The Security Swarm Podcast

The Security Swarm Podcast

Welcome to The Security Swarm Podcast – a weekly conversation of the most critical issues facing the world of cybersecurity today, hosted by Andy Syrewicze, Security Evangelist at Hornetsecurity. From the malicious use of AI tools to social engineering scams, each episode hones in on a pertinent topic dissected by an industry expert and backed up by real-world data direct from our Security Lab.

The world of cybersecurity should not be taken on alone – it’s time to join the swarm.

Listen on
Spotify
Listen on
Google Podcasts
Listen on
Apple Podcasts
Listen on
Youtube

Co-Pilot and Misconfigured Permissions – A Looming Threat?

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

The use of Large Language Models (LLMs), like ChatGPT has skyrocketed, infiltrating multiple facets of modern life. In today’s podcast episode, Andy and Paul Schnackenburg explore Microsoft 365 Co-Pilot and some surprising risks it can surface. Microsoft 365 Co-Pilot is more than just a virtual assistant: it’s a powerhouse of productivity! It is a versatile generative AI tool that is embedded within various Microsoft 365 applications, and as such, it can execute various tasks across different software platforms in seconds. 

Amidst discussions about Co-Pilot’s unique features and functionalities, many wonder: How does M365 Co-Pilot differ from other LLMs, and what implications does this hold for data security and privacy? Tune in to learn more!

Timestamps:

(4:16) – How is Co-Pilot different from other Large Language Models? 

(11:40) – How are misconfigured permissions a special danger with Co-Pilot? 

(16:53) – How do M365 tenant permission get so “misconfigured”? 

(21:53) – How can your organization use Co-Pilot safely? 

(26:11) – How can you easily right-size your M365 permissions before enabling Co-Pilot? 

Episode Resources:

Paul’s article on preparing for Co-Pilot

Webinar with demo showcasing the theft of M365 credentials

Start your free trial of M365 Total Protection

Effortlessly manage your Microsoft 365 permissions

The Dark Side of QR Codes

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

QR Codes are used everywhere in our society, from reading restaurant menus to accessing Wi-Fi networks and authenticating payments. However, as with any technological advancement, there’s a flip side. While QR codes are not malicious in their essence, the landscape has shifted in recent years.  

Threat actors have evolved their tactics to exploit QR codes in various ways, posing new cybersecurity challenges. In this episode, host Andy teams up with Microsoft Certified Trainer Paul Schnackenburg to discuss the darker side of QR codes and the different ways in which threat actors are deceiving individuals. 

Episode Resources:

The Danger of Malicious OAuth Apps in M365

Train your users to spot malicious emails with the Security Awareness Services Demo

Safeguard your users from malicious QR codes with Advanced Threat Protection

EP30 (PART 2): Dissecting Microsoft’s Secure Future Initiative

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

In this two-part episode, Andy and Paul Schnackenburg discuss Microsoft’s recently announced Secure Future Initiative, a multi-year commitment to revolutionize the design, building, testing and operation of technology for enhanced security standards in the age of AI. The discussion stems from the aftermath of the Storm 0558 breach that occurred in July 2023, orchestrated by Chinese nation-state threat actors. 

Tune in to gain a comprehensive understanding of the Secure Future Initiative and its implications. 

Episode Resources:

Episode 17: On-Prem Security vs. Cloud Security

Microsoft’s Announcement Regarding the Secure Future Initiative

EP30 (PART 1): Dissecting Microsoft’s Secure Future Initiative

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

In this two-part episode, Andy and Paul Schnackenburg discuss Microsoft’s recently announced Secure Future Initiative, a multi-year commitment to revolutionize the design, building, testing and operation of technology for enhanced security standards in the age of AI. The discussion stems from the aftermath of the Storm 0558 breach that occurred in July 2023, orchestrated by Chinese nation-state threat actors. 

Tune in to gain a comprehensive understanding of the Secure Future Initiative and its implications.  

Stay tuned for part 2! 

Timestamps: 

(2:55) – An Update on the Microsoft Storm-0558 Breach 

(8:40) – The Microsoft Secure Future Initiative (SFI) 

(12:12) – Comparison with the 2002 Trustworthy Computing Initiative Memo 

(17:39) – The Trustworthiness of On-Prem vs. The Cloud 

(23:04) – How Does Microsoft Want to Use AI in Security? 

 

Episode Resources:

365TP Compliance & Awareness Free Trial

EP17: On-Prem Security vs Cloud Security

EP18: Generative AI in Defensive Tools

EP22: Can you trust Microsoft with Security?

Monthly Threat Report – January 2024

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

We’re kicking off 2024 with our Monthly Threat Report analysis. Every month, our Security Lab looks into M365 security trends and email-based threats and provides commentary on current events in the cybersecurity space. 

In this episode, Andy and Eric Siron discuss the Monthly Threat Report for January 2024. Tune in to learn about the top-targeted industries, brand impersonations, the MOVEit supply chain attack, the active attack by the Iranian hacking group “Homeland Justice” on the Albanian government, and much more! 

Episode Resources:

Full Monthly Threat Report for January 2024

Annual Cyber Security Report 2024

Andy on LinkedIn , Twitter , Mastodon

Eric on Twitter

Monthly Threat Report – December 2023

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

Our final episode for 2023 is here! To wrap up the year, Andy and Umut Alemdar will be discussing our Monthly Threat Report for December 2023. The Monthly Threat Report by Hornetsecurity brings you monthly insights into M365 security trends, email-based threats, and commentary on current events in the cybersecurity space. In this episode, Andy and Umut are focusing on data from the month of November. 

Tune in to hear about Microsoft’s recent zero-day vulnerabilities, the most common file types used to deliver malicious payloads, M365 brand impersonations and a lot more! 

Episode Resources:

Full Monthly Threat Report – December 2023

Annual Cyber Security Report 2024 – Free Download

EP29: Security Then vs Now: What’s Changed?

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

As the year comes to a close, the Security Swarm podcast takes a reflective journey, comparing the landscape of security then and now. In this special episode, Andy and Eric Siron explore the intriguing evolution of cybersecurity from the days of floppy disks and DOS to the complex, interconnected world of today.

Tune in to learn about the significant shifts in security incidents, drawing correlations and highlighting differences. From the era of viruses attempting to one-up each other with floppy disks to the present, where data theft and ransomware dominate the landscape.

Timestamps:

(2:56) – What was security like in the early days of IT and how does it compare to now?

(12:18) – Why are threat-actors more persistent now than they used to be?

(23:33) – Security horror stories then vs. now

(44:40) – How has Andy and Eric’s Stances on Security Changed from then vs. now?

Episode Resources:

Central African Republic and El Salvador Adopt Cryptocurrency as Legal Tender

Download Hornetsecurity’s Annual Cyber Security Report 2024

EP28: Differences Between DNS/Route-Based Email Security and Email Security via API

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

Remember the days of DNS route-based email security? It’s been a steadfast approach, but in recent years, the landscape has shifted towards API-driven solutions, particularly evident in platforms like Microsoft 365 utilizing the Graph API for enhanced security.

In this episode, Umut Alemdar from Hornetsecurity’s Security Lab joins Andy once again to discuss email filtration, particularly the DNS route-based approach versus the emerging API-based method. Tune in as they compare these two methodologies, weighing the pros and cons, discussing caveats, and navigating the intricacies of email security.

Episode Resources:

365 Total Protection Free Trial

Monthly Threat Report – November 2023

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

The Monthly Threat Report by Hornetsecurity brings you monthly insights into M365 security trends, email-based threats, and commentary on current events in the cybersecurity space. This edition of the Monthly Threat Report focuses on data from October.

During the episode, Andy and Eric Siron explore the rise of PDF-delivered malicious payloads, shifts in target industries, and escalating brand impersonation attempts in shipping and finance. They delve into Microsoft’s response to a recent cloud services attack and a significant vulnerability in Citrix NetScalers dubbed CitrixBleed, shedding light on the evolving threat landscape.

Join us for an insightful analysis of the latest cybersecurity developments, providing valuable insights for both professionals and enthusiasts alike.

Timestamps:

(3:07) – What is the general state of email threats during the last month?

(6:31) – What types of files are being used to deliver malicious files?

(9:38) – What industries are being targeted the most throughout the data period?

(14:40) – What are the most impersonated brands during the last month?

(18:52) – An update on the Microsoft Storm-0558 breach

(23:01) – The CitrixBleed Vulnerability Impacting Citrix NetScaler

(30:31) – Commentary on the SEC’s charges against SolarWinds and their CISO

Episode Resources:

Full Monthly Threat Report for November

Law Enforcement Shutdown of Qakbot

Paul and Andy Discuss Storm-0558

Security Awareness Service – Request Demo

Andy on LinkedIn , Twitter , Mastodon

Eric on Twitter

EP27: The Story of Backup and Recovery in Microsoft 365

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

Paul Schnackenburg is back for another episode with Andy and this time, to discuss the story of backup and recovery inside of Microsoft 365. M365 backup has been a confusing experience over the years, especially with Microsoft’s contradictory “no backup needed” guidance. To add to the confusion, Microsoft has introduced its own M365 backup product.

During the episode, we’ll look at the various methods and tools that have been used natively within M365 to help with backup, as well as why these methods frequently fall short. Don’t miss out on this informative discussion as we delve into the complexities of data protection and recovery in M365!

Episode Resources:

Free eBook – Microsoft 365: The Essential Companion Guide

365 Total Backup – Request a Trial

VM Backup – Free Trial

Find Andy on LinkedInTwitter or Mastadon

Find Paul on LinkedIn or Twitter