エピソード

  • Episode 38 - Unmasking Cyber Threats: Agentless Emulation for Next-Gen Cyber Defense
    2025/04/02

    In this episode, we explore how modern cybersecurity is transforming with agentless threat emulation. We discuss a cutting-edge platform that simulates advanced persistent threat (APT) tactics without installing agents—leveraging open-source tools like Atomic Red Team and PurpleSharp alongside the MITRE ATT&CK framework. Discover how the platform’s user-friendly, drag-and-drop scenario builder, remote execution via SSH/WinRM, and real-time monitoring empower cyber defenders to train effectively, identify detection gaps, and bolster overall security. Join us as we break down the technical innovations, operational benefits, and strategic value of continuous, automated threat simulations in today’s dynamic cyber landscape.


    続きを読む 一部表示
    23 分
  • Episode 37 - NIST Report on Adversarial Machine Learning Taxonomy and Terminology
    2025/04/02

    This NIST report offers a comprehensive exploration of adversarial machine learning (AML), detailing threats against both predictive AI (PredAI) and generative AI (GenAI) systems. It presents a structured taxonomy and terminology of various attacks, categorising them by the AI system properties they target, such as availability, integrity, and privacy, with an additional category for GenAI focusing on misuse enablement. The document outlines the stages of learning vulnerable to attacks and the varying capabilities and knowledge an attacker might possess. Furthermore, it describes existing and potential mitigation strategies to defend against these evolving threats, highlighting the inherent trade-offs and challenges in securing AI systems.

    続きを読む 一部表示
    37 分
  • Episode 37 - Distilling Knowledge: How Mechanistic Interpretability Elevates AI Models"
    2025/04/02

    In this episode, we delve into a newly published white paper that outlines a cutting-edge pipeline for enhancing language models through knowledge distillation and post-hoc mechanistic interpretability analysis. We explore how the approach integrates data enrichment, teacher pair generation, parameter-efficient fine-tuning, and a self-study loop to specialize a base language model—particularly for cybersecurity tasks—while preserving its broader language capabilities. We also discuss the newly introduced Mechanistic Interpretability Framework, which sheds light on the internal workings of the distilled model, offering insights into layer activations and causal pathways. Whether you're building domain-specific AI or curious about making large language models more transparent, this conversation reveals how domain expertise and interpretability can come together to create more trustworthy and efficient AI systems.


    続きを読む 一部表示
    22 分
  • Episode 36 - Cyber Common Operational Picture Framework for Situational Awareness
    2025/02/11

    This research paper proposes a Cyber Common Operational Picture (CyCOP) framework for enhancing cyber situational awareness. The framework integrates various data streams to provide a comprehensive visual representation of cyber threats, enabling faster responses to attacks. The authors present five visualisations designed to meet specific needs in cyber defence, detailing their design and testing response times. The study's findings suggest that a well-designed CyCOP, adhering to proposed criteria for interface design and response speed, can significantly improve situational awareness and preparedness against cyberattacks, with applications in both military and civilian contexts. Future work will expand the framework to include further functionalities for threat response.

    続きを読む 一部表示
    26 分
  • Episode 35 - 2024 Wrap up and Innovation in Wargaming
    2024/12/27

    This article by Tyson Kackley details the development of a new wargaming system for the US Marine Corps, designed to support Force Design 2030. The system integrates multiple simulations across all warfighting domains, employing a modular, cloud-based architecture for scalability and adaptability. A key feature is its emphasis on data management and a continuous verification, validation, and accreditation (VV&A) process. This ensures the system’s outputs are reliable and defensible, informing crucial decision-making. The system uses a framework of simulations, allowing for the strengths of individual tools to compensate for each other's weaknesses. The system's design prioritizes the use of validated conceptual models and facilitates collaboration amongst subject-matter experts.

    続きを読む 一部表示
    28 分
  • Episode 34 - SENTINEL: A Zero Trust Privileged Access Solution
    2024/12/13

    In this episode of The Battle Test Podcast, we explore SENTINEL, a comprehensive strategy designed to transform privileged access management into a Zero Trust-aligned ecosystem. Leveraging proven open-source components like Keycloak, Shibboleth, and YubiKeys, along with cutting-edge innovations such as Zero-Knowledge Proofs (ZKPs), SENTINEL ensures robust security, operational continuity, and future-ready capabilities.

    We discuss:

    • The step-by-step transformation from legacy systems to a Zero Trust model.
    • How advanced tools like AI-driven threat detection and ZKP-based privacy-preserving authentication redefine security.
    • The importance of a phased deployment strategy to ensure minimal disruption while integrating modern capabilities.
    • The long-term benefits of aligning with emerging cryptographic standards and achieving quantum-safe readiness.

    Join us as we unpack how SENTINEL sets the benchmark for secure, scalable, and efficient privileged access management in a dynamic and evolving threat landscape.

    続きを読む 一部表示
    14 分
  • Episode 33 - Mastering the Cyber Kill Chain: The Future of Offensive Cyberspace Operations
    2024/12/13

    In this episode of The Battle Test Podcast, we explore the strategic transformation of offensive cyberspace operations outlined in the Joint Cyber Weapons Architecture (JCWA) 2.0: Strategic Vision. This cutting-edge strategy shifts the focus from delivering standalone tools to deploying fully integrated cyber kill chains, designed to streamline operations and enhance mission effectiveness.

    We delve into:

    • The 14-step cyber kill chain framework and its critical role in modern cyber warfare.
    • The innovative PESKYWIDGET team, bridging the gap between capability development and operational deployment.
    • The design of advanced cyber implants categorized by tiers and stages, each tailored for specific operational needs.
    • How the adoption of Agile methodologies is accelerating the development and deployment of cyberspace capabilities.

    Join us as we unpack how this strategy is redefining the future of Joint Cyber Weapons, ensuring readiness and adaptability in the ever-changing cyber domain.

    続きを読む 一部表示
    21 分
  • Episode 32 - "Holiday Hijinks: A Festive Twist with AI-Generated Christmas Classics"
    2024/12/03

    In this special holiday episode we’re taking a break from our usual deep dives into Test & Evaluation, Cybersecurity, and Government-related topics to spread some festive cheer—with a geeky twist!

    Using the power of AI from Suno.com, we’ve reimagined classic Christmas songs into quirky holiday hits that explore zombies, artificial intelligence, and alien invasions. From the spooky fun of "Let Them Roam, Let Them Roam" to the futuristic vibes of "AI Reigns" and the intergalactic flair of "The Aliens Are Coming to Town," this episode is packed with creativity and holiday spirit.

    Whether you’re relaxing, working on year-end projects, or simply in the mood for something different, these tunes are sure to brighten your day. Tune in for some lighthearted holiday fun and celebrate the season with us. Happy holidays!

    続きを読む 一部表示
    6 分