Ahorra 5 meses con 1 año de Premium al 35% dto ¡Lo quiero!
Root Causes: A PKI and Security Podcast

podcast

Suscribirse

Root Causes: A PKI and Security Podcast

Root Causes 380: What If Quantum Supremacy Comes Earlier Than We Thought?

Repeat guest Bruno Coulliard gives us an update on the US government's migration to post-quantum...

Añadir a ... 

Root Causes 379: AI-generated Fake IDS for KYC

Inexpensive and easily obtained deepfake photographs of IDs, generated by AI, are available...

Añadir a ... 

Root Causes 378: Why Are Forced Revocations So Difficult?

In the latest in our ongoing series of discussions of the Bugzilla Bloodbath, we delve deep into...

Añadir a ... 

Root Causes 377: Is CPS/Issuance Misalignment a Revocation Event?

If you issue public certificates that are fully compliant except that they do not reflect what...

Añadir a ... 

Root Causes 376: Gartner's New CLM Framework

Gartner has released a new framework for Certificate Lifecycle Management, called the Seven Core...

Añadir a ... 

Root Causes 375: What Is Name Space Lifecycle Management?

In this guest episode we discuss name space hygiene with Geir Rasmussen, founder of NodeZro....

Añadir a ... 

Root Causes 374: NIST Cyber Security Framework 2 Released

NIST Cyber Security Framework version 2.0 is released. It includes guidance on identity...

Añadir a ... 

Root Causes 373: Massive Brand Hijack Subverts More Than 21,000 Domains and Subdomains

A massive name space attack has hijacked more than 21,000 domains and subdomains, including a...

Añadir a ... 

Root Causes 372: Bugzilla Bloodbath

It's a bloodbath on Bugzilla. Since March 9, more than 25 new Bugzilla bugs been written up,...

Añadir a ... 

Root Causes 371: MPIC Rules Go to CABF Ballot

A ballot for Multi-perspective Issuance Corroboration (MPIC), formerly known as MPDV, has entered...

Añadir a ... 

Root Causes 370: Drama on Bugzilla

An evolving incident on Bugzilla has garnered a lot of attention and touches several important...

Añadir a ... 

Root Causes 369: iMessage to Be PQC Enabled

Apple has announced that iMessage will employ post-quantum cryptography (PQC). We explain the...

Añadir a ... 

Root Causes 368: CRYSTALS-Kyber Is Now ML-KEM

What has been known as CRYSTALS-Kyber now has the new official name of Module Lattice-based Key...

Añadir a ... 

Root Causes 367: Did an IoT Toothbrush Botnet Perform DDoS Attacks?

A story circulated earlier this year about a botnet composed of millions of IoT toothbrushes,...

Añadir a ... 

Root Causes 366: What Is eIDAS?

eIDAS 2.0 has been making headlines recently with its proposed expansion to the European digital...

Añadir a ... 

Root Causes 365: What Is Subdomain Hijacking?

In this episode we explain subdomain hijacking, including dangling subdomains and how they can...

Añadir a ... 

Root Causes 364: Video Conference Deepfake Enables $25 Million Theft

Deepfakes continue to show themselves as part of the standard criminal toolkit. A recent deepfake...

Añadir a ... 

Root Causes 363: Defending Yourself Against Use of Stolen Privileges

CloudFlare recently published details of an attack it suffered as a downstream effect of a...

Añadir a ... 

Root Causes 362: When You're Attacked by a State Actor

In this episode we share the details of a recent nation state actor attack on Microsoft and some...

Añadir a ... 

Root Causes 361: The Premise of on Premise

In this episode we examine commonly held belief that on-premise systems give system...

Añadir a ...