エピソード

  • English Cybersecurity – Episode 10
    2025/09/08
    Identity, Access & Authentication
    • Authentication protocols (LDAP, Kerberos, SAML, OAuth2)
    • Identity and Access Management (IAM)
    • Least privilege, role-based access control (RBAC)
    • Federation and Single Sign-On (SSO)

    続きを読む 一部表示
    30 分
  • English Cybersecurity – Episode 9
    2025/08/01
    Network Security – Deeper Dive
    • Deeper look at ports, protocols, and services
    • Intro to Wireshark for packet analysis
    • Firewalls: rule sets, NAT, and deep packet inspection
    • IDS/IPS vs. SIEM tools – what they do and how they differ

    続きを読む 一部表示
    32 分
  • English Cybersecurity – Episode 8
    2025/07/22
    Vulnerabilities, Exploits & Patch Management
    • CVE, CVSS, and vulnerability scoring
    • Exploit techniques (buffer overflows, privilege escalation)
    • Patch management process in enterprise environments
    • Virtual patching & compensating controls

    続きを読む 一部表示
    25 分
  • English Cybersecurity – Episode 7
    2025/07/08
    Threat Actor Evolution
    • Threat Actor Types:
      • Script kiddies, criminal organizations, hacktivists, insiders
      • Nation-state actors (APT groups) – motivations and tactics
    • Case studies of evolving threats:
      • From basic phishing → sophisticated spear phishing
      • From simple ransomware → double extortion models
    • Emerging threat vectors:
      • Deepfakes for social engineering
      • Supply chain attacks (e.g., SolarWinds)
      • AI-powered malware and automation
    Cyber Kill Chain Framework (Lockheed Martin model)
    • 7 stages of an attack:
      1. Reconnaissance
      2. Weaponization
      3. Delivery
      4. Exploitation
      5. Installation
      6. Command & Control (C2)
      7. Actions on Objectives
    • How defenders can “break the chain” at each stage
    MITRE ATT&CK Overview
    • What is ATT&CK and why it’s useful
    • Tactics vs. Techniques vs. Procedures (TTPs)
    • Brief demo (or screenshots) of MITRE ATT&CK Navigator
    • How blue teams use it for threat detection
    • Mapping common attacks to ATT&CK
    続きを読む 一部表示
    27 分
  • English Cybersecurity – Episode 6
    2025/06/26
    Incident Response and Reporting
    • Recognizing signs of compromise
    • Steps in incident response (identify, contain, eradicate, recover)
    • Role of users in reporting
    • Legal and compliance considerations
    続きを読む 一部表示
    21 分
  • English Cybersecurity – Episode 5
    2025/06/19
    Security in the Workplace
    • Acceptable Use Policies (AUP), InfoSec Program and sub policies
    • Device management (BYOD vs. corporate devices)
    • Physical security (access control, secure areas)
    • Security awareness culture

    続きを読む 一部表示
    32 分
  • English Cybersecurity – Episode 4
    2025/06/09
    Data Protection and Privacy
    • Encryption (at rest/in transit)
    • Backups and data recovery
    • Secure file sharing and disposal
    • Privacy regulations (GDPR, HIPAA, etc.)
    続きを読む 一部表示
    31 分
  • English Cybersecurity – Episode 3
    2025/05/21

    Basic networking: IP, DNS, ports, protocols

    Firewalls and intrusion detection/prevention (IDS/IPS)

    Network segmentation and zero trust principles

    VPNs and secure remote access

    続きを読む 一部表示
    35 分