Root Causes 376: Gartner's New CLM Framework
Root Causes: A PKI & Security Podcast
by Tim Callan
1w ago
Gartner has released a new framework for Certificate Lifecycle Management, called the Seven Core Functions of Certificate Automation. We walk through this framework and answer how it fits in with our own Five Pillars of CLM ..read more
Visit website
Root Causes 375: What Is Name Space Lifecycle Management?
Root Causes: A PKI & Security Podcast
by Tim Callan
1w ago
In this guest episode we discuss name space hygiene with Geir Rasmussen, founder of NodeZro. CNAMEs, SPF, DMARC, name server entries, and other DNS identifiers, left unattended, can expose companies to identity-based attacks. We lay out the steps in addressing name space cleanup ..read more
Visit website
Root Causes 374: NIST Cyber Security Framework 2 Released
Root Causes: A PKI & Security Podcast
by Tim Callan
1w ago
NIST Cyber Security Framework version 2.0 is released. It includes guidance on identity management and authentication. In this first episode of a series, we describe this framework's basic structure and its effect on industry ..read more
Visit website
Root Causes 373: Massive Brand Hijack Subverts More Than 21,000 Domains and Subdomains
Root Causes: A PKI & Security Podcast
by Tim Callan
2w ago
A massive name space attack has hijacked more than 21,000 domains and subdomains, including a who's who list of major global brands. This huge and innovative attack takes advantage of inherited trust in abandoned domains. We explain what is happening ..read more
Visit website
Root Causes 372: Bugzilla Bloodbath
Root Causes: A PKI & Security Podcast
by Tim Callan
3w ago
It's a bloodbath on Bugzilla. Since March 9, more than 25 new Bugzilla bugs been written up, which is 10x the typical pace. And it's not over. In this episode we explain what is going on and why ..read more
Visit website
Root Causes 371: MPIC Rules Go to CABF Ballot
Root Causes: A PKI & Security Podcast
by Tim Callan
3w ago
A ballot for Multi-perspective Issuance Corroboration (MPIC), formerly known as MPDV, has entered a discussion period in the CA/Browser Forum (CABF). We explain the details of what it contains ..read more
Visit website
Root Causes 370: Drama on Bugzilla
Root Causes: A PKI & Security Podcast
by Tim Callan
1M ago
An evolving incident on Bugzilla has garnered a lot of attention and touches several important issues in the WebPKI ecosystem. We report what went on and unpack the issues involved ..read more
Visit website
Root Causes 369: IMessage to Be PQC Enabled
Root Causes: A PKI & Security Podcast
by Tim Callan
1M ago
Apple has announced that iMessage will employ post-quantum cryptography (PQC). We explain the implications of this announcement ..read more
Visit website
Root Causes 368: CRYSTALS-Kyber Is Now ML-KEM
Root Causes: A PKI & Security Podcast
by Tim Callan
1M ago
What has been known as CRYSTALS-Kyber now has the new official name of Module Lattice-based Key Encryption Module, or ML-KEM. We give an update on the state of the NIST round 3 winners ..read more
Visit website
Root Causes 367: Did an IoT Toothbrush Botnet Perform DDoS Attacks?
Root Causes: A PKI & Security Podcast
by Tim Callan
1M ago
A story circulated earlier this year about a botnet composed of millions of IoT toothbrushes, which later was debunked. We tell you the whole tale ..read more
Visit website

Follow Root Causes: A PKI & Security Podcast on FeedSpot

Continue with Google
Continue with Apple
OR