Enterprise Linux Security Episode 15 – High Availability

Play

It’s frustrating when critical infrastructure encounters an issue that results in a disruption of service. High Availability is a concept that aims to help alleviate (or hopefully eliminate) such downtime, and is a very attractive goal for system administrators. In this episode, Jay and Joao discuss high availability, as well as its pros and cons.

Related articles

Enterprise Linux Security Episode 14 – Recovering from Disasters

Play

Disasters in the world of tech are frustrating for everyone, not just the company that experienced the incident. In this episode, Jay and Joao discuss thoughts around what it actually means to recovery from a disaster, and why it’s typically not a quick process.

Enterprise Linux Security Episode 11 – CrowdSec

Play

CrowdSec is a free application you can run on your Linux server, which provides an additional layer of security. CrowdSec aims to prevent intrusions and other forms of malicious activity, but it does it in a different way – it utilizes intelligence gathered from other users in order to enhance its protection. In this episode, Jay and Joao discuss CrowdSec with Philippe Humeau, the CEO of the project.

Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021

Play

Joao and Jay talk about the worst healthcare breaches of 2021, and some lessons that can be learned from these events. Specifically, this article is discussed.

Enterprise Linux Security Episode 9 – DevOps

Play

DevOps has changed the way many technology organizations work, by making the administrator the center of the development cycle (rather than an outside resource). In this episode, Jay and Joao discuss DevOps and how it’s changed the landscape.

Episode 6 – Image Defaults

Play

Although there’s no such thing as a “perfect” deployment image, including some sane defaults into your images and templates can save you a lot of work down the road, and also give you the opportunity to include more secure defaults. In this episode, we’ll discuss deployment image defaults as well as some recent news.

Episode 4 – Supply Chain Attacks

Play

When you write software, there’s no reason to reinvent the wheel – shared libraries and other resources exist to enable you to create applications while avoiding redundant work. Unfortunately, sometimes the software supply itself chain is attacked, which would mean that your application contain malware or security threats you didn’t account for. In this episode of Enterprise Linux Security, Joao and I discuss supply chain attacks, as well as some ways to mitigate this threat.

Video-specific Links

Supply chain Levels for Software Artifacts (SLSA)

The Software Package Data Exchange (SPDX)

Episode 2 – Attack Vectors

Play

Regardless of your role in your company, understanding the various types of attack vectors is extremely important. In this episode of Enterprise Linux Security, Jay and Joao discuss the most common attack vectors that are used today, which will set the foundation for future episodes.

Episode 1 – CVEs

Play

In episode 1 of the Enterprise Linux Security Podcast, Jay and Joao talk about CVEs: Common Vulnerabilities and Exposures. It’s an important topic to understand in the world of security, and we’ll talk about what this means, how they’re classified, and much more!

Episode 0 – The Beginning

Play

Enjoy the first episode of a brand new, bi-weekly podcast. Joao and I will get together in each episode and talk about all things Linux Security, with a focus on the Enterprise.