エピソード

  • Droning on about Cyber
    2024/02/01

    The U.S. FBI and CISA recently released guidance concerning a growing hobby. What are the concerns, and how does it relate to SASE and cybersecurity?

    Join Bill Carter as he demysifies governmental guidance, and provides you clear steps so you're ready for whatever's next.

    続きを読む 一部表示
    12 分
  • Shells and Flipper Hells: SSH Problems and Pocket Hacking
    2024/01/03

    In the first episode of 2024, Bill and Robin dive into a vulnerability impacting SSH across the world, as well as explore how something in your pocket may get you unwarranted attention.

    What is the Terrapin attack, and why should you leave your FlipperZero in check-in luggage?

    Learn all this and more on the latest episode of the Ring of Defense!

    続きを読む 一部表示
    22 分
  • Reporting and Alerting: Gootloader and the NCSC
    2023/11/15

    Join Bill and Robin as they dive into the latest and greatest cybersecurity news.

    In this week's episode, Bill covers the ever-present threat of Gootloader, and Robin dives into a recent 70+ page report published by the UK's National Cyber Security Center (NCSC.)

    What is Gootloader? What threats/trends have the NCSC identified, and what are their recommendations for the future?

    Learn all this and more on the latest episode

    続きを読む 一部表示
    27 分
  • Solarwinds and Cisco 10.0: Big Problems for Big Companies
    2023/11/01

    In this week's episode, Robin and Bill explore the recent SEC charges against Solarwinds (and their Chief Information Security Officer) with fraud, as well as a CVE with a perfect CVSS rating of 10.0 against Cisco!

    Why is a CISO getting charged with fraud? What does a a CVSS rating of 10 mean, and why should you be worried if you use Cisco IOS or IOS XE today?

    Learn all this and more on the latest episode

    続きを読む 一部表示
    26 分
  • Phishing and Curling: Vulnerabilities, not Winter Sports
    2023/10/11

    In this week's episode, Bill and Robin dive into the dangers of EvilProxy, as well as discuss a hot new vulnerability in the curl framework (CVE-2023-38545)

    Should you be concerned about this CVE? How can you tell if personal parameters are being sent to threat actors? and how can you help mitigate against these security challenges?

    Learn all this and more on the latest episode of The Ring of Defense!

    続きを読む 一部表示
    22 分
  • Scattered Spiders and Black Cats: MGM and Caesars Hacked?
    2023/09/28

    In this week's episode, Bill and Robin dive deep into the techniques and tricks used by the masterminds behind the recent attacks on MGM and the Caesars Entertainment group, Scattered Spider and ALPHV.

    Why was MGM's business down for 10 days? Why did Caesars pay an alleged $15M ransom? What is BlackCat? How can this have been prevented, and how would this map to something like the MITRE ATT&CK framework?

    Learn all this and more on the latest episode

    続きを読む 一部表示
    57 分
  • Pythons and Birds: Duolingo and Telegram Hacked?
    2023/09/06

    In this week's episode, Bill and Robin explore the dangers of programmatic interfaces!

    The language-learning website, Duolingo, has fallen victim to an API exploit which has exposed 2.6 million user accounts, and there's threat actors on the dark web who are using Python to subversively change messages in Telegram threads.

    What's happening in the world, why should you care, and how can you stay protected?

    Learn all this and more in the latest episode of The Ring of Defense!

    続きを読む 一部表示
    23 分
  • Imparting Trust: Paws for Reflection
    2023/09/01

    In this week's episode, Bill and Robin delve once again into the world of Zero Trust as they discuss how end-to-end encrypted messaging services have fallen victim to the BadBazaar trojan, as well as asking the question "Should you trust URLs on your children's snacks?"


    Learn all this and more on the latest episode of The Ring of Defense!

    続きを読む 一部表示
    29 分