Enterprise Linux Security Episode 17 – Polkit & LUKS CVE’s

Play

The New Year is just beginning, and we already have a few important CVE’s to discuss, this time around Polkit and LUKS. The CVE numbers for these vulnerabilities are CVE-2021-4034 and CVE-2021-4122 respectively. In this episode, Jay and Joao discuss these vulnerabilities.

Enterprise Linux Security Episode 16 – Library Poisoning

Play

We’ve discussed supply-chain attacks in the past, and now it’s time to see an actual example that happened recently. However, this particular incident is especially unique as the libraries in question were allegedly poisoned by the actual developer. In this episode, Joao and Jay discuss the recent sabotage regarding two very popular NPM libraries.

Enterprise Linux Security Episode 15 – High Availability

Play

It’s frustrating when critical infrastructure encounters an issue that results in a disruption of service. High Availability is a concept that aims to help alleviate (or hopefully eliminate) such downtime, and is a very attractive goal for system administrators. In this episode, Jay and Joao discuss high availability, as well as its pros and cons.

Related articles

Enterprise Linux Security Episode 14 – Recovering from Disasters

Play

Disasters in the world of tech are frustrating for everyone, not just the company that experienced the incident. In this episode, Jay and Joao discuss thoughts around what it actually means to recovery from a disaster, and why it’s typically not a quick process.

Enterprise Linux Security Episode 12 – An Inside Job!

Earlier this year, Ubiquiti allegedly suffered a breach, which seemed to reinforce the hesitation some customers have with using the UniFi platform, given that it has a cloud-connected controller. Now, months later, an unexpected bombshell was dropped – it looks like the company wasn’t compromised by an outside attacker after all, recent developments seem to point to the whole fiasco being an inside job!

Check out this story on The Verge.

Enterprise Linux Security Episode 11 – CrowdSec

Play

CrowdSec is a free application you can run on your Linux server, which provides an additional layer of security. CrowdSec aims to prevent intrusions and other forms of malicious activity, but it does it in a different way – it utilizes intelligence gathered from other users in order to enhance its protection. In this episode, Jay and Joao discuss CrowdSec with Philippe Humeau, the CEO of the project.

Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021

Play

Joao and Jay talk about the worst healthcare breaches of 2021, and some lessons that can be learned from these events. Specifically, this article is discussed.

Enterprise Linux Security Episode 9 – DevOps

Play

DevOps has changed the way many technology organizations work, by making the administrator the center of the development cycle (rather than an outside resource). In this episode, Jay and Joao discuss DevOps and how it’s changed the landscape.

Episode 8 – Trojan Source, & CISA’s Directive

Play

Recently, some interesting security news has occurred, and two specific developments are the main discussion in this episode. Trojan Source is a newly discovered tactic that can be used to hide malicious code and execute something completely unexpected, even when the source code appears to be syntactically correct. In addition, CISA recently mandated a large number of CVE’s to be patched in the very near future, which will likely have ramifications even outside of the United States. Also, Jay and Joao also discuss the recently released Fedora 35, which is a distribution that has a large presence on the workstations that administrators use.

Episode downloads

Episode-specific links