March 8, 2023, 10 p.m. | Security Weekly

Security Weekly www.youtube.com

In this edition of Below The Surface, we discuss insights Scott collected from various members of our community. Topics include supply chain threats, critical firmware attacks, and more! We also welcome special guest Tyler Robinson!

View the full report here: https://eclypsium.com/2022/12/13/december-firmware-threat-report/

This segment is sponsored by Eclypsium. Visit https://securityweekly.com/eclypsium to learn more about them!

Show notes: https://securityweekly.com/bts5

00:00 - Supply Chain and Firmware Security
03:57 - Supply Chain Security
16:38 - What you need to defend for is limiting the …

attacks blast community critical discuss firmware firmware attacks firmware security insights radius security special supply supply chain supply chain security threats topics tyler

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

SITEC- Systems Security Administrator- Camp HM Smith

@ Peraton | Camp H.M. Smith, HI, United States

Cyberspace Intelligence Analyst

@ Peraton | Fort Meade, MD, United States

General Manager, Cybersecurity, Google Public Sector

@ Google | Virginia, USA; United States

Cyber Security Advisor

@ H&M Group | Stockholm, Sweden

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden