francen: Hey there, thank you for turning. Thank you for tuning in to this episode of the Unsecurity podcast. This is episode 1 111. The data is december 22nd 2020. And I’m your host, Evan Francen joining me as usual, my good friend and I stress good friend uh coworker, Brad Nigh. Good morning brad. Good morning Evan. How are you?

[00:00:50] Brad Nigh: Uh exhausted.

[00:00:53] Evan Francen: Yeah, we were just talking about that uh last week. It’s funny sitting here on my desk, I’ve got two coffees. one is a large ones. Was this medium, whatever. There’s there’s the they got their fancy names, but it’s basically a medium and then I have a rain energy drink. It’s called Rain Inferno, Red Dragon. Mhm, yep. And then I’ve got another who? It’s another rain, I gotta rain. It’s called orange Dream Sickle. So to energy drinks too, Coffee’s um and then I I think I have uh what do they call that? Adrenal fatigue? Sure, heard of that? No. All right, well I’m taking adrenal cortex too, so there you go. Oh my God, All kinds of stuff I’m set for, I think I’m set until at least 10 a.m.

[00:01:55] Brad Nigh: Uh huh.

[00:01:59] Evan Francen: Oh right. Oh man. Yeah, it’s been crazy. Well this is our last episode before christmas? Yeah.

[00:02:07] Brad Nigh: Which we were talking about it. That’s it. It’s like how did we get here? Like it just kinda it’s been such a crazy years all of a sudden it’s like okay we’re here.

[00:02:17] Evan Francen: I know man. And a lot of people are using the excuse. Well, you know, chalking it up, it’s 2020 and it’s like, yeah, but It doesn’t like there’s no magic like pixie dust or poof, it’s gone in 2021. We have to deal with this stuff for a long time.

[00:02:34] Brad Nigh: Yeah.

[00:02:36] Evan Francen: Yeah, I don’t want to be Debbie Downer here, but there’s a lot of residual

[00:02:41] Brad Nigh: Yeah. And I think, well, I don’t think being it’s being Debbie Downer so much as it is being realistic, especially with the pandemic right there saying, even if we get everybody gets their first round of vaccines by let’s just say may, it’s gonna be june before you get your second round and then it’s six weeks before you get full, you know, the immunity from it. So you’re looking at august is the reality?

[00:03:10] Evan Francen: Well, I think, you know, as as people get their vaccine, I mean, one of the things that’s irritated me this whole year is just the lack of reasonableness. Yeah, I don’t know the lack of perspective just be reasonable

[00:03:25] Brad Nigh: right, Right. And I think things will start getting back to normal, right as more people get the vaccine, I think, you know, but what all this stuff says is to stop to wear your mask and still follow some of the, you know, the recommendations. But yes, I think you’ll start seeing there’s light at the end of the tunnel I guess is

[00:03:46] Evan Francen: what? Well, I think the one, you know, theme for me that’s kind of been intertwined with everything is, you know, I mentioned the word reasonableness. I think society has lost the ability to be real. They don’t reason they don’t think, you know, that’s just on the vaccine, but also in the social unrest stuff in the Yeah, politics. Just like where did reason go?

[00:04:14] Brad Nigh: Yeah, critical thinking has been neglected for a long time and it shows

[00:04:21] Evan Francen: well, that’s why I love working. You know when I do get the output most of my day is spent with people. You know like you where we are reason we do reason. That’s like soak central to our job. And so when I talked to you, it’s like okay, I’m not totally crazy because you know, you go out on the streets and you see people and you say and you talk to people and you’re like, I don’t know where the hell you’re coming from. Yeah. And then I get to talk to you and I’m like, okay, all right. I’m not crazy,

[00:04:57] Brad Nigh: totally, totally out there.

[00:04:58] Evan Francen: Yeah. And if I am crazy then. So are

[00:05:02] Brad Nigh: you, you’re not

[00:05:03] Evan Francen: alone. There you go.

[00:05:05] Brad Nigh: Yeah, It’s one way or the other. You’re you’re not, you’re in good shape.

[00:05:10] Evan Francen: Yeah, for sure. So I figured that we’d open up, you know, obviously we have this catching up thing that we do. But then I also want to read a christmas poem that fr secures just Clayman wrote, which I think is just like knocks my socks off. How just talented she is, you know? Uh so we’ll talk about that real quick though, catching up. How you doing house family, you guys safe house your head, are you back to having balance again or what?

[00:05:42] Brad Nigh: Yeah, I mean, I’ve had a couple of uh days of her better than others are not better than others, I guess, I should say. But overall it’s definitely getting better. I haven’t had any major issues are needed to take the medicine for a couple weeks now, john, okay. Yeah. Just for,

[00:06:05] Evan Francen: and for listeners who haven’t heard, you know, previous episodes, we’re talking about labyrinth Itis, right? You had this diagnosis and you’re coming on the other side of that. Hopefully.

[00:06:14] Brad Nigh: Yeah, yeah. They said 1-2 months from the initial uh, symptoms or the acute onset of it. So we’re just almost, it’s just five weeks now. It’s like something like that. So, so I have some, like weird pain issues or whatever in, in my ear where it’s kind of like, yeah, okay, still there, but I haven’t had any balance issues, so

[00:06:42] Evan Francen: good and everything else family, do anything for christmas, it’s only like two days, three days away now

[00:06:49] Brad Nigh: up smoking a ham, given the smoked ham with the spicy apricot grades.

[00:06:55] Evan Francen: I’ll be I’ll be over about three.

[00:06:58] Brad Nigh: Uh Well, I don’t yeah, it’ll be interesting because it’s gonna be, it’s gonna be a chilly on christmas, so I’m not sure how how that’s going to affect.

[00:07:07] Evan Francen: I was smoking

[00:07:08] Brad Nigh: the smoking, it might take a little longer, but maybe four.

[00:07:14] Evan Francen: Yeah. Well, and I’m uh and I know we’re going to be released from all, I mean as much as we can, but my son is getting married in Las Vegas christmas eve. Very cool. Yeah, they decided to elope because they didn’t want to have a wedding and have a whole bunch of people come together. So it’s just it’s very few of us. Uh we’re going to Las Vegas and uh even even if he wouldn’t have invited me, I would have been that guy who showed up in what was watching through the window.

[00:07:48] Brad Nigh: Yeah, no, that’s that’s cool.

[00:07:52] Evan Francen: Yeah, so we leave tomorrow for that and I think Vegas is very strict in there, Covid and you know, social distancing and mask wearing rules. So that’s good to know.

[00:08:05] Brad Nigh: Yeah, Well, I mean they kind of have to be, they don’t want to get shut down.

[00:08:10] Evan Francen: True, very true. It will be interesting to see kind of what that tone looks like this. It’s certainly been there numerous times when it’s hustling and bustling. I wonder if it’ll be just like down or you know what, what to expect.

[00:08:24] Brad Nigh: Yeah. No, it’ll be interested. It’ll probably it’ll be different. I’m sure they’re very different.

[00:08:30] Evan Francen: All right. So Christmas three days away. Do you get your shopping done? You? Oh yeah, yeah, I do too. I got it done like it was so cool man. I mean I’m not a I’m not big in the world domination. So, but when I think of amazon it’s like, damn, that was easy. I got christmas shopping done in like two hours laying on the couch on my phone.

[00:08:56] Brad Nigh: Right? Well and we know in which all the uh postal service like slowdowns and issues and backlog. We got all our son early this year just to make sure that it would all rise. So

[00:09:16] Evan Francen: Yeah. And you know as I get older and older I become I think more and more jaded by technology because you start to realize all the bad things that people do with it and then so on the system not like a big amazon fan, but when technology makes your life that convenient, it’s hard not to like it man. I mean seriously two hours and then stuff just showed up on my door. I just done.

[00:09:42] Brad Nigh: Yeah, yeah. To try to go direct some, you know for what I can, but at the same time it’s like Get to day free shipping or pay $15 of weight a week and a half. It’s hard to. I said that’s a big convenience

[00:10:01] Evan Francen: there really is, which I think was the original purpose of technology, right? It was to make life more convenient when you look at the other areas of my life. Technology doesn’t make it more convenient. It makes my life some days a living hell to be honest, you know. But yeah, it was good. All right. Let’s get to the christmas poem. So I’m gonna read it. You haven’t even seen this? I’m gonna share. I’m gonna share the screen. You probably haven’t seen it because you haven’t email on that yet. Uh huh. I did stop video. Let’s go share screen. Someone to click. There we go. Boom. There’s the christmas uh, pull them so like it’s cool. So for listeners you’d be like, damn, that is some serious skill to put this stuff together. So twas the night before christmas when all through the internet, tons of info was flowing dataset. The dataset. The botnets were worrying with ill intent in hopes that some users minds were absent. The firewalls were active in guarding their keep while Dido’s attempts played out in their sleep and CSOs in their offices and pen testers in their layers were fighting the fight to make the board care when out of the web there arose such a mess. Those with white hats tried hard to suppress a way to patch, they hurriedly racist to reset the passwords and update cyberspace. The monitor glow on the, on the face of the hacker gave enough of a jolt to find the attacker when what to their sleep deprived eyes did appear but a brand new ransomware making its premiere with a ghastly infection so cunning and gross they knew without question it would affect the host more rapid than malware. Their response that came and they whistled and shouted and gleefully exclaimed. Now patches now patches now passwords and encryption on training on M. F. A. On software, subscription to the chair of the board to the user up the hall now hash away hash away hash away all as the reports that uh has the reports that after the incident must come when the analyst finally knows what has been done so into the documents the pen testers wrote with a virtual machine full of viruses and notes and then in a frenzy they saw on the net the Attackers rallied and changed their bets as they spun up box and start with again the pen testers searched to find the kingpin. They were dressed all in black from their heads to their feet. All their clothes had some stains from monster and treats and payload of malware they discovered and prevented. Then the network they fixed It is now segment their programs how they ran their scans, how effective the innocent they used like private detectives. The csos brow was furrowed up like a not until he realized the attacker would be caught the thickest of night guards. He clenched in his teeth and his headache. It encompassed his head like a wreath. He had a big plan and a tiny little budget that got slashed and cut when the executives judged it. We stayed hopeful and kept pushing on as he knew that this fight would never be gone. An assessment of his risks in a roadmap to boot soon gave him to know they could not refute. Soon gave him him to know. They could not refute. He spoke a word but went straight to his work and fix the vulnerabilities and sat back with a smirk and assembling his team to commend their effort or commend their project. He reminded them their efforts did not go unchecked. They went back to their socks, spirits renewed, completely content with their solitude and the I end each other. Made it concise, happy christmas to all and to all a secure device.

[00:14:18] Brad Nigh: It’s fantastic.

[00:14:19] Evan Francen: Isn’t that amazing, wow. Yeah. That lady’s got some serious talent man. I think that went out to all fr security murders uh, maybe yesterday. No. And cooled off.

[00:14:37] Brad Nigh: But yeah, really good.

[00:14:40] Evan Francen: Well how much time she spent on that? I haven’t even asked her yet. But anyway, yeah, there was certainly some parts to that poem that resonated with me and like yeah, been there,

[00:14:52] Brad Nigh: yep. Yeah, I think she caught the sure be. I don’t know the attitude is, yeah, she captured it well,

[00:15:04] Evan Francen: kind of got the gist of it. Yeah. So truly to all our listeners and to all my friends to you know, just people that you know are on the fringes, whatever I do wish everybody a merry christmas and I wish you a merry christmas brad

[00:15:20] Brad Nigh: you safe and healthy. You’re gonna have a pretty good one with the with the wedding and Mhm. If all the excitement and joy it goes with that.

[00:15:32] Evan Francen: Yeah. Yeah. Last week my uh my wife bought, I don’t know, £15 of barbecue for a birthday party. And that would have been like a pound and a half per person because they just weren’t that many people here. Uh Because you know, we want to be I want to play by the rules man, I don’t want to piss people off. But uh

[00:15:56] Brad Nigh: I was gonna say, did you say where’s the rest for everyone else?

[00:16:00] Evan Francen: Oh man, it’s a lot of barbecue. We’re still in there. Yeah. Yeah, we’re still eating it. All right. So I figured uh next week about you know, information security at home. Uh two episodes ago. So we got sidetracked a little bit with the case. You didn’t hear about it. The old solar way. Uh U. S. Department of Treasury, U. S. Department of Commerce, U. S. Department of Everything, Microsoft, Cisco, other countries, you know, Hecht. So we put things on hold with the information security at home. And now we’re going to pick up where we left off in episode 109. Sounds good.

[00:16:43] Brad Nigh: Sounds good.

[00:16:46] Evan Francen: Now before we jump too far into that uh What’s our team working on now? Are we working on you said or nine incidents at present?

[00:16:54] Brad Nigh: I think 88 or nine active. I don’t think I can’t keep track a

[00:16:59] Evan Francen: lot. Yeah. We’re inundated with instant response and we found at least one customer who’s you know, affected files uh meant entity. Um Out west.

[00:17:16] Brad Nigh: Yeah. Yeah. That

[00:17:19] Evan Francen: Doesn’t that one doesn’t sound good.

[00:17:22] Brad Nigh: Uh huh. Yeah. It’s still too early to tell exactly what’s going on. Still try to get tools that deployed across the entire environment. So what check? This could be a little bit longer one than than we were hoping I think.

[00:17:42] Evan Francen: Right, you can tell that both of us both. You and I are dragon ass right now.

[00:17:47] Brad Nigh: Yes, I’m not going. I’m looking forward to the weekend, long weekend here. Yeah.

[00:17:54] Evan Francen: Yeah, I am too. Well I would be too, but I’ll be traveling now And so sort of just want to sleep. But you know, maybe I sleep on the plane or something. There you go. Right, so 109 left off, if I recall correctly is we had demonstrated logging into my home router. Mhm. Which was, which is a century link stock rot or you know, nothing changed. And I logged in, walked through, changing tax word and then uh didn’t really do much beyond that I think because that was where we both agreed. You and I that that’s where you have to start. Right. Change your default pad and charged and change it there and then go find everything else and change passwords everywhere else. Right,

[00:18:48] Brad Nigh: correct. Yeah. Yeah never leave the default.

[00:18:53] Evan Francen: So that’s what we did in episode one on 9 which was really you know simple. It took uh You know five minutes tops. um And just to recap real quick the way we found that was I had opened a command prompt. So you like that sort of an or nine to see you know how we did that Just open the command prompt at the command prompt. A typed in I. P. C. O. N. F. I. G. And got my default gateway. Right. And that was probably going to be the I. P. Address of my louder. Right So then open up a browser, put that I. P. Address in the browser uh and then hit enter the uh it automatically shifted me to an https which is probably what’s going to happen in yours too. If you get a screen that um that says you can’t connect or whatever. Try that. Just https in your browser address bar, https colon slash slash the I. P. Address then you’ll get a prompt, you’ll have a username and password. Um If you’ve never changed your password it’s probably on the bottom of your router on the sticker. If that doesn’t work then you can just google the model number of your router and it might be that password to.

[00:20:17] Brad Nigh: Yeah. And that’s the that’s why we’re going to change you want to change it. Right? Is it takes five minutes. It’s known. It’s not any sort of secret and it’s facing the Internet.

[00:20:28] Evan Francen: Exactly, Exactly. Yeah. And if it’s facing the internet and it’s well known, that means the Attackers know it too. Right. Very easy to take over your home network. And if you’re doing stuff for work on your home network that makes it even more attractive to the attacker potentially,

[00:20:47] Brad Nigh: which the vast majority of people are now

[00:20:50] Evan Francen: for. Right. Yeah. And and for knowing how attack sequences work. That’s the way they work. Right. You find a vulnerability, you compromise the vulnerability. Uh I have a foothold into the system, then it’s either elevate privileges and pivot or if you already have the privileges, next thing the attack will do will be trying to pivot into another system. That’s maybe more interesting.

[00:21:16] Brad Nigh: Right? Or established multiple command and control points and persistence points.

[00:21:22] Evan Francen: Exactly. And all this would happen, you know, without you knowing right. Um And then it’s conceivable maybe even probable to pivot from pivot into the computer you use for work and then pivot into your work network. It’s not right. It’s not inconceivable.

[00:21:45] Brad Nigh: No, no, not at all.

[00:21:47] Evan Francen: And then you’re the and then you’re that person. Mhm.

[00:21:51] Brad Nigh: Yeah, nobody wants to be

[00:21:52] Evan Francen: that person. No, we have to flog you Sorry, that’s now the punishment for being breached victim. All right. So there’s that uh I was changing the default password on your router and then I said the next thing that I would do would be to try to identify all the systems on my home network because I can’t possibly protect the things I don’t even know I have. Right? Yeah. Now the two I chose and you can find other tools with the tool I chose was a tool called M. Map, N. M. A. P. If you google it, it will come up with uh you know, the fired fired sect tools probably uh tool was created originally by Fyodor. It’s open source, it’s free. Uh you know, make sure you get the Legitimate and map and again, it’s on episode one or 9. If you want to see what that looks like downloaded, install it uh and then run it, take that same ip address that you used to get to your home router Take the last octet or which is probably going to be a one. Right? So like on my home network I think it was 192168 01, remove the one uh replace it with the zero and put a slash 24 at the end of it and click scan,

[00:23:17] Brad Nigh: yep. That easy.

[00:23:20] Evan Francen: It really is, man. And I think a lot of people get intimidated because you know Oh my gosh, never heard heard of End map before. Seriously man, if I can, if I can do it, anybody can it’s it’s just just do it. Yeah, cheesy

[00:23:34] Brad Nigh: people would be surprised what they find to.

[00:23:37] Evan Francen: Yeah, right. And then so then we had a whole bunch of uh and some of those results, I mean I think to the layperson, a lot of those things didn’t make any sense and I’m gonna try to while we’re talking, bring up my results. But instead of doing that, let’s do this now. Did you do it to brad or you’ve probably numerous times?

[00:24:01] Brad Nigh: I can, I mean with with my setup, I can see every connection on all the different wireless. So I didn’t do it because already had it. Yeah,

[00:24:18] Evan Francen: I’m in there must share mine with you. Yeah, I am too man, I’m going to share with you my results and I know that you’re now going to see all of my internal iP addresses. I don’t really care. New Year’s. All the systems that were on my network. So you, when you look at the left side, all you see is a bunch of numbers right? There is one that’s got a host name is, you know, raspberry pi that I’ve got running with people that don’t worry about that. Uh but this is just a very simple basic network. I I purposely haven’t gone and things complicated here. I don’t have a lot of things running, but you see things like this. So if you click on the things on the left you’ll get some hints as to what these things are on, what ports are open. So you know like this is where I found my firewall. The 192168 girl one. And I connected to Port 443 when I opened the browser and I typed that IP address in it redirected me listen on port 80 but it redirected me to port 443. That’s the port that I would use To uh you know manage that router. I can also could have gone to 8080 but that would redirect to me also to 443. Not don’t worry too much. But these these ports are common ports and you’re probably gonna have the same sort of thing on your home network. If you haven’t changed things, these are common ports 80 is for that’s just http when you browse the internet without encryption, that’s the port you’re using by default. 443 is the encrypted port essentially for HTTP or web traffic https, that’s what the s means, you know, for the lay person. Uh Don’t worry so much about some of these other parts. I mean 21 sdp this is ssh or s ftp and telnet uh but the ones we really, you know when you’re looking through the results, what we’re looking for things that will tell me what this might be right and so you know you’re looking for hints like Muraki firewall. Okay, well it is a firewall and it is a version of Morocco, but that sort of gives me a hint that that’s what that thing does. If I go to this one, you know, already know this one because I set it up, it’s as break up, I can see, you know, a little bit of information about it that, you know, it’s got ssh open 53, which is DNS. Yeah, Okay, then you get into some of these other ones, so it’s like, what, what is this, right? Sage E s, digital end deck, audio monitor level meter and this is kind of the point, right? So if you’ve got stuff like this on your network and you don’t even know it, uh that’s the point here, you’re gonna go on kind of a detective fact finding hunt on your home network to find out what these things are. Uh now there’s some tip, you know, hints in there like digital index, remote audio monitor level meter, what is it that has something to do with tv amy? Uh so you’ll still find, you know, hints if you google this stuff like zero mq Z mp two dot oh, you’re not gonna find much because it’s a lot of people don’t do this stuff. We should though, we should all be doing this stuff and what you’ll find out that what this is, is this is a direct tv box, you know as you go and hunt it down. Um So this is what I had to do right? It’s running on my network. I should know what it is. It’s a direct tv. It’s one of those uh you know you have the main box usually like in your living room or something and then you have these satellite boxes throughout your home. This is one of those satellite boxes. And the way the way I found that out was honestly I couldn’t find any other information when I connected to Port 80, it actually denied my connection. So meaning when I opened up a browser and type this I. P. Address, it wouldn’t let me connect. Ah And so what I ended up doing you I could have gone deeper with these other ports but instead what I decided to do is I’m just gonna walk around my house and unplug stuff. Uh huh. Yeah,

[00:28:30] Brad Nigh: people don’t really, it is it’s that easy to figure out. Right, I’m plugging. Didn’t go

[00:28:35] Evan Francen: away.

[00:28:37] Brad Nigh: All right,

[00:28:38] Evan Francen: that’s exactly what I did. I just walked around the house unplug stuff and then say oh it’s gone okay. It must be this thing, right? Um And then I made a note of that in a spreadsheet so I could keep it for later. Same thing with four. You know these two these two systems that’s also another hand, if I’ve got to systems that are basically giving me the same signature that means I probably have more than one of them on my network I. E. Those little boxes. Mhm. So this is kind of it’s kind of fun because it is sort of a detective. Yeah. Election, right? You’re going around your network trying to figure out what is this, what is that? And then once you finally get that done right, once you figure out what all these systems are on your home network and start in a spreadsheet, start somewhere where you can find it easily. Um As you add new things, right christmas is right around the corner, chances are some of us are going to get some new blinky lights stuff that we can plug into our home network, maintain that inventory. It also becomes important because if you do this and map scan or a scam like this maybe once every month or two and you find something that shouldn’t be there. That’s a good indicator that you should go and investigate that. Don’t just accept it like oh look at that. You got a new thing. Right. Right. Yeah. No don’t this is my computer. So you know you can see that there’s a little bit more of a signature here. You’ve got some stuff Rpc and things like that but I would find that out if I had done that I. P. Config if you remember the I. P. Config that we did that would have come. You would have shown my I. P. Address is being that uh this one right no hint the hell is this? I don’t know. So you can go over to the end map output so you can find a little more information. This is kind of the raw output. Yeah of uh maybe what it gave you. Maybe there’s some hints there uh seven there’s really nothing at some point. It had Samsung well there you go Samsung electro mag something Thailand some kind of electronic device on my network. And I actually did go and fingerprint this one too and this was something my daughter had plugged in. It’s like an L. E. D. Light thing that she can control from the network. So that’s what that end up being. But again I had to go around and blood stuff. Uh you can see there’s 1313 there’s hands so sometimes you can find it in the raw output if you can’t find it somewhere else. Like these were These ones here like four and 3 Was the Sage Blah Blah Blah thing which end up being those satellite boxes but it ended up being the satellite boxes for 13 Which is here right here’s 13. So that’s the main box that’s the set top box that’s actually in my living room. Uh You know for my entertainment stuff. Yeah 14 Mm. I don’t know you have to go on a hunt on 14. I can’t remember off the top of my head was for uh

[00:31:55] Brad Nigh: so there you’re really cool.

[00:32:00] Evan Francen: Oh is this? Where am I missing it? Yeah, there you go. Real cool, yep, Yep, so 14 is Roku, that’s in my daughter’s room. The 18 is not all the set top boxes in 73. Uh I think this is my wife’s computer, so not a lot of stuff on my computer on my home network, but I, that’s the way I like it. I don’t like a lot of things because it’s smart things that I have to maintain. So once you go through that exercise, you identify all these systems now, you can do a little bit of research and find out how to secure these systems, you can do some google searches on uh you know, how do I secure this, Sage, whatever the hell it is. Um if there’s an interface on it, uh you can log in and change default passwords on those things, just like we did on the router, um, but do a little research and find out, you know, how you can secure these things once you get past this point, the next things are, you know, talking about a little more sophisticated stuff like maybe network segmentation, which means back into the router set up, you know, a lot more complicated than this. But if everybody just got to this point where you just identified this was on your network, changed the default passwords and secured as many of these things as you could, and then just regularly sort of monitored what goes on your network and well, you know what might be missing, that’s you’re well on your way.

[00:33:37] Brad Nigh: Absolutely great, this is my thing.

[00:33:41] Evan Francen: So that and that’s what this is the same exercise I went through and it’s not uh you know been doing this for this kind of stuff for a really long time. You you can also if you really wanted to get geeky and maybe this gets addicting for you, if you’ve never done this stuff before, you’re like, man, I kind of dig this stuff, this is sort of fun, then install yourself somewhere. Sh Yeah, start digging into, you know what packets are traversing your network and you know, traffic, you doing

[00:34:10] Brad Nigh: not just what are they doing

[00:34:13] Evan Francen: exactly, or you know, get yourself a little raspberry pie, it’s a little device cost me what you have one too, perhaps 60 bucks, you know, for everything. Yeah, uh and then you can install yourself a pie hole pile is kind of nice because it uh it allows me to do some DNS filtering, it also allows me to do some DNS monitoring so I can monitor where people are going on the internet, it also black holes a lot of add traffic, Right? Yeah,

[00:34:47] Brad Nigh: yeah, and malware known malware sites, things like that.

[00:34:52] Evan Francen: Yeah, so if you if you get a hankering for this stuff, you know, like man, I kind of like being the geek, go to the next step man and reach out to us if you want to know more about that.

[00:35:03] Brad Nigh: Yeah, I think we’ve said it over and over, you know, we can’t do this alone there. It’s just too many things out there. Too many businesses people and so yeah, the more people we can get working on towards this and being more secure the better.

[00:35:24] Evan Francen: Exactly, 100% well. And not only can we not do it, but it’s not my responsibility. Well, yeah, I mean, you know, I have that issue to where, you know, mhm. People a lot of times, you know, find out what you do for a living and they’re like, hey, we helped me secure my home network and like, yeah, I’ll help you with some things. And then it becomes like, not only will you help me, we just do it. It’s like, okay, right, you be

[00:35:52] Brad Nigh: doing their personal type support.

[00:35:55] Evan Francen: Yeah, I will, I will certainly point you in the right direction and do what I can to help you. But man, I got I got to control my own stuff. I’m not. And plus what good would it do you when you add new stuff every time and would you have to call me every time? Right. No, don’t do it. And so here’s another place you can go and we’ve talked about it on the show a few times. Ah but if you also want to know some of the other sort of best practices, you can certainly go here. This is https, you know colon slash slash as to me dot io. And you can see I have a boat load of

[00:36:34] Brad Nigh: decisions. Open tabs, open.

[00:36:36] Evan Francen: Oh, that’s only one of my browsers. But uh but this is a great place for you to go. Uh you know, you can create a new account and I already have an account so I can sign in. It’s got two factor authentication, whatever all that good stuff. When you go here, it’s basically your own personal information security risk assessment. So uh yeah, she’s not able to do this.

[00:37:02] Brad Nigh: All right. It’s what 20, minutes max.

[00:37:07] Evan Francen: Right? And it’s free. Yeah. Always will be for as long as I’m alive and as long as I have control over it. There you go. Yeah. So go to recap real quick um If you did what we did in episode 109, you had changed your default password on your router, you had installed and map you had run an n map scan on your local network today. We went through the results of those. You have to hunt down with those systems actually are on your home network, do a little research, find out what are your options for securing those things if they have an advantage and you can log in if they have a way to patch them, you know, you want to know that stuff and then uh if you feel comfortable and you want to go further, you know, I’d say do your s to me and uh start looking at other cool tools like pie hole or uh buyer shark. You can play around with that. I mean there’s all kinds of things. You’re not gonna break anything, right?

[00:38:11] Brad Nigh: Yeah. Not with those tools.

[00:38:15] Evan Francen: No, no, there are other things we can use to break, but we’re not gonna go into that right now. Those are things that I do

[00:38:26] Brad Nigh: That’s not to two or 3 levels down. You got a ways to go. Yeah,

[00:38:32] Evan Francen: yeah. Alright, so good stuff on that. What else to have a head? Uh I closed my window to, so I’m trying to figure out what the heck we were talking about. Um Oh my mother. Yeah, Yeah, so Saturday my mom calls me, she’s 73 years old or like yeah, she’s just the best and she says she caught wind of this whole solar winds thing and she calls me and says so and she made it really clear like overemphasized explain it to me in a way that I will understand it. Like mom, I speak english but she wanted to know about what the solar winds thing means to her. So I thought that this fits kind of nicely into this information security at saying,

[00:39:23] Brad Nigh: yeah, I agree.

[00:39:26] Evan Francen: It was really sort of frustrating. I think for the most of most of last week that solar winds was top of the news in our industry, right? If you are in an industry, you had heard the solar wind, it’s like, are you under a rock? Right? Whereas in the mainstream media, I’ve been checking, you know, almost daily on CNN MSNBC google news and Fox, almost daily I was going to see is any of this stuff making the mainstream media and it wasn’t until the latter part of last week before it even hit anywhere. Really.

[00:40:01] Brad Nigh: Yeah. Or at least I think maybe got the coverage that it should have given how big a deal this is,

[00:40:11] Evan Francen: right? Yeah. Last week we were talking about with Oscar, this is the biggest, most impactful attack I’ve ever witnessed.

[00:40:21] Brad Nigh: I mean, it’s going to take months to just fully understand it. Not even I think you close all the holes and all that. Yeah, it’s this is massive,

[00:40:34] Evan Francen: right? And so I was like telling my mom, I’m like, you know, if I’m not, you know, I really gotta shake me out on the pitch. But you know, if I were and I’m not, but if I were to panic, this would be something I’d be panicking about. It’s, you know. Yeah. And so she was like, well, what does it mean to me? And I thought, man, I’m gonna talk to brad about this, like what what would you her do you think if she would have asked that you that

[00:41:05] Brad Nigh: you know, I think that it’s a good question and you know, I think the answer is we don’t know yet. Yeah. You know, we don’t know the full scope of this. The reality is probably not going to affect your day to day. Um, you know, you might have some government services because that seems to be the biggest target was the government, state, local and federal. Um, you maybe some government services are impacted, but I think day to day you’re probably not going to see a big difference. Um, I think where we’ll start seeing the difference is as this shakes out, I think businesses will start, I hope um start transitioning to the more that deny by default, right? The least privilege don’t, you know, only allow what’s known and trusted. How does the network, you know?

[00:42:05] Evan Francen: Yeah. It’s crazy how, you know, we work our asses off yet lazy. Yeah. Right, Because that’s the right way to do it. That’s always been the right way to do it default deny has always been the right way to do things and we didn’t do it that way. I think because maybe time constraints, maybe we are lazy, but it’s easier to just plug something in and make it work, right? Yeah. That the right way to do things, but it

[00:42:39] Brad Nigh: works. I mean, how many times do we see, you know, vendors say, oh, well you have to run this as domain admin or local admin for because yeah, it works. Or how many kinds of people change things too? Open everything up because they couldn’t be bothered to trouble you

[00:43:03] Evan Francen: bridge, crew man. Very, very true. Well, that’s what I was talking with Austria yesterday, you know, we have our meetings on monday mornings and uh, you know, it’s like if people just did the basics, none of this stuff would work right? None of it. This malware or not even, I guess it is malware, it’s malicious and software, it wouldn’t it would have propagated, it would have been able to call home. You know, I read somewhere attacks would

[00:43:34] Brad Nigh: Right? Yeah, I mean, at the very least it’s going to be make, make it, you know, magnitudes harder.

[00:43:42] Evan Francen: Right? Yeah. And when you make things magnitudes harder, chances are a lot you increase your chances that the attacker is going to create some noise and you’re going to be alerted to it earlier on to

[00:43:54] Brad Nigh: write or well. And honestly, unless you’re a high profile target, right? Where you’re facing a state sponsored attack, Attackers are going to go path of least resistance if you make it hard for them, don’t. Okay, well, I’ll go hit somebody else because I know there are others out there that aren’t doing that,

[00:44:16] Evan Francen: yep. Yeah, very true. And so that’s the and that’s a great uh, smart supporting statement for? We’re supporting notion for security at home. Right. If you’ve got your default router down, if you’ve got, you know, some of these basics covered, you’re probably okay, you’re not, you’re not a really important target, but you’re important enough. Where if you’re just dangling out there, they’re gonna hit you.

[00:44:45] Brad Nigh: Right. Right. Yeah. Don’t make it easy for them. So there’s, there’s enough people that are making it really easy. Just don’t make it easy.

[00:44:55] Evan Francen: Exactly. Well, so what you say is, is similar to what I told my mother too. Um, I don’t see how I said, where I think you’re, you could eventually get something would be, you know, you’ll be collateral damage just like me where, like you said, you know, government services that you need or might use, might not be available for some period of time. Um, at the end of the day, we don’t know what the full extent of this is or will, I don’t know the United States is going to retaliate or if they have or if they will. Right. Um, there’s just a lot of uncertainty now. And so, you know, essentially I told her, don’t worry about it. Be aware of it. Great. Pay attention. Yeah. But don’t worry. And, uh, and protect the things that I’ve always taught you to protect yourself. And, you know, the things that you can, right? Yeah. Now she’s 73 years old. And so she, uh, you know, she’s fixed income, right? She’s retired? And she says, well, what about my money? I don’t like, well, I think it’s probably, I mean it’s safe now, I don’t know the endgame here, I don’t know where that goes. But um, I did advise her, I said, you know, I don’t know if you’ve heard of Cryptocurrency before or you know, if your financial advisor has, you know, but it might make sense to diversify some of your money into Cryptocurrency because you don’t have a centralized authority for it like you do here in the US or you know, the chinese yen or whatever. Yeah, whatever the hell they have over there. And she’s like, well that’s not real. You know, maybe like tangible. And I said, well, either either as your dollar, Yeah, we went off the gold standard awhile back. It’s not worth anything more than bits on a computer.

[00:47:07] Brad Nigh: It’s worth what the government says, it’s worth.

[00:47:11] Evan Francen: Yeah. Oh, uh but I think it would make sense, you know, uh, if I were on a fixed income that I would be asking my advisor, I would always go with my advisor because they, you know, they get paid to be experts in this, but I want to ask about it.

[00:47:32] Brad Nigh: Oh yeah, at the end of day, it’s really not a whole lot different than putting money in the stock market, right? Like it’s a risk either way,

[00:47:42] Evan Francen: shit one. And I think, you know, over the years, over the last few years, you know the fact that big banks and big financial institutions have legitimized Cryptocurrency by having their own you know business units operate there. Um It’s worth exploring because if the dollar would say the dollar did the stock market did go did tank and you know the U. S. Financial system took a huge hit 1st reason you know crypto might be a safer place for a while. Yeah. Oh puppy on that. I thought about it. But I was so proud of her man. He was 73 old lady. You know calling me. I wish I do. I said give everything to your son. Uh huh. Get send all of your money to your son. Yeah but they cut the grandkids out. They’re not worth it, give it to your son. I’m an only son. So she would like that. Yeah. Uh But I’m really proud of her. And then we talked about passwords. No and I said we’re talking about something about passwords. I said well you know I use you know a password manager happened. She goes well I don’t use one of those. And I’m like why don’t you use one? And she’s like well because I don’t trust him like all right so where you’re keeping your passwords? And she says well I keep my write them down like well that’s probably safer to be honest. You know I mean somebody have to break into your house steal. You don’t

[00:49:31] Brad Nigh: need that paper list.

[00:49:33] Evan Francen: Yeah well and she lives on a she lives kind of on a farm, you know? So it’s it’s a rural area where there’s just not a lot of, you know, property crime. So like yeah, you know, I guess when you think about it from a risk perspective that’s yeah, much better against.

[00:49:53] Brad Nigh: I mean as long as they’re good passwords then, you know, it’s all about, you know that risk assessment, right? Like we keep saying it. Yeah, she’s aware she’s made the decision and that’s fine.

[00:50:12] Evan Francen: Yeah. Well she monitors all her accounts and everything because she was she was telling me castle nine different accounts of mine. Uh We’re in the breach list. And so I had to go and change all those passwords. So it took me half a day and I’m like, good for you. Yeah. Again, I’m proud of you because she takes out seriously which she should. And I wish more people would be be like my mom please. And she’s not attacking man. I mean honestly she gets confused. Opening her email. Yeah. You know, But just on top of this stuff.

[00:50:53] Brad Nigh: Yeah, I mean that’s all. So we need that’s all we are asking. Stay on top of it. Just do the basics.

[00:51:04] Evan Francen: 100%, man. You do not have to be a geek to do the Basics. Trust me. Okay. All right. On some news uh do you have anything else to say about information, security at home. I figured next week what we will do is let’s do an end of the year recap, let’s do like, let’s look at this year, like the shit show that it was. I saw a lot of things to be grateful for, man.

[00:51:29] Brad Nigh: Yeah. Oh yeah. Like I was thinking about it. I mean think about that, that net Scaler issue. And what was that february? That feels like I was like, oh my gosh, that was this year. It feels like so long. So yeah, there’s a lot to talk about.

[00:51:46] Evan Francen: That’ll be fun. Right? So the news items, the first one I have is from TechCrunch. Com. The title of the article is dozens of journalists, iphones hacked with NSO zero click. Spyware says lab. We’ve talked on this show once or twice about this. Zero click Spyware. Uh well here you go. It’s it’s been used. The Spyware was silently silently delivered, likely over I message. So this is a little bit scary because it’s zero click. I don’t actually have to do anything. Right? I just have to get the message. And and like we said before, I mean Apple has patched this, I believe so if you’re running the latest version of the IOS, you’re probably okay.

[00:52:41] Brad Nigh: Yeah. Well this goes back to why do we patch this? There’s a reason to stay up to date on your patches

[00:52:50] Evan Francen: actually. Yes. Great. Uh you bring up another good thing. Maybe we do that too. And another information security at home is just stress the importance of patching. Yeah, management, you know, using, you know, non administrator accounts, things like that. But yeah, everything every bit of software ever made by anybody anywhere needs to be patched,

[00:53:17] Brad Nigh: right? I mean we talk about it as part of the mentor program and repeatedly like software is being made by people. Well, there’s gonna be mistakes. It doesn’t matter how much you try, it’s just it happens. Yeah. Nothing is foolproof,

[00:53:41] Evan Francen: Right? And I think to the normal, you know, to the layperson, you know, iphones are more secure than Androids, but that doesn’t mean don’t be lulled into this false sense of security thinking you don’t have to maintain it. You still have to patch it.

[00:53:55] Brad Nigh: Right well, and put some sort of security software on there. There’s a there’s good antivirus import protection for your phones,

[00:54:07] Evan Francen: right? And since we’re doing security at home thing in my job. Mhm. If you want to set up automatic updates, you go into general, so open up your settings, go into scroll down to general. A two Down From That Is Software Update, Go to Software Update. Two down from that is automatic updates. Turn on, download, I update and on install IOS updates. And boom. Yeah, there you go. That’s how easy it is. And then you’re going to get a little indicator that hey, you know, there’s an update, you know, schedule the install and if you put it off long enough, it’s just gonna do it. Mhm.

[00:54:51] Brad Nigh: Yeah. and you know, for uh android, it’s under settings and system easy. Yeah,

[00:55:04] Evan Francen: it really is. So no real excuse, you can’t claim ignorance because we just told you the next uh news I got is from bit defenders hot for security. Uh This is actually an article written by Graham Chloe. I believe the title ransom where Attackers are making threatening phone calls to their victims, warns the FBI. Yeah, I kind of take this as a good sign because uh it shows a little bit more desperation, like maybe people are catching up so they have to go to the next level. But you know, it can be really unsettling if you’re getting a phone call from somebody in a foreign country who is threatening you. Yeah, no, I don’t know either get comfortable with that or even to the phone, you know? But either way I would I would report it, you know, to uh to the FBI so the authorities can track it,

[00:56:11] Brad Nigh: yep, they probably won’t do anything specific for years, but it is good to reports, they can start seeing those patterns. Mhm.

[00:56:20] Evan Francen: Yeah, and he’s referring to in his article double pear double Paymer. I’m sorry, ransomware victims are being called by Attackers Attackers post infection. Family members have also called as threats are made to visit victims homes. So the threatening like him when I come in to something to at your house. Mhm. Uh This is why I carry guns, you know I don’t carry guns because I want to threaten anybody carry guns because I want to protect people. Uh So if an attacker shows up at my door just yeah there’s a guy I’m waiting. Yeah uh and then the last one is from the register this one is the title is passwords be gone. Git hub will ban them next year for authenticating. Get operations,

[00:57:16] Brad Nigh: get the good step. Yeah

[00:57:19] Evan Francen: so I don’t know if people knew this but Microsoft on skid hub,

[00:57:24] Brad Nigh: the body in the last couple of years. Yeah

[00:57:28] Evan Francen: so they’re gonna stop accepting passwords as a way to authenticate. Uh So you’re going to have to authenticate through a different authentication factor, like a passcode to a mobile device or a time based one time code uh something like that. But yeah it looks like

[00:57:51] Brad Nigh: token based authentication is going to be the requirement or but from the end. Uh huh man like that

[00:58:01] Evan Francen: and they’re saying prepare for two brownouts in july when things get tested properly so maybe mid year next year. Be interesting how that plays out, you know Microsoft obviously is a really player uh and they get to push their weight around a little bit. Yeah

[00:58:21] Brad Nigh: that’s I mean it’s a good step I think

[00:58:24] Evan Francen: yeah I do too man, I hate passwords, just like everybody else, you mean you don’t have to be a geek or not get to hate passwords, we just hate them but they’re they’re necessary because right, it’s authentication, yep, We could just trust everybody and just tear word we will need authentication.

[00:58:45] Brad Nigh: But I thought we were supposed to go with zero Trust.

[00:58:48] Evan Francen: Oh God, don’t go, don’t get me started. Yeah. Just think I’m a much more stuff we could self, we were zero trust ai Blockchain bra.

[00:58:59] Brad Nigh: Next gen. Yeah,

[00:59:03] Evan Francen: yeah, seventh gen. Okay. Yeah. All right. That’s it for episode 1, 1, 1, uh brad. It’s always a pleasure, man. It’s been This last 111 episodes have been a lot of fun hanging out with you. If you think about the hours, that’s 111 hours of you and I have spent together.

[00:59:23] Brad Nigh: Yeah, that’s a lot of time.

[00:59:27] Evan Francen: It is a lot of time any shout outs for you.

[00:59:31] Brad Nigh: Um That’s just I just gonna say everybody stay safe over the holidays. Yeah. You know everybody that’s doing the right thing and staying safe and just continue to do that.

[00:59:49] Evan Francen: Yeah, I like, I I like that notion. I was thinking of somebody in particular, but then when you said that I’m like, yeah, thank you, shout out to our industry, we’re all fighting most of some of the jerks, but We’re really fighting hard. You know, we’re putting in long hours, you know, the last thing we needed at the end of 2020 was you know, solar Winston. Um, but shout out, you know, keep, keep the faith, keep pushing, keep trying. You know, reach out for support. You need it. Uh, yeah, I really appreciate a lot of people in this industry. Yeah. Yeah. All right, well thank you to our listeners. Send us things by email at Unsecurity@protonmail.com. I’m guessing at some point brad or I will might might actually check that mail account. Yeah, whatever we know it’s there. I mean, we’ll get to it, it might be months, but it’s there. Uh, if you’re the social type supplies with on twitter Brad is @BradNigh and I am @EvanFrancen lately. I’ve been on a kick of posting pictures of my dog. So if you want to see cooper’s of he the dog, that’s that’s kind of what I’ve been on right now. Uh, and lastly be sure to follow our companies. Uh we do a lot of free stuff. We do want to help. We want to know the things that we’re doing well and the things we’re not doing so well. So please, you know, follow us, let us know, become our fans and will become yours too. Uh Security studio is @StudioSecurity and FRSecure @FRSecure. That’s it. So merry Christmas and we’ll talk to you next week.

If you’re at all in touch with information security news, you likely already know about the SolarWinds breach that was announced yesterday. With the majority of Fortune 500 companies and a number of US government entities using their product, this compromise has the potential to do serious damage. And that was felt throughout the security industry yesterday. So, we pivot! Today, Brad and Evan are joined by Oscar Minks, FRSecure’s Director of Technical Services (and head of our incident response team) to dive further into the breach and its potential ramifications.

Protect Your Organization from Cybersecurity Threats

SecurityStudio help information security leaders at organizations ensure they’re protected against cybersecurity threats, stay insurable, and legally defensible with our risk assessment and risk management software. Schedule a demo to learn how we can help.

Podcast Transcription:

[00:00:22] Brad Nigh: Hey there, thank you for tuning in to this episode of the Unsecurity podcast. This is episode 110. The date is december 15th 2020. I’m your host today, Brad Nigh joining me as usual is my good friend and coworker. Evan Francen. Good morning Evan.

[00:00:36] Evan Francen: Good morning Brad.

[00:00:38] Brad Nigh: And as you guys can see if you’re watching joining us this morning is another good friend and coworker. Oscar Minks.

[00:00:44] Oscar Minks: Hey, good morning Brad.

[00:00:46] Brad Nigh: morning.

[00:00:47] Evan Francen: So Oscar Minks as if the fourth quarter wasn’t crazy enough already.

[00:00:52] Brad Nigh: Right? Like we’re two weeks from the end of the year and everybody’s full board and all the sudden solar winds breaks and they’re half so uh, it’s been a little bit, Yeah, I would say yesterday was chaotic. Would you agree Oscar

[00:01:14] Oscar Minks: Yeah, I would say it was chaotic. It’s a fair word.

[00:01:18] Brad Nigh: So before we really dig in uh, into that, let’s catch up and see how everyone is doing Evan. How’s it going?

[00:01:26] Evan Francen: It’s gone, man. It’s 16 days, 15, 16 hours left of 2020. I’m sort of tired of it, man. It’s been a crazy ass here. A lot of good things though. You know, here studio had a good announcement last week, you know, out of the state of North Dakota. They made our, that’s to me uh, for people that know the smes, the personal information, security risk assessment made it available to all their North Dakota residents. Oh, cool. That was, yeah, it was

[00:02:05] Brad Nigh: okay. This is how you can tell. It’s a crazy time of year. I totally didn’t miss that somehow.

[00:02:12] Evan Francen: Yeah, the news came out on friday. That’s when they made the press release. And then, uh, yeah, it’s lots and lots of things have happened in our history since then.

[00:02:24] Brad Nigh: That’s very cool. But you Oscar, I know you’ve got some sweet fishing time and you showed those, uh, great pictures of the rainbow trout you caught the other day.

[00:02:33] Oscar Minks: Yeah, I’m with you guys. I’m ready for 2020 to be over. But I will say that we’re moving into My favorite fishing season of the year, which is trout season down here in Kentucky. It’s a little bit colder, uh, gets primed for catching trout. And so me and my wife got out that some fly fishing Saturday and both of us landed a trophy trout, we consider anything over a 20″ trophy trout. And so there was a lot of fun work is definitely busy. Hectic. I can’t believe like, you know, you guys are saying there’s only 16 days left for the year because I feel like I have way more than 16 days worth of work to still get done and then uh, people continue to get owned. So that pile just keeps getting bigger and bigger. I’m ready to wind this year down and get started in a fresh new one.

[00:03:19] Brad Nigh: Yeah, I’m with you. Yeah, this, they were, those fish were gorgeous. I was a little bit jealous. I’m not gonna

[00:03:25] Oscar Minks: lie. I get so excited man. It’s a good feeling to land one of those, especially on, I use like ultralight gear and so uh, you got to, you know, kind of use some finesse techniques to get those big bulls out of the water

[00:03:40] Brad Nigh: and we’re in between here. It’s too cold to go fishing. Everything is frozen over, but it’s not enough to go ice fishing. So

[00:03:49] Oscar Minks: I heard that you guys are a little behind right on the lake freeze this year.

[00:03:53] Brad Nigh: Yeah, but it’s making up for it to, uh, it’s like 10° out right now. So that’s right.

[00:04:00] Oscar Minks: You guys always make fun of me for not knowing the cold is in Kentucky, but it was like 15 this morning when I woke up. So

[00:04:06] Brad Nigh: that’s cold and

[00:04:07] Oscar Minks: arrogant. Some cold weather.

[00:04:08] Brad Nigh: Oh man. Yeah. You know, he said it’s been just hectic and chaotic and of course, you know, all the, all of our clients are a lot of the clients that we have that we’re using solar winds called. So we were scrambling to make meetings happen and kind of calm them down and

[00:04:31] Oscar Minks: and

[00:04:31] Brad Nigh: you guys were working on putting out that nice release and trying to get educate people because I think, well, good transition. Uh, there was a lot of uh, I don’t know rush to publish the news and it kind of came across this worst. Well, I know when I first saw it, I was like, oh crap. And it’s not, I mean it’s still an oh crap moment, but it’s not as big of one as, as it initially came across as.

[00:05:07] Oscar Minks: Yeah, I would agree with that. Uh, and you know, the unknown still scares me, right? And we don’t know, I think we’ll probably get into that. But my initial gut was uh, same as yours. This is, This is bad, it is bad. Um, but my fear was, you know, how many people could be impacted out of that 300,000 client portfolio of solar winds, which is huge. Blue produces. I think we started to learn a little more as the day went on. It made me sleep a little easier. I still didn’t sleep good. But

[00:05:42] Brad Nigh: yeah, so as well, I guess as everyone else, we evidently, we plan to do the security at home theories again, but it was put in the notes 2020 won’t stop 2020. So we have pivoted today for to talk really about the solar winds and Fireeye and just, you know, try to put some perspective around it I guess. Um, cut through some of the noise And just talk about it. So uh, yeah, it’s also mentioned, you know, the initial reports were, you know, 300,000 customers. And this big huge list 425 of the top 500 Fortune 500 companies that are, you know music. But What it turns out is there were 33,000 use that customers for the Orion product, right? It was just that one specific product that had this happen. And of those 33 they say uh say what, 18,000 ish. Mhm. Actually downloaded the malicious code and from what I’ve seen it appears that this was specifically targeted at government agencies. I mean the list that’s come out is crazy. You know, commerce, treasury, Homeland Security. Uh you know, and that’s just a off the top of my head, I’ve been seeing the latest from overnight.

[00:07:11] Oscar Minks: Yeah, I would say on that 18,000, you know, we were chatting about that yesterday a little bit with our team and everybody’s like, oh my God that’s huge. And that is, you know, it’s a lot of people. But if we do the statistics on that’s about 1% of the solar winds portfolio. So to me That’s a positive note, 1% vs 50 or 60%. You know um I like that number. It was a lot know where the lower than initially thought.

[00:07:43] Evan Francen: Yeah, I take the other approach man, I and I like the fact that you know different perspectives are always healthy. But We’re talking 18,000 Organisations, we’re not talking to 18,000 people. You know, it’s not like 18,000 social security numbers are exposed. We’re talking 18,000 organizations potentially and all of their data, you know, the intellectual property, their customers. So I mean, this could get a lot uglier you mean you just think about, you know, the the multiplication through the chain. I mean it’s this isn’t going away anytime soon. Going to be bad.

[00:08:21] Oscar Minks: Yeah, I agree. I’m not saying 18,000 is a good thing. Yeah, I’m gonna downplay that number. Yeah. I was scared it was going to be the whole 300 K. And to learn it was 18 K. Well, at least not everyone. So I think that’s an important thing to that. We’ll probably get into helping folks understand, um, you know, a little bit more about this because I’ve seen a lot of misinformation already. I’m sure you guys have seen a lot of misinformation about this. And um, you know, people don’t understand that. It’s not all of the solar winds products, It’s one product and that’s all Ryan. Now, that doesn’t mean we may not later learn that some of the other products used by solar winds were affected. Uh, but today, um, all we know is that it is O Ryan. And I don’t think we should go assuming that the entire solar winds catalog has been compromised to find evidence that would present that to

[00:09:20] Brad Nigh: us

[00:09:23] Evan Francen: if you were an attacker, you know, with this Sophistication and had this level of access to solar winds infrastructure, what do you think would stop you from potentially getting other products?

[00:09:40] Brad Nigh: Well, I think part of it is, you know, it looks like, so I pulled up the latest list, the Treasury, Department of Homeland Security, Department of State, Defense and Commerce. I mean that’s pretty much the core of the U. S. Government, right? Like you get Homeland Security and state and defense and then you get you know for like protection and all that stuff and then Treasury and commerce for financial. It looks like at this point because I hadn’t seen any reports of any other companies reporting or being reported that they’ve been breached. It looks like this was really was focused on the government. I think that gives those other 18,000 customers a chance to patch without getting own.

[00:10:34] Oscar Minks: If I could play the devil’s advocate for a minute, go for it. Um, my fear, my thoughts around that are um, you know, if you’re an attacker And you have 18,000 candidates um, who are you going to go after? First it’s gonna be, you know, those um those prime candidates, those big candidates. Right? So before your backdoor, your exploit gets had you want to focus on those larger entities and establishing, you know, those persistence mechanisms through pivot because we know they did that here. Now my fear is that a lot of the other organizations don’t have the level of patient needed To detect an attack because we know there’s gonna be a whole lot of those that fall into the 18,000. And my other fear is that they use that back door. It would have been pretty trivial based on what I know to script. Um, Some sort of secondary exploit or attacking that kill chain that cop tax everyone in the back door and employs a second or secondary persistence mechanism utilizing some of the text with the techniques we know they like to do is follow small, we’re living off the land like a lot of stuff we see cobalt strike C2 beacons. So my fear is they could have established further persistence in all 18,000. Um, but it’s going to be difficult to detect.

[00:12:00] Brad Nigh: Yeah.

[00:12:00] Oscar Minks: And they’re not actually going to act on that until they work through those higher tier candidates and then eventually, uh, they make their way down to those others. And that leads me to to the point, you know, I don’t want people to think that a patched as a silver bullet here because they had a back door that was known open to uh, what’s believed to be a Russian, a pt. Um, so they could have easily deployed other backdoor shot their networking on top of that. We know Ryan is a network management system management tool, which means they don’t have to do too much recount enumeration because that their back door already supplied them with a large majority of the re kon they were doing in attacking.

[00:12:42] Brad Nigh: And we know from what I’ve seen, they use the teardrop attack to drop cobalt strike. So we know, I mean that’s what they’re doing. So yo you know, one of my BC so customers Called, you know, email first thing yesterday we jumped on a call at 9:30 and went through all the steps and you know, I had him put in make sure they had partial logging enabled going to their scene looking for encoded power shell uh gave him some things to look for around. You know, additional like he said that those um commanding control on that Orion server and not heard anything from them yet. So that’s a, I’m hoping they got all that done and that there aren’t had that happened. But

[00:13:40] Evan Francen: yeah, and here’s we’ve never, we’ve never seen an attack of this scale. You know, in my 30, almost 30 years in this industry, I’ve never seen an attack of this scale meaning this many organizations involved at the same time. Right? So sort of desensitized. It seems like you know, people that I’ve talked to sort of desensitized by the numbers, You know, when you talk about 18,000 like use 18,000 customers, which is what we’re used to. You know like a big deal. I mean that stuff happens every single day When we talk about 18,000 organizations and Solar Winds Customer List. And this is part of the 300,000. I don’t know how many of these are part of the 18,000 But you’ve got 425 of the US fortune. 500 all 10 of the top 10 U. S. Telecommunications companies, all five branches of the U. S. Military, all five of the top five U. S. Accounting firms, the pentagon, the state department, the National Security Agency, the Department of Justice, the White House. You know, I mean solar winds is so embedded in so many different organizations that and when you think about you know all this stuff that’s going on, our focus today as an industry is on you know government stuff, it’s on fire. I fire. I was the big thing last week we’re not even focused on the small to midsize businesses. I mean fr securities but I’m talking to the industry and so there could be many things going on right now and small to mid sized businesses or education I think is going to get hit hard you know post secondary because they have crafted controls in place already. They’re not going to notice many of the things going on. I mean it’s just this is the biggest shit show I’ve ever seen.

[00:15:41] Brad Nigh: Oh you

[00:15:42] Evan Francen: know, even even if you play it out as positive as possible like well you know maybe they’ll patch because the patches due out today right? Maybe they’ll patch and you know maybe the Attackers weren’t all that concerned about The other, you know, 17,000? I don’t know, man, if any, if I have an indicator that anything in my environment might be compromised, considered compromised.

[00:16:08] Brad Nigh: Yeah. Well,

[00:16:09] Evan Francen: persistence is so easy with this attack to write, I mean, Oh my gosh.

[00:16:14] Brad Nigh: Oh, yeah, yeah. Well that’s what, and that’s why I put in the show notes, I crossed out the first or second home and all hell broke loose, right? Like we’re trying to Yeah. Yeah, it is unprecedented. It’s just crazy.

[00:16:33] Oscar Minks: I think I haven’t had a real good point to that. People should be thinking about, um, just because you’re not using that particular product doesn’t mean you’re not going to be affected by this. Um, you know, knowing the top 10 that were, providers were affected and they likely have hooks and english points into a large majority of our domestic businesses. Um, you know, it’s possible they could pivot through other entities that you’re associated with. You know, going back to knowing your vendors and knowing what technologies your vendor use, why that’s important here, is to know if you’re using a vendor, even though you weren’t using a Ryan. Um, if you have a vendor who does utilize O Ryan, um, it’s possible you could be affected as a secondary,

[00:17:17] Brad Nigh: Well, how many MSP s are in that, 18,000? Right, So now, what’s the number of secondary companies that are directly licensed for Orion that are being monitored by Orion. You know that 18,000 maybe it is closer to 30,000. We don’t know. I think this is something that it’s gonna be, it’s gonna be a long time before we truly understand the total impact of this. And that’s how you been going into if there’s retaliation and what happens

[00:17:51] Evan Francen: going back. Yeah. Yeah. This is uh I mean it was it was sort of Mhm. One of the perfect targets. You know what I mean? You go after solar winds and you know, it’s embedded in so many different places and most people white left or you know uh Well the doctor proved you know DLL s and things like that that are running from Orion because it’s chatty well, but it’s trusted

[00:18:24] Brad Nigh: solar wind has in their documentation to exclude the install directory from virus scans.

[00:18:30] Evan Francen: I know right. You’re not gonna find it. And and yesterday I think I saw some the virus total one out of 67 A. V. S were picking up on the DLL. I’m sure that numbers increased now. But we’re still so signature based that. Yeah, it’s floated for what

[00:18:47] Brad Nigh: it’s so easy to change that. Maybe not now they hopefully cut them out of solar wind so they can’t inject it to sign deals. But

[00:18:58] Oscar Minks: yeah, I will I will say the whole exercise that uh gave kudos to Farrah because you know it’s a fortunate they were owned but they’ve been transparent without them being owned. That’s probably what went on a whole lot longer than it did. Um They did have the level of sophistication to determine this exploit and then also they’ve been pretty transparent and so a lot of security companies, companies in general don’t take that approach of transparency and so I will give them kudos I think they’re working hard to get this information out and um they did release more information last night, you know war domains more hashes, things like that. But there’s something to that. You know we all have to be aware of is that you know like you were saying brad those those indicators are gonna last very long knowing this is likely a nation state. As soon as those indicators go live considering burn, they’re gonna pivot to new infrastructure instantly and keep you know moving so we can’t detect them.

[00:19:58] Brad Nigh: Yeah they planned for that. You don’t do something at this level without having that as part of it. Right? Like additional things. Yeah. What was uh I was gonna say something and I forgot darn it

[00:20:16] Evan Francen: well and it was funny too because yesterday or was it yesterday that Sisa released their emergency directive and they were instructing all agencies to turn off right? Fireeye or even stall it. Uh huh. But wait a second that’s your stuff to monitor stuff now. Not only now, not only have you. Yeah you may have, you know potentially thwarted that one particular attack factor. but now all the other attack factors go undetected potentially.

[00:20:48] Oscar Minks: Yeah, I’ve seen some other recommendations around that and it’s, you know, shut down from your NMsR modern system around uh shut down the internet access. Right? The back door is coming from the internet, you still need them out of the health. So an alternative approaches don’t allow it. Egress from there, let it talk to your internal nodes because they can’t sell people to the back door if you sit down and go sneakers to the internet there. And so like Evan saying you can still know the health and up time, but it is a risk, you know, in some mechanism. But yeah, it’s scary stuff, especially when you have critical assets, you need to know if they are up or down now you’re flying blind. Uh you learned your N. M. S. Has been back doored this bad day for a lot of folks.

[00:21:29] Brad Nigh: Yeah.

[00:21:31] Evan Francen: On the bad days we’ll continue for a while I think, you know what I mean? Yeah, I mean if uh if I were running solar winds in my environment and Alison Orion user, I’d be going on a serious threat hunting exercise throughout my entire environment right now.

[00:21:49] Oscar Minks: Yeah.

[00:21:49] Brad Nigh: Yeah,

[00:21:51] Evan Francen: don’t just waste that time. Don’t just waste that time if you’re doing a threat hunting exercise. So that’s my advice. And if you’re if you’re doing a threat hunting exercise, don’t waste it by like, well, you know, we didn’t find any threats, know, as you’re going along, start closing things, right? Most organizations do a terror job of egress to do a terrible job of default instead of the default deny they go with the default approve, you know, use this opportunity as you’re going through your threat hunting exercise to document your environment to really close things down, get closer to a default deny stance because that’s the best stance. Right?

[00:22:32] Brad Nigh: Yes. Good advice. I think that’s what I’ve been telling everyone that I’ve talked to is right, get your power shell logging, turned on, start watching it start exactly what you’re saying, reviewing in depth, what’s going on in your environment and shut down anything that our fix anything you find.

[00:22:53] Evan Francen: Mhm. Right. The best advice I ever got, you know, was very I was I was a junior sort of security analyst at the time and one of the, you know, grumpy old pros other than telling me, uh r I f you know, RFM all the time. You know, our TFM, you guys get that advice a lot.

[00:23:14] Brad Nigh: Not anymore, but yet

[00:23:15] Evan Francen: remember this, remember those guys? It’s the right you’d ask a question, but are TFM

[00:23:22] Brad Nigh: your units that you have it,

[00:23:26] Evan Francen: right. But one of the things he told me and it still sticks with me today is the people who are the best at security, there are people who intimately understand themselves. So understanding all of your assets, understanding all your network, understanding all these things Now complexity got way out of hand. So most organizations have no clue about a lot of stuff. It seems overwhelming, but at some point you’re gonna have to get your head around what is approved and what is not approved what data flows are. I mean, you just have to get detailed, you have to understand yourself. Yeah, I don’t know, man, but yet you’re right to Oscar, I mean, Fireeye comes out looking like a champ on all of this. You know, last week they were sort of the chump this the the champ, right? Because they did do a great job of finding this

[00:24:17] Brad Nigh: And they released what, 300 something uh, countermeasures for their own tools

[00:24:24] Oscar Minks: really released all the six. They continue to release updates as they learned right now. And it was funny, had a call from a personal friend on saturday and he’s like, hey, uh, I’ve got some extra cash. I’m thinking about investing right now. Give me a stock to buy. I was like, media, Fireeye music wise, that they got breached stocks plummeted this week, I’ll bet anything they recovered come through this looking really good on the other side is gonna do something to help people. It was like, all right. And then yesterday I’m like told you,

[00:24:50] Brad Nigh: but no, I mean there’s there, they are handling this. I think about as well as I’ve ever seen a company like at that level of compromise right? I mean they lost all their red team tools,

[00:25:09] Oscar Minks: we have to like in that situation you have to write they really they’re doing the right thing. They don’t have any other choice. So if this is a chance for them to prove they are the company to say they say they are so anything else would have been unacceptable and that stock would continue to plummet um you know and that business would have been in our streets but um I’m happy to see they are doing the right thing and you know the biggest thing to me like is if they didn’t get breached, how long would this this have gone on before? It was detected because we it took you know a leading security company to identify this And we know too. So this is important for people to understand the timeline that we’ve been given so far was that this backdoors first implemented in March of this year, although we did look, the last the first update affected was 2019.4 which actually came out in November of 2019 so we know we can confirm at least nine months potentially 11 months right now this backdoor has been in the wild and no one has detected it um and fire I took fire are getting breached to detect it if Farrell was never breached. This could have gone on for another 12 months maybe even longer. And so we’re lucky on a few things there that fire I did get breached and they were lucky to look at this is a P. T. Mistake they should have held off on fire and focused on softer targets and they would have been undetected. Um but yeah there’s to me it’s scary to right to know and this is a you know a supply chain attack that is sophisticated. We hear that a lot like a sophisticated attack blah blah blah. No most of them are not. This is right. We would all agree this is a sophisticated attack and what scares me too is the implications of now we have to start looking at those supply chains a little bit more like we should have already been doing and so solar winds has owned how many other vendors are affected in supply chains that we’re not putting under scrutiny because of those things like this. Um Just going back to what you said brad solar winds recommends your want list or approval list their application installation directory. How many other vendors have you done that for? How many other tools are you doing that for? And how confident are you in their security and then being part of your spa chain and knowing that they’re not affected. So it’s going to flip things a little bit for a lot of researchers and you know this is the things that we’ve known I’m feared. But this puts those things into the President a lot more. And so I think as a researcher. Um, and you know, as a threat hunter forensic expert. Um, when we look at those sign and we’ve seen this before right in older attacks, but we look at those signed applications. You can’t trust always trust those, trust your gut when you’re researching and you’re investigating and if that signed application is doing something that it should not be doing, then it needs to go under scrutiny. They need to investigate that. The challenge for me is I’m not gonna be able to get source code for solar winds somehow fire I did. And then you know, that’s a big question. How did they get the source code? I don’t know. Um, but it’s at least worth recognizing those and then opening that channel communication with those vendors to say this application is not behaving as expected. I need you to tell me why.

[00:28:26] Brad Nigh: Yeah. Well you mentioned they have the source code. I mean literally there was that article, they went through 50,000 lines of source code for solar ends o brien and found the back door like as they were they investigating their own like yeah, the odds of that happening are so minuscule. Yeah. That’s crazy.

[00:28:50] Oscar Minks: Yeah. The biggest thing like we’ve talked about, you know before we hopped on here is and I just said it, but like how they get the source code. Um, maybe it is available. I don’t know if that’s true or something? Yeah, but, and it is, you know, again, kudos to them for being in that, you know, investigation, looking at assigned approved application. No noticing anomalies in that behavior and then saying, we gotta break this code apart and see what’s going on.

[00:29:18] Brad Nigh: I saw another article that was saying that the the Attackers were active in the government as of sunday to like this was an active, this wasn’t something that they were just sitting back and had the doctors there. They were actively in agencies. Mhm. Like how it’ll be interesting to see as this comes out, like how much data was expelled or they just monitoring what, what what is the impact of this going to be?

[00:29:48] Oscar Minks: I doubt we’ll ever know. Unfortunately, going back to what Evans said most places suck at egress. And so what are the chances were well knowing number one, this could go back almost a year today. So a what are the chances that you’ve got immediate egress logs, identify what could’ve been X field? They’re not great and then change that to a year brother? It’s, you know, but you know, we’re gonna, I would say we would rely on the backbone and hopefully that backbone providing this could, you know, help the government entities and help those, um, you know, sensitive organizations. Uh, but now, knowing that a lot of our backbone uh, was likely compromised. And certainly, I mean, we could almost say certainly at this point compromised then, is that going to be, you know, were treatable? Can we ever validate this? I don’t know, I don’t feel good about it.

[00:30:45] Evan Francen: Well, knowing knowing Russians, like I know Russians, you know, Russians have always been known for being really good chess. Mhm. Right. And so you think multiple steps ahead and you know, we said, you know, thank God, fire I you know, maybe they chose the wrong target. Maybe they chose the right target. Maybe that was the point was for you to detect and spend all your time because they do diversion attacks all the time too, for you to detect, spend all your time on solar winds while other things are occurring to write because it wasn’t an accident. They chose to expel things from fireeye and become known, yep, that part scares me too.

[00:31:30] Oscar Minks: Yeah, that’s a really good point. Evan, I don’t know how we want to get into their personal paranoia podcast here if you want to stay on inputs. No,

[00:31:39] Evan Francen: but it’s very conceivable, right?

[00:31:42] Oscar Minks: No, that’s exactly, I’ve thought about this a lot to about the time they showed their hand on top of that, you know, it was a week before certification of our election. Also, knowing that they were at such a sophisticated level, they could own a major vendor and supply chains of 300,000 people export that code and get that code distributed? Uh that makes me question if they need to get those tools they even expelled from mandate. Right? So is this a show like Evans, is this a move for a bigger play that we’re unaware of? And and my gut to like, you know, I don’t want to go too far off topic is uh we know they want to cause social chaos and social disruption. That’s always a primary motive of Russian A. P. T. S. We have to accept that. And this is a prime time and a very, very challenging year for americans to pull off attack of the sophistication level that has implications that could cause significant disruption in our society. Uh business entities and personal as well. And I don’t want to go into that too much, but there’s gonna be a lot of runoff from this that we’re going to see over the next two weeks that I believe will further, you know, expand that combustion. They already chambers already lit four or five years ago and continue to cause social chaos, antitrust and division. Um, I don’t want that, but I fear that’s what’s happening.

[00:33:07] Brad Nigh: I mean, they got like we say they’re in the top 10 telecom. Imagine they take down, you know, one of those and not what a quarter of the US offline business and personal bane. You know, I mean, I don’t know how many people those, those top 10 serve, but I would guess it’s probably in that like 80 plus percent easily. Oh yes.

[00:33:35] Oscar Minks: Mhm. Yeah and I would like to see to who the top 10 are because there’s if you guys know I think that’s there’s three companies that own something like 70% of the world’s backbone. Uh those three are in that top 10 then don’t even care about the other seven. I know that that they have hooks available uh everywhere.

[00:33:58] Brad Nigh: Yeah.

[00:34:00] Evan Francen: Yeah. Well and you brought up a good point to brad and I don’t think this is tin foil hat stuff. This is very very conceivable things. Tinfoil hat stuff is stuff where it’s like I make a big leap from this to that right? There are lines that you can draw from where we are today or this could go how we got here. You know if you got the perspective of seeing kind of these pieces being played on a big chessboard right? They made their move expect us to make our moves right? And then they’re not going to make you know I mean there’s this anticipation now we do the same thing. I am not saying that our three letter agencies, the NSA doesn’t have their things that they’re doing as well, but what’s the next move right? You mentioned, you know are so we’ve got all this crap that I have to deal with here in my own backyard. But I’m also thinking like what happens when the U. S. Decides to do what they decided with their allies meaning you know great Britain Canada Israel you know this because truly what took place this particular thing is evidence of war. This is a cyber war that is warfare. You don’t attack 18,000 entities including our own government and not call it war all it what it is.

[00:35:30] Oscar Minks: Yeah I did do some research thinking about this too last night. And so I was looking at other attacks that have happened in supply chains about nation states right? And it’s going back to what Evans saying here. Like there have been other supply chain attacks right? That’s target. But we’ve seen like before like Russia we know targeted eastern europe and Ukraine when Ukraine was you know more riddle right? And and we’ve seen like china execute attacks in Asia and even specific outlets within china itself. But we haven’t seen an A. P. A. P. T. Do this large of a targeted supply chains attack on another nation state. And so that’s scary to me because I think it’s going to force our government into a response of some sort. And I think the more that the people our people understand and learn about this the more we’re gonna understand we deserve a response. We deserve you know support from our government and their deserves to be a response to to the whoever if we confirmed this was Russia right? There deserve deserves to be a response. And I haven’t seen that this has been confirmed yet. It is speculation still at this point. But if this is confirmed, I believe it will be confirmed. It warrants a response and it scares me. I mean, it really does scare me for what that means. Um for our nation, for the state of the world and where we go from here.

[00:36:55] Brad Nigh: Okay, this is a huge escalation and yeah, the decider were kind of field, I guess. I don’t know what the right term is for that, but this is, I mean this was a massive, massive escalation and like you said it, they didn’t have to expel those tools like this was there was a reason it happened at that point and they made it known that this happened. You don’t get in and do this without and and make a mistake like that.

[00:37:30] Evan Francen: You know, these guys, these guys are too good to be making mistakes, right? You don’t get to where you’re at doing what you’re doing by making mistakes. There’s purpose behind just about everything they do. This isn’t like the old school, you know, Attackers either where we were doing things for fun, right? We did make mistakes, we were noisy. This is like nations, shit isn’t noisy. There aren’t mistakes, it’s a chess game. And what our movie is next is gonna dictate, you know, multiple moves down the road. The uh yeah, man, it it’s messy. And and if you ask anybody on the street about this, they have no clue that stuff is going on

[00:38:13] Brad Nigh: or they’ve heard of it? But don’t comprehend the scope of it,

[00:38:18] Oscar Minks: that scares me too. You know, that, that no one knows where they’ve heard of it. They don’t comprehend. And it scares me because we know that a lot of the folks are going to learn about this through likely through individuals that shouldn’t be telling people about it. I mean, folks that don’t really understand themselves. And so we’re gonna get a lot of parenting and media read a lot of misinformation in the media and I think it’s, uh, that’s a risk. You know, I mean, I want people to understand what this is, what the implications are.

[00:38:47] Evan Francen: Um, yeah, and I understand, I understand there’s certain people that are passive, you know that. Well, the why would the us respond? Why do we need to respond? Because if you don’t, it just continues and it continues to get worse and worse and worse. There has to be retaliation of some sort plus, uh, I mean, that’s the thing, This is like, it’s almost like a, like, you know, really, really, really, really big schoolboys bullying each other on the playground, you know, on the internet playground, You know, and we’re all sort of, we’re all sort of, uh, collateral damage. Mm. You know?

[00:39:31] Brad Nigh: Yeah, yeah.

[00:39:32] Oscar Minks: When does when does something of this magnitude become an act of war? You know, this is cyber warfare, we could say that, but when does it become an act of war? Like if you confirm it’s a nation state sponsored by military that actively targeted United States entities, businesses and people? When does that become an act of war? What magnitude? Because I don’t think it’s going to see one any bigger than this?

[00:39:54] Brad Nigh: Well, and, and my concern is right, if we escalate with a cyberattack back, what’s their next step? Right? What is the correct response? Because I don’t know, you know, if we go and knock something off line for them? Well, we know they’ve already got hooks into so many things

[00:40:16] Evan Francen: like, well, that’s okay to have hooks. It’s like the nuclear standoff, you have to get to a point where they, you both believe will mutually destroy each other.

[00:40:26] Brad Nigh: Yeah.

[00:40:28] Evan Francen: You know, you can do this one thing if you push one step further, this is with it, you know what I mean? And then, do you want to just and everything now?

[00:40:38] Brad Nigh: Yeah. I’m wondering if we’re not going to hear some sort of elite about the other way kind of like, hey, yeah, that’s great. But here’s what we’ve got and then that kind of, you know, I’m expecting something more like economic sanctions or something like that to hurt them. So it doesn’t necessarily escalate and right, really become disruptive because, and I don’t think either country really truly wants to be knocked off?

[00:41:08] Oscar Minks: I don’t know enough about this? You know, the economic state between United States and Russia, but would an economic sanction have any implication of them? I don’t know do we have any reliance on each other? I’m not worldwide.

[00:41:21] Brad Nigh: I think you would have to get buying and from all the allies to, Right.

[00:41:27] Oscar Minks: Yeah. I don’t know what the next steps are, but I think that

[00:41:31] Brad Nigh: yeah.

[00:41:32] Oscar Minks: 2020 Man Rot.

[00:41:35] Brad Nigh: This is yeah. It’s going

[00:41:38] Evan Francen: out with a bang

[00:41:39] Brad Nigh: just so much. And and I think it’s gonna be weeks before we have a good picture and a good understanding and probably years before we truly realized that forced over this,

[00:41:52] Oscar Minks: I’ve seen it was either tweet or applying reddit or something. Someone was replying to this when it broke and they said uh I’m not this is not verbatim, but it’s, you know, this rot is gonna go so deep, it’s going to take years to find. And I like that word being used for this this rot. And that’s really what it is. You know, it’s an erosion of our security, erosion of our networks and erosion of our trusted into these and partners, um I don’t know that will ever fully know how far this goes.

[00:42:24] Brad Nigh: Yeah.

[00:42:25] Evan Francen: No. Now when you have this level of access into something that’s so complex that people can’t stand. Mhm. Most people can’t understand their infrastructure.

[00:42:37] Brad Nigh: Yeah. I mean, how many I r s do we work that they’re like, even though I have no idea of what’s going on?

[00:42:44] Oscar Minks: Yeah. Unfortunately, you know most people don’t have a like Evan had already mentioned a good handle on their ingress or egress on their network. Don’t have good system inventories don’t have good data inventories or not never diagrams do that stuff. People please do that.

[00:43:02] Evan Francen: Well now would be the time. So two of the things I was thinking about is what listeners need to do, you know? And I think what listeners need to do is freaking we’ve said it so many times. Master the basics of information security built in default, deny and everything you do don’t just trust things White list things for the sake of white listing things. I mean actually understand your shit. Excuse my language, understand your stuff. Okay. Um and set yourself up as like an independent island right? Like this is just my little thing and I’m not letting anybody into it until unless I trust you and I vetted you in a treater right treat your golden gems like Arnett golden gems. That’d be weird portraiture cold like it’s gold, the crown jewels jewels. There you go cheetos like they really are crown jewels.

[00:44:02] Brad Nigh: Yeah I think this is an excellent opportunity for security people to to pitch and maybe even get buy in and be able to pivot to deny by default. Right? White list only.

[00:44:16] Evan Francen: And what I don’t want people to do is to go out and buy another damn blinky light because all you’re doing is adding more complexity and more things to endure environment that you don’t understand. The stuff that we’re talking about the basics, the fundamentals. They’re free in most cases and then build on top of that foundation. Right? So then the rot, the rot doesn’t get into your foundation, right? You have something to stand on. Uh, and I think what we need to do is as an industry is we need to, we need to hold people accountable. What’s going to happen to solar winds for this? You should have been, I know it was a super sophisticated attack, but your source code control should never allow this type of behavior.

[00:45:04] Brad Nigh: How did you allow your Dll files be modified without realizing it.

[00:45:11] Oscar Minks: That blows my

[00:45:12] Evan Francen: mind. It’s one of the biggest keys is right. I mean those are your crown jewels. That is the whole purpose for solar winds even existing is they’re soft and if you can’t protect your software, your crown jewels and I don’t care how sophisticated of an attack it was that, I mean, unless it was like they use pixie dust and yeah, they used they use pixie dust and unicorn horns. That’s how they get okay, I’ll cut you some slack. But they didn’t do that right? There was an electronic intrusion and you should have been monitoring those things, right? You should have everything should have been hashed. So nothing gets pushed into production. Everything is tracked. I mean it’s just crazy that you have this many fingers into this many organizations and your source code control allows somebody to change a dll that you inject into everybody else. So something needs to, and I don’t know how long we’re going to continue to do this as an industry before. We actually hold somebody accountable because if you don’t hold them accountable, expect more of the same crap. Oh sure. And I know there’s probably a lot of great people that work at solar winds, but you got to pay for this. This was your mistake.

[00:46:31] Brad Nigh: Mm. Yeah, I mean it is, I think that’s the biggest thing is this was a complete failure on solar winds. Mhm.

[00:46:41] Oscar Minks: The only thing that I could see there would be, what if there was a massive internal espionage campaign. They had insiders who were running that code base, who actually injected the code? Uh, that’s the only way I could ever like logically explain how a company like solar winds would be able to let those things slip past uh, their processes and into production. Um, but I don’t, we don’t know how it happened yet, but I’m with you guys. I mean, at this point it seems like an external attack. And if that’s the case, I mean, that’s like source one on one, right? Your monitor for changes to your source code. Any changes that are made a review to prove tested. Uh, so

[00:47:23] Evan Francen: how did that slip in them? Uh And the sad thing is we’ve, we’ve always, for so long, we’ve, we’ve just accepted this behavior In our industry. Are we slap you with a $50? $50 million $6 billion dollar company. I don’t care. You have to pull people accountable otherwise they won’t change. Right. If solar winds, let’s say we, we hold solar went so accountable, then we actually put them out of business. You don’t think all the other software development companies going to take notice and be like, oh crap, we better. Okay, let’s, let’s get our ducks in a row.

[00:48:00] Brad Nigh: Yeah. Well, and the thing I saw was like the Orion accounted for like 70% of the revenue Through the 1st 3/4 of the year. Well, you know what?

[00:48:13] Evan Francen: It’s every single person, I mean, truly truly your crown jewels, right?

[00:48:18] Brad Nigh: Yeah. So every, every company using a Ryan, I would guarantee that contract would allow you an out that hurt him that way. Like can you imagine me just losing, Even if half those people dropped 35% of your revenue overnight, How you know, and it’s not like you’re going to gain it back because you’ve just been completely owned

[00:48:41] Evan Francen: and Gordon? I was involved in, Sorry, go ahead.

[00:48:45] Brad Nigh: I was just going back to the Oscars point on insider. Either there’s, there’s either they’ve got a failure there. That one person would have that ability or they had, how many people compromised?

[00:49:00] Oscar Minks: I mean it’s still ultimately that responsibility, Right? I agree with that. Ultimately that and even like when I say internal espionage, like I’m not saying, that’s the thing, I’m just saying when I think logically through how this, that that could have happened, like, You know, maybe that’s played three.

[00:49:15] Brad Nigh: I was just, I’m just saying like there’s a lot, there’s some issues with that. Even

[00:49:20] Oscar Minks: right? Like, oh, for

[00:49:21] Brad Nigh: sure. You know, either they’ve got one person that was able to do this. Well, that’s a huge failure or they had, how many are multiple people that were compromised? And that’s a, that’s a problem too.

[00:49:39] Evan Francen: Right? We need, we just need to start, we need to have accountability man. Otherwise it’s the same old, same old. You know, solar winds will continue down the same path their stock rebounded, you know, from its low. It’s still not even at its 52 week low right now. So you know, it’s we, we, we, we, we got, we need, we just need to hold people accountable otherwise, nothing changes expect more of this, expect every other software and how I’m gonna get off on a tangent. I don’t want to, but that’s what ticks me off. You know what I mean? If you don’t, it’s like a bunch of kids, you know, if I don’t hold my kids accountable for their behaviors and yeah, I have to punish. Yeah. I don’t like punishing my kids, but I don’t get a kick out of spanking my kids. But if they misbehave or they do you know, if you don’t hold them accountable for their behavior, they continue same thing with our companies in our industry. If we don’t hold them accountable, if we don’t spank them, why would I change money? Hand over fist?

[00:50:45] Brad Nigh: And the problem is, you know, like I said, hey, yeah, the easy way for companies to hold them accountable is to cancel contracts, right? Like there’s no way that you don’t have an out at this point. The problem is, how much of the nightmare is it to replace your network monitoring system? I mean that is a huge, huge undertaking. So it’s not like something you can just like snap your fingers and be done with this is going to be in terms of

[00:51:14] Evan Francen: Work, make them pay for threat to make them pay for threat hunting exercises for all 18,000 entities that might be involved.

[00:51:21] Oscar Minks: Yeah. Let me ask you something. I don’t know the answer to this. I really would like to hear your thoughts on it. So depending upon the outcome, I expect that knowing our government is involved in all these high profile entities are involved that silver winds is going to be forced to do a proper investigation to determine how this happened, right? And I also believe that report should be publicly released eventually. Uh do we believe that this exercise, that exercise, I’m sorry, could lead to possible sanctions that could be implemented onto large scale providers um, in that space or just in our space in general, do we think this is something that the government may use to later enforce specific sanctions regarding security onto those companies and providers?

[00:52:08] Brad Nigh: I mean, I think that there’s this this would be the start of it. I think, to have that accountability, I wouldn’t be surprised to see some new laws put into place specifically addressing this kind of a scenario

[00:52:23] Evan Francen: around crappy loss. You know what I mean? That was going to be my

[00:52:29] Oscar Minks: next question is, do you think our government will actually employ the people who would have the ability to help develop those sanctions and create realistic and valuable sanctions around this? Or do you think it’ll be a miss we’ve seen MRS before.

[00:52:44] Brad Nigh: I think that’s the big that’s the important part is bringing in true industry experts to to consult on this and help them understand because we know, I mean, you know, the normal people as we call them is they don’t get this and we know, and this is not a shot at anybody in Congress. But the majority of them are those air quote normal people. They don’t truly understand technology and security and the implications around it. So yeah, you have to hope that they’re going to bring in the right people to help with this.

[00:53:24] Evan Francen: Right? When here here’s just a, you know, a gut check, right? We, In my 30 years I was saying that this is the most significant cyber attack I’ve ever witnessed. You know, and I don’t have insider track information like you know. Right? But so it’s that big of a deal, right? Do you guys agree? I mean is this the biggest thing that you guys have seen in your I mean

[00:53:50] Brad Nigh: uh well certainly it appears that way, you know, we don’t even know the full scope and it’s easily in the in terms of uh

[00:54:02] Evan Francen: was in the surface, right. On the surface you have a confirmed breach of fire. I at the same time you’ve gotta confirmed breach at the U. S. Treasury Department at the same time you’ve got a confirmed breach at the Commerce Department at the same time you’ve got a confirmed breach of source code at An organization that has 18,000 infected installs across you know, our industries. I mean, can you think of a, can you think of any breach that’s been this impactful?

[00:54:32] Oscar Minks: No, the only thing I would say would be comparable but it’s not, I mean would be the pet, you not put your stuff right? But the implications weren’t quite as severe here. The main difference and this is something probably we need to make sure everybody understands that was based upon exploitation of vulnerability, Decision of vulnerability implant. This is a back door that was forced into those 18,000 focuses networks without them. They don’t have any control over. There’s nothing they could have done. Uh so yeah, I agree, I think this is certainly the biggest attack on the surface that we’ve seen right now. And we’re only like we said, just discovering the rot uh it’s going to go deep and it’s going to get bigger and bigger. So yeah

[00:55:12] Brad Nigh: I was thinking of it from I think you’re right, but from a like immediate impact, it’s not like, you know, you would see like the heartbleed or some of those, you know, bigger attacks that would actually cause some issues we don’t even know at this point because nobody was Mhm You know, deny, deny,

[00:55:35] Evan Francen: right? And that’s not how you play chess,

[00:55:37] Brad Nigh: right?

[00:55:38] Evan Francen: You know what I mean? It’s a game that plays out over time. And and I’m not a guy who raises red flags much, right? I’m not a panic guy. But if I were to raise this would be something I would be raising a red flag is bad. The worst I’ve seen. Uh huh. And the reason why I say that is is if it’s that bad, you go to google news and what are the headlines, number one headline Russia. And the reason why I’m making the drawing the line now between us and normal people, the people that aren’t in our industry, the people that were charged with protecting Number one headline Russia’s President Putin congratulates, joe biden on us election victory. So if I read that as a normal person like us in Russia. Yeah, we’re cool. You and I are talking about act of war. Mhm. So, so, so if you want to make change, if you want to affect change, get lost past, that crab has to change.

[00:56:47] Brad Nigh: Yeah.

[00:56:49] Evan Francen: Because people, it’s going to be the population that’s going to force it. Us security people, we can bitch and complain as much as we want. We still don’t even have a national data breach law. You still don’t have a national data privacy law. You know what I mean? It’s just like we just take this as well, you know, whatever it’s yeah, this is crap, man. It’s very frustrating because we have so much ignorance in our population, in our society that we don’t even know that this stuff is going on.

[00:57:21] Brad Nigh: Yeah, yeah, yeah. Just looking at just what’s out there. I think it’s going to be like I said years before we truly understand the scope and I don’t know if we’ll ever

[00:57:32] Evan Francen: fully know that it’s going to be it. But the my my problem is it’s gonna be too late.

[00:57:39] Brad Nigh: Oh yeah, yeah. I mean the fact

[00:57:43] Evan Francen: that

[00:57:44] Brad Nigh: that it’s that we don’t know is Yeah. And take this chance to pivot to deny by default, do some stuff correctly. Do the basics, you know?

[00:58:02] Evan Francen: Yeah, I’m not a tinfoil, that guy. But the number one headline is Putin congratulating biden right there. President, congratulating our president. Nothing about. yeah, assuming it’s Russia, which I have no reason to believe. It’s not, you know, just compromised, you know, your own government, the same government that joe biden represents and I’m not trump or biden. It doesn’t matter. This is an act of war and most people sitting in their living rooms today. No clue. Yeah. Let’s buy some more IOT devices. Let’s talk some more shit into our, into our, into our homes. You know, uh, it’s just like I got to slow down and we got to get our hands around this stuff before it gets worse because it is getting worse, man. Uh, so I am panicky.

[00:58:51] Brad Nigh: I think we could probably go on with this for hours, but in the interest of all of our listeners will, we’ll wrap it up for

[00:59:00] Evan Francen: today. You’ll see. You’ll save them from me.

[00:59:03] Brad Nigh: Yeah. We’ll have, we’ll have to have you on in like a month after we know a little bit more.

[00:59:08] Oscar Minks: Sure. Be glad to come back. Can we rehash for our listeners? I think it’s critically important what they do right now. Yeah. And like Evan mentioned early on, it’s funny, I’ve made a few notes. Three little notes about what people need to know number one. I don’t think the patches a silver bullet okay. That’s not going to fix. If you’ve already been known. It may fix that particular backdoor, but very possible. They put another back door in your network, uh, which leads me the next point, which they haven’t said before. Straight hunts. If you have the software thread hunt, look for anomalies, look for things are suspicious. Look for things you don’t suspect and use this as an opportunity to do some cleansing on your own infrastructure, right. Uh Number three understand this is an implant like I mentioned and not a vulnerability. It doesn’t have to be exploited. Your software has already been exploited. I understand that’s a key difference here. So that’s why that patch is not a silver bullet. Um, and also all the IOC’s we’re sharing now sees fire out share analyses all that stuff expect those are good for a very short amount of time. Don’t expect you just look for those offices and that’s it. Look for anomalies in your network. Look for things that aren’t normal. If you see those things you need help, we’re here to

[01:00:24] Brad Nigh: help turn on powershell logging, it’s not on by default. I wish Microsoft would fix that literally that that’s one of the that is mind blowing on itself because we’re seeing so much stylist malware that exploits power shell, nobody has logging on. They don’t

[01:00:46] Oscar Minks: and it’s the level two I think there’s a level by default that’s on now, but it’s not very good. Make sure that you’re on includes script block logging and it may vary depending upon the os flavor that you’re on right now. The os build but script block logging specifically as one of our most crucial artifacts and identifying the execution of commanding control framework and we know that command control frameworks so

[01:01:09] Brad Nigh: monitor your DNS requests. That’s another good one. Right? Yeah. G. C. You know, unusual request going out to our request but it’s unusual domains

[01:01:23] Oscar Minks: that’s so noisy and so hard but we know too that we see two beacons uh run through DNS sometimes too. So we’re trying to track down uh compromised systems. Uh That’s a treasure trove if you have that DNS logging and able

[01:01:38] Brad Nigh: to. Yeah. All right. Well you know, surprisingly it’s gonna blow your minds. There was other news last week it wasn’t just solar winds and fireeye but I know so I really don’t have a lot of time here to go through them. I just want to mention them. Uh There was an IOT security bill signed into law so it requires the creation of some standards. So that’s a positive I think because that’s an area that has been badly neglected. Uh And the next two of the next three are directly related to that in my opinion. Um So uh that that was a dark reading. Uh Nasa released a alert for I. C. S. Medical advisory for G. E. Healthcare imaging and ultrasound products uh where they could be uh compromised in patient data can be mm exposed. Uh So be aware if you’re using that and then there was a zero click farmable are ce vulnerability reported in Microsoft teams now this is why, you know, typically we would recommend probably not allowing communication with the outside with your internal communication tools if possible because it requires a specially crafted message to be sent to the person and then when they click it exploits this,

[01:03:09] Oscar Minks: they don’t even have to click it, they just have to look at it. And that’s that was super interesting, brad the researcher who found that actually disclosed 50 clicks within the team’s platform. Microsoft quietly fixed one of those five but has failed to respond if the other four has been fixed and why that’s concerning is if you get a business email compromise in your own organization, that attacker can then message your folks, all of your folks and exploit their systems as well. So if you see messages that look erroneous coming from people that you would not expect, uh that should be investigated would be my word of advice for everyone.

[01:03:45] Brad Nigh: Yeah, that’s scary. And yeah, like Microsoft note was we don’t we don’t released like the vulnerability if it’s automatically updated.

[01:03:56] Oscar Minks: Mhm Yeah, they’re not going to give the details of that. Uh I think though you can see, you can see the proof concepts, there’s a Git hub, I think I did share that link in the under the hood stuff last week folks would check it out. It’s scary.

[01:04:09] Brad Nigh: Uh And then the last one that was from the hacker news. The last one is from sc magazine, amnesia. 33 vulnerabilities affect 158 vendors, millions of devices. So this is a vulnerability in the open source TCP I. P. Staff. Uh And they’re saying that there’s a good chance that these vendors and manufacturers don’t even know. And do they have any way of pushing updates to address this vulnerability? Are you gonna have millions of devices that the user has to go out and manually update? You know, you

[01:04:52] Oscar Minks: mean there never me. They’re never going to be remediated thing. Right. Right.

[01:04:57] Brad Nigh: So this is gonna be I’m a little bit

[01:05:03] Oscar Minks: concerned about that. Who’s the who’s the I’m sorry the vendor I missed the vendor, you

[01:05:07] Brad Nigh: know, it’s so it’s there’s 158 different vendors that they’ve uh affected researchers at four scout are the ones who identified this. And so they reported it to cisa But they forced out it was able to identify 158 different manufacturers using the vulnerable stack through Internet scams, estimates the total amount of vulnerable devices in the millions.

[01:05:36] Oscar Minks: That’s interesting. I’m gonna have to

[01:05:37] Brad Nigh: yeah, it’s using uh they were doing an audit of the of the open source TCP I. P. Seven stacks. Finding vulnerabilities in four U. I. P. New net definite. And PICO TCP.

[01:05:51] Oscar Minks: What is uh is there an exploit for this. You know, I’m curious like I

[01:05:58] Brad Nigh: didn’t see anything about an exploit but data is then identified is going to be a matter of time. So yeah, it’s like the media tech Mt 768 y 81 wifi module and vulnerable. So I mean that’s where you go on to like show them and look for what’s on the internet with that now you’ve got the list of

[01:06:27] Oscar Minks: Yeah, I’m too wondering like so it’s wifi modules right? Like going back to what we saw with that iphone zero click I guess seeing that last week we talked about on under the hood but it can be used possibly it’s like data harvesting techniques for IOT devices as well as being cell phones,

[01:06:44] Brad Nigh: you know, we’ll think about what those IOT devices collecting personal information and Uh huh. All right. And what’s crazy is any one of those could have been an entire episode and they’re like an afterthought given how were

[01:07:03] Oscar Minks: Rad? Alright, 2020 Man.

[01:07:06] Brad Nigh: I know. Uh So that’s it for episode 1 10, thank you. Evan an Oscar shout outs for anyone.

[01:07:14] Evan Francen: Mhm. Uh shout out to the state of north Dakota, you know uh in there. See so kevin ford He did a one hind uh you know, getting the assessment out to their citizens. So shout out and then uh Ryan Cloutier who worked with, you know, kevin ford.

[01:07:35] Oscar Minks: I’m gonna give a shout out team ambush. I think I always do what I’m on here. But I love those dudes, but uh they’re busting but, you know, Q. Four like you guys said a really busy queue for and uh just keep getting busier right now too, so just shout out to my team for working their butts off and kicking so much. But while you work your butt off many times gonna say button sense,

[01:07:57] Brad Nigh: I mean it seems uh I don’t want to say it’s it’s not cheesy, it’s legitimate like truly appreciate the teams were not just, this isn’t just lip service and I would agree the consulting side, the the back office, the supporting staff, she has like everybody has just been so busy and what we’ve been able to continue doing and continue growing during a pandemic just speaks so much towards, you know the quality of people, we have lucky to work with these people

[01:08:37] Oscar Minks: For sure. Yeah, I agree with 100% of that Brian shout out to you dudes for having me on,

[01:08:45] Brad Nigh: It’s been fun. Yeah, we’ll definitely have to do a follow up once we know a little bit more, probably that would be an ongoing service are serious.

[01:08:56] Oscar Minks: Yeah and I’d like to plug under the hood to, if that’s cool, I started up a new web series we’re doing once a month now and it’s gonna be diving in on cyber threat, intel actionable items, Breaking apart exploits, so folks can kind of go under the hood of these exploits a little bit more understand them and really understand how you can directly respond to those things, what you should be done. So, um, if you folks are interested, uh, send an email to me uh, or hit up fr security and we’ll get you on the list and we usually give away something free. Uh, well actually we’re always give away free stuff. Uh, but we’ll make sure you know about that sweet free stuff.

[01:09:34] Brad Nigh: Nice. Uh that’s good. I’m glad you brought that up. Um All right, well thank you to all our listeners, uh, suggest things by email at unsecurity@protonmail.com. You’re the social type uh socialize with us on twitter. I’m @BradNigh Evan, is @EvanFrancen as Oscar mentioned, he’s now doing his uh web series under the hood so you can reach out to him or reach out through our website and get signed up for that. And lastly follow security studio @StudioSecurity and FRSecure @FRSecure for more information. And that’s it. We’ve talked to everyone next week.