Enterprise Linux Security Episode 25 – News Roundup

Play

In the 25th episode of Enterprise Linux Security, Jay and Joao catch up on a few things in the news, including the results of a recent Internet Crime Report, and more!

Downloads

Related Links

Enterprise Linux Security Episode 23 – Busting 5 IT Security Myths

Play

Cyber security is a huge topic, and through the years the industry changes rapidly to keep up with current threats and related challenges. As a result, some of the beliefs and mindsets we’ve adopted in the industry have changed as well. In this episode, Jay and Joao discuss 5 myths in the security industry that either need to be adjusted, or downright debunked.

Download:

Relevant links:

Enterprise Linux Security Episode 20 – Cloud Governance

Play

Cloud Computing is all the rage these days – but what happens when a company moves to the cloud to quickly? While cloud computing can be a very rewarding technology, it can also get out of hand quite quickly. In this video, Joao and Jay discuss the concept of Cloud Governance, something that any organization that utilizes the cloud can (and should) take advantage of.

Download links

Relevant links

Enterprise Linux Security Episode 18 – Zero Trust Security

Trust is a very important aspect of security, but who/what exactly should you trust? How about no one? Join Jay and Joao for episode 18 of the Enterprise Linux Security show, as they discuss Zero Trust Security.

Enterprise Linux Security Episode 15 – High Availability

Play

It’s frustrating when critical infrastructure encounters an issue that results in a disruption of service. High Availability is a concept that aims to help alleviate (or hopefully eliminate) such downtime, and is a very attractive goal for system administrators. In this episode, Jay and Joao discuss high availability, as well as its pros and cons.

Related articles

Enterprise Linux Security Episode 14 – Recovering from Disasters

Play

Disasters in the world of tech are frustrating for everyone, not just the company that experienced the incident. In this episode, Jay and Joao discuss thoughts around what it actually means to recovery from a disaster, and why it’s typically not a quick process.

Enterprise Linux Security Episode 11 – CrowdSec

Play

CrowdSec is a free application you can run on your Linux server, which provides an additional layer of security. CrowdSec aims to prevent intrusions and other forms of malicious activity, but it does it in a different way – it utilizes intelligence gathered from other users in order to enhance its protection. In this episode, Jay and Joao discuss CrowdSec with Philippe Humeau, the CEO of the project.

Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021

Play

Joao and Jay talk about the worst healthcare breaches of 2021, and some lessons that can be learned from these events. Specifically, this article is discussed.

Enterprise Linux Security Episode 9 – DevOps

Play

DevOps has changed the way many technology organizations work, by making the administrator the center of the development cycle (rather than an outside resource). In this episode, Jay and Joao discuss DevOps and how it’s changed the landscape.

Episode 8 – Trojan Source, & CISA’s Directive

Play

Recently, some interesting security news has occurred, and two specific developments are the main discussion in this episode. Trojan Source is a newly discovered tactic that can be used to hide malicious code and execute something completely unexpected, even when the source code appears to be syntactically correct. In addition, CISA recently mandated a large number of CVE’s to be patched in the very near future, which will likely have ramifications even outside of the United States. Also, Jay and Joao also discuss the recently released Fedora 35, which is a distribution that has a large presence on the workstations that administrators use.

Episode downloads

Episode-specific links