Enterprise Linux Security Episode 40 – Continuous Integration / Continuous Delivery

Play

Continuous Integration/Continuous Delivery is huge concept when it comes to application deployment nowadays, and with good reason. Automating the compilation, testing, and other aspects of the development process increases efficiency and reliability. Security is another layer of a good CI/CD system, and in this episode, Jay and Joao discuss CI/CD and the security aspects of the popular deployment style.

Relevant Links

Download Links

Enterprise Linux Security Episode 38 – De-anonymizing Ransomware Domains

Play

When Ransomware attacks begin spreading, how would officials go about finding the source? Most of the time, finding the culprit(s) behind cyber-attacks is a very challenging task. In this episode of Enterprise Linux Security, Joao and Jay discuss some methods that were recently used to de-anonymize ransomware domains.

Relevant Links

Download Links

Enterprise Linux Security Episode 37 – System Administrator Appreciation Day 2022

Play

System Administrators are the heroes we need, and in today’s episode of Enterprise Linux Security, we celebrate Sysadmin Day 2022 and the many people that work tirelessly to keep our servers running.

Relevant Links

Download Links

Enterprise Linux Security Episode 36 – First Live Episode!

Play

In episode 36 of the Enterprise Linux Security podcast, Jay and Joao record an episode live for the first time.

Download Links

Enterprise Linux Security Episode 35 – Top 25 Dangerous Software Weaknesses

Play

In this episode, Jay and Joao discuss a recent report that identifies the “Top 25 most dangerous software weaknesses.” This list includes the usual suspects, as well as some very interesting findings as well. In addition, the descriptions of the common weaknesses serves as a good jumping in point if you’re new to this podcast.

Download Links

Relevant Articles

Enterprise Linux Security Episode 33 – Patch your Confluence Server!

Play

Atlassian software is constantly under attack, and often the source of many lost weekends for IT admins. Recently, a brand-new vulnerability has been discovered – CVE-2022-26134. This particular vulnerability is remotely exploitable, and has been listed as critical. In this episode, Jay and Joao discuss this vulnerability, as well as some of the struggles around Atlassian software in general.

Download Links

Relevant Articles

Enterprise Linux Security Episode 32 – MySQL for Everyone!

Play

Are you a fan of MySQL? What if we told you that there’s an infinite supply of it online, right out in the open?! It’s literally as bad as it sounds! In this episode, Jay and Joao discuss how over 3.6 million MySQL instances are publicly available, as well as other forms of unintended public access.

Download Links

Relevant Articles

Enterprise Linux Security Episode 31 – How NOT to Research Security

Play

A “researcher” with a screen name of “Sockpuppets” decides to demonstrate how insecure some specific online resources are, in the worst way possible. You can’t make this stuff up! In this episode, Jay and Joao discuss what this individual wanted to accomplish (and what happened instead).

Download Links

Relevant Articles

Enterprise Linux Security Episode 28 – Second Factor Authentication

Play

Through the course of the podcast so far, Jay and Joao have discussed foundational topics, as well as news and current trends. In this episode, second factor authentication is discussed. This foundational episode will go over what it is, why you should use it, and also some of the things that can potentially weaken its benefit.

Downloads

Enterprise Linux Security Episode 27 – People Problems

Play

In the industry, we spend a great deal of time hardening our security, doing our due diligence when it comes to patching, implementing firewalls, avoiding EOL software, as well as many other aspects of our security focus. But unfortunately, even a well thought out implementation of common security controls can be rendered useless if we miss the low hanging fruit – such as training our employees and making sure they understand how serious security is, and how they can help. In this episode, Jay and Joao will discuss that and more.

Downloads