Enterprise Linux Security Episode 14 – Recovering from Disasters

Play

Disasters in the world of tech are frustrating for everyone, not just the company that experienced the incident. In this episode, Jay and Joao discuss thoughts around what it actually means to recovery from a disaster, and why it’s typically not a quick process.

Enterprise Linux Security Episode 11 – CrowdSec

Play

CrowdSec is a free application you can run on your Linux server, which provides an additional layer of security. CrowdSec aims to prevent intrusions and other forms of malicious activity, but it does it in a different way – it utilizes intelligence gathered from other users in order to enhance its protection. In this episode, Jay and Joao discuss CrowdSec with Philippe Humeau, the CEO of the project.

Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021

Play

Joao and Jay talk about the worst healthcare breaches of 2021, and some lessons that can be learned from these events. Specifically, this article is discussed.

Enterprise Linux Security Episode 9 – DevOps

Play

DevOps has changed the way many technology organizations work, by making the administrator the center of the development cycle (rather than an outside resource). In this episode, Jay and Joao discuss DevOps and how it’s changed the landscape.

Episode 8 – Trojan Source, & CISA’s Directive

Play

Recently, some interesting security news has occurred, and two specific developments are the main discussion in this episode. Trojan Source is a newly discovered tactic that can be used to hide malicious code and execute something completely unexpected, even when the source code appears to be syntactically correct. In addition, CISA recently mandated a large number of CVE’s to be patched in the very near future, which will likely have ramifications even outside of the United States. Also, Jay and Joao also discuss the recently released Fedora 35, which is a distribution that has a large presence on the workstations that administrators use.

Episode downloads

Episode-specific links

Episode 7 – ELevate

Play

Remaining on legacy Linux distributions can lead to additional security risks as time goes on, and migrating to a newer and better supported distribution can be a very difficult endeavor for most administrators. In this episode, Jay and Joao are joined by Jack from AlmaLinux, and we talk about ELevate – a tool that can be used to migrate from a distribution in the Enterprise Linux family to another Enterprise Linux distribution. This helps alleviate some of the burden of distro migration, and as a community project it’s also a great project to get started with contributing to an open-source project.

Episode Downloads

Episode 6 – Image Defaults

Play

Although there’s no such thing as a “perfect” deployment image, including some sane defaults into your images and templates can save you a lot of work down the road, and also give you the opportunity to include more secure defaults. In this episode, we’ll discuss deployment image defaults as well as some recent news.

Episode 5 – The “Attacker” Mindset

Play

We’ve talked about Enterprise Linux Security from the worldview of the system administrator, but what’s it like on the other side? In this episode, Jay and Joao are joined by Atalay Kelestemur, an Ethical Hacker, as we discuss the mindset of the attacker.

Episode 4 – Supply Chain Attacks

Play

When you write software, there’s no reason to reinvent the wheel – shared libraries and other resources exist to enable you to create applications while avoiding redundant work. Unfortunately, sometimes the software supply itself chain is attacked, which would mean that your application contain malware or security threats you didn’t account for. In this episode of Enterprise Linux Security, Joao and I discuss supply chain attacks, as well as some ways to mitigate this threat.

Video-specific Links

Supply chain Levels for Software Artifacts (SLSA)

The Software Package Data Exchange (SPDX)

Episode 2 – Attack Vectors

Play

Regardless of your role in your company, understanding the various types of attack vectors is extremely important. In this episode of Enterprise Linux Security, Jay and Joao discuss the most common attack vectors that are used today, which will set the foundation for future episodes.