CSO Perspectives (Pro) 1.11.21
Ep 33 | 1.11.21

SolarWinds through a first principle lens.

Show Notes

Rick discusses if the first principles theories prevent material impact in the real world, such as the latest SolarWinds attack.

Previous episodes referenced:

S1E6: 11 MAY: Cybersecurity First Principles

S1E7: 18 MAY: Cybersecurity first principles: zero trust

S1E8: 26 MAY: Cybersecurity first principles: intrusion kill chains.

S1E9: 01 JUN: Cybersecurity first principles - resilience

S1E11: 15 JUN: Cybersecurity first principles - risk

S2E3: 03 AUG: Incident response: a first principle idea.

S2E4: 10 AUG: Incident response: around the Hash Table. 

S2E7: 31 AUG: Identity Management: a first principle idea.

S2E8: 07 SEP: Identity Management: around the Hash Table.

Other resources:

A BRIEF HISTORY OF SUPPLY CHAIN ATTACKS,” by Secarma, 1 September 2018.

Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers,” by 365 Defender Research Team and the Threat Intelligence Center (MSTIC), Microsoft, 18 December 2020.

A Timeline Perspective of the SolarStorm Supply-Chain Attack,” by Unit 42, Palo Alto Networks, 23 December 2020.

Cobalt Strike,” by MALPEDIA.

Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon,” by Kim Zetter, Published by Crown, 3 June 2014.

Cybersecurity Canon,” by Ohio State University.

FireEye shares jump back to pre-hack levels,” Melissa Lee, CNBC, 23 December 2020.

"Implementing Intrusion Kill Chain Strategies by Creating Defensive Campaign Adversary Playbooks," by Rick Howard, Ryan Olson, and Deirdre Beard (Editor), The Cyber Defense Review, Fall 2020.

Orion Platform,” by SolarWinds.

Sandworm: A New Era of Cyberwar and the Hunt for the Kremlin's Most Dangerous Hackers,” by Andy Greenberg, Published by Doubleday, 7 May 2019. 

Solarstorm,” by Unit 42, Palo Alto Networks, 23 December 2020.

The Cybersecurity Canon: Countdown to Zero Day: Stuxnet and the Launch of the World’s First Digital Weapon,” by Rick Howard, The Cybersecurity Canon Project, 28 January 2015.

Using Microsoft 365 Defender to protect against Solorigate,” by the Microsoft 365 Defender Team, 28 December 2020.