Enterprise Linux Security

By Jay LaCroix and Joao Correia

Listen to a podcast, please open Podcast Republic app. Available on Google Play Store and Apple App Store.


Category: Technology

Open in Apple Podcasts


Open RSS feed


Open Website


Rate for this podcast

Subscribers: 37
Reviews: 0
Episodes: 86

Description

Enterprise Linux Security takes a look at security-related topics in enterprise IT, with a special focus on Linux. Join Jay and Joao as they discuss Linux security in the ever-changing world of technology.

Episode Date
Enterprise Linux Security Episode 89 – Debunking Security Myths
May 15, 2024
Enterprise Linux Security Episode 88 – The 2024 Verizon DBIR
May 08, 2024
Enterprise Linux Security Episode 87 – Ransomware is Unhealthy
Apr 17, 2024
Enterprise Linux Security Episode 86 – The ‘xz’ Fiasco
Apr 10, 2024
Enterprise Linux Security Episode 85 – Managing a Distro (featuring benny Vasquez from AlmaLinux OS)
Mar 06, 2024
Enterprise Linux Security Episode 84 – Security Debt
Feb 28, 2024
Enterprise Linux Security Episode 83 – FBI/NCA vs Lockbit
Feb 21, 2024
Enterprise Linux Security Episode 82 – In the Name of the Law
Feb 07, 2024
Enterprise Linux Security Episode 81 – The VMware Graveyard
Jan 31, 2024
Enterprise Linux Security Episode 80 – Stop Paying Threat Actors!
Jan 10, 2024
Enterprise Linux Security Episode 79 – Top Ten Security Misconfigurations
Nov 29, 2023
Enterprise Linux Security Episode 78 – Mirai: The Untold Story
Nov 15, 2023
Enterprise Linux Security Episode 77 – Security News Sync
Nov 08, 2023
Enterprise Linux Security Episode 76 – You Got Malware
Oct 05, 2023
Enterprise Linux Security Episode 75 – RepoJacking
Sep 27, 2023
Enterprise Linux Security Episode 74 – Unlucky in Vegas
Sep 13, 2023
Enterprise Linux Security Episode 73 – TruffleHog and CVSS version 4.0
Sep 06, 2023
Enterprise Linux Security Episode 72 – Surveillance Facepalm
Aug 23, 2023
Enterprise Linux Security Episode 71 – Internet DRM
Aug 09, 2023
Enterprise Linux Security Episode 70 – The Red Hat Saga Continues
Jul 12, 2023
Enterprise Linux Security Episode 69 – Red Hat vs Enterprise IT
Jun 28, 2023
Enterprise Linux Security Episode 68 – The Barracuda Vulnerability
Jun 21, 2023
Enterprise Linux Security Episode 67 – No One Else’s Computer
Jun 14, 2023
Enterprise Linux Security Episode 66 – Job Security
May 10, 2023
Enterprise Linux Security Episode 65 – Open Source Intelligence Tools (OSINT)
May 03, 2023
Enterprise Linux Security Episode 64 – FIPS
Apr 26, 2023
Enterprise Linux Security Episode 63 – Their Cloud
Apr 19, 2023
Enterprise Linux Security Episode 62 – Operation: Cookie Monster
Apr 12, 2023
Enterprise Linux Security Episode 61 – The Principle of Least Privilege
Mar 29, 2023
Enterprise Linux Security Episode 60 – AI Enhanced Security
Mar 22, 2023
Enterprise Linux Security Episode 59 – AlmaLinux OS
Mar 15, 2023
Enterprise Linux Security Episode 58 – Tales from the Red Team
Mar 08, 2023
Enterprise Linux Security Episode 57 – Record Breaking DDoS Attacks
Feb 16, 2023
Enterprise Linux Security Episode 56 – Undercover Crypto Leaking
Feb 08, 2023
Enterprise Linux Security Episode 55 – Should You Trust Password Managers?
Feb 02, 2023
Enterprise Linux Security Episode 54 – Recovering from Ransomware
Jan 27, 2023
Enterprise Linux Security Episode 53 – Digital Twins
Jan 19, 2023
Enterprise Linux Security Episode 52 – AISecOps
Jan 12, 2023
Enterprise Linux Security Episode 51 – Samba in the Kernel, What Could Possibly Go Wrong?!
Jan 05, 2023
Enterprise Linux Security Episode 50 – The Many Faces of Patching
Dec 29, 2022
Enterprise Linux Security Episode 49 – The Code is Open, But Who’s Looking at It?
Dec 22, 2022
Enterprise Linux Security Episode 48 – New Malware, Old Vulnerabilities
Dec 15, 2022
Enterprise Linux Security Episode 47 – Legislating Open Source
Nov 25, 2022
Enterprise Linux Security Episode 46 – Monitoring
Oct 28, 2022
Enterprise Linux Security Episode 45 – More Wi-Fi, More Problems
Oct 24, 2022
Enterprise Linux Security Episode 44 – Is Linux less of a Target?
Sep 29, 2022
Enterprise Linux Security Episode 43 – Grand Theft Data
Sep 22, 2022
Enterprise Linux Security Episode 42 – Do NOT Fire Your Security Team!
Sep 15, 2022
Enterprise Linux Security Episode 41 – Important CISO Focus Areas
Sep 13, 2022
Enterprise Linux Security Episode 40 – Continuous Integration / Continuous Delivery
Sep 04, 2022
Enterprise Linux Security Episode 39 – Publicly Available RDP, What Could Go Wrong?!
Aug 27, 2022
Enterprise Linux Security Episode 38 – De-anonymizing Ransomware Domains
Aug 06, 2022
Enterprise Linux Security Episode 37 – System Administrator Appreciation Day 2022
Jul 29, 2022
Enterprise Linux Security Episode 36 – First Live Episode!
Jul 22, 2022
Enterprise Linux Security Episode 35 – Top 25 Dangerous Software Weaknesses
Jul 11, 2022
Enterprise Linux Security Episode 34 – How one business lost Everything
Jun 30, 2022
Enterprise Linux Security Episode 33 – Patch your Confluence Server!
Jun 24, 2022
Enterprise Linux Security Episode 32 – MySQL for Everyone!
Jun 16, 2022
Enterprise Linux Security Episode 31 – How NOT to Research Security
Jun 13, 2022
Enterprise Linux Security Episode 30 – Tools & Utilities
Jun 09, 2022
Enterprise Linux Security Episode 29 – High Level Threats
Jun 02, 2022
Enterprise Linux Security Episode 28 – Second Factor Authentication
May 17, 2022
Enterprise Linux Security Episode 27 – People Problems
May 12, 2022
Enterprise Linux Security Episode 25 – News Roundup
Apr 12, 2022
Enterprise Linux Security Episode 24 – The Latest on Lapsus$
Apr 04, 2022
Enterprise Linux Security Episode 23 – Busting 5 IT Security Myths
Mar 28, 2022
Enterprise Linux Security Episode 22 – Certificates
Mar 21, 2022
Enterprise Linux Security Episode 21 – Dirty Pipe & Nvidia’s Breach
Mar 16, 2022
Enterprise Linux Security Episode 20 – Cloud Governance
Mar 04, 2022
Enterprise Linux Security Episode 19 – The 2021 RBS Year-End Vulnerability Report
Feb 27, 2022
Enterprise Linux Security Episode 17 – Polkit & LUKS CVE’s
Jan 30, 2022
Enterprise Linux Security Episode 16 – Library Poisoning
Jan 27, 2022
Enterprise Linux Security Episode 15 – High Availability
Jan 11, 2022
Enterprise Linux Security Episode 14 – Recovering from Disasters
Dec 28, 2021
Enterprise Linux Security Episode 11 – CrowdSec
Dec 13, 2021
Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021
Dec 06, 2021
Enterprise Linux Security Episode 9 – DevOps
Nov 22, 2021
Episode 8 – Trojan Source, & CISA’s Directive
Nov 15, 2021
Episode 7 – ELevate
Nov 09, 2021
Episode 6 – Image Defaults
Oct 21, 2021
Episode 5 – The “Attacker” Mindset
Oct 06, 2021
Episode 4 – Supply Chain Attacks
Sep 22, 2021
Episode 3 – Linux Distro Migrations
Sep 14, 2021
Episode 2 – Attack Vectors
Aug 24, 2021
Episode 1 – CVEs
Aug 16, 2021
Episode 0 – The Beginning
Jul 23, 2021