Enterprise Linux Security Episode 23 – Busting 5 IT Security Myths

Play

Cyber security is a huge topic, and through the years the industry changes rapidly to keep up with current threats and related challenges. As a result, some of the beliefs and mindsets we’ve adopted in the industry have changed as well. In this episode, Jay and Joao discuss 5 myths in the security industry that either need to be adjusted, or downright debunked.

Download:

Relevant links:

Enterprise Linux Security Episode 22 – Certificates

Play

Encryption is a great benefit to take advantage of, especially when it comes to hosting web sites. But how exactly do TLS certificates work? In this episode, Jay and Joao discuss foundational concepts surrounding certificates, as well as some advice and recommended practices.

Download:

Enterprise Linux Security Episode 21 – Dirty Pipe & Nvidia’s Breach

Play

In the 21st episode of Enterprise Linux Security, Jay and Joao discuss the recent “Dirty Pipe” vulnerability, as well as Nvidia’s recent breach.

Download

Relevant links:

Enterprise Linux Security Episode 20 – Cloud Governance

Play

Cloud Computing is all the rage these days – but what happens when a company moves to the cloud to quickly? While cloud computing can be a very rewarding technology, it can also get out of hand quite quickly. In this video, Joao and Jay discuss the concept of Cloud Governance, something that any organization that utilizes the cloud can (and should) take advantage of.

Download links

Relevant links

Enterprise Linux Security Episode 19 – The 2021 RBS Year-End Vulnerability Report

Play

2021 is now in the past, but there’s some very interesting details in the year-end vulnerability report produced by RBS. These details give us a look at some of the trends that will impact 2022 and beyond. In this episode, Joao and Jay discuss the report and some of its findings.

Download links

Relevant links

Enterprise Linux Security Episode 18 – Zero Trust Security

Trust is a very important aspect of security, but who/what exactly should you trust? How about no one? Join Jay and Joao for episode 18 of the Enterprise Linux Security show, as they discuss Zero Trust Security.

Enterprise Linux Security Episode 17 – Polkit & LUKS CVE’s

Play

The New Year is just beginning, and we already have a few important CVE’s to discuss, this time around Polkit and LUKS. The CVE numbers for these vulnerabilities are CVE-2021-4034 and CVE-2021-4122 respectively. In this episode, Jay and Joao discuss these vulnerabilities.

Enterprise Linux Security Episode 16 – Library Poisoning

Play

We’ve discussed supply-chain attacks in the past, and now it’s time to see an actual example that happened recently. However, this particular incident is especially unique as the libraries in question were allegedly poisoned by the actual developer. In this episode, Joao and Jay discuss the recent sabotage regarding two very popular NPM libraries.

Enterprise Linux Security Episode 15 – High Availability

Play

It’s frustrating when critical infrastructure encounters an issue that results in a disruption of service. High Availability is a concept that aims to help alleviate (or hopefully eliminate) such downtime, and is a very attractive goal for system administrators. In this episode, Jay and Joao discuss high availability, as well as its pros and cons.

Related articles

Enterprise Linux Security Episode 14 – Recovering from Disasters

Play

Disasters in the world of tech are frustrating for everyone, not just the company that experienced the incident. In this episode, Jay and Joao discuss thoughts around what it actually means to recovery from a disaster, and why it’s typically not a quick process.