Logo

    Software Engineering Institute (SEI) Webcast Series

    Each webinar features an SEI researcher discussing their research on software and cybersecurity problems of considerable complexity. The webinar series is a way for the SEI to accomplish its core purpose of improving the state-of-the-art in software engineering and cybersecurity and transitioning this work to the community. The SEI is a federally funded research and development center sponsored by the U.S. Department of Defense and operated by Carnegie Mellon University. The SEI Webinar Series is produced by SEI Communications Outreach.
    en147 Episodes

    People also ask

    What is the main theme of the podcast?
    Who are some of the popular guests the podcast?
    Were there any controversial topics discussed in the podcast?
    Were any current trending topics addressed in the podcast?
    What popular books were mentioned in the podcast?

    Episodes (147)

    Ask Us Anything: Supply Chain Risk Management

    Ask Us Anything: Supply Chain Risk Management

    According to the Verizon Data Breach Report, Log4j-related exploits have occurred less frequently over the past year. However, this Common Vulnerabilities and Exposures (CVE) flaw was originally documented in 2021. The threat still exists despite increased awareness. Over the past few years, the Software Engineering Institute (SEI) has developed guidance and practices to help organizations reduce threats to U.S. supply chains. In this webcast, Brett Tucker and Matthew Butkovic, answer your enterprise risk management questions to help your organization achieve operational resilience in the cyber supply chain.

    What attendees will learn:

    • Enterprise risk governance and how to assess organization’s risk appetite and policy as it relates to and integrates cyber risks into a global risk portfolio
    • Regulatory directives on third-party risk
    • The agenda and topics to be covered in the upcoming CERT Cyber Supply Chain Risk Management Symposium in February

    The Future of Software Engineering and Acquisition with Generative AI

    The Future of Software Engineering and Acquisition with Generative AI

    We stand at a pivotal moment in software engineering, with artificial intelligence (AI) playing a crucial role in driving approaches poised to enhance software acquisition, analysis, verification, and automation. While generative AI tools initially sparked excitement for their potential to reduce errors, scale changes effortlessly, and drive innovation, concerns have emerged. These concerns encompass security risks, unforeseen failures, and issues of trust. Empirical research on generative AI development assistants reveals that productivity and quality gains depend not only on the sophistication of tools but also on task flow redesign and expert judgment.

    In this webcast, Software Engineering Institute (SEI) researchers will explore the future of software engineering and acquisition using generative AI technologies. They’ll examine current applications, envision future possibilities, identify research gaps, and discuss the critical skill sets that software engineers and stakeholders need to effectively and responsibly harness generative AI’s potential. Fostering a deeper understanding of AI’s role in software engineering and acquisition accentuates its potential and mitigates its risks.

    What Attendees Will Learn

    • how to identify suitable use cases when starting out with generative AI technology

    • the practical applications of generative AI in software engineering and acquisition

    • how developers and decision makers can harness generative AI technology

    Cyber Supply Chain Risk Management: No Silver Bullet

    Cyber Supply Chain Risk Management: No Silver Bullet

    Compliance standards, privileged access management, software bills of materials (SBOMs), maturity models, cloud services, vulnerability management, etc. The list of potential solutions to supply chain risk management (SCRM) challenges seems unending as much as it is daunting to address. In this webcast, Brett Tucker explores some of these solutions. More importantly, he renews an emphasis on using robust enterprise risk management to achieve operational resilience in the cyber supply chain.

    What attendees will learn

    • A means of decomposing strategic objectives and critical services into high-value assets that point to prioritization of limited risk response resources
    • Enterprise risk governance, appetite, and policy as they relate to and integrate cyber risks into a global risk portfolio
    • The application and impacts of Cybersecurity Maturity Model Certification (CMMC) and other regulatory directives on third-party risk
    • A kick-off announcement about the SEI CERT Supply Chain Risk Management Symposium to be held in February 2024

    Ask Us Anything: Generative AI Edition

    Ask Us Anything: Generative AI Edition

    Generative AI (GenAI) has been around for decades, but the latest leap in progress, fueled by high-capability large language models (LLMs), image and video generators, and AI pair programmers, has captivated audiences across a variety of disciplines. What can GenAI do well? What are the risks and opportunities of using GenAI?

    SEI experts Doug Schmidt, Rachel Dzombak, Jasmine Ratchford, Matt Walsh, John Robert and Shing-hon Lau conducted a live question-and-answer session driven by the audience.

    Here’s what attendees will learn:

    • The risks and rewards of generative AI
    • The future of LLMs
    • SEI research in this area

    Evaluating Trustworthiness of AI Systems

    Evaluating Trustworthiness of AI Systems

    AI system trustworthiness is dependent on end users’ confidence in the system’s ability to augment their needs. This confidence is gained through evidence of the system’s capabilities. Trustworthy systems are designed with an understanding of the context of use and careful attention to end-user needs. In this webcast, SEI researchers discuss how to evaluate trustworthiness of AI systems given their dynamic nature and the challenges of managing ongoing responsibility for maintaining trustworthiness.

    What attendees will learn:

    • Basic understanding of what makes AI systems trustworthy
    • How to evaluate system outputs and confidence
    • How to evaluate trustworthiness to end users (and affected people/communities)

    Leveraging Software Bill of Materials Practices for Risk Reduction

    Leveraging Software Bill of Materials Practices for Risk Reduction

    A Software Bill of Materials (SBOM) is a comprehensive list of software components involved in the development of a software product. While recently gaining attention in the context of security, SBOMs have limited value unless properly integrated into effective cyber risk management processes and practices. The SEI SBOM Framework compiles a set of leading practices for building an SBOM and using it to support risk reduction.

    The SEI SBOM Framework provides a roadmap for managing vulnerabilities and risks in third-party software, including commercial-off-the-shelf (COTS) software, government-off-the-shelf (GOTS) software, and open-source software (OSS). A set of use cases informed the identification of SBOM practices, including building an SBOM and using it to manage risks to software intensive systems. These foundational practices were augmented using key security management concepts, such as the need to address requirements, planning and preparation, infrastructure, and organizational support. In this webcast, Charles Wallen, Carol Woody, and Michael Bandor discuss how organizations can connect SBOMs to acquisition and development to support improved system and software assurance.

    Institutionalizing the Fundamentals of Insider Risk Management

    Institutionalizing the Fundamentals of Insider Risk Management

    Insider threats pose an enduring, ever-evolving risk to an organization’s critical assets that require enterprise-wide participation to manage effectively. Many organizations struggle to make critical tasks in insider risk management “stick,” relying on several crutches to drive temporary organizational change, only to see those changes come undone and have incidents slip through the cracks. In this webcast, we’ll discuss those crutches and identify themes of best practices observed over two decade of researching insider threat and building insider risk management programs that organizations can use to institutionalize key components of effective insider risk management.

    What attendees will learn:

    • How to identify drivers of change to an organization’s insider risk posture

    • How to differentiate between one-time and routine activities in the planning and implementation of an insider risk management program

    • How to measure the maturity of those routine activities

    What’s Wrong with ROI for Model-Based Analysis of Cyber-Physical Systems?

    What’s Wrong with ROI for Model-Based Analysis of Cyber-Physical Systems?

    In this webcast, Fred Schenker, Jerome Hugues, and Linda Parker Gates discuss the benefits of using a model-based approach to improve the design of a CPS’ embedded computing resources. This is accomplished by (1) building virtual architectural models of the CPS’ embedded computing resources early in the system development lifecycle and (2) using these models to predict computing system constraints and component integration issues. They will discuss the cultural resistance to adopting the model-based approach, and how established justification methods, e.g., Return on Investment, are being used to stifle the adoption. Finally, some alternatives to ROI will be proposed that would be more effective justification mechanisms.

    Will Rust Solve Software Security?

    Will Rust Solve Software Security?

    The Rust programming language makes some strong claims about the security of Rust code. In this webcast, David Svoboda and Joe Sible will evaluate the Rust programming language from a cybersecurity perspective. They will examine Rust's security model, both in what it promises and its limitations. They will also examine how secure Rust code has been seen in practice and conclude with discussing the overall maturity and stability of the Rust ecosystem.

    What attendees will learn:

    • The Rust Security Model
    • Limitations of the Rust Security Model
    • Rust code in the current vulnerability ecosystem
    • Rust code stability and maturity

    Top 5 Challenges to Overcome on Your DevSecOps Journey

    Top 5 Challenges to Overcome on Your DevSecOps Journey

    Historically, a lot of discussion in software security focused on the project level, emphasizing code scanning, penetration testing, reactive approaches for incident response, and so on. Today, the discussion has shifted to the program level to align with business objectives. In the ideal outcome of such a shift, software teams would act in alignment with business goals, organizational risk, and solution architecture and would understand that security practices are integral to business success. However, the shift from project- to program-level thinking brings lots of challenges. In this webcast, Hasan Yasar and Joe Yankel discuss the top 5 challenges and barriers to implementing DevSecOps practices and describe some solutions for overcoming them.

    What attendees will learn:

    • The DevSecOps ecosystem and how it aligns with business objectives
    • The DevSecOps challenges and barriers
    • How to overcome the top 5 challenges
    • Practical solutions for your business needs
    • How your system architecture drives your DevSecOps ecosystem

    Improving Analytics Using Enriched Network Flow Data

    Improving Analytics Using Enriched Network Flow Data

    Classic tool suites that are used to process network flow records deal with very limited detail on the network connections they summarize. These tools limit detail for several reasons: (1) to maintain long-baseline data, (2) to focus on security-indicative data fields, and (3) to support data collection across large or complex infrastructures. However, a consequence of this limited detail is that analysis results based on this data provide information about indications of behavior rather than information that accurately identifies behavior with high confidence. In this webcast, Tim Shimeall and Katherine Prevost discuss how to use IPFIX-formatted data with detail derived from deep packet inspection (DPI) to provide increased confidence in identifying behavior. 

    How Can Data Science Solve Cybersecurity Challenges?

    How Can Data Science Solve Cybersecurity Challenges?

    In this webcast, Tom Scanlon, Matthew Walsh and Jeffrey Mellon discuss approaches to using data science and machine learning to address cybersecurity challenges. They provide an overview of data science, including a discussion of what constitutes a good problem to solve with data science. They also discuss applying data science to cybersecurity challenges, highlighting specific challenges such as detecting advanced persistent threats (APTs), assessing risk and trust, determining the authenticity of digital content, and detecting deepfakes.  

    What attendees will learn:

    • Basics of data science and what makes for a good data science problem
    • How data science techniques can be applied to cybersecurity
    • Ways to get started using data science to address cybersecurity challenges

    AI Next Generation Architecture

    AI Next Generation Architecture

    As Artificial Intelligence permeates mission-critical capabilities, it is paramount to design modular solutions to ensure rapid evolution and interoperability. During this webcast, we’ll discuss some of the primary quality attributes guiding such design, and how a Next Generation Architecture can facilitate an integrated future state.

    What attendees will learn:

    • current challenges facing AI engineering
    • approaches to promoting interoperability across AI solutions
    • considerations for facilitating modularity and reuse in design

    Addressing Supply Chain Risk and Resilience for Software-Reliant Systems

    Addressing Supply Chain Risk and Resilience for Software-Reliant Systems

    All technology acquired by an organization requires the support of (or integration with) components, tools, and services delivered by a diverse set of supply chains. However, the practices critical to addressing supply chain risks are typically scattered across many parts of the acquiring organization, and they are performed in isolated stovepipes. This situation causes inconsistencies, gaps, and slow response to crises. The Acquisition Security Framework (ASF) addresses this problem by combining leading cyber practices that help organizations manage supply chain risk and define the collaborations critical to securely acquiring, engineering, and operating software-reliant systems. The goals, practices, and processes that structure the ASF have been demonstrated as effective for managing risk and improving resilience. The ASF is consistent with published guidelines for supply chain risk management from ISO, NIST, and DHS.

    What attendees will learn:

    This webcast will introduce attendees to the ASF and demonstrate the ways in which the ASF provides a roadmap to help organizations build security and resilience into a system rather than “bolt on” these characteristics after deployment. The webcast will also examine how, following deployment, the ASF guides the ongoing management of system risk and resilience as the technology, threats, and requirements evolve over the system’s lifecycle.

    ASF includes

    • leading security and resilience practices critical to supply chain risk management
    • a pathway for proactive process management that fosters effective collaboration across the range of stakeholders responsible for acquiring, developing, and deploying software-reliant systems

    Does your DevSecOps Pipeline only Function as Intended?

    Does your DevSecOps Pipeline only Function as Intended?

    Understanding and articulating cybersecurity risk is hard. With the adoption of DevSecOps tools and techniques and the increased coupling between the product being built and the tools used to build them, the attack surface of the product continues to grow by incorporating segments of the development environment. Thus, many enterprises are concerned that DevSecOps pipeline weaknesses can be abused to inject exploitable vulnerabilities into their products and services.

    Using Model Based Systems Engineering (MBSE), a DevSecOps model can be built that considers system assurance and enables organizations to design and execute a fully integrated DevSecOps strategy in which stakeholder needs are addressed with cybersecurity in all aspects of the DevSecOps pipeline. An assurance case can be used to show the adequacy of the model for both the pipeline and the embedded or distributed system. While builders of embedded and distributed systems want to achieve the flexibility and speed expected when applying DevSecOps, reference material and a repeatable defensible process are needed to confirm that a given DevSecOps pipeline is implemented in a secure, safe, and sustainable way.

    What Attendees will Learn:

    • an approach to evaluate and mitigate the risk associated with attackers exploiting DevSecOps pipeline weaknesses and vulnerabilities
    • how to structure an assurance case around the core capabilities of a DevSecOps pipeline

    Finding Your Way with Software Engineering Buzzwords

    Finding Your Way with Software Engineering Buzzwords

    As a Software Engineering community, we started to hear new words with new definitions to achieve some challenges with deciding the shelf life of said terms. Some examples include: DevOps is dead, long live NoOps, SecOps, NoCode, SRE, GitOps, and recently Platform Engineering. We often confuse these terms in order to achieve certain software engineering job types. Then the organization decides to implement one or a combination of these terms and restructures the engineering team. However, it can often be cumbersome because many tech professionals are still unfamiliar with the technologies and “new buzzwords” are required to implement a complete SW delivery pipeline to meet the business needs. It is becoming very challenging to find the right way. We should all step back and ask ourselves “what is our why” to deliver new capabilities in a timely, affordable, and secure way. Let’s discuss how we can clear up this word puzzle and find our journey.

    What Attendees will Learn:

    • How to align your business objectives with your SW engineering practices?

    • What is the science behind DevOps?

    • Understand role vs responsibility

    • How do I get started on implementing true DevOps?

    • How to become an agile to overcame new obstacles?

    Infrastructure as Code Through Ansible

    Infrastructure as Code Through Ansible

    Infrastructure as code (IaC) is a concept that enables organizations to automate the provisioning and configuration of their IT infrastructure. This concept also aids organizations in applying the DevOps process (plan, code, build, test, release, deploy, operate, monitor, repeat) to their infrastructure. Ansible is a popular choice within the IaC tool landscape for realizing this goal.

    Applying the Principles of Agile to Strengthen the Federal Cyber Workforce

    Applying the Principles of Agile to Strengthen the Federal Cyber Workforce

    The lack of qualified cybersecurity professionals in the United States is a threat to our national security. We cannot adequately protect the systems that our government, economy, and critical infrastructure sectors rely on without an appropriately sized cyber workforce. By some estimates, there are over 700,000 cybersecurity job openings across the United States, with 39,000 of those in the public sector alone. Fortunately, the federal government recognizes that the cyber workforce needs to be strengthened and is implementing efforts to address this need at a national strategic level.

    In this webcast, we will examine how to use principles and concepts from Agile development to help cyber workforce development initiatives remain adaptable and effective in the continuously evolving landscape of the cyber domain.

     

    Ransomware: Defense and Resilience Strategies

    Ransomware: Defense and Resilience Strategies

    Ransomware poses an imminent threat to most organizations. Whereas most traditional cyber attacks require extended threat actor engagement to seeking out critical information, exporting data, and demanding ransom from victims, ransomware shortens the process and puts immediate pressure on the victim to respond with payment. Unfortunately, the rise of artificial intelligence (AI) and other novel attack techniques have made these attacks more ubiquitous as they are pernicious. In this talk, Brett Tucker will discuss a novel means for assessing an organization to determine its susceptibility to ransomware and explore the organization’s resilience to recover normal operations after a successful attack. Attendees will learn about the key domains for analysis and practical tips for facilitating resilience assessments.

    Using Open Source to Shrink the Cyber Workforce Gap

    Using Open Source to Shrink the Cyber Workforce Gap

    By all recent measures, the cybersecurity workforce is woefully understaffed. According to (ISC)², the cyber workforce gap in the United States was 377,000 open positions in 2021. The Software Engineering Institute (SEI) at Carnegie Mellon University (CMU) has been working with the U.S. government to development novel approaches designed to shrink this gap. This talk will focus on open source initiatives that bring innovative ideas to cybersecurity modeling and simulation, assessment, and competitions

    What Attendees will Learn:

    • Understanding of the challenges facing the cyber workforce and how to build engaging content that will help close the workforce gap

    • Where to find open source projects developed by the Software Engineering Institute to build cyber exercises, training labs and simulations

    • Hands on experience that can be immediately applied to workforce development initiatives in their own organization

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io