Cybersecurity: Amplified And Intensified artwork

Cybersecurity: Amplified And Intensified

162 episodes - English - Latest episode: almost 2 years ago - ★★★★★ - 2 ratings

Plans are useless but planning is indispensable and crisis will reveal how you operate.

Join me as I discuss ongoing cybersecurity incidents, trends and best practices to help information security professionals catch threats before they become incidents.

Shiva Maharaj
https://www.linkedin.com/in/shivamaharaj
https://twitter.com/kontinuummsp
https://www.kontinuum.com/
https://www.buymeacoffee.com/shivaemm Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support

Society & Culture Technology cybersecurity kontinuum amplified intensified cmmc compliance incident response shiva maharaj cybercast ransomware
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

71 - Encrypted email and Web 3.0 with Gareth Harte of Telios

June 14, 2022 20:31 - 44 minutes - 41.6 MB

Gareth is the founder and CEO/CTO of a decentralized and encrypted email service called Telios. He's previously been a software engineer for over 13 years working in the automotive and banking industry, but in the last few years has shifted his focus towards building on the decentralized internet. This episode is available on YouTube: https://youtu.be/LRYhz8kb4rg [email protected] https://discord.gg/xaHkmga9 https://www.linkedin.com/in/gareth-harte https://telios.io Shiva Maharaj ...

71 - Web3 e-mail with Gareth Harte of Telios

June 14, 2022 20:31 - 44 minutes - 41.6 MB

Gareth is the founder and CEO/CTO of a decentralized and encrypted email service called Telios. He's previously been a software engineer for over 13 years working in the automotive and banking industry, but in the last few years has shifted his focus towards building on the decentralized internet. This episode is available on YouTube: https://youtu.be/LRYhz8kb4rg [email protected] https://discord.gg/xaHkmga9 https://www.linkedin.com/in/gareth-harte https://telios.io Shiva Maharaj ...

70 - Discovering and determining who owns your data

June 09, 2022 20:48 - 47 minutes - 43.6 MB

Today we're discussing where our data lives, how can we find most of it and who controls your data. This episode is available on YouTube: https://www.youtube.com/watch?v=IkPftZRMgcA Brian J. Weiss is the CEO of ITECH Solutions that provides IT Services across the United States. Brian J. Weiss https://www.linkedin.com/in/brianjweiss/ https://www.itech-solutions.com/ 00:00 - Intro 00:10 - Where is your data? 38:03 - It's 5 o'clock somewhere man 38:18 - We are Zero trust 44:12 - Cry...

69 - White House: Cyber activity not against Russia policy

June 02, 2022 01:50 - 4 minutes - 4.46 MB

On this episode I'll share my thoughts on the recent White House announcement below. This episode is available on YouTube: https://youtu.be/EHtnyGM0TCE WASHINGTON, June 1 (Reuters) - The White House said on Wednesday that any offensive cyber activity against Russia would not be a violation of U.S. policy of avoiding direct military conflict with Russia over its invasion of Ukraine. White House press secretary Karine Jean-Pierre commented on statements from U.S. cyber command chief General...

68 - Cybersecurity Round Table May 2022

May 25, 2022 19:30 - 58 minutes - 54.3 MB

On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future, Jon Murchison and Xavier Salinas of Blackpoint Cyber and John Wetzel of Recorded Future to discuss ongoing events and incidents as they relate to cybersecurity.   This episode is available on YouTube: https://www.youtube.com/watch?v=5WspCPjlFic Check out the following podcasts.  Blackpoint Cyber https://blackpointcyber.com/resources/podcast/ Recorded Future https://therecord.m...

67 - CISA vs. Snake Oil

May 18, 2022 18:00 - 19 minutes - 18.2 MB

Or at least that's my analysis of CISA Alert AA22-137A It doesn't matter what fancy tools you have if you're using and configuring them incorrectly.  This episode is also available on YouTube: https://youtu.be/MJLpCTG_kqI In this episode I'm going to review CISA Alert (AA22-137A) https://www.cisa.gov/uscert/ncas/alerts/aa22-137a Weak Security Controls and Practices Routinely Exploited for Initial Access Cyber actors routinely exploit poor security configurations (either misconfigured o...

66 - CrowdStrike XDR with Cameron Buriani

May 11, 2022 13:45 - 27 minutes - 25.8 MB

Extended detection and response (XDR) collects threat data from previously siloed security tools across an organization’s technology stack for easier and faster investigation, threat hunting, and response. An XDR platform can collect security telemetry from endpoints, cloud workloads, network email, and more. With all of this enriched threat data filtered and condensed into a single console, XDR enables security teams to rapidly and efficiently hunt and eliminate security threats across multi...

Cybersecurity Reskilling with Max Shuftan, SANS Institute

May 04, 2022 19:00 - 25 minutes - 23.8 MB

Max Shuftan is the Director, Mission Programs & Partnerships at the SANS Institute. Max leads a business unit at SANS Institute focused on (1) growing the global cybersecurity talent pipeline and increasing Diversity, Equity, and Inclusion (DEI) in the cyber workforce, and (2) fostering a stronger cybersecurity workforce through technical skills training and certification plus security awareness training of the State, Local, and Education (SLED) community. https://www.linkedin.com/in/maxwe...

65 - Cybersecurity Reskilling with Max Shuftan, SANS Institute

May 04, 2022 19:00 - 25 minutes - 23.8 MB

Max Shuftan is the Director, Mission Programs & Partnerships at the SANS Institute. Max leads a business unit at SANS Institute focused on (1) growing the global cybersecurity talent pipeline and increasing Diversity, Equity, and Inclusion (DEI) in the cyber workforce, and (2) fostering a stronger cybersecurity workforce through technical skills training and certification plus security awareness training of the State, Local, and Education (SLED) community. https://www.linkedin.com/in/maxwe...

64 - Inside Intel Security with Tom Garrison & Camille Morhardt

April 28, 2022 11:00 - 29 minutes - 27.7 MB

Tom Garrison is Vice President and General Manager of Client Security Strategy & Initiatives at Intel Corporation   Camille Morhadt is Director, Security Initiatives and Communications, Intel   You can listen in on their podcast at https://cybersecurityinside.com/  This episode is available on YouTube: https://www.youtube.com/watch?v=iFDfcT7lqE8 Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/s...

Escalate, Exfiltrate and Encrypt - Round 15

April 26, 2022 22:00 - 7 minutes - 7.32 MB

These will be quick. I dive into questions submitted from listeners and discuss articles and/or evolving incidents. This episode is available on YouTube: https://www.youtube.com/watch?v=LzMXur-vnw0 This weeks questions; Should I invest in products or process? What threat that keeps you up at night? You’ve had a couple episodes where guest discussed how few management agents are installed. Where are you on agent count and why? Every major vendor is pushing EDR on us, should we do it? W...

63 - Remote workforce security at Zapier with Attila Török Head Of Security at Zapier

April 18, 2022 00:25 - 30 minutes - 28.5 MB

Attila started his career developing custom Linux kernels for weird hardware and built government-issued document management systems for many years, before becoming a penetration tester. Later he joined LogMeIn as the first security hire and eventually ran Security Assurance as a Director, where my core areas of focus were infrastructure security, corporate IT security, and application security. Now at Zapier, he leads the Security Zone that combines Application Security, Cloud Security, Comp...

62 - Going Beyond XDR with Kiran Vangaveti

April 10, 2022 14:41 - 40 minutes - 37.6 MB

Kiran Vangaveti is currently the founder and CEO of BluSapphire Technologies. In his work life, he is a cybersecurity professional and product builder with 24+ years of experience in leading cybersecurity practices for multiple Fortune 100’s in varied industry verticals.  Today, cyber resilience is far more important than cybersecurity alone can be, and he genuinely believes that a proactive approach to defense can help organizations large and small cope with threats that emerge on a near-dai...

61 - Taking care of your most valuable assets with Jason Van Camp Deliberate Discomfort Challenge

April 04, 2022 10:00 - 31 minutes - 29.4 MB

Burnout and alert fatigue are likely at an all time high with the current state of events combined with the last two plus years. OOn this episode we explore the Deliberate Discomfort Challenge as a way to help take care of our most valuable assets, our people to get back in tune with themselves and life. Jason and his team are running a Buy One Get One opportunity for the Deliberate Discomfort Challenge. Grab a body, sign up and we (Cybersecurity: Amplified and Intensified) will pay for the...

60 - Insider threat hunting & Lapsus$ Groups tactics, techniques and procedures.

March 28, 2022 11:00 - 49 minutes - 46.3 MB

On todays episode I'm joined by Greg Linares and John Wetzel to discuss insider threats, what you should look for and how to help mitigate them.  We also discuss some of the tactics, techniques and procedures (TTPs) employed by the Lapsus$ Group over the last few months to help you build your insider threat hunting program.  The general consensus seems to be no data loss prevention (DLP) system gets you where you need to be in securing your data. Greg Linares' professional career in cyber...

59 - Jeremy Kirk of The Ransomware Files

March 21, 2022 11:00 - 39 minutes - 36.5 MB

On this episode Shiva Maharaj sits down with Jeremy Kirk of The Ransomware Files for expert analysis of cybersecurity, ransomware, intelligence collection, threat intelligence, cyber attacks ,cyber crime, privacy, lapsus$ group, rEvil and Kaseya and more. Jeremy Kirk is an executive editor with Information Security Media Group, a publishing company focused on computer security. He’s the creator of The Ransomware Files podcast, which tells the harrowing stories of IT pros who have fought bac...

58 - Securing DNS with Peter Lowe of DNSFilter

March 16, 2022 11:37 - 57 minutes - 53.1 MB

On this episode we discuss encrypted DNS, DNS over https, Russia Cyber Warfare, Lapsus$ Group and more. Peter Lowe is the Principal Security Researcher at DNSFilter.  Peter has worked in primarily Internet focused roles throughout his career, in positions that include technical support, system administration, web development, and as Technical Director of a small company. Security has always been a passion.  This episode is also available on YouTube: https://www.youtube.com/watch?v=2S5msHM...

57 - Daniel Stenberg Creator of cURL and libcurl

March 14, 2022 09:00 - 25 minutes - 23.7 MB

Daniel Stenberg is the founder and lead developer of cURL and libcurl. An internet protocol geek, an open source person and a developer. Daniel has been programming for fun and profit since 1985. You'll find lots of info about my various projects on these web pages and on his GitHub profile.   Daniel participates within the IETF, primarily in the HTTPbis and QUIC working groups, speaks in public every now and then.   Daniel currently works for wolfSSL doing commercial curl support. If you ...

56 - Greg Linares, cybersecurity before it became a hashtag

March 08, 2022 09:00 - 51 minutes - 47.4 MB

Greg Linares' professional career in cybersecurity began in 2006, when he joined eEye Digital Security as a Security Researcher. During his tenure, he was accredited with the discovery of several vulnerabilities in major vendors such as Microsoft, CA, Yahoo, Bitdefender and AFLAC, as well as doing development on the Retina Network Security Scanner. Over the next several years he performed many lead roles in reverse engineering, penetration testing, malware analysis, threat intelligence, and ...

PSA: Help secure those in need

February 25, 2022 14:00 - 16 minutes - 15.2 MB

In light of ongoing events in the Ukraine and inspired by Recorded Future and Grey Noise, we have teamed up with Dark Cubed to offer security services to company's in need to bolster security quickly and effectively. Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linked...

55: PSA - Helping to secure those in need

February 25, 2022 14:00 - 16 minutes - 15.2 MB

In light of ongoing events in the Ukraine and inspired by Recorded Future and Grey Noise, we have teamed up with Dark Cubed to offer security services to company's in need to bolster security quickly and effectively. Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linked...

PSA: Helping to secure those in need

February 25, 2022 14:00 - 16 minutes - 15.2 MB

In light of ongoing events in the Ukraine and inspired by Recorded Future and Grey Noise, we have teamed up with Dark Cubed to offer security services to company's in need to bolster security quickly and effectively. Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linked...

54 - Cybersecurity Round Table Vince Crisler, Matt Lee, Allan Liska and Xavier Salinas.

February 23, 2022 15:00 - 54 minutes - 50.2 MB

On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future and Xavier Salinas of Blackpoint Cyber to discuss ongoing events and incidents as they relate to cybersecurity. January 2022 Dark Cubed Webinar tomorrow Thursday February 24 2022 at 12 PM EST https://darkcubed.zoom.us/webinar/register/WN_BJ-z_J72Q06f_-XKHgT9Gg Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Matt Lee https://cybermattlee.com http...

53 - The Russians are coming. What should we expect? #Russia #Ukraine #NATO

February 22, 2022 14:00 - 43 minutes - 39.8 MB

On today's episode we discuss the potential fallout as it relates to cybersecurity and the current Ukraine situation. Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.c...

52 - Vendor Selection and why it's more important than you think

February 16, 2022 09:00 - 51 minutes - 46.8 MB

On today's episode we discuss Vendor Selection and why it's more important than you think.   Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor  Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/ampl...

50 - Asset Management Matters

February 09, 2022 09:00 - 46 minutes - 42.9 MB

Asset management is mostly overlooked and garners little respect. Done right, it can save you more times than you can count. Join us as we sit down with Brian Weiss of I Tech Solutions to discuss the unsexy nature of IT hygiene. https://twitter.com/barricadecyber/status/1491821234212032512?s=20&t=pesziXKExz5nisA8Vd2QiQ Brian J. Weiss | LinkedIn https://www.linkedin.com/in/brianjweiss/ www.itech-solutions.com Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barri...

49 - Cybersecurity Round Table Vince Crisler, Matt Lee, Allan Liska, Jon Murchison and John Wetzel.

January 26, 2022 15:00 - 58 minutes - 53.6 MB

On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future, Jon Murchison of Blackpoint Cyber and John Wetzel of Recorded Future to discuss ongoing events and incidents as they relate to cybersecurity. January 2022 Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Matt Lee https://cybermattlee.com https://www.twitter.com/cybermattlee https://www.linkedin.com/in/cybermattlee/ https://www.youtube.com/cyberm...

48 - Actionable Disclosure Programs with Jon Murchison, Xavier Salinas, Matt Lee, Brian Weiss

January 19, 2022 15:00 - 1 hour - 61.2 MB

On today's episode we're discussing the current issues and the best way forward to create actionable and accountable vulnerability disclosure. Jonathan Murchison, the founder and CEO of Blackpoint, started his career in Network Engineering and IT operations, but quickly made the switch to the quiet world of the intelligence community. He has since spent over twelve years planning, conducting, and executing high-priority national security missions. As a former NSA computer operations expert ...

47 - Revil Arrested & Ukraine Under Threat

January 18, 2022 17:00 - 41 minutes - 38.4 MB

Joining us today are Matt Lee and Gerald Auger to discuss the recent actions against REvil and Ukraine under threat.   Dr. Auger is a 15+ year cybersecurity professional, academic, and author. He has been the cybersecurity architect at MUSC, a multi-billion dollar academic medical center. He is currently a partner in a cybersecurity consulting firm, adjunct faculty at The Citadel Military College, and chief content creator of the successful YouTube channel SimplyCyber where he aims to bring...

46 - Cybersecurity Education At Scale with Dr. Gerald Auger Ph.D.

January 18, 2022 09:00 - 35 minutes - 32.7 MB

Dr. Auger is a 15+ year cybersecurity professional, academic, and author. He has been the cybersecurity architect at MUSC, a multi-billion dollar academic medical center. He is currently a partner in a cybersecurity consulting firm, adjunct faculty at The Citadel Military College, and chief content creator of the successful YouTube channel SimplyCyber where he aims to bring Cybersecurity Education At Scale. Dr. Auger holds a PhD in cyber operations and two Masters in Computer Science and Inf...

45 - FBI warns FIN7 BadUSB attacks and Yealink calling home

January 11, 2022 09:00 - 22 minutes - 20.4 MB

The FIN7 ransomware group has been sending malware laden BadUSB devices to targets in the United States. https://therecord.media/fbi-fin7-hackers-target-us-companies-with-badusb-devices-to-install-ransomware/ Yealink phones are communicating with Chinese based servers three times a day and are able to review and log all network traffic flowing through the headset. https://www.defenseone.com/technology/2022/01/common-office-desk-phone-could-be-leaking-info-chinese-government-report-alleges...

POC - Bypassing Defender with DumpStack log and Mimikatz

January 07, 2022 09:00 - 8 minutes - 7.53 MB

On this episode Eric shows us how to bypass Microsoft Windows Defender with DumpStack log and Mimikatz.   Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor  Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://anchor.fm/amplifiedandi...

44 - Bypassing Defender with DumpStack.log and Mimikatz

January 07, 2022 09:00 - 8 minutes - 7.53 MB

On this episode Eric shows us how to bypass Microsoft Windows Defender with DumpStack log and Mimikatz.   Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor  Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/...

Strategies to help prevent ransomware.

December 27, 2021 09:00 - 7 minutes - 6.83 MB

This episode is meant to spark ideas, stimulate thoughts and hopefully leave you with more questions than answers As you prepare your company for an incident or ransomware event.  Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/  https://www.buymeacoffee.com/shi...

43 - Strategies to help prevent ransomware.

December 27, 2021 09:00 - 7 minutes - 6.83 MB

This episode is meant to spark ideas, stimulate thoughts and hopefully leave you with more questions than answers As you prepare your company for an incident or ransomware event.  Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/  https://www.buymeacoffee.com/shi...

Can you handle IT?

December 27, 2021 09:00 - 7 minutes - 6.83 MB

This episode is meant to spark ideas, stimulate thoughts and hopefully leave you with more questions than answers As you prepare your company for an incident or ransomware event.  Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/  https://www.buymeacoffee.com/shi...

42 - Avoiding Predatory Vendor Practices

December 20, 2021 09:00 - 27 minutes - 25.1 MB

We've all been there, vendors overpromising, underdelivering and tucking tail to run when confronted. This episode is meant to peel back how we deal with all vendors, and hopefully you can pick up a thing or three. Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/...

Khonsari Ransomware exploiting Log4J/Log4Shell with Allan Liska, CSIRT at Recorded Future - Escalate, Exfiltrate & Encrypt - Round 15

December 17, 2021 00:48 - 15 minutes - 14.5 MB

On today's episode Allan Liska of Recorded Future digs into the Khonsari Ransomware sample Eric submitted to Hybrid Analysis. https://www.hybrid-analysis.com/sample/f2e3f685256e5f31b05fc9f9ca470f527d7fdae28fa3190c8eba179473e20789 Allan Liska is an intelligence architect at Recorded Future. Allan has more than 15 years experience in the world of security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded...

Khonsari Ransomware Analysis with Allan Liska, CSIRT at Recorded Future - Escalate, Exfiltrate & Encrypt - Round 15

December 15, 2021 19:15 - 16 minutes - 15.5 MB

On today's episode Allan Liska of Recorded Future digs into the Khonsari Ransomware sample Eric submitted to Hybrid Analysis. https://www.hybrid-analysis.com/sample/f2e3f685256e5f31b05fc9f9ca470f527d7fdae28fa3190c8eba179473e20789 Allan Liska is an intelligence architect at Recorded Future. Allan has more than 15 years experience in the world of security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded...

Khonsari Ransomware via Log4J/Log4Shell Analysis with Allan Liska, CSIRT at Recorded Future - Escalate, Exfiltrate & Encrypt - Round 15

December 15, 2021 19:15 - 16 minutes - 15.5 MB

On today's episode Allan Liska of Recorded Future digs into the Khonsari Ransomware sample Eric submitted to Hybrid Analysis. https://www.hybrid-analysis.com/sample/f2e3f685256e5f31b05fc9f9ca470f527d7fdae28fa3190c8eba179473e20789 Allan Liska is an intelligence architect at Recorded Future. Allan has more than 15 years experience in the world of security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded...

Khonsari Ransomware exploiting Log4J/Log4Shell Analysis with Allan Liska, CSIRT at Recorded Future - Escalate, Exfiltrate & Encrypt - Round 15

December 15, 2021 19:15 - 16 minutes - 15.5 MB

On today's episode Allan Liska of Recorded Future digs into the Khonsari Ransomware sample Eric submitted to Hybrid Analysis. https://www.hybrid-analysis.com/sample/f2e3f685256e5f31b05fc9f9ca470f527d7fdae28fa3190c8eba179473e20789 Allan Liska is an intelligence architect at Recorded Future. Allan has more than 15 years experience in the world of security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded...

Episode #41 - Incident Response Planning with Matt Lee

December 13, 2021 09:00 - 46 minutes - 42.8 MB

Matt Lee has dedicated the last 10 years to raising the security tide in the SMB market. His efforts have served in every capacity in a growing MSP that grew to support 20,000 endpoints. His leadership around technology direction and security/compliance protected and elevated over 17,000 people in Small to midsize businesses in five states. He has since taken on a new role as a force multiplier under Brad Fugitt as the Senior director of Security and Compliance at Pax8. He is driving the ext...

Mobile Security - Escalate, Exfiltrate & Encrypt - Round 14

December 09, 2021 22:00 - 1 hour - 85 MB

On today's episode we are joined by Jonathan Scott, James Donaldson of CopperheadOS and Haseeb Awan of EFANI to discuss mobile security. Copperhead is a cyber-security firm specializing in securing mobility solutions. Our product, CopperheadOS, is a secure Android available for Pixel devices in various deployments. https://copperhead.co/android/ Haseeb Awan is CEO of EFANI Secure Mobile Service. He co-founded one of the first & largest bitcoin ATM networks in the world. He has been featur...

Episode #40 - Incident Response Orchestration with Maxime Lamothe-Brassard of LimaCharlie.io

December 06, 2021 09:00 - 1 hour - 57.6 MB

As part of the Canadian Intelligence apparatus, Maxime worked in positions ranging from development of cyber defense technologies through Counter Computer Network Exploitation and Counter Intelligence. Maxime led the creation of an advanced cyber security program for the Canadian government and received several Director’s awards for his service. After leaving the government, Maxime provided direct help to private and public organizations in matters of cyber defense and worked for CrowdStrik...

Episode 39 - It is what it is. #DarkCubed

November 29, 2021 09:00 - 44 minutes - 40.9 MB

This video episode is available on Spotify and YouTube. On today's episode; EMOTET brought to you by LOCKBIT 2.0 Cybersecurity doesn't want Ransomware to go away Don't buy into the FUD MEAL Team SIX is on the case Every day is a day to look out for Ransomware attacks E-Commerce Linux servers hacked with shells PHISH and OSINT Targeting Packages by Russia, China, North Korea, Iran and more Chinese and Russian hackers are collaborating with each other General Nakasone of the Nation S...

Episode 37 - PEGASUS ID and more with Jonathan Scott

November 26, 2021 12:00 - 1 hour - 84.7 MB

Buy Eric a Coffee Eric Taylor is Educating folks around cyber security Buy Shiva a Coffee IT support that's actually supportive. Jonathan Scott is an American Phone & Cloud Hacker, founder of @haktree and @spyware_wiki.  Human & Woman's Rights - Free Speech Activist Lead and currently the lead Mobile Pen-Tester for @cLabs. https://twitter.com/jonathandata1 https://0hak.com github.com/jonathandata1 https://youtube.com/jonathandata1 https://twitter.com/spyware_wiki https://twitter.co...

Episode 38 - Remote Monitoring & Management with David Weeks of N-Able

November 22, 2021 09:00 - 44 minutes - 40.5 MB

David Weeks is the senior director of partner experience for N-able. Weeks works side-by-side with top-performing N-Able MSPs and their global partner community. A big part of his role is to listen and engage with our partners so that we better understand their needs, share ideas more freely, and provide valuable insight into the current market conditions. Weeks also offers strategic sales and marketing recommendations along with tactical initiatives for N-able and externally to help partner...

The US Ransomware Response and CMMC with Vince Crisler - Escalate, Exfiltrate & Encrypt - Round 13

November 12, 2021 09:00 - 33 minutes - 31.1 MB

Today we're joined by Vince Crisler to discuss recent US actions against ransomware and the evolution of CMMC. Vince Crisler has more than 20 years of IT and cyber security leadership within the Department of Defense, federal civilian government, and private sector. He is the CEO and Founder of Dark Cubed, a cyber security product company focused on innovative solutions for small and midsize companies. He is on the IT Security Executive Council for CompTIA, the Executive Committee for the C...

Episode 36 - Allan Liska, CSIRT at Recorded Future - Ransomware & Incident Response

November 08, 2021 09:00 - 49 minutes - 45.7 MB

Allan Liska is an intelligence architect at Recorded Future. Allan has more than 15 years experience in the world of security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded Future, Allan has helped countless organizations improve their security posture using more effective intelligence. He is the author of The Practice of Network Security, Building an Intelligence-Led Security Program, and Securing NT...

Episode 36 - Ransomware & Incident Response with Allan Liska, CSIRT at Recorded Future

November 08, 2021 09:00 - 46 minutes - 32.2 MB

Allan Liska is an intelligence architect at Recorded Future. Allan has more than 15 years experience in the world of security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded Future, Allan has helped countless organizations improve their security posture using more effective intelligence. He is the author of The Practice of Network Security, Building an Intelligence-Led Security Program, and Securing NT...

Twitter Mentions

@kontinuummsp 139 Episodes
@barricadecyber 126 Episodes
@bweiss805 11 Episodes
@uuallan 9 Episodes
@techplanet4u 7 Episodes
@cybermattlee 6 Episodes
@johnwetzel 5 Episodes
@haktree 2 Episodes
@jonathandata1 2 Episodes
@laughing_mantis 2 Episodes
@clabs 2 Episodes
@spyware_wiki 2 Episodes
@scottrdavis 2 Episodes
@james_mcquiggan 2 Episodes
@jimmyhatzell 2 Episodes
@jeremy_kirk 1 Episode
@gerald_auger 1 Episode
@ransomwarefiles 1 Episode
@bagder 1 Episode
@vxunderground 1 Episode