Index

A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

A

  • AbsInt, start
  • absolute time, limiting dependence on, start-end
  • abstract interpretation, start
  • access control lists (ACLs)
  • access controls
  • access denials, start
  • accidental errors, recovery from, start
  • accountability, risk taking and, start
  • ACLs, start
  • active entities, defined, start
  • activists, as attackers, start
  • AddressSanitizer (ASan), start
  • administrative APIs, start, start
  • advanced authorization controls, start
  • advanced mitigation strategies, start-end
  • adversarial testing, start
  • adversaries, understanding, start-end
  • AFL (American Fuzzy Lop), start
  • Agile development, start
  • alternative components
  • ALTS (Application Layer Transport Security), start
  • American Fuzzy Lop (AFL), start
  • amplification attacks, start
  • Android Keystore, start
  • Android security team, start
  • Android, start
  • anonymization, start
  • Anonymous (hacktivist group), start
  • antivirus software, start
  • anycast, start
  • APIs (application programming interfaces)
  • App Engine, start
  • App Security Improvement (ASI), start
  • application frameworks
  • Application Layer Transport Security (ALTS), start
  • application logs, start
  • application-level data recovery, start
  • artifact, defined, start
  • artificial intelligence
  • ASan (AddressSanitizer), start
  • ASI (App Security Improvement), start
  • AST pattern matching, start-end
  • ATT&CK framework, start
  • attack surface
  • attacker methods, start-end
  • attacker profiles, start
  • attackers, start
  • auditing
  • authentication protocol, defined, start
  • authentication
  • authorization
  • authorized_keys file, start
  • automated attacks, start
  • automated code inspection tools, start-end
  • automated response mechanisms, start-end
  • automated testing, start
  • automation
  • awareness campaigns, start
  • awareness, culture of, start-end
  • AWS Key Management Service, start
  • B

  • batteries-included frameworks, start
  • BeyondCorp architecture, start
  • Bigtable, start
  • binary provenance, start-end, start
  • BIOS, start
  • blameless postmortems, start, start
  • blast radius, controlling, start-end
  • Blue Teams, start-end, start
  • breakglass mechanism
  • budget, for logging, start
  • bug bounties (Vulnerability Reward Programs), start, start, start-end
  • bugs, compromises versus, start
  • builds
  • C

  • C++, start
  • CA/Browser Forum Baseline Requirements, start
  • California Department of Forestry and Fire Protection, start, start
  • canaries, start
  • Cantrill, Bryan, start
  • CAPTCHA (Completely Automated Public Turing test) systems, start, start
  • CAs, start
  • CASBs (cloud access security brokers), start
  • casting, implicit, start
  • Cellcom, start
  • certificate authorities (CAs)
  • certificate revocation, start
  • Certificate Signing Requests (CSRs), start
  • certification (security specialists), start
  • certification validity database, start
  • CFG (control-flow graph), start
  • champions, IR team, start
  • change budget, start
  • change, designing for, start-end
  • change
  • chaos engineering, start
  • charter, IR team, start
  • checksums, start
  • China, start
  • choke points, start
  • Chrome security team, start-end
  • CI/CD, start
  • CIA (confidentiality, integrity, availability) triad, start
  • Cisco, start
  • CL (communications lead), start, start
  • Clang-Tidy, start-end
  • CLI (command-line interface), start-end
  • client software, start
  • cloud access security brokers (CASBs), start
  • cloud assets
  • Cloud Key Management Service (KMS), start
  • ClusterFuzz, start
  • code inspection tools, automated, start-end
  • code reviews, start
  • code signing, start
  • Code Spaces, start
  • code
  • Codenomicon, start
  • collaborative debugging, start
  • Colombia, start
  • Columbia Disaster Investigation Board, start
  • command-line interface (CLI), start-end
  • common object model, start
  • communication
  • communications lead (CL), start, start
  • community engagement, start
  • compartmentalization, start-end
  • complexity
  • concolic testing, start
  • confidentiality
  • configuration distribution
  • configuration-as-code, start
  • conformance checks, start
  • containers, start
  • continuous integration/continuous deployment (CI/CD), start
  • continuous validation
  • control plane, start
  • control-flow graph (CFG), start
  • coordinated vulnerability disclosure (CVD), start
  • costs
  • credentials
  • criminal actors
  • crises, incidents versus, start-end
  • crisis management, start-end
  • cross-site scripting (XSS), start
  • cryptographic code, start-end
  • cryptographic keys, start
  • cryptography, start
  • CSRs (Certificate Signing Requests), start
  • culture of no, start
  • culture of yes, start
  • culture, start
  • CVD (coordinated vulnerability disclosure), start
  • Cyber Grand Challenge, start
  • Cyber Kill Chain, start
  • cyber warfare, start
  • D

  • Dapper, start
  • DARPA (Defense Advanced Research Projects Agency), start
  • data corruption, start
  • data integrity, start
  • data isolation, start
  • data plane, start
  • data sanitization, start
  • data summarization, start
  • DDoS attacks, start
  • debugging, start-end
  • declaring an incident, start, start
  • decompilers, start
  • defacing of websites, start
  • Defense Advanced Research Projects Agency (DARPA), start
  • defense in depth, start-end
  • degradation
  • Delta Airlines, start
  • denial-of-service (DoS) attacks, start-end
  • deny lists, start
  • dependencies, keeping up to date, start
  • deploying code, start-end
  • deployment (generally)
  • DER (Distinguished Encoding Rules), start
  • design document template (Google), start
  • design tradeoffs, start-end
  • developers, least privilege and, start
  • Device Inventory Service tools, start
  • DevOps, start
  • DevSecOps, start, start
  • dictionaries, fuzz engines and, start
  • digital forensics, start-end
  • disassemblers, start
  • disaster planning, start-end
  • Disaster Recovery Testing (DiRT) program, start, start
  • disaster risk analysis, start, start
  • distinct failure domains, start-end
  • distributed denial-of-service (DDoS) attacks, start
  • DNS (Domain Name System) queries, start
  • documentation
  • dogfooding, start
  • DoS extortion, start
  • dumb fuzzing, start
  • dynamic program analysis, start-end
  • dynamic type checking, start
  • E

  • elections, hacking of, start
  • Elliptic Curve Cryptography (ECC), start
  • email
  • embargoed vulnerabilities, start
  • emergency access
  • emergent properties
  • empathy, start
  • encryption keys, start
  • encryption
  • Envoy HTTP proxy, start
  • epoch, start
  • error messages, start
  • Error Prone, start, start, start
  • errors, threat modeling and, start
  • escalations, problem resolution and, start
  • espionage, start
  • EternalBlue, start
  • evolution of systems, start
  • exception handling, start
  • explicit revocation mechanism, start-end
  • exponential backoff, start, start
  • external researchers, start-end
  • F

  • Facetime privacy bug, start
  • failing closed (secure)
  • failing open (safe)
  • failing static, start
  • failover strategies, start, start
  • failure domains, start
  • failures, cost of
  • failures, system-wide, start
  • false positives/negatives, start
  • fault injection, start
  • fear
  • feature requirements, start
  • FIDO security keys, start-end
  • firmware
  • first-party insiders, start
  • fixits, start
  • ForceCommand, start
  • forensic timeline, start
  • forensics, digital, start-end
  • forward-only MASVN, start
  • Fourth Industrial Revolution, start
  • Frama-C, start
  • frameworks, software development, start
  • full-stack frameworks, start
  • functional isolation, start
  • functional requirements, start
  • fuzz engines, start-end
  • fuzz testing (fuzzing), start
  • G

  • games, for developing culture of awareness, start
  • General Electric (GE), start
  • GFE (Google Front End), start
  • global network failure, start
  • Gmail, start
  • Go Race Detector, start
  • Go, start
  • goals, aligning, start-end
  • Google App Engine
  • Google design document template, start
  • Google Front End (GFE), start
  • Google Sanitizers, start, start
  • Google Search, start
  • Google
  • governments
  • graceful degradation
  • graceful failure, start
  • Gregg, Brendan, start
  • H

  • Hacker Camp, start
  • hacking (origin of term), start
  • hacktivists
  • handovers, start-end, start, start
  • hardware security module (HSM), start
  • health, of team members, start
  • Heartbleed security bug, start, start
  • hedging, start
  • hermetic builds, start
  • hero mode, start
  • HIDS (host intrusion detection system), start
  • high-availability components, start
  • high-capacity service, start
  • hobbyists, as attackers, start
  • Honggfuzz, start
  • host intrusion detection system (HIDS), start
  • host management, start-end
  • HSM (hardware security module), start
  • HTTPS, start, start-end
  • human resource testing, start
  • I

  • IC (incident commander), start, start
  • idempotent operations, start
  • identifiers, start
  • identities
  • IMAG, start
  • imminent risk, start
  • immutability, logging design for, start
  • implicit casting, start
  • implicit type conversions, start
  • in-memory state, start
  • incentives, aligning goals with, start
  • Incident Command System, start, start
  • incident commander (IC), start, start
  • Incident Management at Google (IMAG)
  • incident management, start
  • incident response (IR) team, start-end
  • incident, crisis versus, start-end
  • incremental development and design, start
  • indicators of compromise (IOCs), start
  • inevitability, culture of, start
  • Infer, start
  • information warfare, start
  • initial velocity, sustained velocity versus, start-end
  • injection sinks, start
  • insider risk
  • insider threat, start
  • insiders
  • instant messaging, communicating when system is compromised, start
  • intake, start
  • integration testing, start
  • intelligence gathering, start
  • interactive sessions, start
  • interactive talks, start
  • interfaces
  • Internet Relay Chat (IRC), start
  • intersection of security and reliability, start-end
  • intrusion prevention systems (IPSs), start
  • invariants, start
  • investigating systems, start-end
  • invisibility, of reliability and security, start
  • IP addresses, microservices and, start
  • IPsec, start
  • IR team, start
  • Iran, start
  • isolation of assets, start-end
  • isolation of trust, start
  • Israel, start
  • J

  • Java Cryptography Architecture (JCA), start
  • JavaScript, start
  • jitter, start
  • just-in-time notifications, start
  • K

  • key isolation, start
  • Key Management Service (KMS), start
  • Key Revocation List (KRL), start, start
  • key rotation
  • KMS (Key Management Service), start
  • known safe functions, start
  • known_hosts file, start
  • Knusperli, start-end
  • Kralevich, Nick, start
  • KRL (Key Revocation List), start, start
  • ksplice, start
  • Kubernetes, start
  • L

  • lame-duck mode, start
  • law enforcement agencies
  • law of diminishing returns, start
  • leadership
  • least privilege, start-end
  • legacy systems, start
  • Liberia, start
  • libFuzzer, start
  • linters, start
  • LLVM Clang, start
  • load balancing, start
  • load shedding, start
  • location separation, start-end
  • location-based trust, start
  • Lockheed Martin, start
  • logging
  • Lonestar, start
  • lost causes, value of, start
  • low-dependency service, start-end
  • M

  • malicious actions, recovery from, start
  • malware reports, start
  • MASVN (minimum acceptable security version numbers), start-end
  • mean time to detection (MTTD), start
  • mean time to repair (MTTR), start
  • meetings, in crisis management situations, start
  • Mehta, Neel, start
  • memory corruption, checksums and, start
  • memory-safe languages, start
  • mental models
  • microservices
  • military, cyber warfare and, start
  • Miller, Matt, start
  • minimum acceptable security version numbers (MASVN), start-end
  • Mission Control program, start
  • mission, of IR team, start
  • mistakes, threat modeling and, start
  • MIT (Massachusetts Institute of Technology), start
  • mitigation doc, start
  • mitigation strategies, advanced, start
  • MITRE, start
  • morale issues
  • motivations, of attacker, start
  • MTTD (mean time to detection), start
  • MTTR (mean time to repair), start
  • multi-party authorization (MPA), start
  • multicomponent failure testing, start
  • multilevel nesting, start
  • mutation testing, start
  • N

  • NASA, start
  • nation-state actors, protecting systems from, start
  • Netflix, start
  • network intrusion detection systems (NIDSs), start
  • nonfunctional requirements, start
  • nontechnical risks, start
  • North Korea, start
  • notes, keeping during recovery, start, start
  • NotPetya ransomware, start
  • NSA, start
  • NSO Group, start
  • O

  • observability, improving, start
  • OIDC (OpenID Connect), start, start
  • OL (operations lead), start
  • one-time passwords (OTPs), start-end
  • one-time programmable (OTP) devices, start
  • OODA (observe, orient, decide, act) loop, start
  • open source components
  • OpenID Connect (OIDC), start, start
  • OpenSSH
  • OpenSSL library, start, start
  • operating parameters, IR team, start
  • operating system logs, start
  • Operation Aurora, start, start
  • operational overload, start, start
  • operational security (OpSec)
  • operations lead (OL), start
  • OSS-Fuzz, start
  • OTP (one-time programmable) devices, start
  • OTPs (one-time passwords), start-end
  • overcommunication, start, start, start
  • overprovisioning, start
  • P

  • panic rooms, start
  • parallelizing an incident, start
  • Park Jin Hyok, start
  • partial restores, start
  • passwords, start
  • patch, defined, start
  • payment processing system design (case study), start-end
  • Peach Fuzzer, start
  • penetration testers, start, start
  • permissions, start
  • persistent data, start
  • personally identifiable information (PII), start
  • Petya ransomware, start
  • phishing attack
  • phone bridges, start
  • physical location, start-end
  • PII (personally identifiable information), start
  • pivot points, start
  • playbooks, IR team, start
  • poisoned regions, start
  • police, start
  • policies
  • POSIX API, start, start
  • post_install command, start
  • postmortems, start-end, start, start
  • pre_rm command, start
  • prestaging (disaster planning), start-end
  • priority models, IR teams and, start
  • privacy, logging and, start
  • production
  • productivity
  • profile, attacker, start
  • program analysis
  • Project Shield, start
  • provenance-based deployment policies, start-end
  • provenance
  • proxies, start
  • pseudonymization, start
  • publicly trusted certificate authority (CA), start-end
  • Purple Team, start, start
  • Pwn2Own, start
  • Pwnium, start
  • Q

  • quality-of-service (QoS) controls, start
  • quarantine (isolation)
  • R

  • random errors, recovery from, start
  • ransomware attacks, start
  • Rapid (software release tool at Google), start
  • rate-limiting mechanism, start
  • readability, start
  • recovery checklists, start, start, start, start
  • recovery data, start
  • recovery speed, start
  • recovery, designing for, start-end
  • recovery, start-end
  • Red Teams, start
  • redundancy
  • refactoring, start, start
  • reference documentation, start
  • related insiders, start
  • reliability risks, start, start
  • reliability
  • remediation lead (RL), start, start, start
  • remote procedure calls (RPCs)
  • reproducible builds, start
  • researchers, start-end
  • resilience, designing for, start-end
  • resistance to change, start
  • response mechanism deployment, start-end
  • response plans
  • reverse engineering, start, start
  • review, culture of, start-end
  • revocation list, start
  • revocation mechanism, start
  • risk analysis, start, start
  • risk assessment
  • risk ratings, start
  • risk reduction, reducing fear with, start-end
  • risk taking, balancing accountability with, start
  • risk
  • RL (remediation lead), start, start, start
  • role separation, start
  • roles and responsibilities, start-end
  • rollbacks
  • rollouts
  • rotation of keys, start
  • RPCs, start
  • RSA, start, start
  • S

  • safe proxies (case study), start-end
  • SafeHtml, start, start
  • SafeSql, start
  • safety nets, start
  • same-origin policy, start
  • sandboxing, start, start, start
  • sanitizing code, start
  • sanitizing data, start
  • scalable revocation, start
  • scope, of IR team charter, start
  • secrets
  • security (generally)
  • security boundaries
  • security by design, start
  • security champions, start
  • security changes, start
  • security experts, start
  • security investigations, start
  • security logs
  • security posture, changes to, start-end
  • security risks, start, start
  • security specialists
  • security teams, start
  • seed corpus, start
  • self-inflicted DoS attacks, start-end
  • self-registration, start
  • self-resolution, start
  • severity model, start
  • Shellshock, start
  • Shipshape, start
  • sidecar daemon, start
  • signing keys, start
  • Simian Army, start
  • simplicity, start
  • single sign-on (SSO) services, start
  • single system testing, fault injection and, start
  • Site Isolation project, start
  • Site Reliability Engineer/Engineering (SRE)
  • software development, start
  • software errors, recovery from, start
  • software supply chain, start-end
  • software upgrades, recovery and, start
  • Sony Pictures, start
  • Space Shuttle Columbia incident, start
  • Spanner, start, start-end
  • SQL injection (SQLI), start, start-end
  • SRE Security Exchange Program, start
  • SRE, start
  • SSL key rotation, start
  • SSO (single sign-on) services, start
  • staged rollouts, start
  • stalkerware, start
  • state exhaustion attack, start
  • state
  • static analysis, start-end
  • static type checking, start
  • Stoll, Clifford, start
  • stored XSS bugs, start
  • Strava, start
  • strongly typed language, start, start-end
  • structured justification, start
  • supply chain, start
  • sustainability, culture of, start-end
  • sustained velocity, initial velocity versus, start-end
  • Syrian Electronic Army, start
  • system invariants, start-end, start
  • system logs, as attack target, start
  • system rebuilds, start
  • systems (generally)
  • T

  • tabletop exercises, start-end
  • tactics, techniques, and procedures (TTPs), start, start
  • talks, interactive, start
  • TCB, start
  • technical debt
  • technical program managers (TPMs), start
  • temporary access, least privilege and, start
  • test, defined, start
  • testing (automated), start
  • testing (code), start-end
  • testing (general)
  • testing (response plans)
  • third-party code, start
  • third-party components, start
  • third-party insiders, start
  • third-party service providers
  • threat intelligence, start
  • threat mitigation, start
  • threat modeling
  • three-factor authorization (3FA), start-end
  • ticket queue, start
  • time dependence, limiting, start-end
  • Tink library, start-end
  • Tool Proxy (Google binary), start-end
  • TPMs (technical program managers), start
  • tradeoffs, design, start
  • tradeoffs, reliability/security
  • transparency
  • transport security, start
  • triage, start-end, start
  • Tricorder, start
  • Trojan Horse attack, start-end
  • trust, isolation of, start
  • trusted computing base (TCB), start-end
  • TrustedSqlString, start-end
  • TTPs (tactics, techniques, and procedures), start, start
  • two-factor authentication (2FA)
  • type checking, start
  • type conversions, implicit, start
  • U

  • UCLA Medical Center, start
  • Ukraine, start
  • understandability, start-end
  • unit testing, start-end
  • universal two-factor (U2F) hardware security tokens, start
  • Unix, small functional APIs and, start-end
  • unmanaged complexity, understandability versus, start
  • unzipping, start
  • Upvote, start
  • URLs, start
  • usability
  • user experience, failures' effect on, start
  • user productivity, least privilege and, start
  • V

  • Valgrind, start, start
  • validation, continuous, start
  • velocity, initial versus sustained, start-end
  • verifiable builds, start-end
  • Verizon, start
  • version advancement, start
  • virtual LANs (VLANs), start
  • vulnerability researchers, as attackers, start
  • Vulnerability Reward Programs (bug bounties), start, start, start-end
  • vulnerability scanning teams, start
  • W

  • wall-clock time, limiting dependencies on, start-end
  • WannaCry Ransomware, start, start
  • web application firewall (WAF), start
  • web applications, Google-internal framework, start
  • web origin, defined, start
  • WebKit, start
  • Wheel of Misfortune, start
  • Wilkes, Maurice, start
  • writing code, start-end
  • Wycheproof, start
  • X

  • XSS (cross-site scripting), start
  • Y

  • YAGNI ("You Aren't Gonna Need It"), start
  • Yahoo!, start
  • yes, culture of, start
  • YouTube, start
  • Z

  • Zero Touch interfaces, start
  • Zero Touch Prod (ZTP), start, start
  • zero trust networking, start
  • zero-day vulnerability
  • Zipkin, start
  • ZTP (Zero Touch Prod), start, start