Risky Business - Risky Business #812 -- Alleged Trenchant exploit mole is ex-ASD

Episode Date: October 29, 2025

In this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news, including: L3Harris Trenchant boss accused of selling exploits to Russia... once worked at the Australian Signals Directorate Microsoft WSUS bug being exploited in the wild Dan Kaminsky DNS cache poisoning comes back because of a bad PRNG SpaceX finally starts disabling Starlink terminals used by scammers Garbage HP update deletes certificates that authed Windows systems to Entra This week’s episode is sponsored by automation company Tines. Field CISO Matt Muller joins to discuss how Tines has embraced LLMs and the agentic-AI future into their workflow automation. This episode is also available on Youtube. Show notes US accuses former L3Harris cyber boss of stealing and selling secrets to Russian buyer | TechCrunch Attackers bypass patch in deprecated Windows Server update tool | CyberScoop CVE-2025-59287 WSUS Unauthenticated RCE | HawkTrace CVE-2025-59287 WSUS Remote Code Execution | HawkTrace Catching Credential Guard Off Guard - SpecterOps Cache poisoning vulnerabilities found in 2 DNS resolving apps - Ars Technica Uncovering Qilin attack methods exposed through multiple cases Safety on X: "By November 10, we’re asking all accounts that use a security key as their two factor authentication (2FA) method to re-enroll their key to continue accessing X. You can re-enroll your existing security key, or enroll a new one. A reminder: if you enroll a new security key, any" / X SpaceX disables more than 2,000 Starlink devices used in Myanmar scam compounds | The Record from Recorded Future News SpaceX: Update Your Inactive Starlink Dishes Now or They'll Be Bricked How we linked ForumTroll APT to Dante spyware by Memento Labs | Securelist Former Polish official indicted over spyware purchase | The Record from Recorded Future News HP OneAgent Update Broke Entra Trust on HP AI Devices Windows' Built-in OpenSSH for Offensive Security How Hacked Card Shufflers Allegedly Enabled a Mob-Fueled Poker Scam That Rocked the NBA | WIRED

Transcript
Discussion (0)
Starting point is 00:00:00 Hi everyone and welcome to Risky Business. My name's Patrick Gray. This week's show is brought to you by Tynes, which of course makes the automation platform that you all know and love. And Tynes' very own Matt Muller will be joining me in this week's sponsor interview to talk a little bit about how Tynes customers are using AI. So they introduced like an AI automation block into Tynes some time ago. and now they've just dropped a whole bunch of pre-canned, I guess, flows that people can just use
Starting point is 00:00:37 so they don't have to write their own prompts and whatnot, and that's turning out to be pretty popular. So, yeah, we sort of have a chat about how people are, you know, what people are automating using Tynes. There's a lot of use cases in the sock, even Tynes are getting into alert triage, which is just an AI thing now, but they're obviously doing a lot more because of the generic nature of Tynes. It's an interesting chat, and it's coming up after the news, which starts now, So joining me now is Adam Bualo. And mates, last week we spoke about this guy who worked for L3 Trenchant, which of course develops exploits and sells them off to, you know,
Starting point is 00:01:10 five eyes agencies in five eyes countries. And yeah, so the story was this guy got fired. Then it turned out later he got some notification that people were trying to hack him. And, you know, this was a story by Lorenzo over at TechCrunch. And we were thinking, well, you know, the case he's obviously trying to make here is that, you know, he was fired for leaking X-Corps. Well, he didn't leak the exploits. Someone was hacking the developers who worked at that company and stealing them. The story got a whole lot more interesting pretty much the day that we that we had that discussion after we published
Starting point is 00:01:43 on social media, there were some screenshots of some court documents showing that a staff member at Trenchant, the general manager, in fact, had been arrested for selling stealing and selling quote unquote trade secrets. from Transchent, presumably, the company isn't named in the actual criminal complaint, but stealing trade secrets and selling them to a buyer in Russia, which that's a bit of a development in the story. Yeah, yeah, certainly is. And trade secrets when you're a company that makes exploits, you know, you can kind of join the dots there.
Starting point is 00:02:21 But, yeah, the guy in question was in the story we talked about last week, the boss who had delivered the message to the dude that got fired is in fact this guy who's you know now you know been indicted with all sorts of you know things that look pretty damn shady uh so yeah it's a bit of a turnaround and quite a mess yeah and there's some stuff that hasn't been reported so far as well which we'll get into uh in a minute i mean the first thing i want to start off with is you know everyone's innocent until proven guilty um there is going to be a plea agreement hearing i believe tomorrow. So that's Wednesday, US time, Thursday, our time. So, you know, it's just unfortunate we have to record this like 24 hours before we're going to know more details about what's
Starting point is 00:03:06 going to happen. I do find it interesting that he's being charged with trade secret charges as opposed to espionage. And it's my it's my feeling that because these exploits being developed by Trenchant are not government documents. It's not national defense information. I suspect that making an espionage case would actually be quite difficult, or it could just be the case that this guy is cooperating. Now, I can tell you that because this guy is Australian and, you know, Trenchant has its roots in the merger of, you know, a couple of Australian companies into L3 Harris Trenchant,
Starting point is 00:03:44 that the grapevine here has been chatty, shall we say, right? So, you know, I can share a few things that I've learned about what's going on with this guy so um you know peter williams uh what is he 39 or whatever i think i was the age i've seen publicly reported uh has a wife and kids this is the part that hasn't been reported yet which is he is according to multiple sources i've spoken to he is ex asd so this means he was an australian intelligence community insider so he joined asd apparently as a graduate sometime around 2007 uh he was seconded to a different agency as a at some point through his tenure at ASD,
Starting point is 00:04:26 and then he was recruited into Lynchpin labs in the middle of the 2010s, somewhere around there. I also believe he studied a master's insecurity. I don't know whether he completed it, but he was studying for that at some point at UNSW, Canberra. And he didn't even move to the United States,
Starting point is 00:04:45 I believe, until 2022, 2023. So it looks like some of this activity, if it's proven, some of the alleged activity may have even occurred in Australia. But nonetheless, you know, as soon as he joined LPL, he rose through the ranks. It's my understanding. It was not a vulnerability researcher himself. He had worked on implants. That was kind of his jam, which is a little bit different to Voldev and exploit development. And he's currently on home arrest. So he's, I believe he is lojacked and very limited in where
Starting point is 00:05:17 he can go. I wonder if this implies a level of cooperation with the FBI, though, because you would think, given the seriousness of these allegations, that if they thought he was Kaiser Soze, he would not be free to be at home. Yeah, I would imagine if you are interacting, you know, even if it was kind of indirectly with Russian, you know, some kind of Russian buyers for this stuff, probably the feds would be pretty cautious about leaving you out of your own incognizance. So maybe that does suggest that there might be some degree of cooperation.
Starting point is 00:05:48 But it's certainly a, you know, there's a bunch of, you know, when we hear exploits and this kind of surveillance tech talked about in the more general, like, privacy, surveillance-y sort of world, we see this stuff being like, well, governments can't be trusted because they'll lose it. We'll get it.
Starting point is 00:06:08 It'll get sold. This is the kind of scenario that's often used for, you know, why even good guys shouldn't be, you know, able to develop exploits. And so it's kind of interesting. We've got now a story of that kind of happening right in the middle of, you know,
Starting point is 00:06:20 U.S. mill industrial, you know, in L3 Harris. So that's kind of fun. Well, the only problem with that argument, Adam, is it's completely ridiculous. You know, I saw JSR from Citizen Lab all over Twitter talking about how, you know, these are supposed to be the good guys and the private sector shouldn't be able to do this. Like if anybody knows the first thing about this type of ecosystem, you know, who the buyers of this sort of technology are, it's not just like five-eyes signals intelligence agencies. Like, where do you think the FBI gets its exploits from?
Starting point is 00:06:51 Are they supposed to have their own team of crack exploit developers? What about ASEO in Australia? What about the Australian Federal Police? What about MI5 in Britain? Do you know what I mean? Like, are they all supposed to have crack teams of exploit developers to do counter-espionerrorism? Like, the whole thing is just completely ridiculous.
Starting point is 00:07:08 Not to mention, oh, okay, the good guys shouldn't be able to have them. Do you think the bad guys are just going to be, you know, you think China and Russia are just going to be like, oh, the Yanks and the Five Eyes countries are no longer developing exploits. We should stop too. like the arguments around all of this are completely brain dead like i do unbelievably thick i guess where i was heading was like we are going to be seeing this on slide decks for a long time making exactly these kinds of arguments and you know i'm i'm kind of with you right i mean
Starting point is 00:07:38 this stuff is you know the reality of how tech is and how you know um exploit dev and all this kind of stuff like and the way it's you know proliferated and the fact that everyone can everyone can kind of do it even though it's difficult, like as you say, China, North Korea, you know, can even manage to pull this kind of stuff together. So, yeah, like, it's an interesting case study, and I'm going to be, it's going to be curious to kind of what the book that they throw at him looks like and whether or not he's cooperating and all that kind of thing, as you said.
Starting point is 00:08:07 We don't know that until, you know, a day or so from now. Well, I'd like to know if they got anyone on the by side for this as well, like there's been no announcement just yet, but who knows, we might see something there. Apparently, yeah, he stole something like eight exploits, which is a big deal. God knows where they went, too, because, you know, there's a buyer in Russia, and from there, who knows? Now, I did reach out to the Australian Signals Directorate Media Team, and I'm going to share their
Starting point is 00:08:31 response because it's absolutely hilarious. I asked them to confirm for me roughly the year in which this guy started and the year in which he left, not expecting them to do it, but it's just the done thing when you're going to, you know, run a report like this. They came back to me and they said, thanks for your inquiry. and apologies for the delay and getting back to you. On background and not attributable, this is a matter for law enforcement,
Starting point is 00:08:55 so nil comment from ASD. So that's an on background, non-attributable, no comment. What even is that? And it's, you know, having the email stamped official up the top is ridiculous. Now, one of the questions I had asked them is, are you reviewing this guy's prior work
Starting point is 00:09:11 given that he used to work at your agency? Now, for them to reply and say, this is a matter for law enforcement, I would posit, no, this is a matter for ASD to actually investigate what this guy might have touched. Now, of course, he had been out of the intelligence community for some time when this alleged activity is said to have begun. That does not mean that everything he did prior to that is squeaky clean. And of course, if they're not reviewing him, that's ridiculous. Another thing I find ridiculous about them failing to give me anything in their response is they can answer it here, you know, to a journalist who's
Starting point is 00:09:45 asked them, or no doubt some staffer for a coalition politician is listening to this and they get to grill ASD over it in estimates and it makes them look bad and they get to, you know, sling mud at the government for talking about how there's a cover up, you know, based on some spy scandal, you know, on the government's on elbow's watch sort of thing. So, you know, I would hope to see actually some follow up on this from the conservatives in Australia who are currently the, you know, the minor party, they're in opposition. Because we, frankly, it would be reassuring to know. that they're looking into this. Yeah, yeah, exactly.
Starting point is 00:10:19 I mean, you know, saying that it's a matter for law enforcement when, like, law enforcement pretty much doesn't not have a mandate to go into the intelligence agency and figure out, you know, they can't pull this particular thread, because, you know, they're not going to get any more cooperation than you are from the ASD. But, yeah, this is just, it's a really interesting story. And, you know, I know when we talked about it, you know,
Starting point is 00:10:39 last week, the version of the story last week, I did not expect it was going to lead to, you know, the guy's boss is ex-A-S-A-S-E. stealing exploits like well i'll tell you another thing i'll tell you another thing full props to lorenzo too and i he'd been working this story for a couple of months he had known about this for a couple of months and i know that because a couple of months ago he got in touch with him he's like hey do you know a guy called peter williams nickname dougie and i'm like no i don't know the guy's like oh okay you know and that was like back in back in august uh i believe also he was called
Starting point is 00:11:09 doogie uh as a nickname uh because of his youthful appearance because he looked quite young uh i know this because I suspected as much because I briefly shared that nickname once upon a time here in Australia because I'm of the right vintage. But look, just a crazy, crazy turn of events. Yeah. A crazy turn of events when you got this sort of stuff happening. Just like what do you, what do you even, what do you even say? Yeah, yeah, it's pretty wild. It'll be interesting to see what the, you know, the next step in the process of his, you know, kind of ongoing law enforcement interaction turns out, you know, maybe there'll be some more details we get as it progresses, because, yeah, it would be no interesting to see if we get any details about, you know,
Starting point is 00:11:48 who's buying, or even, you know, if there's some way to figure out where the bugs that he sold ended up getting used, if anyone can kind of piece those together, that would be really interesting as well, because, like, as you say, like, where did it go? Yeah. How much was involved, you know, what, you know, you know, all those kinds of questions. The grapevine says that he was, he is apparently relieved to have been caught. I mean, yeah, I guess, you know, once you start playing these games, it can be pretty hard to find an off-ramp, you know?
Starting point is 00:12:18 Yeah, yeah, I can imagine he's had a stressful couple of years, but fully deserved, mind you, if it is the case that these charges are proven. And, you know, as I say, plea hearing tomorrow, we're going to know, so we'll update you all next week. But just wanted to share with you all, you know, some details on this guy, share with you all that he is, in fact, X intelligence community, and that, in my view, is a problem.
Starting point is 00:12:39 But, you know, the idea that we need to abandon private sector exploit development is just, I don't know, I don't know, like how these sorts of thoughts enter these people's brains, if I'm honest. All right. So let's move on. And, man, there's a bit to untangle here. But last week, we spoke about a bug in WSUS, which is the Windows server update services, right? So this is the, you know, if you want to manage patching of your own Windows machines, so you don't want your users boxes to just insta swallow, whatever Microsoft publishes because there might be some problems there are conflicts with weird enterprise software or whatever that you run you want to manage your patching you use WSUS now it's only supposed to be
Starting point is 00:13:18 used internally last week we saw that there was an ODA in WSUS and that's when I was like I wonder how many people against good advice put this stuff on the internet you went and looked it up in census and it was like seven to eight thousand of these boxes and these are going to be in enterprises right like SMEs don't use WSOS so that's seven to eight thousand juicy targets. Now we see the headlines that this thing is under active exploitation. Siss has even gotten alert out telling people to patch it. What's interesting though is the bug that we talked about last week was actually not the exact bug that's being exploited now. Funny. Anyway, you walk us through that part of it. So last week we talked about a bug in WSUS, which was
Starting point is 00:14:07 deserialization of a particular part of the HTTP messages that get sent to the WSyser server and we were going off a blog post by a Turkish guy who had reverse engineered that particular part of WSass found remote code exec via this deserilization gadget and the kind of nuance was that the payload that was deserialized was actually encrypted but it was encrypted with a hard-coded a key that he dug up and write a proof concept for and, you know, it was all kind of, you know, it was interesting work. Subsequently, he's updated that blog post and it turns out that, and this is me reading between the lines a little bit, because it's not 100% clear.
Starting point is 00:14:47 It turns out that when he was reversing this patch, the box that he was using wasn't patched for a 2023 error WSUS bug, which was also deserialization. And it turns out that that's the bug that he found. And he, you know, pulled that thread. and I think the aspect of the, you know, high code of cryptocke, I don't think we previously seen reported. Microsoft triaged that bug as an elevation and privilege
Starting point is 00:15:11 as opposed to like remote pre-auth code exec. But anyway, so it turns out that blog post was about the wrong bug from 23. Yeah, basically he had retrospectively upgraded this thing from a CVS3 to like a 10, right? Yeah, yeah. So like I think maybe Microsoft said maybe 6.5 something or whatever it was.
Starting point is 00:15:30 Like it was not a particularly juicy bug. Anyway, it turns out to be a bit more juicy than it was, but it has been patched in 233. The actual bug that's being exploited by WSUS people, the guy kept on going and has now put up a second blog post about the actual bug, which is actually worse. It's also deserialization in WSUS, reached all via HTTP, but this time there is no high code of crypto anything. There's no wall that's just pre-Orth RCE via deserialization in WSUS. So same component, same outcome, you know, same kind of thing. But yeah, it was just quite a confusing twisty-turny maze because Microsoft put out an out-of-band hot patch for this W-SUS bug. And they said that they've updated the patch because there was some, like it wasn't complete, it didn't cover everything.
Starting point is 00:16:17 And I was wondering if that meant there was a whole second to serialization in there. Perhaps not, it turns out. But either way, Microsoft got the patch out. It may be a bit late for most people because of the active exploitation that's underway. We've seen a few reports, few vendors have seen attacks against honeypots with them. It looks like initial access and some recon as opposed to anything being actually deployed yet. But as you say, these things run in the prevalence context, both in terms of the machine the WSS runs on, but also the enterprise environments that they're in.
Starting point is 00:16:48 So getting them compromised, probably not a good thing. And yeah, Microsoft flubbing the patch a little bit and confusing people, clearly also not helpful. Yeah, I just think, though, putting one of these things, look, I mean, it's hard though, right? How do you do patch management? And of course, the big wildcard in all of this was 2020 when all of a sudden, you know, half your staff grabbed their computer off the desk and took it home. So, you know, you kind of had to, like one solution, if you still wanted to control patching for corporate-owned devices in people's homes, one of the solutions to that was to actually put WS on the internet. And I can't really think of a cleaner way to fix that. problem, if I'm honest, except for yeat it onto the internet and cross your fingers and just
Starting point is 00:17:32 really hope no one finds a deserialization O'Day in it. I mean, there really shouldn't be deserialization zero days in it. And the fact that Microsoft fixed one in 2023 and then didn't review the rest of the code base for other usage of unsafe.net disorder. And when they themselves say this is not safe to use and the two bugs are, you know, it's basically the same thing. You know, one's binary formata, one's soap formatter. It's the same kind of underlying root cause, and both of those are deprecated. So, like, Microsoft should not have two years later had a second bug in WSS in this style. Like, no.
Starting point is 00:18:08 I shouldn't have got that right. But you can kind of see, like, the way, like, I'm thinking back to 2020, the way Microsoft was heading then was, like, always on VPNing. So you would have this stuff on a corporate network, and all your machines would be always VPNing into the corporate network. They had a, what was it called, Microsoft's, like, always on VPN product. It was like direct connect or direct access or something like that. Like, I think that's the direction they were going. And then that kind of didn't really get widespread adoption.
Starting point is 00:18:36 And so this stuff ended up on the internet. And as you say, you know, probably never should have been. But here we are. Yes, here we are. Now, you wanted to talk about some research out of SpectorOps and some, just a disclosure right off the bat. I am an advisor in Spectroops with a very small, teeny tiny financial interest. in the company, but I'm obviously not a technical advisor to Spector Ups because occasionally they will
Starting point is 00:19:00 publish a post like this that goes right over my head. I was reading it Adam. It's all about Windows authentication, gubbins and credential guard. And the words actually started to blur on the page as I tried to step through this. So I'm going to let you explain what this research is all about because you're very excited about this. It's a very intense blog post and there are a couple bits in it, where they're like, you know, for the comfort of the reader, we have just like glossed over this particular bit where we reverse engineered entire Windows crypto subsystems or whatever. Could have used a little more glossing for someone like me, for a reader like me, but
Starting point is 00:19:38 anyway. Anyway, so this is some research into dumping credentials out of Windows systems. So if you land on a Windows box, traditionally one of the things you would do is steal local, steal credentials, password hashes and things off the local system. And that would be like NTLM hashes or Kerberos tickets or things like that you could then use to either authenticate onwards or in the case of password hashes, crack them back to clear text credentials or pass the hash, lots of things you would do. One of the things that Microsoft has done over the years to kind of harden Windows systems
Starting point is 00:20:15 against this type of credential theft, like once minicats, the tool became widespread, Microsoft implemented this thing called Credential Guard, where they boot the entire Windows operating system underneath the hypervisor, and then that hypervisor can host other virtual machines for various specialized purposes. And one of them is for storing credentials. So traditionally, credentials would have lived in process, in memory, you know, in the LSAS process in Windows. If your system, you could dump the memory out of that process and steal credentials from it. So what they did was they moved the credential store into a whole separate virtual machine, running some very cut-down environments with a particular API of talking in and out
Starting point is 00:20:54 of them. And on modern like Windows 11 systems with TPMs and all of the other, you know, modern security governs, that's where CREDS live. And getting credentials out of credential out of credential guard protected machines has been kind of fiddly and it really hasn't been a good way to do it. SpectorOps sat down and worked through and eventually kind of figured out a mechanism to get credentials out of credential guard, which of course, it had one job and that was to not about your credentials. The research they came up with ended up being that for remote desktop protocol, there is a mechanism for IDP connections to interact with credential guard so that when you RDP to a remote machine, and it needs to use your credentials to authenticate onwards to
Starting point is 00:21:35 another place, it can talk back to your local machine's credential guard, special magical virtual machine, get credentials in and out and that kind of thing. So they essentially implemented that entire stack themselves so that they can talk to credential guard via Windows remote desktop. And the net result of all of this is a mechanism to extract password hashes, NTLM, password ashes and Kerberos ticket material from the local machine if you've got system and from remote machines under certain circumstances. And if you're on a terminal server or you're on a machine that other people are terminal servicing into being able to interact with their credential guards to dump
Starting point is 00:22:17 credits if you've got the system. So all of this put together results in, like, we've got a few more tools that we can use for extracting credentials from things. They reported this to Microsoft. Microsoft hummed and Horton thought about it for a while and eventually said, actually, this is intended behavior. Thanks for the report, but we're not going to do anything about it. So, yeah, we have a new tool in our toolbox for doing this kind of thing, some new ways to steal
Starting point is 00:22:42 credentials and, you know, even more respect for the scale of SpectorOps's willingness to just do the hard your hearts. Because like the stuff they had to actually implement to make this work, like you think your head was hurting, my head was hurting reading this stuff and I, whoever it was that suffered the emotional damage necessary to implement this, like my hat is off to you, sir, or sir, as it may be many people, I don't know how many people were involved. It does not sound like a fun ride. No, no, it's, there was a lot.
Starting point is 00:23:15 It's a lot. Let's just, let's just put it that way. It is funny, though, that Microsoft's response to certain things seems to be, well, that's just too hard. You know, so like when they got, when they got, what was that big email breach they had, which involved, like, Keyes not being in HSMs and stuff. And then the attackers were just minting their own, you know, creating these tokens. Chinese? Yeah, and that was the one there where there was actually a, you know, CSRB report into it. But, you know, they've known about this for a while and they're like, yeah, we can't change it.
Starting point is 00:23:45 It's too hard. And like, I just sort of feel like when you're a, what are they? You know, multi-trillion dollar company. I sort of feel like the word's too hard, unless we're asking them to colonize Mars shouldn't really be in their vocabulary when it comes to make computer work better. Like I figure they are pretty well rewarded and incentivized to make computer work better. But then again, I mean, what can they really do here? Well, that's the thing, right? Like this, you know, they have made it hard of the steel credential hashes out of memory.
Starting point is 00:24:17 And harder is, you know, the best. Harder is better, yeah. Harder is good, but harder is the best they can do. They can't make it impossible because there are legit uses for those credentials and legit reasons you need to be able to interact with them. And, yeah, I mean, I also pity the poor people at MSRC. They had to triage spectroops bug report. And then the meetings they would have had to have.
Starting point is 00:24:41 I just have sympathy for everybody involved, but also, you know, like, it's just hell of good work. So, poor Microsoft, poor SpectorOps, poor us Windows users, you know, lucky hackers who get to dumb creeds. Now, we got a write-up from Dan Gooden here, which was fun to read, actually, because this is about DNS cash poisoning. This is basically, you know, the late the great Dan Kaminsky actually discovered a, you know, a bunch of vulnerabilities in, 2008 in Bind. He kept it real quiet though, you know, didn't talk about it much, Dan. For those who were there at the time, he definitely talked about it a lot. It was like, you know, it was like two years of Dan talking about cash poisoning. He was an excitable fella. It's fine. I'm not trying to be mean, but it was pretty funny. So yeah, there was a whole bunch of
Starting point is 00:25:35 mitigations introduced into the way DNS resolvers like worked to try to try to prevent the cash poisoning attacks and dan's written up some research which where it looks like people have been able to sort of get around these mitigations which essentially involved uh introducing a bunch more entropy so that dns resolvers just wouldn't eat spoofed answers and you know update update themselves with the wrong with the wrong data but you know you can explain it better you're the tech guy explain it yeah okay so in so a dns service sends off a query to you know look up some result for an end user, that query gets a response coming back. This is done over UDP. And the way that the response UDP packet is associated with the request that went out
Starting point is 00:26:23 is with basically a transaction ID. There's a 16-bit transaction identifier that's used to tie the response and the original query back together. That's 65,000 possibilities. It's not very many. Dan's idea was, given UDP is trivially spoofable, we'll just send a whole bunch of packets containing DNS answers from where we expect the answer to be coming from, back to the server that asked, and we'll just send all 65,000 packets. And eventually one of them will get there. And if it gets there within like a time window, which was plenty generous, then that answer would get absorbed into vacation and used to answer future requests.
Starting point is 00:27:02 And one of the ways that this was mitigated is that they needed to add more entropy. They couldn't do that without, they couldn't make that field in DNS bigger without change of protocol. So the hacky workaround was we will use a whole bunch of different source ports to send those out. And those source ports will kind of effectively become part of the unique identifier. And we can increase the amount of entry by, you know, adding, you know, several tens of thousands of possible UDP ports that we could be using. And that's kind of where we are today. So those ports are basically randomized and used as part of that kind of transaction identifier. This particular reset looked
Starting point is 00:27:40 into the random number generation used for those ports and figured out that you could predict what they're going to be and use that to kind of claw back some of the entropy that make some of that entropy go away so that now you can get back to cash poisoning. And it's still not zero. Like you still have to send more than 65,000 packets, but links are bigger than they used to be.
Starting point is 00:28:05 And so it actually kind of pulls it back into feasible, which is some super cool research. Yeah, yeah, it was. And I wonder, like, is this, I'm guessing this is pretty easy to fix, though, because it's ultimately just a PRNG bug. Yes, yeah. So they can make that predictableness in the PRNG, they can take care of,
Starting point is 00:28:22 and I think that's what we've seen patches from bind to address, and some of the other DNS vendors are kind of in similar boats. I don't know if it was the same PRNG issue with Unbound or some of the other DNS servers, but, yeah, essentially we can fix it by making the PRNG a bit more robust. But just, you know, it's funny seeing a bug, come back from the dead like this, you know, because of compute power and network speeds, you know, kind of just gradually, you know, edging it back into viable.
Starting point is 00:28:48 Yeah, yeah, I was thinking the same thing. Like, it's been 17 years, right? I was also thinking that it's actually kind of amazing that a hacky solution like that has endured for 17 years as well. And it is still enduring. Like, the problem here is not actually the approach to solving the problem. The problem was just that one of the components was substandard in being the PRNG. So, you know, just a cool one, bit of a blast from the past.
Starting point is 00:29:10 A lot of fun. You wonder what Dan would have said about it. Yeah, I think he would have been, he would have chuckled, I imagine. Yeah, that's it. All right. So, what else we got here? We got a write-up from Talos about the Kielin. I never know how to pronounce these.
Starting point is 00:29:24 It's Q-I-L-I-N, the Q-L-I-N. Yeah. So could be Kielin. Could be Kielin? We don't know, yeah. Yeah. I mean, you'd think it could be Chilean if they're Chinese, but they just, I think they're Russians who picked a deliberately Chinese-sounding name, just to be funny.
Starting point is 00:29:38 Well, that's what the Chinese want you to think. may be but yeah apparently these guys are the you know they're the they're the hot new thing in ransomware as a service doing double extortion and whatnot and I always find these sorts of write-ups interesting because Talos has done a bunch of write-ups on their TTPs on this sort of tradecraft how they work you know it's just all about these guys kind of blog post and we've linked through to it in this week's show notes what I find interesting though is you wonder like what's the threshold for them having problems and that's the new dynamic right is you've got a ransomware as a service it can only get so big before their onion sites start getting
Starting point is 00:30:15 RMRF and like their bulletproof host stops working and you know so I always just wanted to include this to go okay this is like being identified by Cisco Talos as the as the next big ransomware crew how long will they last before they get disrupted yeah that's got that's a great question and I guess you know we can start the counter and see how long they last because you're right that there you know there is a threshold over which you cross you stick your head a little too far above the parapet, and then all of a sudden, you know, you're going to get disrupted or bad things start to happen to your infrastructure
Starting point is 00:30:46 or your money laundering or whatever else. So, yeah, I guess we're going to find out. Anything interesting in the tradecraft here? I mean, no, if anything, that's the interesting part, is it's completely bog standard. You know, they even use WynRA, you know, for extra trading data. Like, it's sort of almost ransomware or, you know, hacker tradition these days to use WynRR.
Starting point is 00:31:07 But, no, they use Mimicats. they still, most of the, they seem to be entering through credentials obtained from forums or board off, you know, data brokers or dumps or whatever else. Like no exciting zero a day, you know, once inside the network, it's all, you know, usual sort of things they'll target ESX, like VMware ESX to crypt hypervisors, network shares, you know. I mean, honestly, the thing that occurred to me when I'm looking at this workflow is, you know, I'm working with a bunch of companies that are doing AI stuff now, this sort of workflow,
Starting point is 00:31:35 you could really do this agentically. you could like when you're starting with a with a valid cred pair with no MFA you know if you gave the right agent the right prompt give it the creds give it the IP address and say go i don't see any reason it wouldn't work no i mean they're using really off-the-shelf boring techniques you know peers exec and power shell and mimicats and you know the same things that you know people have been using the hack windows networks for 10 15 years now yeah so i mean my advice to them is you've got to jump on the agentic bandwagon or you're going to get left behind. You know, this needs to be at the forefront of your messaging.
Starting point is 00:32:13 Anyway, no, now, here's an interesting one, right? Because I was getting these notifications. I still pop my head into X, knee Twitter, you know, regularly, actually, because it's like, you know, you read posts, racist, racist, racist, racist, racist. Oh, interesting paper, racist, racist, racist, racist. You know, that's sort of the experience on X these days. but it was throwing pop-ups at me saying, you need to re-enroll your security keys, right?
Starting point is 00:32:39 And that's, you know, like I use Ubiki-Orth wherever I can. That's one of the places I use it. So, you know, eventually this sort of bled out to people on X saying, well, hang on, why are you asking us to re-enroll our security keys? Is there been some sort of incident? And like, if you know enough about Fido, U2F, like this sort of authentication, you know that like even an incident at X wouldn't actually be a problem, right? That's the whole point of having keys like this.
Starting point is 00:33:04 And eventually, instead of just encouraging people, oh, no, you need to update them, they've come out and explained why. And it's actually a good reason that proves the value of these types of authentication solutions, which is they're deprecating the Twitter.com domain. And of course, all of these Uber keys will only authenticate to Twitter.com because they're an anti-fishing control. So that's, look, good for them for actually getting people to re-enroll. They've been doing this really weird hacky pass-through off, like people are authenticated to Twitter and then that passes a token over to X or whatever. And they've decided yet no more. But I just thought that was an interesting thing that kind of proves the value of Ubikis and the line, you know?
Starting point is 00:33:42 That was exactly the point that I took from it. Like this proves that it actually works. There is no other way to do it except making everyone re-enroll over at X.com. And that's the system working correctly. And good job, you know, Fido and U2F, you know, committee standardization people that made that made that standard work as good as it does. So, yeah, success. Good news.
Starting point is 00:34:02 I just think it's real. funny that Twitter users used to call it a hell site before the mask taker. Little did they know what was coming. Anyway. It's a nasty, nasty little place. But unfortunately people still use it and if you're a journo, you kind of got to be there, right? Yep. Unfortunately.
Starting point is 00:34:22 Yeah. Staying with Musk-related news and, you know, we spoke about how a congressional, there was going to be some sort of congressional inquiry into Starlink providing service to scam-com in Myanmar, oh boy, that got it moving because SpaceX has apparently disabled 2,000 Starlink dishes that were operating in Myanmar scam compounds. So look, that's good news, but what's really annoying is seeing them come out and do corporate comms around it like, hey, look at us, aren't we great for disabling this stuff when they've been enabling modern slavery for, you know, like months, right?
Starting point is 00:35:00 It's the joy of corporate comms. So you can spin anything. And, you know, once again, like hats off to SpaceX Corpcoms for managing to make that one smell good because I would have been struggling struggling to make that good news. Well, they said they proactively identified and disabled over 2,500 Stalin kits in the vicinity of blah, blah, blah. And this is, you know, people have been screaming at him for months over this. And it took, you know, the threat of a congressional hearing to get him to actually do anything about it. But, yeah, there was one interesting thing in this.
Starting point is 00:35:32 piece, right? Like right down the bottom, the last paragraph was following a China-led crackdown. This is a James Reddick piece at the record. Following a China-led crackdown on scam hugs in the scam hubs in the Kokang region in 2023, a Chinese court in September sentenced 11 members of the Ming crime family to death for running operations. And I'm like, oh my God, I hadn't heard that yet. So I googled it. The first thing that comes up is actually Catalan's report on this for us. And it turned out that when he broke that story, I was away. presumably camping. So that's why I did not know that China is now executing scam compound operators and
Starting point is 00:36:08 presumably harvesting their organs. And it's not the sort of thing that normally makes me feel good. And yet, Adam, oh boy, it got dark up in here in this week's episode, didn't it? I mean, if you're going to harvest someone's organs, I figure the people who are running Myanmar scam compounds, like, I don't know. They should charity auction their organs, you know? oh dear risky biz we do have good ideas for uh you know for many cybercrime operators we've got lots of good feedback for them and now we have feedback for the chinese government
Starting point is 00:36:43 and law enforcement to uh harvest orkins and sell them on the open market what a world pat what a charity charity auction you know you could buy some kid a liver who needs it you know and the money can go to to charity anyway my point is i don't feel sorry for them i don't do not feel sorry for those sort of people and I'm totally against the capital you know punishment but in this case I'm just like I'll allow it you know all right moving on and this is interesting actually because you know we spoke about the deprecation of the twitter.com domain also what's happening November 17 is unless you've updated your SpaceX like Starlink hardware it's going to effectively be bricked until it gets an update there's some very important
Starting point is 00:37:31 security update for Starlink hardware and it's pretty light on details as to what that update's actually going to do. I mean, that smells like certificate expiration. You know, when there's a specific drop dead date and everything's going to stop working and one little update will fix it. Like that just smells like, oh God, a certificate's going to expire. We didn't think about how to roll that certificate over the air. We better push an upgrade.
Starting point is 00:37:53 Oh, God, what about all the ones in boxes? So when in doubt, blame security and certificates is what I, is my gut feel, you know, many years of Unix admin says smells like certificate yeah but it says beginning on November 18 their kit will be unable to access the internet until the update is performed so why the rush so there's two the their updates said there's two classes of users there is one set of customers who will be bricked at November 17 and a second class of users that won't be which smells like two different software revisions one has a cert that's going to die yeah okay well that was my reading anyway well I mean I've got
Starting point is 00:38:30 one here. I got a backup kit, you know, if the internet goes down here, I've got a Starlink. I mean, I bought it off one of their sales. You know, they have those crazy sales for people in regional areas. I paid nothing for the hardware. And then, you know, I've used it a couple. I used it once when we had an outage. What's really funny is all the emails from SpaceX trying to buy my hardware back, which I think is quite funny because I think they were having shortages at one point. So they're like emailing all of the dormant people like me just saying, please let us buy back the hardware. But no, it's an excellent backup. So I guess I'll haul it out. later today and uh and actually run the match friends with the sky yes yeah let it do its thing uh
Starting point is 00:39:06 and we got some analysis here from kaspersky lab uh written up over on secure list um this is all about what used to be hacking team and is now what is it memento or memento group or something memento labs i think yeah so it looks like uh kasperski's got the ir gig uh cleaning up after attacks against uh targets in russia in belarus and uh we get to look at you know some of the stuff quote unquote we are throwing their way which is always fun. Yeah, they've been looking into a case where there's been a bunch of intrusions over the last few years using, I think, a Chrome bug,
Starting point is 00:39:41 something on a Chrome Zero Day, and, you know, a number of pieces of hacking, tooling, implants and so on that have some lineage that ties them back to vintage hacking team stuff. And, you know, hacking team has been around for quite a long time. And after they got hacked, when was that? About 10 years ago, through the Sonic Wall. We talked about that recently. That's right, yeah, we did. We did, we did, yeah.
Starting point is 00:40:02 After that whole episode. It was Colonel Mustard in the drawing room with the Sonic Wallow Day. After that episode, hacking team got bought by somebody else, or the corpse of hacking team got bought, and they said they were going to rip out all of the guts of various bits of hacking team tooling and rewrite of that as necessary. And it seems like they've done, you know, quite a bit of that. And Kasperski has dug into and found, like, some technical tales that, say,
Starting point is 00:40:27 you know that link this back to the old hacking team implants but yeah it's always interesting watching or seeing incident response from the other side you know like seeing them right up and investigate you know attacks in Russia and Belarus and whatever else you're using as you have I guess these are kind of Western tools I mean Italy's you know Italy is the West although we don't really know who is now using them in you know who their customers are that are going up well you never know maybe one of the hacking team people sold them to somebody else uh you know on the fly this is apparently what we do now so um but the chrome bug was sweet though because burski wrote it up passed it off to google to go get
Starting point is 00:41:06 fixed and it's legitimately interesting um chrome bug so that's quite cool that was expensive uh so you know good job whoever it's a hacking team pulled that one together yeah it was one click like email you a link one click owned uh which is pretty nice not it not quite a zero click right the zero click is still the holy grail but yeah yeah but this one's interesting in that it, like, it kind of wasn't really mem corruption. Like, it's more of a logic flaw, which in that bit of Chrome, and, like, there's been a lot of eyes over that, a lot of real smart people's eyes.
Starting point is 00:41:38 So, interesting that there's still bugs to be found there. And, yeah, so it's good, well. Well, that's where a lot of this stuff is going, right? Yeah. It's going to have to. You've got more and more, you know, memory corruption, mitigations like Apple's memory integrity stuff, which, you know, let's see how enduring that is, though, anyway.
Starting point is 00:41:56 Keep your mind have spent a lot of, week just constantly talking to people who work in exploit development to ask them about other stuff but I think that's the that's the thing that a lot of people would be working on right now but yes moving on and look staying with spyware and Poland's former deputy justice minister is in a bit of trouble he's been indicted for allegedly transferring something like seven million dollars from a victims of crime fund into some other part of government And that money was then used to buy, like, I think, spyware from NSO Group.
Starting point is 00:42:32 So this happened back in 2017. So it's been a while now. But the long tale of consequences of people in the Polish government who are misusing this stuff, it's still going on. And he's apparently facing up to 10 years in prison. What I find interesting is his quote here, typical sort of quote from a politician of this kind of stripe, is Pegasus was used to fight crimes
Starting point is 00:42:58 so that Tusk and the Justice Minister Voldemar Zurek have an allergy to such equipment is not surprising. Just as criminals dislike the police criminals of all stripes dislike crime detection tools. So, you know, they bought this stuff and used it against their political opposition and now they're saying that was crime fighting.
Starting point is 00:43:18 Yeah, that is some retroactively changing history right there, buddy. So, you know, good luck with that when you face your prison. Now we got, I mean, you know, a face palm isn't adequate for this one. This is, I actually laughed reading it. I know. This is like some. It's kind of not even really security, but it kind of is. But it's just so bad.
Starting point is 00:43:46 Yeah, so there's this HP like crapware, enterprise crapware called One Agent. I don't even know what it does, but apparently an update. An update did something funny, which was to clean up after itself, it had to nuke a certificate, and its brilliant solution for nuking that certificate was to like wildcard delete any certificate that contained the string 1E, which broke in something like nearly 10% of cases, actually just automatically unjoined machines from ANTRA and also from Intune. So if the effective certificate was just in tune, like it would actually get reprovisioned. But if it was the certificate that joined them to like Enter and it got nuked, that was it.
Starting point is 00:44:33 Boom. System orphaned, right? And no way to easily bring it back. I mean, what? So the HP product or component that they were removing was called the 1E Performance Assist component. So 1E was the name in the name of the product. but of course when you're matching on certificate fields that include hexadecimal strings one is a thing that shows up pretty reasonably you know in an arbitrary bit string that's expressed as
Starting point is 00:45:02 hex and so yeah the fact that it then hit you know the certificate that aughts you to enter like it's just like a super bad luck on behalf of HP but be like what a mess and I think the person who wrote this up speculates that Maybe the script that was doing the deletion was actually written by Gen. I, like, was LLM to just, like, write me a script that would delete these components from these, you know, seven different places that I had to go tidy up. I mean, it feels like a vibe-coded thing. Like, I always, I always, you've heard me say this, that LLMs,
Starting point is 00:45:38 it's like having access to unlimited work experience kids. Yes. Do you know what I mean? Like, that's what it is. You should only trust it to do what you would trust a work experience, kid to do. And I think you can get a work experience kid with a little bit of training to do stuff like alert triage. Like I actually think you can do that. And I do think you can get him to write scripts like that. But you know what, Adam? You're going to want to check him.
Starting point is 00:46:03 They're going to want to eyeball them before you ship them out. And this particular piece of HP crapware used some like Amazon IOT plumbing to deliver these updates kind of independently of regular corporate update plumbing. So yeah, the stuff was just shipped out, went live, no ring deployments, thing, just, you know, yolo'd into HP's cloud, and from there, down 12 months of their machines. And, like, having to triage this, you know, because, like, you can't even log into the machine now, like, without a local cred. Because these are domain, you know, entry domain join machines. You know, they might, they've got like a, you know, lapse managed local admin account, but you have to get laps cred's out of the domain. Like,
Starting point is 00:46:43 it's, yeah, I feel bad for the people that had to go fix this in the field. Well, it's like the crowd strike thing, right? Like, it's hands. Yeah, you've got to get your hands on the box. It's, it's hideous. Or walk the user through it. Or walk the user through it, like just, yeah, what a mess. And HP really should feel bad about this. Yeah, they won't because it's HP, but they should feel bad.
Starting point is 00:47:03 Oh, man. Gen AI, what is it given us? Infinity midwits. Yes. Infinity midwits and a lot more carbon in the atmosphere. Now, what have we got here? We've got a write-up that you wanted to talk about. It comes from Pulse Security in your wonderful country of New Zealand,
Starting point is 00:47:19 and it's a write-up of how you can use Windows ssh.e to do all sorts of fun stuff on your pen tests. Yeah, so one of the things, like, I mean, I did a bunch of stuff with SSH in my early hacking career. And, you know, I remember saying, you know, on Twitter back in the day that, you know, open SSH is the best hacker tool ever shipped, right? It does everything. It's your remote access and backdoors and file transfer and everything. And I think that, you know, the various SSH devs that I interacted with on social media, all kind of felt a little funny about that.
Starting point is 00:47:49 So it's nice, now that Microsoft has shipped OpenSSH with Windows for many, many years, it makes sense that people would start using it. And I've used Windows SSAH for stuff. But this is a great write-up, and it's not, you know, it's not novel research, but it's just a comprehensive, like, here is how to use SSAH in Windows environments and do all of the things that you want to do with it, you know, have a scheduled task to trigger a remote backdoor that will plumb you through and reverse Sox proxy you into the middle of the environment.
Starting point is 00:48:16 So, yeah, Dennis from Pulse. great blog post well worth a read if you're into Windows hackin and Unix styles and you know I hate to plug another sponsor but you know yet one more reason why you might want to consider running airlock digital because most of your machines don't really need to be executing SSH.exe they don't you know that's Dennis's recommendations if you don't want this application you know allow listing that's what you need yeah yeah I caught up with Dave Cottingham recently actually who's the CEO at airlock things are going great guns for them which is just great to see.
Starting point is 00:48:48 And they're doing cool stuff too with AI, right? Like it makes sense that when you've got this amazing instrumentation platform that can control what can execute on a host and really the only annoying thing about it is that you have to manage the list and a big part of the lists and the policies and whatever and a big part of what makes their product successful is they've made it easy for people to do that. But they've sort of made it easy enough that like you can do that agentically
Starting point is 00:49:12 actually quite easily as well, right? So they're doing some really amazing stuff there. very cool and i'm i don't know when we're speaking to them next but i'm sure that's what we're going to be talking about um and again you know you can actually do some cool stuff with infinity midwits um you know but like keep it in mind um now we're going to we're going to finish off with a piece by andy greenberg that i really enjoyed reading uh i used to play a fair bit of poker actually uh not not so much in recent years um but this is a story about how the mob were running private games hacked card shufflers. The card shufflers actually have a little camera in them and, you know,
Starting point is 00:49:52 if you can modify the firmware on the device, you can get it to basically, you know, to understand the order of the deck and, you know, you pump that into an app and you know exactly what cards people are holding, what the flop's going to be, what the next couple of cards out are going to be, you know, you know the whole thing and it's impossible to lose. So just a fascinating story. And indeed, there were some guys who did a talk on hacking these sorts of things out at DefCon a couple years ago, and yeah, now it turns out, hey, guess what? The mob have been doing that to fleece people in private games for years. Yeah, it's interesting kind of write-up. And the thing that I found entertaining about this is so the card readers are, you know, the car shuffling machines are
Starting point is 00:50:33 hacked so that they will, as they say, ship camera images out to an app. IOactive did some research where they came up with an exploit that you could plug into these devices via their USB port on the back, take over them over, modify the firmware and kind of backdoor them that way. The mob, in this case... I think you would need to leave that USB device connected, though, to actually transmit the data out. So I don't think it was a case where you just put the device in, pulled it out, and then walked away. I think you needed to leave it in, which makes it unviable in a casino environment, for example. Right, right, because that was presumably the radio interface.
Starting point is 00:51:08 They didn't have a way of getting it out without some other mechanism, right? That was just my reading from reading the wide piece, but anyway. In the mob case, they were actually just backdooring these devices themselves. So they were providing their own card shuffling machines at games that presumably were not in mainstream casinos. And the machines themselves are pretty well recognized. Like you recognize the brand. Like they're implicitly trusted because they look like a legitimate one.
Starting point is 00:51:32 But of course, you know, if you can open them up, you can do anything you like with them. You know, you could add a camera even if there wasn't one. But yeah, it's kind of fun seeing this kind of, like it felt movie hacking. Yeah. I think Andy Greenberg's write-up kind of captured the movie hacking vibes of, you know, cheating in high-stakes poker with, you know, with technology. And, yeah, just funny that people were actually doing this. And I think, raked in something like, what was it, seven million bucks in a few years. And you wonder, like, some of the people who lost money, you know, think about the sort of people who get invited to poker games hosted by the mob.
Starting point is 00:52:08 Right? Think about, just visualize what that person looks like. now stick this article in front of them and ask yourself, what are they going to do? Yes, exactly. So some fun times ahead for people who are involved in hosting those games. But Adam, that is it for this week's news segment.
Starting point is 00:52:28 Thank you so much for joining me, as always. It was a lot of fun this week and we'll do it all again next week. Thanks, much, Pat. I will talk to you next week. That was Adam Boileau there with a check of the week's security news. Big thanks to him for that. It is time for this week's sponsor interview now with Matt Muller, who is at Tynes. Tines, of course, is an automation platform that enables you to automate, you know, basically anything.
Starting point is 00:52:58 Obviously, there's a lot of security use cases there. Everything from fishing, remediation, automation and reporting and whatnot, through to alert triage. And they've even got, like, a lot of AI functionality. in the product these days to enable you to do that. So Matt really joined me to talk about the way people are using AI in Tynes. It turns out the SOC use case and alert triage
Starting point is 00:53:21 is a really big one. But some interesting stuff sort of emerged through this interview. And one of those things is that, you know, they shipped the ability for people to insert their own sort of automation block with, you know, plumbed through to an AI agent. But people found it a bit intimidating
Starting point is 00:53:37 because they weren't quite sure, like how to write a prompt to get it all to work. So now Tynes has just shipped like immense catalog of predefined automations that use AI so that people can just start playing around with it. Anyway, here is Matt Muller from Times, Tynes, excuse me, with that interview. Enjoy. Yeah, I think AI is really helpful where there's just what I call the terrifying tedium, right, where the 99% of the time you might actually be looking at false positives, right? Particularly if you have an alert that just, you know, is not tuned particularly well.
Starting point is 00:54:09 But you have to go look at it the same way every single time with. maybe a timer ticking down in the background. And to me, that's just the, you know, like the human brain is fundamentally not well suited for that, right? AI is extremely helpful. And so we started to see people building, you know, sort of these, you know, AI sort of triage agents within times. Now, that said, what we also are seeing is that AI alone is not necessarily going to be sufficient when it comes to triage. Or, you know, it might be sufficient, but you're going to be funding a lot of the foundational model providers maybe more than you need to, right? Because AI isn't always going to be the most, it may be equally effective or more effective than a human,
Starting point is 00:54:55 but it won't necessarily be as efficient as traditional automation. Well, I mean, you just said it there, right, which is you might need to get it to rule out a false positive when things aren't tuned correctly. So I think there's a bit of an, you know, a bit of a few misunderstandings. among some people where it's like, hey, I'm using AI, I don't need to tune my detection stack anymore. And that's, that's not right, you know. But I mean, you know, eventually, you know, you've got these models. They can actually give you feedback on what you should be doing to your detections to make them more efficient. Yeah, absolutely. And I think this is where, you know, we love empowering people to start, you know, building on top of these, you know, these agentic
Starting point is 00:55:31 solutions for themselves because the same, you know, AI-based workflow that does a good job of triaging an individual alert or set of alerts in isolation may not have the same set of prompts or analysis done or data provided into it that you would for, you know, sort of looking at a macro set of alerts, right, and saying, right, over time, this is how we'd recommend maybe tuning the detections for those sorts of things. And so, you know, again, I think maybe disabusing people of a little bit of that notion that, like, it's not, you know, all one AI agent that's running all these things. One of the big mistakes that I think we see people making when they first start applying AI to all these things is saying, you know, because we as vendors, I think maybe do ourselves a little bit of a disservice by saying, treat it like you would a junior analyst. Okay, well, a junior analyst is one person.
Starting point is 00:56:17 And the reality is you're probably going to need multiple different AI agents to all sort of decompose the problem a little bit and not just stuff and not just stuff that ends up being very, very expensive every time you run it. Yeah, it's funny that you guys have wound up kind of doing this alert triage stuff, because, fundamentally Tynes is more of a Swiss army knife generic automation tool that you can that you can throw together workflows and whatever and now add agentic stuff wherever you wherever you want to because yeah like we were talking earlier and I work with one of the agentic AI like alert triage companies which is drop zone what's been really interesting about that is they were sort of early to the to the market with that stuff and now there's got to be like 6,000 companies offering this right and now Tynes is there as well but like moving beyond
Starting point is 00:57:02 alert triage, like what sort of stuff are people doing in the sock? Because this agentic stuff that you've launched, you know, we had Owen Hinchie on the show, like one of my favorite interviews of the last few years, to be honest, like talking about where he saw the future of AI just in IT in general, not even just in in security. And it was a, you know, really, really interesting chat, that one. But, you know, you've actually shipped that stuff now. People are using it. As you've mentioned, alert triage is a big use case and I agree that that is like fundamentally like that stuff is going AI right like people who are in denial about that they're just wrong but what else what else are people using it because
Starting point is 00:57:41 as I said this is a very flexible tool you can do your own automations and you know make them agentic wherever you want what else are people doing with them yeah I mean we're seeing you know outside of the sock people are using those same capabilities within times for you know IT style use cases as well to you know to Owen's point you know things like onboarding and offboarding users, service access requests are a big one. We've seen people building workflows, you know, where, you know, I think a classic example is, I need access to a particular system. The way that, you know, that approval is granted and the request is granted might be semi-unstructured, right? For example, a Jira ticket where I just type out in plain text,
Starting point is 00:58:22 here's my justification for getting access to X, Y, or Z. And having a human in the IT service desk sort of map, okay, here's the access request, here's the approval. here's the context, right? Like, this is all stuff that AI is extraordinarily good at and can sort of flag discrepancies in saying, okay, the, you know, the justification provided wasn't necessarily, you know, sufficient based on policies, right? Or we're looking up this person's role. And, you know, again, we're seeing some anomalies or some red flags that would maybe say this access request isn't, you know, truly justified. Maybe it needs some escalation. And so taking what was sort of a pro forma process in a lot of organizations where, yeah, policy says we have to go,
Starting point is 00:59:00 do the approvals, do the reviews, all that sort of stuff, suddenly becomes actually meaningful when you can add AI to do a little bit more of that analysis. So that's a pretty powerful one, right? And again, it's all happening in the same platform where the SOC is doing some alert triage, but now they can share some of that context with, you know, the IT org, with potentially the insider risk organization. Everybody is able to, you know, build workflows that help, you know, actually help meaningfully reduce risk versus just sort of saying, right, you know, here's either the tradeoff is either, you know, build it in yet another isolated platform or just do it by hand and hope that people follow
Starting point is 00:59:35 the same process every time. Well, see, that's what I was just wondering. I was wondering in the future, is it going to be easier to socially engineer a person or an LLM? And I'm guessing it's going to be possible to sort of socially engineer an LLM by tricking it and fooling it. But then you look and you think, oh, that puts us in a worse place, but you look at how bad humans are with stuff like that. There was one big breach recently. I can't remember who it was. It was high profile. And it's resulted in a lawsuit, but the call center transcripts was seriously just like the attacker ringing up and saying, hey, it's Fred, reset my password, and the help desk is like, okay. You know, that was that was it. So I'd imagine that like with an LLM, it might even
Starting point is 01:00:12 be more difficult, right? Right. I read that transcript as well. And my favorite line is, you know, the call center employee is saying, you know, would you like me to remain on the line while you try your new password I just gave you? And the cyber criminal says, yes, of course. Thank you. again, say what you will about LLMs and prompt injection, but at least they will try to follow a semblance of a documented process that's been given to them. Yeah. So how much of it is LLMs are good versus people are just really bad, you know? LLMs are consistent, right? Or more consistent. And I think the thing about... But I mean, we always say they're not deterministic. They're not consistent. And here you are saying, well, they're more consistent than people. And I guess,
Starting point is 01:00:49 look, I mean, that's probably true, right? Right. And I think for us where we've always, you know, sort of embraced both times traditional, you know, workflow building capabilities alongside LMs and AI capabilities is the fact that you can add those checks and balances in there, right? AI will be consistent, if not deterministic. And I think for us, you know, being able to harness some of the best of both worlds, where, again, the AI doesn't require the same level of structured data that a traditional workflow would, but you can absolutely force it into structured outputs that can then be checked deterministically. So, yes, absolutely, you might not get the exact same, you know, outputs, every single
Starting point is 01:01:27 time, but, you know, you can also check and say, hey, if you're putting out an integer that's above zero, right, we can check that deterministically, things like that. So, yeah, you do get, and well, you'd think that, but often you ask an LLM what two plus two is, and they say 37, right? So, is minus two an integer over zero? I mean, sometimes, according to chat GPT, you know, it can be. It's all, all context dependent. So one thing we were talking about before we got recording actually is you know how to view tines in terms of a like in terms of the buy or build question right because quite often when it comes to you know new technologies you think well do we buy an off-the-shelf solution or do we build our own uh you were kind of pointing out that
Starting point is 01:02:13 that times sort of exists in between these two paradigms right i i found that pretty interesting right because it is it is i mean an automation platform that's you're building your own automations, but you don't have to build the platform, right? Is that, I mean, that's got to be the way customers see it, too. Yeah, exactly. I think, you know, when, when you're purchasing times, I think what you're purchasing is ultimately the ability to achieve your goals faster, right? So, you know, I come from a background myself of just inherently, you know, instinctually
Starting point is 01:02:44 saying, oh, surely, I can do this with a Python script. Okay, well, who's going to maintain that Python script when I'm on vacation? Who's going to think about, you know, retries and, you know, What happens when the API I'm calling is going down? Who wants to think about, you know, sort of maintainability over time and all those sorts of things? Nobody really wants to be thinking about some of the, you know, the governance capabilities, the audit trails, the things that you really need in an enterprise to, you know, to be able to build successfully and, you know, meet organizational control requirements. So that's the, you know, that's ultimately what we're providing with times is you don't have to think about sort of all the, you know, the non-functional requirements, right? You can think about the goal that you're that you're trying to achieve.
Starting point is 01:03:22 And that's where, you know, we think, you know, over the long run, it is sort of, you know, buying that ability to build, you know, very early on in Times, we, you know, had what I think I would call the blank sheet of paper problem, which is you could build anything. But then, oh, my God, I can, I have to build anything, you know. And that's, you know, so we launched the Times Library, which today contains over a thousand different, you know, workflow templates. Some of them are fully deterministic. Some of them are very agentic. These. days. And so, you know, I think for, for us sort of seeing that missing puzzle piece of saying, yes, people want to be able to build. But if you're building a workflow that's kind of the same across a bunch of different organizations, maybe we can help you shortcut that as well. That's it. That's interesting, too, that like you're, you're plugging in, because I think initially, right, it was like people could just add LLM like blocks into their Tynes automations. But it's interesting, I mean, it makes absolute sense that you're starting to plug them into those precanned automations. I mean, are they?
Starting point is 01:04:22 proving popular. I guess the question is, is this stuff taking off to the degree that you would expect? Or is it like more of a slow burn? Like, what's the uptake been like? Yeah, absolutely. I think, you know, what we're really seeing, you know, if you look at things like the AI examples that have started to really get adopted out of the Times Library is people are a little intimidated writing their first prompt and putting that into production. But they really want the customizable. They really want to be able to say, okay, I understand what this process now looks like and what best practices look like in a vacuum. And I actually feel pretty comfortable adapting that to my organization. So the pre-canned ones are the ones that are popular, whereas people
Starting point is 01:05:00 weren't so much confident in just grabbing that block and throwing them into their own automations. Yeah. Or, you know, again, sort of, you know, being able to model for folks what best practices look like we've seen, you know, and helped with AI, you know, implementations across a ton of organizations at this point. And so we're, you know, really happy to be able to, you know, share some of those best practice pieces of knowledge in the templates that we give people, but again, knowing that everybody still has that control and ability to adapt it to their own organization. All right, Matt Muller, thank you very much for joining me to talk through all of that. Very interesting stuff. Good to see you. Thanks so much, Patrick. That was Matt Muller
Starting point is 01:05:36 from Tynes there. Big thanks to him for that. Big thanks to Tynes for being a risky business sponsor. And that is it for this week's show. I do hope you enjoyed it. I'll be back next week with more security news and analysis, but until then, I've been Patrick Gray. Thanks for listening.

There aren't comments yet for this episode. Click on any sentence in the transcript to leave a comment.