UNCHAINED: Famed White Hat Hacker Samczsun on How to Improve Crypto Security

UNCHAINED: Famed White Hat Hacker Samczsun on How to Improve Crypto Security

By CoinDesk

He’s formed a new group, the Security Alliance, to improve the overall security posture of the crypto community.

Listen to the episode on Apple Podcasts, Spotify, Fountain, Overcast, Podcast Addict, Pocket Casts, Pandora, Castbox, Google Podcasts, Amazon Music, or on your favorite podcast platform.

Well-known white hat hacker and head of security at Paradigm Samczsun recently took the wraps off a new security organization called the Security Alliance (SEAL) that offers a 911 hotline for immediate response to security threats, runs war games to simulate potential security incidents, and provides a safe harbor agreement to protect white hat hackers from legal liabilities.

He joined Unchained to discuss why he and his fellow white hat hackers decided to start the Security Alliance and how it operates, how the safe harbor agreement works, the measures he takes to maintain his anonymity and why, the top security measures people in crypto should take to protect themselves, and what attack areas in crypto Sam still considers “scary.”   

Show highlights:

How samczsun got into white hat hackingThe most memorable saves and rescues Sam was able to perform Whether there's a reason why Sam is so good at noticing bugs in cryptoThe origin of his samczsun handleWhat the Security Alliance is and why it was formedHow SEAL would approach a bug or a hackWhether black hat hackers are trying to exploit open groupsWhy the work in the group is volunteered, not paid, and whether that's sustainableHow the SEAL War Games help in training on how to respond to an incident in Web3What the Safe Harbor Agreement is and what it aims to accomplish for white hat hackersHow sam protects his identity and whether his coworkers know what he looks likeThe top security measures people working  in crypto should takeHow projects should approach the audit for their smart contracts given it's an expensive endeavor What attack vectors still scare sam

What is ‘White Hat Hacking’?

White hat hacking, often referred to as ethical hacking, is a cybersecurity practice where skilled computer experts use their knowledge for good, employing the same methods as malicious hackers (black hat hackers) but with a significant difference: they do so with permission and for a constructive purpose. These ethical hackers identify vulnerabilities in computer systems, networks, or applications before malicious attackers can exploit them. By detecting and resolving these security weaknesses, white hat hackers help organizations strengthen their defenses against cyber threats. 

Thank you to our sponsors!  Popcorn Network  | Polkadot

Guest:

Samczsun, CEO of Security Alliance (SEAL) and Head of Security at Paradigm

Previous appearances on Unchained: The Chopping Block: Top White Hat Hacker Samczsun Discusses the State of Crypto Security

Links

Introducing the Security Alliance

Bloomberg: Paradigm’s Famed ‘White-Hat’ Hacker Unites Peers Against Crypto Attacks

White Hat Safe Harbor [Github]

Chainalysis: Funds Stolen from Crypto Platforms Fall More Than 50% in 2023, but Hacking Remains a Significant Threat as Number of Incidents Rises

sam’s tweet on security practices 

Halborn: Explained: The Nomad Hack (August 2022)

-

Unchained Podcast is Produced by Laura Shin Media, LLC.  Distributed by CoinDesk. Senior Producer is Michele Musso and Executive Producer is Jared Schwartz. 

See Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.

-
-
Heart UK
Mute/Un-mute