Security

Interview with Massimiliano Brolli, Head of TIM Red Team Research

Interview with Massimiliano Brolli, Head of TIM Red Team Research, which is a team of experts that focus on zero-day hunting.

For some time now we have been witnessing a series of undocumented vulnerabilities issued by a TIM IT Security laboratory called Red Team Research RTR, which already has 31 new CVEs to date in about a year.

A small, all-Italian “Project Zero” that aroused attention among professionals, because a new CVE is published every eleven days, which is not bad at all.

So I decided to interview Massimiliano Brolli, Head of Risk Monitoring & Assessment and Head of the Red Team Research (RTR) of TIM asking him some questions, in particular about why in an Italian context, which is notoriously far from the world of Bug Hunting, TIM has wanted to invest in research activities on undocumented vulnerabilities, the so-called zero-day.

Redazione SA: Good morning Mr Brolli and thank you for making the time to see us. Why has a company like TIM chosen to invest in such a unique area as Bug hunting?

Mr Brolli:

TIM is increasingly becoming a reference point for the supply of innovative digital services and solutions. This means that in addition to the traditional telecommunications business, the company is increasingly attentive to sectors like the cloud, the Internet of Things and cybersecurity. In this latter area, the evolution of cyber crime has led to the development of professional activities – like bug hunting – that can fight and prevent cyber threats, developing security solutions that legally exploit the techniques typically used by hackers. The aim is to have an advantage over a potential cyber attack, publicly sharing the areas for improvement to the benefit of the system as a whole.

It is an activity that also effectively fights the underground bug and vulnerability market, not included in the official statistics recorded in the US National Vulnerability Database (NVD – the database that contains all security bugs reported by the cybersecurity community).

Redazione SA: What do you think has led to what is today an impressive increase in cyber threats? At what point are we in Italy in terms of cybersecurity?

Zero risk does not exist and this is also stressed by the Special Publication NIST 800-115, which offers a guide to the assessment of information security controls. This is why cybersecurity is becoming so important in Italy too, in all businesses, thanks to the exploration of all its new frontiers, such as ethical hacking, threat intelligence and malware analysis. 

TIM has been committed to addressing the new technological scenarios of cybersecurity for some time now; it does so by defining and finalising risk analysis methods, that is logical security by design and collaborations in the cyber area with public and private players aimed at preventing, assessing and treating operational risk on ICT assets. And this challenge is set to become even more important with the introduction of new technologies.


Redazione SA: So what can we do to encourage academy students to invest in these areas? – the younger generation is our future, after all.

Mr Brolli:

The younger generations are a great resource and every company needs to focus on them to make full use of all the new areas and tools involved in cybersecurity. Cybersecurity is a route and not a destination. Every day, we learn new things, we learn from our mistakes, often empirically, and above all from sharing with industry experts who can convey their experience and passion. It is important to have young people become interested in these subjects, get them involved and ignite that spark of interest in the highly technical matters that are at the very heart of our digital lives.

Redazione SA:  Have you experienced difficulties with companies not inclined to ensure the responsible disclosure of vulnerabilities? Does the segment of product vendors always react the same way?

Mr Brolli:

Collaboration and transparency on vulnerabilities underlie the effectiveness of cybersecurity, both for large and small enterprises that are normally slowed by fears connected with the impact on their reputation.

We are firmly convinced that the adoption of a correct internal security programme, coupled with a responsible disclosure approach, will successfully raise the level of protection of cyber services and the products offered to the end customers. It is an approach that need not be the prerogative of large enterprises because it benefits the whole of the security ecosystem. To this end, bug-bounty programs have also been developed, which envisage recognition and recompense, including monetary, for reporting bugs and vulnerabilities. The secret, as I said, is to understand that zero risk does not exist and that by standing together, we are stronger.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Red Team)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

5 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

16 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

17 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.