Offensive or defensive security: Which career is for you? | Cyber Work Podcast

Offensive or defensive security: Which career is for you? | Cyber Work Podcast

Show Video

It's, a celebration here, in the studio because the cyber work with InfoSec, podcast, is a winner thanks, to the cybersecurity Excellence, Awards for awarding us a best cybersecurity, podcast, gold medal in our category. We're. Celebrating, but we're giving all of you the gift or once again giving away a free month of our InfoSec, skills platform, which features targeted, learning modules, cloud hosted cyber ranges hands-on projects, certification. Practice exams, and skills assessments, to. Take advantage of this special offer for. Cyber work listeners head over to InfoSec, institute comm, slash, skills or click, the link in the description, below sign. Up for an individual, subscription, as you normally would then in, the coupon box type, the word cyber. Work CY BER, wo RK no spaces no capital letters and just, like magic you can claim your free month thank. You once again for listening to and watching our podcast we appreciate each and every one of you coming back each week so, enough of that let's, begin the episode. Welcome. To this week's episode of the cyber work with InfoSec, podcast, each week I sit down with a different industry thought leader and we discussed the latest cybersecurity, trends. How those trends are affecting the work of InfoSec professionals, while, offering tips for those trying to break in or move up the ladder in the cybersecurity industry a few, weeks back we talked we, were quite glad to talk to Daniel Young the managing partner and co-founder of collab technologies, who told us not only about his current activities but his time as a digital forensics, expert, organizing, large-scale cross-platform cyber, aberrations in the Middle East and elsewhere, during. Our debrief of the episode dan suggested, that an equally interesting episode could be made with this collab co-founder, Fabian, dumb bird Fabian, started in a, in small shop pen testing positions in France Switzerland and Germany before becoming the head of malware, Incident Response Team, for, Deutsche Bank one of the largest financial institutions. In the world we're. Going to talk today about the skills disposition, and training needed in both defensive, and offensive. Fantastic. And cybersecurity roles, as well as the career opportunities to, be currently found in both with. Over a decade, of experience working, in several diverse positions. As well as experiencing, firsthand the evolution, of security practices, and technology, found around the world today they. Bard has been an integral part in building his new company for, lab technologies, a developer. Of collaborative, and threat driven security, operations, platform, prior, to collab fabian. Began working in small shop penetration, testing roles in several European nations and his, renowned expertise, and work ethic eventually, led to him heading the malware incident response team for. Deutsche Bahn on, the largest financial institutions. In the world he. Then founded quotient, located. In Frankfurt Germany with the aim to reconcile, humans and machines in the context, of security operations Incident. Response and, threat intelligence and, it, is actually where coal labs spun out from Fabien, is committed, to in his professional, endeavors to reconcile human, creativity and, intuition with, the complexity, of information technology in the context, of security, operations, it, was precisely this passion that drew him to conceptualize, collab and is what brings him brings. Focus to him and his team moving. Forward, Fabien, thank you so much for joining us here today from Germany. So I'd, like to start each show by asking, our guests about their tech and security, development there their security journey if you will so have you you. Strike me as someone who's probably always been interested in computers and tech to some degree is that the case or did you get from do it later in life. Like. My. Sing and I, think, I'm very fortunate that he told kind of work for me it. Could be something, else like at. All right. But tech in you know electronics. IT. Instead, of follows in my parametric. Mmm-hmm. And. So. Yeah I mean let's talk about your early years you said you started as a pen, tester did you do other tech related activities before that were you you know like running.

The Helpdesk it in college and things like that or you know doing. Things as a kid or in your teens. So. I really need before, like you know work times I, think, it it always stopped with bad right I mean you always have a figure like that that is kind of you know pushing you for you, know looking into the things, like as a kid you're like, no just looking at gaming, and you're, doing this kind of stuff and very quickly just know. Just being, putting. You know capable of bed of you, know interesting, things to look at if I ever find the time between all those gaming sessions, and. II because, we had a computer and that was some time ago like, pre-internet sort of saying he, was like smuggling, games to to myself, and my brother and. At some point he did, the same with a soldering iron and in that kind of piqued my curiosity, and, started, off kind. Of a cascade of events, and. Along with it at some point I. Ended. Up with doing, something different, than just game with computer, because basically electronics. Was expensive. And. You know at this time I mean not as we say like you know other words on your software because. He's a lot, of interesting. Development, or on our, easy, the other, way is you know accessibility. Snow days but, back in this time that was very much like the software is in your artwork right because yeah always expensive. To actually do it right. Um I. That. That's how it started I ended up like at some point like having a book on my on my table about like Linux, that, was like. 95. Ish something, that I, really, were read at for, the to slack. Work for, zero so it's I think yeah 97. Okay, early. 2000, and moving, data using floppy disks you know between screaming. Careful. With something yeah. That. If you show that to kids nowadays it just no. Yeah. But, that's really, yeah. So. That's that I sort. Of get started and you, know at this time, one. Needs, to realize that basically. You know pentas was not really existing, like. Even my computer, security, was not taught at university, right I mean that was something that basically, the IT people were doing on the side not a kind.

Of Growing, gray hairs now but you know it's kind of I, took mine where where where basically that was that. Was easy, and not easy at the same time to get into the field because um you, know on one hand it was about you. Know you. Know getting access to this information on. The other and it was about like doing this professionally, and, on is that all right so that's that's how I got, my first kind of jobs. You, know basically, doing, lightnings, hosting, stuff so I ended the job in a hosting company and, you know at some point obviously. Insecurity, was rematch what I wanted to be doing those guys have been helping me to you know taking. Some responsibilities. Wrong with that. In creating. A first company very early in my you know I was 20 before. 25 which was a couple of guys we failed miserably between. All, of that what, kind of mother was a fantastic. So. That was that was like more like the web development I mean the things no I think I'm. You know a bit of consultancy. On configuring, like Cisco routers kind of saying so I started to feel like inject. A bit of secret here and there into, into, what I was doing with my customer, and at some point I got a friend of mine who basically know, told me like look you know not. Sure what you're doing here but, I have a drop for you in. Switzerland. Back at this time and, basically, you, know it's. The. Job interview is is you you come you work with us and if you do the job you can stay all, right that, was a knife. You know. You're. Coming from the clear the community, you know your your your deal, you're doing the job you're, getting paid and, that's. How it started okay, yeah. You were saying that penetration. Testing and doing pen test work at the time was both hard and easy and I imagine that just because there were so few people doing it and it was still kind of a, untested. Territory or whatever. Right. Okay, obviously. Was was, already a lot of people doing it but it was very like you. Know community, centered. And break. It. Was a lot about you know it already. Was a lot of information, online right so it was not like back, in the you know early, 90s, where people, really had to like, do like you, know. Searching. In trashes to find information processes. For that system and stuff that you heard all using. The movies right. At. My time it was already like like. The earlier generation, already did all that groundwork, we had a lot of things online so, it was already starting to be a bit of trying. To find the right information at, the right time which. Is today, completely, different I mean today you're completely, overloaded. With all, this information available you know what right. Right. So. I, will. I will define myself as a preemie. Test boy can have pen tester the bag at the time where pen testing, which is sort, of became. Reteaming, know so interesting, has a very different meaning. Yes but pen testing was a lot of understanding. Your target. Observing. Building. The codes, getting.

Into It was not the point that was most about like understand what you were dealing with know. What Seastrom scape is looking right and. So, we were super motivated, we are just a bunch, of of. Young. Adults, with, one, paint job. Computer. To play with them all day working in data centers, in different location including bankers. You. Know doing jobs for the, big telcos, or, not industry, and, some, or. Comment affiliated, you know in situations so. It was like you. Know David versus Goliath, just, like it's crazy kids you know doing funny, stuff with computers and, getting paid and the. Customer being amazed by the, kind of reason we were able to bring and so, that was a big. Part of this aspect. You know the motivation aspect, which was really driving the. Need. For learning, and doing stuff in that that time right, now know tell, me a little more about that yeah I mean I I agree, with you that you know pen testing and red tape red teaming and stuff there's so many sort of subdivisions. Now that, pen testing means something fully, different, but like sort of yeah, give a sort of a like, your your thoughts on that like it's, obviously been sort of so sub segmented. Because there's so, much to be done within the you know the frame that you have to have the sort of invasive. People, versus the sort of like you said the more defensive ones are the ones who are you. Know rooting around or whatever can you what are your thoughts on that. Well. You know I think. I think. It, you, know obviously it it it diversify. As. You say. And. You know we have all of those different specialties. And so on and one of the same way I got into, I. Got. Into the different, side well, that I was absolutely fascinated. By, basically, the other side of the mirror and why, does it you. Know why why is the cost of the defense so, much, higher than the cost of the offense like why just, a bunch of teenager in a basement can, make so much damage to something with six medians to build in rap all right so. That was no. IIIi got. In there, and. You. Know with the time I realized that it's you know it's just the different side of the same coin right so I think I I. Will. Always. Remind. I. Will. Remain you. Know with, nothing offensive. Sinking, and this is what is making me a good defender in the sense that's, that's really like the scene in young sort of things right things come together at the wall and. I, will, definitely, you know encourage. People to be. Coming back and forth between. Not. Only the blue. And the red sides is you know the defense and often steam but also between customers. And burn laws you know this yes. This community. Know. Is so strong and moving.

In. You. Know and moving that the frontier so much in the past year that you really can you know figure from here where you hope from the different things and become, a very strong player by basically embracing. And overarching across, all those different things regardless, Oh super. Specialized got some of the things I mean obviously. Ya. Know not, everyone can write like this ratio as exploits in here right it's. Not about that it's about like how do you place yourself in in that, in. That, you. Know game in obviously, with. The experience coming in the ATO you're sort of looking at it from more big-picture kind, of fun of you that we have, from, different. Sides can you talk a little bit about that about what sort of what what red teamers can learn from blue teamers and vice versa, because you know it it, gets very siloed, and I think, people feel like they need to just. Know one thing really. Really well right, and. You, know what I think you know it's really got sided, on. Paper. And. It's. Like a bit fire written in that community, you know like sharing. Stuff you. Know whatever it's more even, like incident, details and stuff and so alright everyone was like like you, know you cannot do this kind of things well it says it reduces that we always been sharing always like, exchanging, like tips and tricks and you know exchanging, information but that's radical or exchanging, about what, clients and because it may happen to you tomorrow right this right so this is the, sharing, of stuff always happen, on on, all the different side in your red and blue and so, on right yeah. So. In. In, we, are, that's. Interesting, right now we are getting. To the genesis, of that with, the apparition, of and. That's after you. Know a decade, of development with the community, I'm. Thinking about like what's happening with a miter attack, framework and all of those things right so. Different. The. Stack with all of the different you know methods, and, processes being. Able to exchange tomorrow. And quantifying. It yeah exactly. Right. Now we are getting with the tools to basically, being. Learning, from, the different side and, you. Know lot, of people see the attack framework which is basically, a way to describe, all the technique tactics and procedures of characters, right to classify, and quantify, and you know measure the gap in term of your defense and so on right from. From. The blue team only perfect, people starting. To know using it on the right hand side right okay, and. It leads us to different things such as like the tiber the. Tiber framework, the tiber EU is a bit less known on the US side but death basic his idea is that you're, taking, what. You learn from the. Threat actors to actually do. Red. Team exercise, which, is meaningful. To, what the organization, so you're not going to test about all the crazy things because, it's it's. Obviously. Interesting, if you know that some kind of alien you. Know I didn't hacker come to you and he beats you well you know what he's gonna manage it you know that's right. But. Basically you want to basically test. Your team and shape, your differences, and so on based on a realistic, kind of a tiger that the sort of guy will go after you industry, right so, we start having these tools and we start also to have the concept so you know beyond the blue and routine you have guys, playing purple, teaming so. Sort. Of circulate, between those different you, know angles, and different, perspective in order to really maximize your investment to. What building proper, defense is, the thing that we have to remember always is that the. Red team of the, pentester back at this time it just needs to be right. Once or just Jane know. You. Know success. The blue team has to be successful all the time yeah. Back. To what I was saying that you know what is basically was fascinating. Me and what actually, got. Me to icons between the different side is, is, really trying to do this understanding, and see how does it no, one comes into the other okay. Make sense it, does yeah so. I want to move from that sort, of from the offensive to the defensive tankini tell, me about the transition, from these early assignments, your your early pen testing to your. Work with malware incident response which, Punk what are some of the projects, skill.

Advancements, Now its acquisitions. You, know we like. To talk about sort of like your, professional, development that just sort of like war stories but like were some of the things that you you, learn that sort of like helped, you move up the ladder to such a prestigious, position, like what was or some of the things that you're you know that the bank responded. To in your background that let them know you were the right person for the job. Yeah. I. Was. I was I've been working for banks before was, no. Skeptical. At first at working in a bank you. Know roses and you know I was the bank as a. Customer. And. Funny story is that when. I I got, started working for. The bank my mother stopped speaking to me and say oh you're working for Bank that's nuts, summer. 2008. And the quizzes. There, was not the same meant that it once was. The. Thing is that you. Have some of those key. Verticals. And financial, is one of them extruder. Yet up tears and to. What you, know these, kind of topics like security, but also like data science, machine, learning and all the sayings because these. Guys have a problem they, understand the problem and they have the money to solve it right so. That. Has been for, me sort of first. Off I've been extremely fortunate to, be working for a for, very open-minded persons. I mean these guys, were starting to build a certain type program in the bank in the 2010. All right there, was no threat Intel was still a military, since don't know at this time was nothing that you know the industry was really implementing. As way to gain visibility into, the program so I got started with that team, super. Excited, in my job was about to bring them some understanding. Of what you, know what, about also smaller and, all things and in between. The lines they sort, of wanted. Me to bring that it takes a thief to catch a thief kind of spirit energy. Like. Had them to look at the different perspective, on that and. Very, quickly we basically. Started. To build our own capability. Because you may, guess that no one wants a guy like me like breeding like malware, analysis, capability, inside the corporate network right so, we had the credit to build our own lab in our own things, and. For, quite some years I heard people saying well you know if, you could he doing this kind of things I'm going to get fired. I. Printed, was working pretty well we, got like including, on TV with the co-terminal, malware. Analysis lab in, Germany and, all the things and. At the end was. Having a fantastic, WordPress. Can have capabilities. We're looking, to tear to duplicate in some organization. So, yeah, it was no, always, a bit of luck obviously. Always a bit of you know you had the right spot with the right persons right, um I was really driven by this passion, and this. You know these. I was really eager to understand this other side of me and I just ended up like working, for the finest persons, and. It could have been anywhere the, bank was just basically. Where. You have these right combinations, and, a very thankful for that so I, mean it's if I heard, you right it sounds like, you. Knows worth, noting is that like you were. Desirable. To them because, of how sort, of audacious. You were in your pen. Tester, so, was. Your. Boldness kind of a selling point. You. Know I. Mean. That was for, me. That. Was. You. Know still. Like this you know you could be you can be a good person and obviously looking at it from the very, offensive fond of you in. Yeah. I know I was not implying that you were you were being criminal yeah. Of course. I mean, just the term hackers is you know so much loaded oh yeah. Hey, it's, less but it has been crazy at some point I mean this is what what mean Germany because, the. Term hacker was, basically, not being about. The criminal, that was yeah. Doing. Also posit their sayings which was not the case back in time in France yeah, yeah.

Most People see backers and in movies or on TV and, they're always bad or you. Know or they're at least rogue you, know and chaotic, but you know with good intentions, or whatever so the idea. Right. No of course yeah no. We totally agree. So yeah speaking of you. Know day to day things like that you know a lot of you can sort of walk me through your average work day here at collab you know I mean you've done a variety, of security later jobs through your career, so could you sort of tell me what your day is like now and like, how it sort of compares to the sort of like more Wild West days when you were really like out, on the front lines doing the work are you are you doing more sort of stuff with clients, and and you know sort of management type things now. You. Know a big, deficit too I mean first, off I, do, not define what I'm doing as a work or. A job whatever. That's. Again. Very fortunate, for tonight, you have for the you know a patient which, really, like you know both, helped me. To. Develop. Myself being. Properly paid as well and, that is. That. Is you know I'm just living it yeah, so I'm to be honest anyone will, tell you that I'm working basically, 24/7. Actually, today is the day off I don't know if you know. No. One is working yes, and you see. Yeah. Okay. You. Know for me it's also, as a father today it's about finding the right penance, but basically, I like, to work when I want to work, and. I. You, know I I'm always, into, this dynamic recognize. If I'm. The. Truth is that for the kind of things I'm doing today it's. Not something I do alone or. I could be just you, know trying for for many years, obviously. Failing because you know arriving too late on. Target. So. It's about it's, about team right in it's. A lot of what we are doing is team effort and I'm really surrounded by self minded persons. Working. Very hard looking. At the different problems who are patient into finding solutions, for them. Trying. Not to shoot ourself in the food or walking around with a hammer looking. For night you know really trying to be open. And, you. Know critical, to what you know the problem attendants helping it and you know for that sometimes it requires to be a bit on the side, on. Management. Resources. You know human aspect because that's in it's about. You all right right, and I'm, taking, a lot of pleasure I have to say to converse. With customers. On that use case you know, not, only when Zacky when they are also particularly, unhappy. No. Way that, yeah. It's. A learning experience to, find out what they're not happy with yeah. Like. Being supportive, in spotting. Wait wait mothers you know taking your space in just your space in. You know doing, it right and being purchased that's.

That's. The same yeah so no. Working schedule for me no. Steal. It for me my wife's hates me for that yeah. It's. Like okay you know what. There. You go so okay, so I still, kind of want to know like like what what do you have like an, everyday it seems like it's it's completely different day to day but like what are some things you do, consistently. Each day like you know do you have to check emails every day do you have to sort, of check, in with key clients every day like well like what are some of the sort of like caps. You know obviously you're not in like a conventional. Job, role. Or whatever but like, what are what are things that are sort of like constant, in your in your you. Know career, life so. I I wake, up early. Also. Because I have kids and then wake me up early I. Am. Over, in this time of pandemic, and you know saying at home and working from home which is not a big very, much. Of a difference than the way I used you. Know sinks you, know to be very honest. So. Waking about the kids taking breakfast, I, like. To, I mean, the best work I do is before is both before lunch in general, you know I either, on Sir Christopher, requests. Or I still. Could, developing. Stuff you know I have, my own set. Of tickets that the team is is. Me. Doing you know I don't know if they really incorporate, the code into the product but that's not. When. We have this you, break it you own it kind of spirit so you know if if ever my code is getting in the product and is broken then that my plan to do is. It's. Like I liked, reading or not I read a lot in. That, I when, I can I do by morning and basically by afternoon also because is, then. Because. No. Part of the team is our see it's. Their moaning so you, know I really, you, know there's. A maximum I can buy afternoon with them you know for making. Sure that we. Keep the ball rolling between, between, the two, continents and, that's part of the things that I had already in the sub, operating aspect. Like when really running incidents, between you. Know the guy from Singapore. The guy from Europe, and the guy from from. From East Coast us. And so on is really also addictive. So, basically again morning. For me is generally, like witches of myself my learning and supporting. Customers and you know what. You things and by afternoon its strategy. Conversations. And keeping, the moronic okay. So, you know I had a bunch of questions here, and I feel like we've already kind of answered them but talking about the sort of active and passive forms, of cybersecurity and, red teaming versus pentesting versus you, know Mallory responds and things like that you know so I think you've been to a free pretty well but I kind of want to sort of spin. Out into that a little bit and just sort of get, your advice on what. Sorts. Of things you recommend, people who would be entering the industry now who, want to do this kind of stuff like what should they be learning, what should they be doing, you.

Know To you. Know in a hands-on way like what should they be able to demonstrate to, potential, employers like, what you know where, to start I guess you know and and how to sort of decide because you know you're saying the red, teamers, can learn a lot from blue teamers and and and vice versa so like what. Are your thoughts on you, know learning, to specialize, or learning just to learn or you know learning. In ways that you know employers, can can. Sort of see that you know how to do this thing like where, would you start if, you were starting - no I, mean, frankly back. To the roots it's all about curiosity mm-hmm. You. Know it's it's not I mean obviously. There, are some stuff that you need to be able to be doing you know and that deepens soil you know in function of the kind of positions that you're playing - all right I mean you know if you if today. You you, apply to work, in a hosting company and, have no clue what's docker and kubernetes, I mean. Aspect. So. You, know these some, of, this. Basics, and. Those, basics are I will. Not say easy to, to. Master. In any sense but you know at least you can very easily finding, some kind of road map to. Learn. From it and so on and you should absolutely never. Take no as an answer I mean it's. It's all about motivation if, you, don't see your city committed, about anything I trust, you will succeed and know, frankly in the, cybersecurity. Industry. When. You see like, you know that. The. Scarce Ness of the resource and you know and the need we have for people, I'm, pretty sure you will find someone who gives you a chance and if you work out you definitely, can make a career out of. That but it's all driven by charity. In it because. This, is such a. Vast. Topic. Nowadays it's, it's so. Many different things to be looking into it's, up not to become one and you know the best people I've seen in, that field over the years are very often, the, one, focused. You. Know even. If they'll be carrying in their approach they have kind of an idea of where they go with it and they really stick to it all right yeah, um so I, you, know I I in. My time it was about like a normal, sort of chain, of progression, all right you were starting, to look. At this thing and suddenly realize well you have to get access to this information which, is there and for that you need a computer or does it work what's about and networking. Parts you know how do you get information on the net and so on I mean today I've been working with people mazing. At doing really, crazy things with these phones and basically, if you ask them to set up like a basic, network. Safeiy alright so it's. Not so much about nada is about like really, having this logical, progression, it's basically, you, know keeping. Some focus on what you want to do and, for. You okay. Yeah. Yeah yeah yeah so. You. Know for people who are so, that was sort of like really good advice for people just getting started, and stuff do you have any sort of thoughts for people who might. Feel kind, of stuck in there in their current position or. Don't really know how to sort of move to the next level or even either, work in a helpdesk or they're you know reading log reports all day or whatever like what are what, are some things they could do today that you know sort of would jumpstart them and and sort of Reese Reese Park what it was that they liked about this in the first place before they got stuck and. That's I mean that's an odd question I I.

Know. The reason why I'm here and the reason why I'm living in the different countries and my native. Country and stuff is because I could not just wait on the so far as causes things to be coming at me right so. I. You. Know I mean my best advice is don't, let that happening to you that you realize when there is that you just. Drop them on a good chance you know I mean it's. It's, it's, worth, not trying then then failing at trying see. What I mean I mean you don't want to watch yourself in the mirror and realizing, that you. Know you could have been. Someone else and at. Least tried it in even if you failed you know so, what yeah. Not trying is the worst I think. To be to be honest and again if you're serious into what you're doing, I mean. I've I, think part of my CD on the side of working a lot, of people are doing it, you. Know learning we, have so many different sources yeah, local, user groups you. Know. Community, around. Security. You. Know in your town but you'd also have that online if you don't want to step out of your your, your home I mean there's, so many ways which you access the right persons, I just you, know don't. Take for no no for an answer and just, don't do that to you just you know keep trying, so. With the with the world currently kind of unlock down has that changed how you you. Know do your work right now and is, it do you think it's it sort of changed anything. About people sort, of networking or, or, trying to you know sort of find the Inquisition's have you have, you seen a big sort of changing the, way that you do business right now in. Nineteen everything, yeah. I mean, past the moment where everyone's, was sort of bracing for impact. Was. A hit before, the, US did. Starting. To get out of from that and really like really. Slowly being. Careful not to have the second wave. But. It, is obviously changed. A lot of things and you know a lot of people are speaking about the new normal I would, say we do also have a new cyber normal, in.

The Sense that, along. With the. Lens of that, the. Management of the economy. As. Well as we also changes, you, know the acceleration, of the digitalization, all those programs, which we are like taking ages suddenly. Just go through, yeah. Family. Everyone can work from home. No big surprise. In. Fact that was all possible before it's just like we didn't look at it seriously you know right. But. This is definitely changing along the landscape in terms of in. In, terms of you. Know what that means for cyber, security because you, have, some of it shifts, from, what. You, were sort of expecting, them you know the enterprise. Umbrella. To take care of and eat in. The. Risk sort of shifted to the end user who basically at home with his VPN, trying, to do some work and so on right. So, it changed a lot of sayings so it. One. Of them one, of the outcome of that is a good one for us in the cybersecurity industry I mean you know we, knew that cyber was here to stay and it's different to say I mean, it's like, the best moment you're also getting into that industry because there are jobs to take right in these jobs are, they. Are solid and they. Will remain right um, but, on the customer, side that. Obviously. Has been a bit of. Time. To understand okay where is my budget going where. Should I put. The. Networking. Is a relationship, we said customer, has been disrupted, and, no one can deny that has. Been a bit of I would. Say like two three weeks like everyone, was sort of wondering what's what's gonna happen and as soon as people realize that the old normal is not gonna come back saying. We, move very fast and I think here we can be quite product of the, committee, in, itself, and not only ours but you know not. Actually being following the same trend we. Moved a lot of. Conferences. Online, a lot of things, happening, in, ourself. We shifted a lot, to. What like better communication. And so on and these again an opportunity I'm a very optimistic person so I can only speak about the good things. One. Of the one of the interesting aspect is that basically, it's putting a lot of the, competition, at this level right because, you cannot just you know engage like, incredible.

Amount Of money into, the, next era say also, Nia kind. Of conference, like everyone has to play with the same tools yeah. So. So, it, sort of you know it. Sort of reshuffle, the. Cards a bit in. That said that the good saying but I think in back to your questions on networking, I mean. You. Know. III. Think. Networking is, is when, you're here trying to sell something and we. Are not trying to sell some saying in, the sense that. What. We do we so. Strongly into we we know that when people see that understand, the use case and we working together this, is something that they truly see is is, a game changer for the ways that they operate and, this is not about making a sale this is about like working together, so. I really see my customers that as partners, and not. As just, someone buying, license. Of what. We do and. Things. Which come along with that is basically, you, know don't do networking make friends you know what. Yes. Very good I would say never he also sort of implies that you're you're, only there to sort of get something from them whereas if you have friends with them then there's a there's a give-and-take, you have something, to provide to them as well and rather, than you're just basically asking them a favor, yeah. It's kind of let's know it's back to quality. And. This is what startups are very much about because we have this you, know this this, relationship with, with, the early adopter. With the one taking the risk along with us and that's, why again. Customers, are partners. And you know this is about like really supporting. Them on their. Own way and they become friend and you, know for that I cannot. Just have, my, two hundredth of that yeah. And. Somehow is it only makes I'll have good people back together at some point and. You know this is why. I've. Been reflecting on the human aspect. Much. More than what we had in the past couple, of years weight was just a referal on, making, on making. The revenues, and I'm. Sort. Of happy with that yeah so. You, know you're you're clearly, a very sort, of ambitious, driven you, know a creative. Person can you sort of tell me about your your personal goals for the future both with collab and it just as a cyber security professional, what are some things that you, hope to still, accomplish in the years to come, yeah. Well you know I keep, repeating that I'm grateful because that that's really true I, I. Don't think anything for granted and, I, know that we. The. Rights are coming the responsibilities. All right so that's you, know, ambitious. I don't know I certainly. Want to have. Some, level of impact, with, regard to my environment in my environment or you know the people, out there and the real the real job, with security, is is, really, like being an enabler for. The, different industry where you know those, other people who are having a jobs and you know it's about like you know, bringing. All that together and, that's, that's. You know what I wish for myself really and you. Know being still, being you know supportive, and building. Things within this amazing. Persons and feeling. Cool things all together is, what, I wish. To myself then, the. The fact is that collab is sort of reflecting. Directly. Out of that in the sense that collab, is is. Is, a substrate, for other, IDs and all the things so, you color. Is this, a diffusion platform. With. This. Capability. For, people to collaborate on investigations. And so on so it's really like and, it's not necessarily. Just something, for cyber it could be for a project and so on and this is a substrate on which we are growing different ideas communities. And people so we. And, I really, the commitment is is on building the the, the tooling for, reconciling. The human and the machines and you know sort. Of getting those things to be working together so. Yeah. I mean for, in a, sense like my personal goals it company goals and what we do is directly obviously. You know very. Much overlapping. So. As we wrap up today a couple, last questions here can you just tell me a bit about collab what it's all about and what some of the exciting projects you have going right now, absolutely. So. So Kula bees is. A distributed. Database inform. We. With, the cooperative. Analysis, capability. So it has been many, bit for cyber, security operations. So. You, know. From. The threat monitoring, to threatening. Incident. Response, more, analysis, is kind of sayings. We. We. Observe that in. A lot of different. Serbs, sock, did was like being, worked out by different teams and you, know, that. Driving. The incident, or driving and energized means like being also able, to zoom out and see the big picture and we were really lacking of the tools to actually like bring those guys to be working together with. The dead fish, together and, these kind of things right, so, that's really what what, collab is about it's really bringing, all those data points all those people you know to directly, be working on the matter through.

The. Excess of, skeletal. Workbench for analytics, in. Any. Disease tools, so. Again, same story bringing, people together, good. Product made, by people. Used, to that for, for. Quite some times themselves, and we were looking for tools Acula buy so there we go you. Did it so. One last question here, if people want to know more about maybe, in bamba' harder collab where, can they go online. To. Say maybe, i'm on the IRC somewhere. On. Twitter linden and so on, get in touch please. Feel. Free obviously. We. Love to have you just come visiting, CARICOM, offering. You gmail giving. You proof concept, having, some fun together I. Like. All those things Fabian. Thank. You so much for your time today this was a really a lot of fun thank. You Chris appreciate, that and thank, you all today for listening and watching if you enjoyed this, video you can find many more of them on our youtube page just go to youtube.com and, type in cyber work with InfoSec, check, out our collection of tutorials, and interviews and past, webinars, if, you'd rather have us in your ears during your work day all of these videos are also available as audio podcasts, just search cyber, work with InfoSec, in your podcast capture of choice for. A free month of our InfoSec, skills platform, just, go to InfoSec, institute. Slash skills and sign, up for an account and in the coupon code type cyber work all one word all small letters no spaces, and you can get a free monkey thank you once again to Fabian down bard and collab and thank you all for watching and listening we, will speak to us.

2020-07-01 16:00

Show Video

Other news