The Cybrary Podcast artwork

The Cybrary Podcast

206 episodes - English - Latest episode: over 1 year ago - ★★★★★ - 11 ratings

Welcome to the Cybrary Studios, home to Cybrarys three podcast series, including the award-winning 401 Access Denied voted Best Cybersecurity Podcast for NORTH AMERICA by the 2021 Cybersecurity Excellence Awards.The Cybrary Podcast -In this show, we will be speaking with current leaders and experts in the IT and Cybersecurity fields. Discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent the Cybrary Podcast covers it all. Stay up to date with recent discussions and insight from current vendors and instructors from Cybrary. Come join us at Cybrary and get to your Next Level today! 401 Access Denied -Want authorized access to top security tips from the experts in InfoSec? Join the 401 Access Denied Podcast Bi-weekly, with Thycotic’s ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly. Whether you want to learn more about the latest hacking techniques, or navigating how to become a CISO, this is the podcast for you.

Technology Education How To
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

401 Access Denied Ep. 62 | Warfare and Welfare in Ukraine with Chris Kubecka

September 07, 2022 04:00 - 33 minutes - 31.1 MB

At the onset of the 2022 war in Ukraine, how did the wiper malware attacks deployed by Russia impact civilians? To what extent does cyberwarfare coincide with information warfare in the context of the Russo-Ukrainian War? In part 2 of our conversation with Chris Kubecka, CEO of HypaSec, we discuss the importance of open-source intelligence and community support amidst global conflict. Connect with Chris Kubecka! ~Twitter Follow us on Social!! ~Cybrary Twitter ~Delinea Twitter ~Instagra...

Finding the Humanities in Information Security with Tracy Z. Maleeff | The Cybrary Podcast Ep. 92

August 31, 2022 04:00 - 39 minutes - 36.3 MB

How did Tracy Z. Maleeff (aka InfoSecSherpa) pivot from a library science job into a cybersecurity research career? What first steps can other liberal arts majors take on their potential path toward the information security field? Find your niche in the security world with Tracy's tips on leveraging diverse skill sets to help solve complex security problems. Follow Cybrary on Social!! ~Twitter ~Instagram ~FaceBook ~YouTube ~LinkedIn

Upskilling Your Security Team with Lance James | The Cybrary Podcast Ep. 91

August 26, 2022 15:00 - 27 minutes - 298 MB

With the Great Resignation looming, what can security leaders do to empower their teams? How does effective training help shatter glass ceilings? Lance James, CEO of Unit 221B, shares his methodology for boosting team confidence and capability. Follow Cybrary on Social!! ~Twitter ~Instagram ~FaceBook ~YouTube ~LinkedIn

401 Access Denied Ep. 61 | Escaping Ukraine with Chris Kubecka

August 24, 2022 05:00 - 24 minutes - 22.2 MB

A distressing escape from a nation at the outbreak of war. A race to the border filled with sharp turns, sleepless nights, and evasion from mercenary groups. This is the true story of cyberwarfare expert Chris Kubecka's exodus from Ukraine in early 2022. Follow Chris down the winding Ukrainian backroads in part 1 of her perilous story. Connect with Chris Kubecka! ~Twitter  Follow us on Social!! ~Cybrary Twitter ~Delinea Twitter ~Instagram ~Facebook ~YouTube

Debuting the Cybrary SOC Analyst Assessment with Ned Hinman | The Cybrary Podcast Ep. 90

August 17, 2022 04:00 - 32 minutes - 29.8 MB

Cybrary has been hard at work building a custom lab experience designed to prepare your security teams to succeed. Get the inside scoop on Cybrary's SOC Analyst Assessment from Senior Product Manager Ned Hinman. Learn how you evaluate your team's skill development with a high-fidelity, immersive assessment. Follow Cybrary on Social!! ~Twitter ~Instagram ~FaceBook ~YouTube ~LinkedIn

401 Access Denied Podcast Ep. 60 | Ethically Exploiting Vulnerabilities with John Hammond

August 10, 2022 04:00 - 28 minutes - 26.1 MB

With thousands of new vulnerabilities discovered each year, how can security teams prioritize which ones to mitigate? John Hammond, acclaimed content creator and Senior Security Researcher at Huntress, explains key factors determining a vulnerability's potential impact. Join John behind the scenes at the RSA conference as he discusses threat actor mindsets, community engagement, and the ethics of hacking. Connect with John! ~LinkedIn  Follow us on Social!! ~Cybrary Twitter ~Delinea Twit...

401 Access Denied Podcast Ep. 59 | Unlocking Identity Management with Pamela Dingle

July 27, 2022 04:00 - 37 minutes - 34.5 MB

What is your ideal password management experience? Pamela Dingle, Director of Identity Standards at Microsoft, chats with us during the 2022 RSA conference about forward-thinking identity management strategies from the perspectives of consumers, businesses, and government entities. Hear Pamela's take on how authentication, standardization, and decentralization efforts are changing the way that we think about digital identity. Connect with Pamela! ~Linkedin  Follow us on Social!! ~Cybrary...

Strengthening AWS Cloud Security with Tenacity | The Cybrary Podcast Ep. 89

July 20, 2022 04:00 - 40 minutes - 37.1 MB

With companies migrating to cloud environments amidst a continued influx of remote and hybrid workspaces, it's essential to keep your data secure. Nick Lumsden, co-founder and CTO of Tenacity Cloud, helps organizations to improve their foundational AWS cloud security. In a world where you can quickly make software changes, how can you maintain asset visibility and ensure compliance? Listen to Nick's insights on cost-effective cloud security management best practices. Connect with Nick! ~Li...

Detecting the Follina Vulnerability and Initial Access Brokers | The Cybrary Podcast Ep. 88

July 15, 2022 19:00 - 1 hour - 56.5 MB

When the next zero-day vulnerability hits, how can your security team prepare to detect and respond to the latest threats? In what ways can your organization reduce risk in a dynamic threat landscape? Our Cybrary Threat Intelligence Group (CTIG) is here to jumpstart the conversation on grounding your security training and decision-making on actionable research. Hear our CTIG experts, Ryan English and Matt Mullins, discuss the latest intel on the Follina vulnerability (CVE-2022-30190), the Zu...

401 Access Denied Ep. 58 | Creating a Human-Centered Cyber Strategy with Robert Burns

July 13, 2022 04:00 - 18 minutes - 17.4 MB

As our threat landscape evolves and remote work opportunities continue to grow in popularity, it's important that security leaders enhance their future-proofing strategies. How can organizations cultivate human-centered approaches to prioritizing risks and developing proactive incident response plans? Robert Burns, Chief Security Officer of the Thales Cloud Protection and Licensing division, sits down with the 401 Access Denied team to discuss these strategies and other key takeaways from th...

Reflections on the Infosecurity Europe Conference 2022 | The Cybrary Podcast Ep. 87

July 06, 2022 15:30 - 38 minutes - 35.6 MB

Security conference season is back in full swing, and Cybrary is here to bring you all the highlights! Our Senior Product Manager, Ned Hinman, shares key takeaways from the Infosecurity Europe Conference in June of 2022. Hear what security leaders organizations like ISC2 are saying about strategies for bridging skills gaps, attracting new talent, and approaching cybersecurity as a psychological challenge.   Read the Psychology of Intelligence Analysis  Follow Cybrary on Social!! ~Twitter ...

401 Access Denied Podcast Ep. 57 | Tackling Trauma in Cybersecurity with Chloé Messdaghi

June 29, 2022 04:00 - 33 minutes - 30.7 MB

Living in the Information Age means that we have a wide world of knowledge and networks at our fingertips, but where do we find that balance between enlightenment and exhaustion? If you're weary from doomscrolling and tired of putting bandaids on burnout, you'll want to hear what Chloé Messdaghi has to say about maintaining sanity in the security industry. Join Chloé as she kicks off her latest gig as the co-host of the 401 Access Denied podcast, where she will share insights on prioritizing...

Preventing Data Exfiltration and Extortion Attacks | Cybrary Podcast Ep 86

June 24, 2022 16:30 - 44 minutes - 40.4 MB

As cybersecurity teams become more advanced, adversaries get craftier. That's why Cybrary's blue teamer Owen Dubiel and red teamer Matt Mullins joined forces to develop purple team training campaigns based on real-world threats. Their latest campaign explores how threat actors like FIN10 extort organizations by threatening to expose their stolen data publicly. Hear all about how Owen and Matt created training exercises to help you improve your situational awareness and detection strategies. ...

401 Access Denied Podcast Ep. 56 | Highlights from Verizon's 2022 Data Breach Investigations Report

June 15, 2022 04:00 - 51 minutes - 47.5 MB

Verizon's 2022 Data Breach Investigations Report (DBIR) is out, and Delinea is here to break down the highlights! Delinea CISO Stan Black and Cybersecurity Evangelist, Tony Goulding, discuss which findings are most surprising, actionable, and trending upward in this year's report. Get the experts' advice on how we all can develop smart, data-driven security solutions based on evolving threat actor behavior and incident analysis. Read all about it in Verizon's 2022 Data Breach Investigations...

Prioritizing Diversity in Cybersecurity with Chloé Messdaghi | The Cybrary Podcast Ep. 85

June 08, 2022 04:00 - 43 minutes - 39.9 MB

Acclaimed cybersecurity power player Chloé Messdaghi is making big moves in her new role as Cybrary's Head of Impact. In this episode of the Cybrary podcast, she discusses commonsense approaches to minimizing bias and cultivating inclusivity in the security industry. How can organizations mitigate not only dynamic cyber risks, but also the revolving door of employee turnover? What can effective leaders do to prioritize the value of security teams and invest in their continued growth? Listen ...

401 Access Denied Podcast Ep. 55 | Investing in People and Reducing Skills Gaps with Kevin Hanes

June 01, 2022 04:45 - 46 minutes - 42.4 MB

Where can organizations find specialized candidates for millions of unfilled security jobs? How can the right approach to training help increase employee retention and close the notorious cybersecurity skills gap? Kevin Hanes, CEO of Cybrary, shares why investing in people is a vital part of reducing risk. Learn how you can effectively prioritize diversity in the hiring process and support the growth of people who value the continuous educational journey that is cybersecurity. Follow us on ...

The Power of Purple Teaming with Owen Dubiel and Matt Mullins | The Cybrary Podcast Ep. 84

May 26, 2022 04:00 - 50 minutes - 45.8 MB

How can purple teaming benefit your organization? When red teamers like Matt Mullins collaborate with blue teamers like Owen Dubiel, you know you'll get a thorough and cost-effective assessment of your security environment. Listen to Matt and Owen share their strategies for successful purple teaming design and implementation. Plus, hear about their new Cybrary course campaign where you'll learn real-world adversary techniques before enhancing detections. Check Owen and Matt's Threat Actor C...

401 Access Denied Podcast Ep. 54 | Creativity, Community, and Bug Bounties with STÖK

May 18, 2022 04:00 - 57 minutes - 52.9 MB

How does the hacker of all trades, Fredrik Alexandersson (aka STÖK), take the time to learn new things, design sustainable fashion, and connect with a growing social media community? Hear how you can satisfy your curiosity with the ultimate work-life balance. Follow STÖK down the bug bounty career path that influenced his cybersecurity career journey and inspired his creative pursuits. Follow STÖK on all platforms! ~Website  ~YouTube ~Twitter   ~Instagram  ~LinkedIn  ~Github  ~Twitc...

How to Checkmate Ransomware Threat Actors with Red/Blue Team Training | The Cybrary Podcast Ep. 83

May 13, 2022 04:00 - 52 minutes - 72.6 MB

Ransomware attacks impacted 66% of organizations in 2021. As threat actor groups like FIN7 take advantage of expanded networks, security weaknesses, and human trust, it's more important than ever to keep up with their level of prowess. Cybrary's "enterprise defender," Owen Dubiel, and "chief thief," Matt Mullins, discuss how their cybersecurity work experiences informed their Ransomware for Financial Gain course series modeled after FIN7's techniques. Follow each part of their attack scenari...

401 Access Denied Ep. 53 | Password Security Secrets with Dustin Heywood (aka EvilMog)

May 04, 2022 04:00 - 50 minutes - 46.7 MB

Just in time for World Password Day, this podcast episode is all about password cracking and the solutions to securing your secrets. Four-time DEF CON Black Badge winner and Chief Architect of IBM X-Force, Dustin Heywood, shares essential tips for easy password management. And if you're into ethical hacking, listen to Dustin's advice on which tools, hardware baselines, technique variations, and intellectual abilities will give you the advantage you need to start cracking. Follow Dustin on S...

Counting Down the OWASP Top 10 List with Clint Kehr | The Cybrary Podcast Ep. 82

April 27, 2022 04:00 - 47 minutes - 43.6 MB

Ready to get hands-on with Cybrary's ten bite-sized OWASP Top 10 courses? Legendary instructor and penetration tester, Clint Kehr, shares what you can expect in his scenario-based training courses that prepare you to exploit real-world web application vulnerabilities. Hear what's new in the 2021 OWASP Top Ten List, including category revisions, position ranking adjustments, and a whole lot of freshly-mapped CWEs. Plus, learn how Clint and the CyDefe team worked to bring you custom lab exerci...

401 Access Denied Ep. 52 | Hacking the Penetration Test with FC (aka Freaky Clown)

April 20, 2022 04:00 - 47 minutes - 43.5 MB

In a world where cybersecurity is no longer just an IT issue, it is more important than ever to assess the human, technical, and physical security aspects of any organization. Bringing responsible awareness to this triad, FC (aka Freaky Clown) and his team at Cygenta are reimagining the role of penetration testing in fostering sustainable cyber resilience. Hear the tricks that FC has learned on the job while (ethically!) robbing banks to identify physical security weaknesses, enhancing the c...

401 Access Denied Ep. 51 | Privilege Escalation Using Hack Tricks with Carlos Polop

April 06, 2022 04:00 - 49 minutes - 45.6 MB

With privilege escalation vulnerabilities like Dirty Pipe posing potentially critical impacts, it is more important than ever to learn how adversaries exploit these flaws. Security researcher Carlos Polop joins us on this episode of 401 Access Denied to discuss his valuable contribution to the penetration testing community: Privilege Escalation Awesome Scripts Suite (PEASS). Gain insights on how pen testers can leverage LinPEAS and WinPEAS to exploit vulnerabilities in CTF environments. Plus...

The Okta Breach and Cyber Risk Management with Cybrary CEO Kevin Hanes | The Cybrary Podcast Ep. 81

March 31, 2022 19:00 - 56 minutes - 52 MB

The Okta security breach has gained considerable attention since the company's public disclosure of the attack on March 22nd, 2022. As debates continue on the timeliness and effectiveness of the organization's response, we at Cybrary want to elevate the discourse on how to foster smart, sustainable, and empathetic approaches to cybersecurity risk management. On this episode of the Cybrary Podcast, listen to the thoughtful advice of Cybrary's CEO, Kevin Hanes, and Senior Director of Content, ...

401 Access Denied Ep. 50 | The State of Global Information Wars with Dan Lohrmann

March 22, 2022 22:11 - 46 minutes - 42.4 MB

As cybersecurity teams seek to enhance their defenses in the wake of worldwide ransomware attacks and the spread of wiper malware in Ukraine, what predictions can we make about the evolution of global information wars? Acclaimed security leader and Field CISO at Presidio, Dan Lohrmann, discusses emerging trends in cyber insurance, cyber incident reporting, and incident response planning. Learn more about the potential impact of the Shields Up advisory published by the U.S. Cybersecurity and ...

Analyzing Cyberattacks in Ukraine with Secureworks | The Cybrary Podcast Ep. 80

March 16, 2022 04:00 - 44 minutes - 40.5 MB

During unprecedented times when cyber and kinetic military actions coalesce, what can we learn about the evolving nature of warfare? Mike McLellan and Rafe Pilling join us from the Counter Threat Unit at Secureworks to discuss the latest cyberattacks in Ukraine. What is distinctive about these emergent types of wiper malware, and how can we better discern the objectives of threat actors? Get advice from the security research experts about how your organization can enhance defenses and incide...

401 Access Denied Ep. 49 | Getting Smart About Security Awareness Training with Paula Januszkiewicz

March 09, 2022 05:00 - 55 minutes - 50.8 MB

In just the first half of 2021, the financial industry saw a 1,318% in ransomware attacks. How can knowledge of ransomware gangs' encryption strategies help employees at every level of an organization to develop stronger incident response plans? Paula Januszkiewicz, acclaimed security leader, pen tester, and CQURE CEO, offers practical guidance on inclusive approaches to security awareness training. As the threat landscape evolves alongside new technological innovations, questions emerge abo...

Adventures in Red Teaming with Matt Mullins | The Cybrary Podcast Ep. 79

March 02, 2022 05:00 - 26 minutes - 24 MB

Come on over to the dark side with Matt Mullins, the red teamer and penetration tester who is here to help you think like an adversary. Cybrary Course Manager Jenn Barnabee talks with Matt about his Cybrary courses that teach you how to exploit and mitigate the latest critical vulnerabilities, including Log4j, HiveNightmare, and more. Considering a path forward in offensive security? Then you'll love hearing about how Matt's career aspirations evolved from Buddhism studies to the "Help Desk ...

401 Access Denied Ep. 48 | IoT Hacking with Beau Woods and Paulino Calderon

February 23, 2022 05:00 - 56 minutes - 623 MB

How can we improve the security of life-saving medical, communications, and transportation devices? What hands-on skills do we need in order to design more trustworthy hardware? In this episode of 401 Access Denied, InfoSec veterans Beau Woods and Paulino Calderon discuss key tips from their informative book, "Practical IoT Hacking: The Definitive Guide to Attacking the Internet of Things." If you enjoy working with your hands and breaking things, then you'll want to hear Beau and Paulino's ...

401 Access Denied Ep. 48 | A Practical Guide to IoT Hacking with Beau Woods and Paulino Calderon

February 23, 2022 05:00 - 56 minutes - 623 MB

How can we improve the security of life-saving medical, communications, and transportation devices? What hands-on skills do we need in order to design more trustworthy hardware? In this episode of 401 Access Denied, InfoSec veterans Beau Woods and Paulino Calderon discuss key tips from their informative book, "Practical IoT Hacking: The Definitive Guide to Attacking the Internet of Things." If you enjoy working with your hands and breaking things, then you'll want to hear Beau and Paulino's ...

Mitigating Polkit CVE-2021-4034 with CyDefe | The Cybrary Podcast Ep. 78

February 16, 2022 05:00 - 38 minutes - 35.1 MB

Ready to defend your organization against the widespread PolicyKit vulnerability that experts are comparing to the Log4j flaw? In this episode of the Cybrary Podcast, Raymond Evans, CEO of CyDefe Labs, discusses his latest Cybrary course on Polkit CVE-2021-4034. By exploiting this flaw, just how easy is it to gain root access on a target system? What can we learn from this vulnerability about the value of penetration testers and open-source software? Find out in this podcast and in Ray's cou...

401 Access Denied Ep. 47 | Cybersecurity Conference Survival Tips with Chris Roberts

February 09, 2022 05:00 - 50 minutes - 46.3 MB

Whether you’re new to cybersecurity or a longtime security professional, one of your best opportunities to network is at conferences. In this fun-filled episode of 401 Access Denied, seasoned conference-goers, Joe Carson and HillBilly Hit Squad’s vCISO (aka “Chief Geek”), Chris Roberts, share their insights on how to make the most of networking events. What clothes should you pack? How can you best plan your daily schedule so that you maximize productivity and have time to socialize? And, mo...

Leaping into Quantum Security with Aegiq | The Cybrary Podcast Ep. 77

February 02, 2022 05:00 - 51 minutes - 47 MB

The next revolution in quantum computing and technologies is happening now, but how exactly will these growing innovations affect our lives? Dr. Maksym Sich, CEO of the groundbreaking quantum photonics startup, Aegiq, discusses how quantum will impact our medical, communications, and financial industries. Addressing the myth that quantum computing will break all our encryption keys, Maksym elaborates on quantum communications, post-quantum cryptography, and efforts to develop sustainable sol...

401 Access Denied Ep. 46 | Fighting Cybercrime & Tracking Malware Trends with Shyam Sundar Ramaswami

January 26, 2022 05:00 - 56 minutes - 832 MB

Everyone is talking about malware these days, but what new developments and trends are we seeing in malware attacks? This week’s featured guest is Shyam Sundar Ramaswami—Senior Research Scientist at Cisco by day, and the Batman of Hacking by night. So how does cybersecurity’s Bruce Wayne propose that we strengthen our incident response plans against emerging malware threats? What’s really happening when we click that inconspicuous link in the “Delivery Address Confirmation Needed” email? Fin...

From the WWE to Cybersecurity with Cybrary Instructor Corey Holzer | The Cybrary Podcast Ep. 76

January 19, 2022 05:00 - 43 minutes - 39.9 MB

How did Cybrary instructor Corey Holzer go from being the IT help desk person for the World Wrestling Federation to becoming a PhD-holding Information Security Manager? In this episode of the Cybrary podcast, please enjoy Corey’s fascinating stories of nearly colliding with the Undertaker, losing his internet connection during the CRISC exam, and developing essential problem-solving skills as a cybersecurity professional. Get a behind-the-scenes look at Corey’s newest course, Linux Hardening...

401 Access Denied Ep. 45 | Establishing Multinational Cyber Partners in NATO CCDCOE with Jaak Tarien

January 12, 2022 05:00 - 41 minutes - 37.8 MB

The 2007 cyberattacks on Estonia culminated into a watershed moment in global cybersecurity awareness. Jaak Tarien, Director of the NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) in Tallinn, Estonia, discusses the geopolitical concerns of cybercrime. Ransomware attacks can have a significant economic impact, but how are cybercrime operations also indicative of a breach of sovereignty? To best approach this question, Jaak emphasizes the importance of the CCDCOE's legal scholarsh...

401 Access Denied Ep. 44 | Cybersecurity Year in Review and 2022 Predictions with Art Gilliland

December 29, 2021 05:00 - 54 minutes - 50.2 MB

2021 has been quite a year for all of us, but what have we accomplished and learned in the cybersecurity field? We have certainly had to adjust to a global remote work culture and step up our security strategies to take on new challenges involving more specialized cybercrime. Art Gilliland, CEO of ThycoticCentrify, joins our host, Joseph Carson, to reflect on key lessons learned and predictions for 2022. Will Zero Trust become a security norm like Defense in Depth? How could governments get ...

Holiday Break

December 22, 2021 05:00 - 1 minute - 1.74 MB

Welcome back to the Cybrary Podcast, and happy holidays! Whether you are celebrating with family and friends, or simply enjoy the spirit of the season, we hope you are able to take some time off from work and school to celebrate what matters most to you. As 2021 comes to a close and we look back at all we accomplished this year, despite the circumstances, we raise a glass to you and cheers for making it this far. Thank you for joining us each week to learn something new and continuing to s...

401 Access Denied Ep. 43 | Hacking the Game: Cybersecurity Training Meets Esports

December 15, 2021 05:00 - 41 minutes - 37.6 MB

Could online gaming be the key to bridging the cybersecurity skills gap? Is enumeration more than a scanner's sport? Ian Austin, Head of Content Innovation at Hack The Box, tackles these questions as he explains why cybersecurity training should be less about checking the boxes and more about thinking outside the box. Hear Ian's thoughts on the global reach of gamified security education and the significance of "purple-minded" cybersecurity initiatives that bring red and blue teams together....

A Veteran's Guide to a Cybersecurity Career Transition with Tim Ramirez | The Cybrary Podcast Ep. 75

December 08, 2021 05:00 - 41 minutes - 37.6 MB

Ready to make a career transition from the military to IT? How can veterans effectively communicate transferrable skills that stand out in the competitive cybersecurity industry? Cybrary Insider Pro Community Manager, Tim Ramirez, shares how he started a new career path after serving 12 years in the U.S. Air Force. Learn about how he began a 3-year IT master's program with no IT experience, managed his expectations on the job market, and finally passed the CISSP exam. Don't forget to rate, ...

401 Access Denied Ep. 42 | Adopting Simulation-Based Gamified Cybersecurity Training with JC Vega

December 01, 2021 05:00 - 47 minutes - 43.4 MB

When it comes to incident response, “Your plan is worthless, but your planning is priceless.” These wise words from JC Vega, CISO at Devo, highlight the critical difference between having an incident response plan and being incident response ready. In this episode of the 401 podcast, JC explains how unpredictable, engaging simulations can be a game-changer in building an organization’s resilience against critical cyberattacks like ransomware. Find out how your simulation-based training can e...

Strengthening Cyber Threat Intelligence with MITRE ATT&CK | The Cybrary Podcast Ep. 74

November 24, 2021 05:00 - 26 minutes - 24.2 MB

What does it take to be a cyber threat intelligence analyst? How can cyber threat intelligence or CTI training be applied in real-world strategic defense planning and risk management assessment? Cybrary Course Manager Jennifer Barnabee returns to the Cybrary Podcast with two guests from MITRE to discuss the value of CTI teams and their research. Jackie Lasky, Senior Cybersecurity Engineer, and Amy Robertson, Cyber Operations Lead, break down the ways that cyber threat intelligence is used to...

401 Access Denied Ep. 41 | Current State of Cyber Security with Quentyn Taylor

November 17, 2021 05:00 - 50 minutes - 46.2 MB

If the security industry is booming, what does this mean for the state of cybersecurity and for humanity at large? Information security leader and content creator, Quentyn Taylor, breaks down the flaws in heavily reactive security and “cybersecurity first” approaches that minimize the human-centered elements of risk management. From IoT-enabled smart locks to RFID credit cards, Quentyn assesses the value and risks behind popular security products. Follow Quentyn's advice to make your organiz...

Disrupting the Adversary with MITRE's Threat-Informed Defense Approach | The Cybrary Podcast Ep. 73

November 10, 2021 05:00 - 37 minutes - 33.9 MB

How can you build smarter cyber defense strategies that reduce your organization's risk against the threats you care about most? Let the subject-matter experts at MITRE teach you how to disrupt the adversary by employing a threat-informed defense approach. In this episode of the Cybrary Podcast, Cybrary Course Manager, Jennifer Barnabee, hosts a virtual roundtable with special guests from the MITRE Engenuity team, including Frank Duff, Steve Luke, and Richard Struse. With the help of MITRE’s...

401 Access Denied Ep. 40 | Leveraging Data Science in Security with Kevin Hanes & Jon Ramsey

November 03, 2021 04:00 - 50 minutes - 46.3 MB

Cybersecurity is a growing, expansive industry that transcends the fields of technology and even security. How can organizations leverage the critical work of data scientists not only for machine learning automation, but also for diversifying threat detection strategies? In this episode of 401 Access Denied, Joseph Carson, Chief Security Scientist at Thycotic, discusses data science in the security context with Kevin Hanes, CEO of Cybrary, and Jon Ramsey, a fellow cybersecurity executive and...

Exploring Adversary Emulation with MITRE Cyber Engineer Michael Long | The Cybrary Podcast Ep. 72

October 27, 2021 04:00 - 21 minutes - 19.7 MB

Think you've got what it takes to replicate the real-world cyber attacks of threat actors like FIN7? Learn how ethical hackers are putting their skills to the test in MITRE ATT&CK TTP-based adversary emulations. In this episode of the Cybrary Podcast, Cybrary Course Manager Jennifer Barnabee chats with MITRE Principal Cyber Adversary Emulation Engineer, Michael Long. Whether you're managing a red team or just getting into ethical hacking, you'll want to hear this discussion about the value o...

401 Access Denied Podcast Ep. 39 | Zero Trust Fundamentals with Dave Lewis

October 20, 2021 04:00 - 42 minutes - 39 MB

Zero Trust security architecture models are becoming more popular as organizations seek to reduce risk. But what are both the business and cultural implications of deperimiterization? Enjoy this engaging conversation with Thycotic's Advisory CISO, and Chief Security Scientist, Joseph Carson, and his doppelgänger, Dave Lewis, the Global Security CISO at Cisco Security. Learn how a Zero Trust mindset involves not only technical solutions such as network zone segmentation, but also human-center...

401 Access Denied Ep. 39 | Zero Trust Fundamentals with Dave Lewis

October 20, 2021 04:00 - 42 minutes - 39 MB

Zero Trust security architecture models are becoming more popular as organizations seek to reduce risk. But what are both the business and cultural implications of deperimiterization? Enjoy this engaging conversation with Thycotic's Advisory CISO, and Chief Security Scientist, Joseph Carson, and his doppelgänger, Dave Lewis, the Global Security CISO at Cisco Security. Learn how a Zero Trust mindset involves not only technical solutions such as network zone segmentation, but also human-center...

How to Confidently Discuss Cyber Skills with Cybrary Mentor Mark Nibert | The Cybrary Podcast Ep. 71

October 13, 2021 04:00 - 46 minutes - 42.4 MB

You've got the technicals skills, but how do you explain them to someone? Knowing how to communicate about technology to different audiences is a crucial part of cybersecurity career development. Listen to Chief Cybrary Mentor, Mark Nibert, share his advice on how to tackle your public speaking fears, know when that email should be a meeting, and ask the right questions as you expand your network. Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Check...

401 Access Denied Podcast Ep. 38 | Password Cracking with Ethical Hacker Dustin Heywood

October 06, 2021 04:00 - 47 minutes - 43.8 MB

X-Force Red Hacker Dustin Heywood aka EvilMog joins us during the first week of Cybersecurity Awareness Month to share how to be cyber smart with your passwords. He shares critical steps for protecting passwords and some insight into his world of password hacking. Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Follow Dustin on Social Media! ~LinkedIn  ~Twitter Follow Joe on Twitter  ~@joe_carson  Follow us on Social!! ~Cybrary Twitter  ~Thyco...

Twitter Mentions

@cybraryit 65 Episodes
@thycotic 20 Episodes
@joe_carson 18 Episodes
@delineainc 16 Episodes
@thorin_around 10 Episodes
@evil_mog 3 Episodes
@gattaca 2 Episodes
@calderpwn 2 Episodes
@beauwoods 2 Episodes
@secevangelism 2 Episodes
@carlospolopm 1 Episode
@securityhodor 1 Episode
@paulacqure 1 Episode
@electricfork 1 Episode
@quentynblog 1 Episode
@stokfredrik 1 Episode
@govcso 1 Episode
@dragosinc 1 Episode
@hackerbat 1 Episode
@sidragon1 1 Episode