Enterprise Linux Security artwork

Enterprise Linux Security

92 episodes - English - Latest episode: 18 days ago - ★★★★★ - 5 ratings

Enterprise Linux Security takes a look at security-related topics in enterprise IT, with a special focus on Linux. Join Jay and Joao as they discuss Linux security in the ever-changing world of technology.

Technology Business
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

Enterprise Linux Security Episode 94 – regreSSHion

July 03, 2024 18:29 - 35 minutes - 65.7 MB

In this episode, Jay and Joao will discuss the recent regreSSHion vulnerability, which claims to be a path to root - although it might take a while. Also, recent developments with Teamviewer are also discussed.

Enterprise Linux Security Episode 93 – Ticketmaster’s Weakest Link

June 26, 2024 18:59 - 46 minutes - 84.4 MB

In this episode, Jay and Joao discuss the recent breach suffered by Ticketmaster. Also, several new or updated news stories will be discussed.

Enterprise Linux Security Episode 92 – Server Not Found

June 19, 2024 19:25 - 43 minutes - 80.4 MB

What would you do if your organization's cloud servers were deleted? That's exactly what happened to a Singaporean company, which found their servers wiped by a disgruntled employee. Plus, the FBI distributes over 7,000 unlock keys, and Europol launches their biggest botnet operation yet.

Enterprise Linux Security Episode 91 – The Shared Responsibility Model

June 05, 2024 21:08 - 66.2 MB

In the last episode, we discussed a story where a company literally lost their cloud - at no fault of their own. But what is truly your responsibility when working with a cloud provider? What is their responsibility? In this episode, Jay and Joao discuss where the line is drawn between you and your cloud provider.

Enterprise Linux Security Episode 90 – Dude, Where’s My Cloud?

May 22, 2024 21:40 - 36 minutes - 67.7 MB

In this episode, Jay and Joao talk about a story that's every cloud administrator's worst nightmare - your entire environment, backups, everything - gone. That's exactly what happened to UniSuper, a customer of Google Cloud. In this cautionary tale, we'll explore the case of the missing cloud.

Enterprise Linux Security Episode 89 – Debunking Security Myths

May 15, 2024 18:52 - 38 minutes - 70.3 MB

There's a lot for sysadmins to keep track of when it comes to security, so naturally there's going to be some misconceptions every now and then. In this episode, Jay and Joao discuss some common misconceptions when it comes to security.

Enterprise Linux Security Episode 88 – The 2024 Verizon DBIR

May 08, 2024 19:06 - 38 minutes - 69.7 MB

In this episode, Jay and Joao discuss the 2024 Verizon Data Breach Investigations Report (DBIR), which includes some interesting finds regarding threat actor motives, how user error impacts business, and more!

Enterprise Linux Security Episode 87 – Ransomware is Unhealthy

April 17, 2024 20:22 - 43 minutes - 80.3 MB

Ransomware is bad enough, but when it impacts healthcare it's even worse! In this episode, Jay and Joao will discuss recent developments at Change Healthcare and their ransomware fiasco, news updates, and more!

Enterprise Linux Security Episode 86 – The ‘xz’ Fiasco

April 10, 2024 22:06 - 51 minutes - 94.5 MB

On this podcast, Jay and Joao have discussed multiple times a situation where a threat actor submits a pull request that's more than the project bargained for. And now, we have a situation where OpenSSH was (almost) backdoored by a commit by a maintainer of the xz project. Don't miss this episode for all the details!

Enterprise Linux Security Episode 85 – Managing a Distro (featuring benny Vasquez from AlmaLinux OS)

March 06, 2024 22:09 - 54 minutes - 99.8 MB

What goes on behind the scenes when it comes to managing a project as large as a Linux distribution? In this episode, Jay and Joao has a chat with benny Vasquez who is not only a wealth of knowledge on that very subject, she’s also the Chair of the Board of Directors for AlmaLinux OS. ... Read more

Enterprise Linux Security Episode 84 – Security Debt

February 28, 2024 19:57 - 35 minutes - 64.8 MB

You may have heard of "technical debt", but have you heard of "security debt"? In this episode, Jay and Joao will tell you all about it and why it's a major issue for organizations.

Enterprise Linux Security Episode 83 – FBI/NCA vs Lockbit

February 21, 2024 17:45 - 36 minutes - 66.3 MB

Through a joint effort, the FBI as well as NCA struck a major blow to the Lockbit ransomware group. In this episode, Jay and Joao will discuss this story as well as the state of Linux in the enterprise/open-source landscape.

Enterprise Linux Security Episode 82 – In the Name of the Law

February 07, 2024 22:54 - 45 minutes - 84.2 MB

When a threat actor breaks into a router and adds firewall rules that the owner didn't approve of, that's considered hacking. But when the FBI does it... ...it isn't?! In this episode Jay and Joao discuss a recent story where the FBI did exactly that, and they'll also discuss how Microsoft has become the biggest "face palm" discussed on the podcast so far.

Enterprise Linux Security Episode 81 – The VMware Graveyard

January 31, 2024 21:30 - 49 minutes - 90.2 MB

Here we are, yet again, with an industry problem caused by the decision of just one software vendor. This time it's VMware that's causing a ruckus. In recent news, it's been reported that VMware will be killing off 56 (yes, 56) of their stand-alone products, and that's on top of the news that broke late last year regarding changes in their licensing model. In this episode, Jay and Joao discuss these recent VMware-related shenanigans.

Enterprise Linux Security Episode 80 – Stop Paying Threat Actors!

January 10, 2024 20:43 - 41 minutes - 76.2 MB

In this episode, Jay and Joao will discuss an update on the GTA source code theft, how much threat actors are making from ransomware, and more!

Enterprise Linux Security Episode 79 – Top Ten Security Misconfigurations

November 29, 2023 19:23 - 44 minutes - 81.3 MB

In this episode, Jay and Joao will discuss a report earlier this year that reveals the "top 10 cybersecurity misconfigurations". These ten common mistakes can make it trivial for a threat actor to gain access to your infrastructure, so it's definitely a list everyone should pay close attention to.

Enterprise Linux Security Episode 78 – Mirai: The Untold Story

November 15, 2023 19:49 - 44 minutes - 81 MB

The Mirai botnet brought the entirety of the internet to its breaking point back in 2016, taking down many prominent web sites. Now, an article from Wired has emerged that reveals the full story behind the scenes - how the threat actors got started, how the events played out, as well as what they're up to these days. Join Jay and Joao as they discuss this very interesting story!

Enterprise Linux Security Episode 77 – Security News Sync

November 08, 2023 19:18 - 42 minutes - 77.4 MB

In this episode, Jay and Joao catch up on recent stories. Among the topics they'll discuss another version of CentOS going end of life (and why upgrading isn't so straight-forward), the recent curl vulnerability, and more!

Enterprise Linux Security Episode 76 – You Got Malware

October 05, 2023 02:53 - 35 minutes - 65.7 MB

In this episode, Jay and Joao discuss the recent Exim news, which consists of several CVE's. Also, they'll discuss why it's a good idea to make sure you audit the services that are running on your Linux server, and remove the ones you're not using.

Enterprise Linux Security Episode 75 – RepoJacking

September 27, 2023 18:10 - 36 minutes - 67.4 MB

We've talked about Supply Chain Attacks on this podcast before, and in this episode Jay and Joao discuss another form of this popular attack vector - RepoJacking! RepoJacking occurs when a repository (such as one hosted on Github) changes information, and due to a link between the old repository info and the new - threat actors can take advantage of this. Join Jay and Joao for a discussion on this attack vector.

Enterprise Linux Security Episode 74 – Unlucky in Vegas

September 13, 2023 16:39 - 41 minutes - 76.7 MB

There's a multitude of ways you can lose money in Las Vegas, but this time it's not from gambling. In this episode, Jay and Joao will discuss a recent and still developing story where MGM was the target of what appears to be a ransomware attack.

Enterprise Linux Security Episode 73 – TruffleHog and CVSS version 4.0

September 06, 2023 18:45 - 43 minutes - 79.4 MB

In this episode, Jay and Joao will discuss a recent discovery by Truffle Security that has found 4,500 websites that have exposed a very critical directory. In addition, the upcoming Common Vulnerability Scoring System (CVSS) update, which will bring to version 4.0 - along with some important changes you'll need to understand.

Enterprise Linux Security Episode 72 – Surveillance Facepalm

August 23, 2023 19:24 - 39 minutes - 72.5 MB

Imagine needing to ask your government permission in order to perform tasks such as installing a security patch, implementing an Intrusion Detection System, updating firmware or upgrading your operating system? If this sounds too ridiculous to be true, then you're right - it is ridiculous, but unfortunately it's a real proposal. In the U.K., Investigatory Powers Act 2016 (IPA) has had an adjustment proposed that could potentially make securing your systems more difficult than it's ever been. ...

Enterprise Linux Security Episode 71 – Internet DRM

August 09, 2023 19:26 - 51 minutes - 94.4 MB

In this episode, Jay and Joao talk about two recent news developments that may have important implications on the overall industry. First, In response to Microsoft's recent Azure debacle, a US Senator calls for a probe to look into the matter. Second, our main story is yet another facepalm worthy idea from Google that aims to add "integrity" to our browsers, but it's oddly lacking in said integrity and almost completely devoid of common sense. Google's "Web Integrity Protection" seems to prot...

Enterprise Linux Security Episode 70 – The Red Hat Saga Continues

July 12, 2023 21:07 - 50 minutes - 92.3 MB

The ongoing saga with Red Hat continues, and now that some time has passed since their controversial announcement, we now have statements from other distributions, including (but not limited to) Oracle and SUSE. In this episode, Jay and Joao talk about the recent developments on this story, and also touch on some trouble that Fortigate has been having nowadays.

Enterprise Linux Security Episode 69 – Red Hat vs Enterprise IT

June 28, 2023 20:58 - 1 hour - 117 MB

When it comes to Linux in the Enterprise, we have quite a few challenges we have to overcome on a day to day basis to ensure we can depend on our technology. We never thought Red Hat themselves would some day become our opponent, but here we are. In this episode, Jay and Joao will discuss discuss the latest impulsive and irresponsible decision Red Hat has made - as well as how that decision results in the company undermining their own customer base, while alienating the Linux Community at the...

Enterprise Linux Security Episode 68 – The Barracuda Vulnerability

June 21, 2023 20:19 - 43 minutes - 79.2 MB

Don't you just love e-mail? It's the gift that keeps on giving, and this time managing e-mail is even more annoying for Barracuda's customers, with CVE-2023-2868. This isn't just any CVE, this is a complete system own by the threat actors. In fact, it's so bad that the situation isn't as simple as installing a patch. In this episode, Jay and Joao discuss this vulnerability and just how big of a deal it is.

Enterprise Linux Security Episode 67 – No One Else’s Computer

June 14, 2023 19:57 - 38 minutes - 70.6 MB

We've all heard the cloud referred to as "Someone Else's Computer", but what do you do if you find your data is on No One Else's Computer? In this example, there was a happy ending (data was restored) but it's still an important consideration all the same. What do you do if your cloud provider all of a sudden doesn't have your data? In this episode, Jay and Joao discuss a recent situation in which Azure customers found themselves in a bit of a bad situation.

Enterprise Linux Security Episode 66 – Job Security

May 10, 2023 17:35 - 51 minutes - 93.8 MB

In this episode, Jay and Joao discuss another form of security, job security! Throughout the series, we've advised and educated on enhancing the security of your enterprise network, but in this episode the focus is on YOU. Specifically, how to safeguard yourself from turnover, raise awareness of your importance to your organization, and how to navigate potential "awkward" conversations that System Administrators may find themselves having with their boss. Don't miss this episode!

Enterprise Linux Security Episode 65 – Open Source Intelligence Tools (OSINT)

May 03, 2023 19:00 - 43 minutes - 79.7 MB

Open Source Intelligence is a very interesting topic - it's all about the things that might get unknowingly leaked, and this leaked information is perfectly legal to know and possess! The IP address that points to a domain, vacation photos on twitter, or even what you had for lunch can be used against you in order to build a profile. In this episode, Jay and Joao discuss OSINT and some tools that are commonly used to find it.

Enterprise Linux Security Episode 64 – FIPS

April 26, 2023 20:30 - 45 minutes - 84.3 MB

There are many security certifications that an organization can utilize to prove compliance with one or more standards, and being in compliance can bring additional benefits and opportunities. Federal Information Processing Standard (FIPS) is one of these certifications, and in this episode, Jay and Joao are joined by Nikos from Tuxcare to discuss FIPS and why your organization might consider it.

Enterprise Linux Security Episode 63 – Their Cloud

April 19, 2023 20:55 - 46 minutes - 86 MB

According to several sources, and confirmed by Western Digital themselves, there's been a breach regarding the company's cloud related offerings, such as "My Cloud" and various cloud-enabled storage products. Many of the details have yet to be revealed, but considering that Western Digital filed a 10-K form with the SEC, it's very possible that it could be serious. In this episode, Jay and Joao discuss this story so far, with more specific details sure to come.

Enterprise Linux Security Episode 62 – Operation: Cookie Monster

April 12, 2023 18:58 - 48 minutes - 88.7 MB

A multi-national effort took down a leading market for ill-gotten credentials, resulting in well over 100 arrests. This initiative was dubbed "Operation: Cookie Monster", and while that certainly sounds like satire - it's totally not. Genesis, the marketplace in question, was seized by a law enforcement team consisting of personnel from multiple countries. In this episode, Jay and Joao discuss this story. But not only that, what are some of the ramifications of this? Could this have lasting i...

Enterprise Linux Security Episode 61 – The Principle of Least Privilege

March 29, 2023 18:51 - 43 minutes - 79.8 MB

With the recent takeover of the "Linus Tech Tips" YouTube channel, what can we learn? In this episode, Jay and Joao will discuss some of the ways you can prevent such an event from happening to you (and it's not just YouTube that's a target).

Enterprise Linux Security Episode 60 – AI Enhanced Security

March 22, 2023 19:44 - 40 minutes - 74.4 MB

When it comes to Enterprise IT (and especially the security sector) we have our work cut out for us. As the workload increases, we look for tools and utilities to help us keep up with the demand. But what about artificial intelligence? As we discussed in a previous episode, AI is here to stay and will be making waves in security. In this episode, Jay and Joao dive in to just a few of the ways this tech might transform the security field and those that work within it (directly or indirectly).

Enterprise Linux Security Episode 59 – AlmaLinux OS

March 15, 2023 20:46 - 51 minutes - 94.1 MB

AlmaLinux OS was created around the time of "that big CentOS" announcement, and has been a worthy solution for enterprises that wish to continue with Enterprise Linux, but without the fear of the distribution being changed into something else entirely. As a drop-in replacement for Red Hat, AlmaLinux OS continues to tackle new ground and builds a strong community. In this video, Jay and Joao are joined by Atalay Kelestemur who works on the project to discuss this distribution - and there may e...

Enterprise Linux Security Episode 58 – Tales from the Red Team

March 08, 2023 21:13 - 44 minutes - 81.3 MB

Tasks that penetration testers and security analysis perform in order to expose security weaknesses may seem like a mysterious and complicated art. Most of the time, these tasks are considered "secret sauce" and unless you work for a red team, you may not be aware of what it may look like while someone attempts to gain access from the outside. In this episode, Jay and Joao discuss a report released by CISA, that provides a very detailed account at what goes into this type of work. This report...

Enterprise Linux Security Episode 57 – Record Breaking DDoS Attacks

February 16, 2023 16:00 - 41 minutes - 76.9 MB

DDoS (Denial of Service) attacks are incredibly common, and apparently, are breaking records. In this episode, Jay and Joao discuss a recent blog post from Cloudflare regarding how popular this attack vector is becoming nowadays, as well as a quick refresher on Denial of Service attacks in general.

Enterprise Linux Security Episode 56 – Undercover Crypto Leaking

February 08, 2023 19:59 - 42 minutes - 78.5 MB

Ransomware is one of the absolute worst things that can happen to your organization, often resulting in weeks of downtime. We discussed Ransomware recently, and now we have an interesting and time-appropriate story - a popular ransomware group apparently had an imposter within their ranks.

Enterprise Linux Security Episode 55 – Should You Trust Password Managers?

February 02, 2023 16:14 - 47 minutes - 87.7 MB

Passwords - for better or worse, they're a reality and something we have to deal with. With the average person having many accounts, it's gotten to the point where we just can't manage these by ourselves. Password managers help us securely store these confidential secrets, but recently Lastpass (one of the most popular password managers) has suffered a breach. Although no actual passwords within vaults were cracked, recent events do raise a red flag. In this episode, Jay and Joao discuss whet...

Enterprise Linux Security Episode 54 – Recovering from Ransomware

January 27, 2023 17:24 - 49 minutes - 90.6 MB

Ransomware - an extremely frustrating security threat that can cause business disruption, data loss, as well as long work days during the recovery process. But how do you recover from such an event? In this foundational episode, Jay and Joao discuss some tips on how to deal with this, tips you'll hopefully never need but are good to have nonetheless.

Enterprise Linux Security Episode 53 – Digital Twins

January 19, 2023 16:01 - 37 minutes - 68.3 MB

By using clever infrastructure engineering strategies to increase reliability, you can minimize disruption and downtime for your organization. Another technique to consider is the concept of Digital Twin - having a full system clone/mirror you can use to test enhancements, perform a root-cause analysis, or more. In this episode, Jay and Joao discuss Digital Twins and how the concept can potentially help your organization.

Enterprise Linux Security Episode 52 – AISecOps

January 12, 2023 16:00 - 39 minutes - 73.6 MB

Artificial intelligence seems to be all the rage nowadays, and not just in SciFi movies. Organizations can utilize AI to assist with difficult or time-consuming tasks. Now, AI has made its way into the security industry - and AI tools to check for security concerns are already starting to pop up. In this episode, Jay and Joao discuss AISecOps.

Enterprise Linux Security Episode 51 – Samba in the Kernel, What Could Possibly Go Wrong?!

January 05, 2023 18:01 - 42 minutes - 78.2 MB

Adding unnecessary components to the Kernel is generally a bad idea, as it increases its threat surface. In this episode, Jay and Joao discuss a recent story that's a perfect example of why it's important to keep this under control. A vulnerability was recently discovered in the Linux kernel that scored the highest possible rating, and it all started when ksmbd was added.

Enterprise Linux Security Episode 50 – The Many Faces of Patching

December 29, 2022 16:05 - 35 minutes - 65.4 MB

When it comes to patching, were you aware that there's more than one type of patch? In this episode of Enterprise Linux Security, Jay and Joao discuss the various types of patching that's performed today.

Enterprise Linux Security Episode 49 – The Code is Open, But Who’s Looking at It?

December 22, 2022 16:04 - 30 minutes - 56.9 MB

Open-Source is great - with code being open, everyone has access to it. That means that the code can be audited - and that makes it more secure, right? Well, possibly. In the recent talk "The Code is Open, But Who's Looking at it?" Joao discusses the concept in detail. This talk was recorded at OSAD 2022. New episodes of Enterprise Linux Security will resume after the holidays. But for now, enjoy the talk!

Enterprise Linux Security Episode 48 – New Malware, Old Vulnerabilities

December 15, 2022 16:05 - 35 minutes - 66.2 MB

While it's certainly never a good thing to become the victim of a cyber-attack, it can be even more embarrassing if the CVE the threat actor used to get a foothold into your systems was patched a long time ago. In this episode, Jay and Joao discuss malware that's currently taking advantage of vulnerabilities that were patched over a year ago! As important as software updates happen to be, why are so many organizations unable to keep up with them?

Enterprise Linux Security Episode 47 – Legislating Open Source

November 25, 2022 15:14 - 32 minutes - 59.7 MB

Supply chain attacks in open source software projects are a real possibility. In fact, we've covered actual incidents in previous episodes of this podcast. In this episode, Jay and Joao discuss developing legislation that will require the components within open source projects to be a part of a bill of materials (among other requirements). This is definitely something you'll want to be aware of if your organization produces open-source software, but even non-developers should be aware of it a...

Enterprise Linux Security Episode 46 – Monitoring

October 28, 2022 14:28 - 45 minutes - 83 MB

If you're in charge of maintaining servers and related equipment, what should you monitor? While monitoring is something that will grow and expand over time, Jay and Joao will give you some tips in this episode. Check out this episode for some tips on some of the baseline checks you should implement with your monitoring solution of choice.

Enterprise Linux Security Episode 45 – More Wi-Fi, More Problems

October 24, 2022 14:57 - 35 minutes - 65.6 MB

As if Wi-Fi couldn't get anymore tedious, five (yes, FIVE) vulnerabilities were discovered in the Linux mac80211 framework, which can potentially impact literally anyone that uses Wi-Fi. Thankfully, patches are already out to fix these vulnerabilities, but there's important lessons to be learned here that this recent incident makes incredibly clear. Also, the ongoing White House security directive saga continues with some adjustments that broaden its scope.

Twitter Mentions

@sophosxops 1 Episode