YusufOnSecurity.com artwork

YusufOnSecurity.com

203 episodes - English - Latest episode: 9 days ago -

This is a weekly podcast on cyber security domains. We discuss, dissect and demystify the world of security by providing an in-depth coverage on the cybersecurity topics that matter most. All these in plain easy to understand language. Like it, share it, and most importantly enjoy it!

Technology cyber security security threats vulnerability exploits malware virus trojan horse worm cve
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

180 - Unmasking Data Breaches - Understanding the Surge and Examining Recent Major Incidents - Part 2

July 13, 2024 18:00 - 35 minutes - 24.4 MB

Enjoying the content? Let us know your feedback! As I said in part of this two part series episode, It's easy to feel like nothing is secure these days, with constant reports of data breaches and exploits occurring everywhere you look. From major corporations to small businesses, no one seems immune to these pervasive cyber threats. The frequency and scale of these incidents can make it seem like our digital world is under continuous siege. In today's episode, we will be diving into the rea...

179 -Unmasking Data Breaches - Understanding the Surge and Examining Recent Major Incidents - Part 1

July 06, 2024 18:00 - 28 minutes - 19.8 MB

Enjoying the content? Let us know your feedback! It's easy to feel like nothing is secure these days, with constant reports of data breaches and exploits occurring everywhere you look. From major corporations to small businesses, no one seems immune to these pervasive cyber threats. The frequency and scale of these incidents can make it seem like our digital world is under continuous siege. In today's episode, we will be diving into the reasons behind the surge in data breaches and exploits...

178 - Trusted Relationship Attacks

June 29, 2024 19:00 - 42 minutes - 29.4 MB

Enjoying the content? Let us know your feedback! In this episode, we’re focusing on the rising trend of IT outsourcing and its implications for cybersecurity. As more businesses delegate non-core tasks to third-party providers, they inadvertently open doors to trust relationship attacks. We'll explore how attackers exploit the trust between companies and their service providers, leading to potentially devastating breaches. Join us as we delve into the mechanisms, real-world examples, and st...

177 - The importance Of Automation And Orchestration In Cyber Security - Part 2

June 22, 2024 18:00 - 41 minutes - 28.2 MB

Enjoying the content? Let us know your feedback! This week's episode will continue with part 2 of  "The Importance of Automation and Orchestration in Cyber Security."  As I said in the episode one, the need for efficient and effective security measures has never been more critical. I suggest you listen to E1, before you dive into this one. Without further ado, lets first get what is  trending  this week in term of news and updates. Hundreds of personal computer as well as Server Models c...

176 - The importance Of Automation And Orchestration In Cyber Security - Part 1

June 15, 2024 18:00 - 36 minutes - 25.2 MB

Enjoying the content? Let us know your feedback! In this week's episode of the podcast we dissect "The Importance of Automation and Orchestration in Cyber Security."  As you are well aware cyber threats are becoming increasingly sophisticated and frequent.  The need for efficient and effective security measures has never been more critical. Equally, automation and orchestration have never more important for organizations to defend themselves and to streamlining processes, reducing response ...

176 - The importance Of Automation And Orchestration In Cyber Security

June 15, 2024 18:00 - 36 minutes - 25.2 MB

We love to hear from you! In this week's episode of the podcast we dissect "The Importance of Automation and Orchestration in Cyber Security."  As you are well aware cyber threats are becoming increasingly sophisticated and frequent.  The need for efficient and effective security measures has never been more critical. Equally, automation and orchestration have never more important for organizations to defend themselves and to streamlining processes, reducing response times, and enhancing ov...

175 - The Dangers Of Remote Workers

June 08, 2024 19:00 - 47 minutes - 32.8 MB

Enjoying the content? Let us know your feedback! In this week's episode, we're tackling a topic that has become increasingly relevant in our post-pandemic world: the hidden dangers posed by remote work. As more companies embrace flexible work arrangements, the convenience and efficiency of working from home bring new set of challenges.  From cybersecurity threats to data privacy concerns, remote work introduces vulnerabilities that many organizations are not fully prepared to handle. In t...

174 - Digital Twin Technology And Its Application In Security

June 01, 2024 19:00 - 38 minutes - 26.4 MB

Enjoying the content? Let us know your feedback! In this week's episode we're exploring an exciting and transformative innovation: Digital Twins technology and its groundbreaking application in cybersecurity. Imagine having a virtual replica of your entire digital infrastructure—a detailed, dynamic model that mirrors every aspect of your environment. In particular, we will look at how this cutting-edge technology enhances our ability to test, patch and update our environment  and therefore...

173 - SSL VPN versus IPsec VPN - Part 2

May 25, 2024 19:00 - 30 minutes - 20.9 MB

Enjoying the content? Let us know your feedback! In this episode we continue with part 2 on comparing SSL VPN and IPsec VPN, two popular technologies used for secure remote access. As I said last week, understanding the nuances of these technologies is therefore crucial. We'll explore how each VPN works, their security features, performance differences, and the scenarios where each excels. Please listen to episode 172 before you listen to this episode. With that said, lets turn to a top t...

172 - SSL VPN versus IPsec VPN - Part 1

May 18, 2024 07:00 - 35 minutes - 24.3 MB

Enjoying the content? Let us know your feedback! In this week's episode  we're diving into the world of VPNs,  Specifically we will compare SSL VPN and IPsec VPN, two popular technologies used for secure remote access. In the post pandemic area, remote work become part of the new normal post. Understanding the nuances of these technologies is therefore crucial. We'll explore how each VPN works, their security features, performance differences, and the scenarios where each excels. Having sa...

171 - Remote Browser Isolation

May 11, 2024 19:00 - 48 minutes - 33 MB

Enjoying the content? Let us know your feedback! In this week's episode, we will be exploring the fascinating world of remote browser isolation technology or RBI as it appreciated. We will delve into what remote browser isolation is, how it works, and the limitations it faces. Join us as we uncover the complexities of this innovative cybersecurity approach, shedding light on its benefits and challenges. Whether you are new to the concept or a seasoned professional, there is something here f...

170 - eBPF - Part 2

May 04, 2024 18:00 - 42 minutes - 29 MB

Enjoying the content? Let us know your feedback!  In part 2 on eBPF we continue demystifying this promising new technology that is strengthening  the cyber space. Please listen to the previous episode i.e. Episode 169 before you to listen to this one.   Having said that, lets recap a top trending security news, shall we? New UK Law: No Default Passwords on Smart Devices from April 2024 - https://www.ncsc.gov.uk: Smart Devices Law - https://www.ncsc.gov.uk: Leaflet To Consumer On Security ...

169 - eBPF - Part 1

April 27, 2024 19:00 - 46 minutes - 32.2 MB

Enjoying the content? Let us know your feedback!  In this episode, we're diving deep to demystif  a groundbreaking technology that's gathering pace on the security front. It is not something most  people are aware of. This technology is bringing enhanced visibility, increased performance to enabling powerful security measures.   Hang around as we unravel the potential of eBPF in bolstering cybersecurity defenses, from real-time threat detection to proactive mitigation strategies, and explo...

168 - Preparing for and responding to ransomeware attack - Part 2

April 20, 2024 19:00 - 33 minutes - 23.1 MB

Enjoying the content? Let us know your feedback! In this week's episode, we will continue with part 2 on "Preparing for and responding to ransomeware attack" As I said last week, ransomware is a threat that will be around us for the foreseeable future. Do listen to part 1 before you listen to this episode. With that out of the way, lets have a look a top trending piece of update for you. There is large-scale brute-force activity targeting VPNs, SSH services with commonly used login creden...

167 - Preparing for and responding to ransomeware attack

April 13, 2024 19:00 - 34 minutes - 24 MB

Enjoying the content? Let us know your feedback! Ransomware is a threat that will be around us for the foreseeable future.  In this week's episode we will look at the history of ransomware, the common TTPs in use by threat actors such as Turla, how to align our incident response to that threat and others, and finally how to contain, eradicate, and recover from it. In addition we will answer the following pertinent question that are top of minds for the SOC team. Questions such as: - What ar...

166 - The SysInternal Utilities

April 06, 2024 19:00 - 46 minutes - 32.3 MB

Enjoying the content? Let us know your feedback! This week we will dive into a collection of powerful system utilities and tools designed to help users diagnose, troubleshoot, and monitor Windows operating system. These utilities provide advanced functionality beyond what is typically available in Windows, as they offer insights into system internals, processes, file systems, networking, and more. But before we dig into these gems, lets touch one important top trending piece of news. And t...

165 - How AI is helping Incident Responders

March 30, 2024 19:00 - 35 minutes - 24.1 MB

Enjoying the content? Let us know your feedback! AI is getting into all sorts of places but no less than in cybersecurity in both a good way and bad ways. In a good way with bolstering Incident response live cycle but unfortunately in a bad way with generating convincing phishing email or assisting with script and coding etc. In this week's episode we will focus on how AI is helping IR in getting to the bottom of what might have happened. Before we get into the main topic, lets touch one ...

164 - What Is Platform Approach To Security? - Part 2

March 23, 2024 12:00 - 32 minutes - 22.5 MB

Enjoying the content? Let us know your feedback! In our second episode, we continue exploring  the  concept of adopting a platform security.  In this second part we will continue where we left off from last week and will encourage you to listed to the first episode if you have not done so. Before we get into the main topic, lets touch one important top trending piece of news this week. And that is: - Github added AI powered vulnerability auto-fix feature - https://www.cisco.com: XDR- Pla...

163 - What is platform approach to security? - Part 1

March 16, 2024 19:00 - 34 minutes - 23.9 MB

Welcome and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain english. In this episode, we explore  the recently much talked about concept of adopting a platform security. As technology advances, cyber criminals continually adapt their tactics. Engaged in a constant cat-and-mouse game, staying ahead is crucial. It begins with a deep understanding of which strategies best align with your objectives, safeguardin...

163 - What Is Platform Approach To Security? - Part 1

March 16, 2024 19:00 - 34 minutes - 23.9 MB

Enjoying the content? Let us know your feedback! Welcome and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain english. In this episode, we explore  the recently much talked about concept of adopting a platform security. As technology advances, cyber criminals continually adapt their tactics. Engaged in a constant cat-and-mouse game, staying ahead is crucial. It begins with a deep understanding of which strat...

162 - LEAP 2024 - Riyadh

March 09, 2024 18:00 - 28 minutes - 19.8 MB

Enjoying the content? Let us know your feedback! It was the LEAP event this past week. LEAP is a technology event in Saudi Arabia, Riyadh and it attracts every technology company imaginable especially in the cyber security domain. This is year was no different. At LEAP, I met with Port53, a firm that helps from SMB to enterprise businesses with their cyber security mission by delivering enterprise-grade solutions to deploy and management effortlessly. Before we get into that lets turn to ...

161 - Qatar Web Summit

March 02, 2024 19:00 - 45 minutes - 31 MB

Enjoying the content? Let us know your feedback! This week I attended Qatar Web Summit. This is a technology and start-up summit held yearly in Doha, Qatar. There were a lot going on and I am lucky to have spent time with the Ken Fee, the CEO of Business Technology Architect shorten as BTA where we talked about security, network optimisation and automation.  The return of LockBit  Ransomware-as-a-Service attacks increase in Middle East & Africa region - https://techcrunch.com:  Feds hack...

160 - The Hidden Risks of Default Configurations - Part 2

February 24, 2024 19:00 - 45 minutes - 31.2 MB

Enjoying the content? Let us know your feedback! In this episode, we are continuing with part 2 of the risks paused by default configuration. As I said last week, while default config is convenient for initial setup, these  settings are may introduce significant security risks that can leave systems vulnerable to exploitation by malicious actors.  Please listen to the first episode before you listen to this episode. That way you will get the background and full context of the topic. Well i...

159 - The Hidden Risks of Default Configurations - Part 1

February 17, 2024 18:00 - 37 minutes - 25.7 MB

Enjoying the content? Let us know your feedback! In today's interconnected world, default configurations are ubiquitous across various systems and devices, from routers to software applications. While convenient for initial setup, these default settings often harbor significant security risks that can leave systems vulnerable to exploitation by malicious actors. In this episode, we delve into the hidden dangers posed by default configurations, exploring real-world examples and discussing st...

158 - Is quantum computing a threat to cryptography, really? - Part 2

February 10, 2024 19:00 - 37 minutes - 26 MB

Enjoying the content? Let us know your feedback! This is the second episode of our two part episode on whether quantum computing is a threat to cryptography really. Make sure you listen to episode 1 first as we laid the foundation on what is coming up in this episode. As always lets review this week's top trending security news first. CISA and the FBI release Living of the land technique guidances Google's AI assisted with detection - https://www.computer.org: Quantum Computing - https:...

157 - Is quantum computing a threat to cryptography, really?

February 03, 2024 19:00 - 39 minutes - 27.4 MB

Cryptography are the backbone of privacy since time immemorial. Toda is THE foundational block of the connected world without which the Internet will crumble as we know it. There is a feverish discussions happening and fast improving of a new era in computing - Quantum computing, and it is improving year after year taking us ever closer to question the strength of the existing cryptography. So we asked "Is quantum computing a threat to cryptography, really?" https://blog.cloudflare.com: Tha...

157 - Is quantum computing a threat to cryptography, really? - Part 1

February 03, 2024 19:00 - 39 minutes - 27.4 MB

Enjoying the content? Let us know your feedback! Cryptography are the backbone of privacy since time immemorial. Toda is THE foundational block of the connected world without which the Internet will crumble as we know it. There is a feverish discussions happening and fast improving of a new era in computing - Quantum computing, and it is improving year after year taking us ever closer to question the strength of the existing cryptography. So we asked "Is quantum computing a threat to crypto...

156 - The risks of exposing Web UI

January 27, 2024 18:00 - 46 minutes - 31.9 MB

Enjoying the content? Let us know your feedback! Welcome and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain english. Accessing and managing various applications and services remotely is a daily occurrence for a typical administrator. It is often the fastest way to accomplish a quick task while you are on the move or say something urgent is needed while you are still on your way to your desk. While that is ...

155 - iVanti's widespread exploitation

January 20, 2024 17:00 - 42 minutes - 29.5 MB

Enjoying the content? Let us know your feedback! When things go wrong, they go wrong fast. This week will dive into the widespread exploitation on iVanti VPN solution that attracted a lot of attention from both the security community as well as from the bad guys. What went wrong? Stay tuned. Just before we get into iVanti, lets review the other top security news this week. Millions of passwords of top brands such as facebook and others were found for sale. SonicWall API attracts attacks t...

154 - Exfil or DLP - Part 2

January 13, 2024 03:00 - 37 minutes - 25.8 MB

Enjoying the content? Let us know your feedback! We are continuing demystifying a couple of terms that folks new to the realm of cyber security often mix up. Those are the  terms Exfil or DLP.  So by the end of the session you will surely understand where you stand the next time you will hear an Exfil has happened to so and so org or a DLP is require here. Make sure you listen to part 1 beforehand. And as alware before we get into the weeds, lets review the recent top trending news this we...

153 - Exfil or DLP - Part 1

January 06, 2024 19:00 - 40 minutes - 28 MB

Enjoying the content? Let us know your feedback! We will kick off the year with demystifying a couple of terms that folks new to the realm of cyber security often mix up. Those are the  terms Exfil or DLP.  So by the end of the session you will surely understand where you stand the next time you will hear an Exfil has happened to so and so org or a DLP is require here. Before we get into the weeds, lets review the recent top trending news this week. These are A new threat abusing the good...

153 - Exfil or DLP?

January 06, 2024 19:00 - 40 minutes - 28 MB

We will kick off the year with demystifying a couple of terms that folks new to the realm of cyber security often mix up. Those are the  terms Exfil or DLP.  So by the end of the session you will surely understand where you stand the next time you will hear an Exfil has happened to so and so org or a DLP is require here. Before we get into the weeds, lets review the recent top trending news this week. These are A new threat abusing the good old SMTP protocol We'll talk about Terrapin and ...

152 - Recap of most popular episodes of 2023

December 30, 2023 19:00 - 1 hour - 70.5 MB

Enjoying the content? Let us know your feedback! Welcome back and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain English. Well 2023 came and is is now gone, in this final episode we are unwinding the tape to go back to our most popular episodes. If you ever wondered hey what are the most listened to episode. This is the answer. I am sure you will find them beneficial as our listeners did. We won't cover th...

151 - Cyber Security Review Of 2023

December 23, 2023 18:00 - 47 minutes - 32.8 MB

Enjoying the content? Let us know your feedback! Welcome back and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain English. In our penultimate episode, we will review the twist and turn of 2023. We will go over the trend that stood out the most and both the trends and players behind them throughout he course of year. Before that, lets review the top security news of this past week: Chrome now scans for com...

150 - Supply Chain Security

December 16, 2023 19:00 - 43 minutes - 30 MB

Enjoying the content? Let us know your feedback! Digital inter-connectivity define our era.  One of the primary challenges facing supply chain cyber security is the expanding attack surface.  In this week's episode we will turn to Supply Chain Security, how attackers carry out such attacks. We will also look at previous examples and what mitigations can be mounted to prevent these do not happen again. But before that and as always ahead of the main topic we stop and reflect on the trending...

149 - Be cyber vigilant this holiday

December 09, 2023 12:00 - 45 minutes - 31.6 MB

Enjoying the content? Let us know your feedback! The holiday season is when most of us let our guard down. For the cyber criminal though, it is their hunting season.  In this episode we will give you practical advise on how to stay one step ahead of the miscreants and avoid getting their hands on your sensitive data or cash or both. To get started, lets review top trending security news this: Privilege elevation exploits used in over 50% of insider attacks New Flaws in Fingerprint Sensor...

148 - What is the Dark Web?

December 02, 2023 18:00 - 48 minutes - 33.4 MB

Enjoying the content? Let us know your feedback! In episode 148 we look inside the mysterious world of the Dark Web. The Dark Web is a hidden area of the internet that is often obscured by mystery and intrigue to many, and it is unlike standard search engines and browsing destination. I will try to deconstruct this covert network and make you aware of what makes it different from the surface web and how it functions. By doing so, we will shed light on its importance and the consequences it ...

147 - Web shells - Understanding Their Role in Cyber Attacks

November 25, 2023 18:00 - 41 minutes - 28.2 MB

Enjoying the content? Let us know your feedback! One of the go tools for attackers are Web shells. In this episode we will explore what these are, their background, how they are used and how you can avoid be turned against you. These deceptive tools bring immense power to the hands of hackers, acting as covert entry door to infiltrate and control the machines that power the Internet, web servers. Before we get into that, lets review top of mind security news. Europe's Network Information ...

146 - Symbolic Language in cyber security

November 18, 2023 17:00 - 35 minutes - 24.4 MB

Enjoying the content? Let us know your feedback! During Gitex Global in Dubai I sat down with the leaders and founders of Source Technology an organisation based in Swizerland that developed a tool called Source Security. This is ...quote... "technology to integrate behavioral analytics with Symbolic Language that can significantly enhance cybersecurity by providing a deeper understanding of user actions, intentions, emotions, and potential threats. It also adds a human-centric dimension t...

145 - Indication of compromise best practice

November 11, 2023 18:00 - 51 minutes - 35.2 MB

Enjoying the content? Let us know your feedback! Welcome back and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain english. I'm  your your host Ibrahim Yusuf In today's episode, we're shedding light on a critical yet often overlooked aspect of cybersecurity - Indications of Compromise, also known as IOCs. These vital pieces of forensic data can be the canary in the coal mine, alerting us to potential networ...

144 - The New Common Vulnerability Scoring System

November 04, 2023 18:00 - 44 minutes - 30.7 MB

Enjoying the content? Let us know your feedback! Today, we're diving into the world of cybersecurity with an eye to vulnerability scoring system. C We've got a topic that's on the mind of anyone with interest in risk management, one that's of paramount importance to anyone concerned with the safety and integrity of their assets. That's right, today we're talking about the brand-new version of the Common Vulnerability Scoring System, or CVSS v4! The cybersecurity landscape is constantly evo...

143 - Smart Homes - Discussion with Floris Grandvarlet EMEA Innovation and Sustainability CTO at Cisco

October 28, 2023 19:00 - 29 minutes - 20.5 MB

Enjoying the content? Let us know your feedback! And in today's episode we  ponder over how technology continues to reach every aspect of our lives and now the places we call our castles...our homes.  The other week at GITEX I also sat down with Floris Grandvarlet, EMEA Innovation, Sustainability, CTO at CISCO. More that later, but first..... we look at at recent breach and mishaps that left multiple giants in the tech and security industry affected. CCleaner compromise through MOVEit Cis...

142 - Discussion With Eric Vedel Directory CISO Advisory at Cisco

October 21, 2023 06:00 - 31 minutes - 21.5 MB

Enjoying the content? Let us know your feedback! This was GITEX 2023 Dubai week. GITEX, short for the "Gulf Information Technology Exhibition," is a prominent annual technology event and trade show held in Dubai, United Arab Emirates. It is one of the largest and most influential technology exhibitions in the Middle East, attracting participants and visitors from around the world. At GITEX I sat down with Eric Vedel Directory of CISO Advisory at Cisco. It is an insightful conversation that...

141 - Threat Modeling - Part 2

October 14, 2023 19:00 - 36 minutes - 25 MB

Enjoying the content? Let us know your feedback! This is the second part of our Threat Modeling episode. Please listen to last week week's episode, that is episode 140 before you dive into this one. Having said that, lets have a look at the top security news this week: - https://blog.google: New Gmail protections for a safer, less spammy inbox - https://blog.postmaster.yahooinc.com: More Secure, Less Spam: Enforcing Email Standards for a Better Experience - https://www.nist.gov: Cybersecur...

140 - Threat Modeling - Part 1

October 07, 2023 19:00 - 45 minutes - 31.1 MB

Enjoying the content? Let us know your feedback! In this week's episode I step through what Threat Modeling is. And yes it a crucial aspect of cybersecurity that is often overlooked. Join us as we explain this concept by carefully examining its definition, and, more importantly, highlighting its effectiveness as a powerful tool in the ever-changing threat, defenses and mitigation. But before that here are the topics of what is trending this week: SMS is still with us despite its weaknesses...

139 - Initial Access - When the Rubber Hits the Road During the Attack Phases - Part 2

September 30, 2023 19:00 - 42 minutes - 28.9 MB

Enjoying the content? Let us know your feedback! Today's episode is a continuation of what we've started last week: Initial Access. This is part 2.  And as I said, it truly is the point where the rubber hits the road when it comes to the important stages to look out for during an attack. Thoroughly investigation the Initial Access stage allows us finding how an attacker made their way into our environment. But before that here are the topics of what is trending this week: Microsoft brings...

138 - Initial Access - When the Rubber Hits the Road During the Attack Phases

September 23, 2023 18:00 - 46 minutes - 31.8 MB

Enjoying the content? Let us know your feedback! In today's episode, we're peeling back the layers of cybersecurity to delve into a critical phase of the attack lifecycle: Initial Access. It's the point where the rubber truly hits the road during a cyberattack. We will uncover the strategies, tactics, and technologies involved in gaining that crucial foothold in target systems for both attackers and defenders.  But before that and as always ahead of the main topic we stop and reflect on th...

137 - Introduction to Cybersecurity - Part 2

September 16, 2023 18:00 - 40 minutes - 27.9 MB

Enjoying the content? Let us know your feedback! Today we will step back and talk about the fundamentals to understanding this ever-evolving field: cyber security.  And what better way than to cover "Introduction to Cyber Security" in this episode. But before that, we will recap other  trending  security news  including:  The stolen LastPass vaults may have been cracked - https://securitylab.github.com: Notepad++  pushes out fixes for four security vulnerabilities - https://blog.qualys.c...

136 - Introduction to Cybersecurity - Part 1

September 09, 2023 17:00 - 37 minutes - 25.9 MB

Enjoying the content? Let us know your feedback! Today we will step back and talk about the fundamentals to understanding this ever-evolving field: cyber security.  And what better way than to cover "Introduction to Cyber Security" in this episode. But before that, we will recap other  trending  security news  including:  Notepad++ 8.5.7 released with fixes for four security vulnerabilities  Years-old Microsoft security holes still hot targets for cyber-crooks - https://securitylab.gith...

135 - Cybersecurity's Key - Choosing the Right Tools

September 02, 2023 19:00 - 36 minutes - 25.2 MB

Enjoying the content? Let us know your feedback!  In the ever-evolving landscape of digital threats and vulnerabilities, the importance of selecting the right tools for the job cannot be overstated. Just like a skilled craftsman relies on the right tools to create a masterpiece, cybersecurity professionals must carefully choose their tools to safeguard digital asset effectively. Join us as we delve into the world of cyber tool selection and explore how each tool plays a crucial role in fort...

Twitter Mentions

@iamamoose 1 Episode