Listen to a podcast, please open Podcast Republic app. Available on Google Play Store and Apple App Store.
Nov 10, 2025
Step into the ever-evolving world of cybersecurity with the offensive security group from SecurIT360. We’re bringing you fresh content from our journeys into penetration testing, threat research and various other interesting topics.
brad@securit360.com
| Episode | Date |
|---|---|
|
Episode 161: The Evolution of Pentesting Going Into 2026
|
Dec 12, 2025 |
|
Episode 160: Should You Alert Your SOC Before a Pentest?
|
Dec 05, 2025 |
|
Episode 159: How to Break Into Cybersecurity in 2026
|
Nov 28, 2025 |
|
Episode 158: How to get kicked out of AWS by the FBI
|
Nov 21, 2025 |
|
Episode 157: AppSec Findings in 2025
|
Nov 13, 2025 |
|
Episode 156: Post-Exploitation Tactics That Still Work in 2025
|
Nov 07, 2025 |
|
Episode 155: How We Use AI Offensively
|
Oct 31, 2025 |
|
Episode 154: Pentesting on a Budget for IT Admins
|
Oct 24, 2025 |
|
Episode 153: How to Prove Your Security Works Before Attackers Do
|
Oct 17, 2025 |
|
(replay) Common Pentest Findings That Shouldn't Exist in 2025
|
Oct 10, 2025 |
|
Episode 152: What is Offensive Security?
|
Oct 03, 2025 |
|
Episode 151: Tool Time - PingCastle for Defenders
|
Sep 26, 2025 |
|
Episode 150: How to Use Pentest Findings to Justify Your Next Security Spend
|
Sep 19, 2025 |
|
Episode 149: Building a Security Stack That Works A Practitioner’s Perspective
|
Sep 12, 2025 |
|
Episode 148: Securing Windows: Common Misconfigurations That Give Attackers The Advantage
|
Sep 05, 2025 |
|
Episode 147: When to Accept the Risk
|
Aug 29, 2025 |
|
Episode 146: What Are the Security Implications of AI?
|
Aug 22, 2025 |
|
Episode 145: What To Do Minute 1 When Incident Response Arrives
|
Aug 15, 2025 |
|
Episode 144: How Cyber Threat Actors Are Using AI
|
Aug 08, 2025 |
|
Episode 143: Stop Wasting Money on Pentests - Do This First
|
Aug 01, 2025 |
|
Episode 142: How Active Directory Certificates Become Active Threats
|
Jul 25, 2025 |
|
Episode 141: Are You Making These Windows Security Mistakes
|
Jul 18, 2025 |
|
Episode 140: Financial Services Cybersecurity Challenges & How to Address Them - Part 2
|
Jul 11, 2025 |
|
Episode 139: Financial Services Cybersecurity Challenges & How to Address Them - Part 1
|
Jul 04, 2025 |
|
(Replay) How We Evade Detection During Internal Pentests
|
Jun 27, 2025 |
|
Episode 138: The 7 Questions Every Security Leader Should Ask After a Pentest
|
Jun 20, 2025 |
|
Episode 137: Common Pentest Findings That Shouldn’t Exist in 2025
|
Jun 13, 2025 |
|
Episode 136: A day in the life of an External Penetration Tester
|
Jun 06, 2025 |
|
(Replay) How To Harden Active Directory To Prevent Cyber Attacks - Webinar
|
May 30, 2025 |
|
Episode 135: We Couldn’t Get In...And That’s a Good Thing, Or Is It?
|
May 23, 2025 |
|
Episode 134: Preventing Data Breaches: Strategies to Mitigate Initial Compromise
|
May 16, 2025 |
|
Episode 133: How Cyber Attackers Steal Credentials & Hijack Sessions
|
May 09, 2025 |
|
Episode 132: Reviewing the Mandiant M-Trends 2025 Report
|
May 02, 2025 |
|
(Replay) How To Defend Against Lateral Movement
|
Apr 25, 2025 |
|
Episode 131: DMARC & PCI 4.0 Compliance - Is your Organization Compliant?
|
Apr 11, 2025 |
|
Episode 130: Using Deception Technology to Detect Cyber Attacks
|
Apr 04, 2025 |
|
Episode 129: How to Analyze Threat Reports for Defenders
|
Mar 28, 2025 |
|
Episode 128: The Most Common External Pen Test Findings—And How to Fix Them
|
Mar 21, 2025 |
|
Episode 127: SaaS Supply Chain Attacks - How to Stay Secure
|
Mar 14, 2025 |
|
Episode 126: Typosquatting - How and Why It Works and How to Defend Against It
|
Mar 07, 2025 |
|
Episode 125: Whose Job Is Harder? Red or Blue
|
Feb 28, 2025 |
|
(Replay) How To Monitor Your Attack Surface
|
Feb 21, 2025 |
|
Episode 124: MFA != Secure
|
Feb 14, 2025 |
|
Episode 123: Insecure Active Directory Protocols
|
Feb 07, 2025 |
|
Episode 122: AI/ChatGPT Interviews a Web Pen Tester!!
|
Jan 31, 2025 |
|
Episode 121: How We Evade Detection During Internal Pentests
|
Jan 24, 2025 |
|
Episode 120: Demystifying Pentests: What Every Organization Needs to Know
|
Jan 17, 2025 |
|
Episode 119: Lessons Natural Disasters Can Teach Us About Cybersecurity
|
Jan 10, 2025 |
|
(Replay) Tales From The Trenches
|
Jan 01, 2025 |
|
(Replay) Email Spoofing: From Basics to Advanced Techniques and Solutions
|
Dec 25, 2024 |
|
(Replay) Windows and Active Directory Hardening
|
Dec 18, 2024 |
|
Episode 118: 2025 - A CISO's Perspective with Mike Whitt
|
Dec 11, 2024 |
|
Episode 117: Why Do Pentests Cost So Much?
|
Dec 04, 2024 |
|
Episode 116: Painfully Persistent Problems - Weak Passwords
|
Nov 27, 2024 |
|
Episode 115: How to understand and address risk w/ Robert McElroy
|
Nov 20, 2024 |
|
Episode 114: Making Penetration Test Results Actionable
|
Nov 13, 2024 |
|
Episode 113: Phishing with Malicious RDP Files
|
Nov 06, 2024 |
|
Episode 112: Key Insights From The Microsoft Digital Defense Report 2024
|
Oct 30, 2024 |
|
(Replay) How To Actually Protect Credentials
|
Oct 23, 2024 |
|
Episode 111: Red Team Tools (OST) Managing Open-Source Threats
|
Oct 16, 2024 |
|
(Replay) Vulnerability Management Deep Dive
|
Oct 09, 2024 |
|
Episode 110: AD Security Workshop Preview
|
Oct 02, 2024 |
|
Episode 109: Current State of Pentesting - Internal and External
|
Sep 25, 2024 |
|
Episode 108: New tales from the trenches!
|
Sep 18, 2024 |
|
Episode 107: How To Defend Against Lateral Movement
|
Sep 11, 2024 |
|
(Replay) DNS Security
|
Sep 04, 2024 |
|
Episode 106: An Overview of Cyber Risk
|
Aug 28, 2024 |
|
Episode 105: How to Monitor Your Attack Surface
|
Aug 21, 2024 |
|
Episode 104: How To Get Into Cyber For First Responders
|
Aug 14, 2024 |
|
Episode 103: Email Spoofing
|
Aug 07, 2024 |
|
Episode 102: The Global CrowdStrike Outage
|
Jul 31, 2024 |
|
Episode 101: Infostealers - 10,000 Victims a Day
|
Jul 24, 2024 |
|
(Replay) How We Hack Medical Devices To Save Lives
|
Jul 17, 2024 |
|
Episode 100: The OpenSSH RegreSSHion Vulnerability
|
Jul 10, 2024 |
|
Episode 99: Tool Time - OneDriveEnum & AD Miner
|
Jul 03, 2024 |
|
Episode 98: Current State of M365 Attacks: Initial Access
|
Jun 26, 2024 |
|
Episode 97: Current State of M365 Attacks: Enumeration
|
Jun 19, 2024 |
|
Episode 96: How to Harden Active Directory to Prevent Cyber Attacks
|
Jun 12, 2024 |
|
Episode 95: Navigating the Legal Maze of Cybersecurity with Alexander Boyd
|
Jun 05, 2024 |
|
Episode 94: Defending Against Ransomware Part 2
|
May 29, 2024 |
|
Episode 93: Defending Against Ransomware Part 1
|
May 22, 2024 |
|
Episode 92: Cybersecurity Training and Certification Advice
|
May 15, 2024 |
|
Episode 91: The 2024 Verizon Data Breach Investigations Report
|
May 08, 2024 |
|
Episode 90: Transforming Your Security - Insights from Coaching a Collegiate Cyber Defense Team
|
May 01, 2024 |
|
Episode 89: How to Actually Protect Credentials
|
Apr 24, 2024 |
|
Episode 88: Budgeting for Security: Optimizing Penetration Testing Investments
|
Apr 17, 2024 |
|
Episode 87: Pentesting Challenges and How to Overcome Them
|
Apr 10, 2024 |
|
Episode 86: The XZ Backdoor
|
Apr 03, 2024 |
|
Episode 85: Tool Time - DarkGPT
|
Mar 27, 2024 |
|
Episode 84: How We Hack Medical Devices to Save Lives
|
Mar 20, 2024 |
|
Episode 83 - Defense in Depth
|
Mar 13, 2024 |
|
Ep82 - DFIR For IT & Security Leadership
|
Mar 06, 2024 |
|
Ep81 - Pentesting Misconceptions
|
Feb 27, 2024 |
|
Ep 80: Low-Cost, High-Impact Security
|
Feb 21, 2024 |
|
Episode 79: Bug Bounties
|
Feb 14, 2024 |
|
Episode 78: Tales from the Trenches
|
Feb 07, 2024 |
|
Episode 77: DNS Security
|
Jan 31, 2024 |
|
Episode 76: Windows & Active Directory Hardening
|
Jan 24, 2024 |
|
Episode 75: Assume Breach - Extracting Maximum Value From Offensive Security Testing
|
Jan 17, 2024 |
|
Episode 74: Soft Skills and Mental Health For Security Professionals
|
Jan 10, 2024 |
|
Episode 73: Password Spraying Inside & Out
|
Jan 03, 2024 |
|
Episode 72: Vulnerability Management Deep Dive
|
Dec 27, 2023 |
|
Episode 71: A CISO's Perspective on Offensive Security Services
|
Dec 20, 2023 |
|
Episode 70: Future Trends in Penetration Testing Part 2
|
Dec 13, 2023 |
|
Episode 69: Future Trends in Penetration Testing Part 1
|
Dec 06, 2023 |
|
Episode 68: The evolution of penetration testing TTPs
|
Nov 29, 2023 |
|
Episode 67: A Day In The Life: External Penetration Testing
|
Nov 22, 2023 |
|
(Replay) HACKERS: How we GET IN and how to STOP US
|
Nov 15, 2023 |
|
Episode 66: The DevSec Divide: Breaking Down Barriers for Better Security
|
Nov 08, 2023 |
|
11/2023 Cyber Threat Recap: Okta, Octo Temptest, Smishing
|
Nov 01, 2023 |
|
Episode 65: Unsecured Credentials and Where To Find Them
|
Oct 31, 2023 |
|
Episode 64: A Day In The Life: Web Application Penetration Testing
|
Oct 25, 2023 |
|
Episode 63: A Day in The Life: Internal Penetration Testing
|
Oct 18, 2023 |
|
Episode 62: What Makes a Great Penetration Test Report?
|
Oct 11, 2023 |
|
Episode 61: How to Mitigate Social Engineering Attacks
|
Oct 04, 2023 |
|
Episode 60: Cybersecurity Hot Takes
|
Sep 27, 2023 |
|
Episode 59: Offensive TTPs and Tooling Trends
|
Sep 20, 2023 |
|
Episode 58: How To Identify and Mitigate Insecure Windows Services
|
Sep 13, 2023 |
|
Episode 57: Find and FIX AD CS Vulnerabilities Using Locksmith with Jake and Sam
|
Sep 06, 2023 |
|
Episode 56: Vulnerabilities & Severity - Explain It To Me Like I'm 5
|
Aug 30, 2023 |
|
Episode 55: What If Your EDR Doesn't Detect or Respond?
|
Aug 23, 2023 |
|
Episode 54: Misconfigured and Dangerous Logon Scripts
|
Aug 16, 2023 |
|
Episode 53: How to Defend and Mitigate PowerShell Attacks
|
Aug 09, 2023 |
|
Episode 52: How to Prepare for an External Penetration Test
|
Aug 02, 2023 |
|
Episode 51: Security Automation with PowerShell
|
Jul 26, 2023 |
|
Episode 50: How Attackers Use PowerShell
|
Jul 19, 2023 |
|
Episode 49: Scoping Offensive Security Engagements
|
Jul 12, 2023 |
|
Episode 48: Authentication done right!
|
Jul 05, 2023 |
|
Episode 47: How to Sharpen your Sword as a Pentester
|
Jun 28, 2023 |
|
Episode 46: Reducing Active Directory Security Risks from a Hackers Perspective
|
Jun 21, 2023 |
|
Episode 45: Our Most Common External Pen Test Findings
|
Jun 14, 2023 |
|
Episode 44: Should penetration testers know how to code?
|
Jun 07, 2023 |
|
Episode 43: Hacking for Good - Insights and Inspiration with John Hammond
|
May 31, 2023 |
|
Episode 42: OSINT - What You Don't Know Can Hurt You
|
May 24, 2023 |
|
Episode 41: Security Assessment vs Pentest Which is More Impactful and Why
|
May 17, 2023 |
|
Episode 40: How Attackers Target Law Firms and How To Detect & Prevent It
|
May 10, 2023 |
|
Episode 39: Pentesting Certifications Tier List Part 2
|
May 03, 2023 |
|
Episode 38: Pentesting Certifications Tier List Part 1
|
Apr 26, 2023 |
|
Episode 37: Offensive Security Testing Part 5 - Wireless Pentesting
|
Apr 19, 2023 |
|
Episode 36: Pentest vs Purple Team vs Red Team
|
Apr 12, 2023 |
|
Episode 35: Getting Into Pentesting Without an IT Background
|
Apr 05, 2023 |
|
Episode 34: The State of Web Application Penetration Testing
|
Mar 29, 2023 |
|
Episode 33: Reflections on Privacy Law and Privacy Issues
|
Mar 22, 2023 |
|
Episode 32: Our Favorite Pentesting Tools: PingCastle
|
Mar 15, 2023 |
|
Episode 31: Pentesting War Stories
|
Mar 08, 2023 |
|
Episode 30: LastPass DataBreach Updates
|
Mar 01, 2023 |
|
Episode 29: Critical Vulnerabilities You WON’T Find Using Nessus
|
Feb 22, 2023 |
|
Episode 28: BurpSuite 2023 Roadmap - Huge Improvements!
|
Feb 15, 2023 |
|
Episode 27: Password Myths Misconceptions and Lies
|
Feb 08, 2023 |
|
Episode 26: Cloud Security Quick Wins For Defenders
|
Feb 01, 2023 |
|
Episode 25: What To Do Before You Get A Pentest
|
Jan 25, 2023 |
|
Episode 24: Active Directory Security Quick Wins For Defenders
|
Jan 18, 2023 |
|
Episode 23: Offensive Security Testing Part 4 - External Pentesting
|
Jan 11, 2023 |
|
Episode 22: Yet Another LastPass Breach
|
Jan 04, 2023 |
|
Episode 21 - SecurIT360 Offensive Security Christmas Special
|
Dec 21, 2022 |
|
Episode 20 - ChatGPT: The Future of Infosec with AI
|
Dec 14, 2022 |
|
Episode 19: Staying Frosty Sharp over the Holidays
|
Dec 07, 2022 |
|
Episode 18: An introduction to Burp Suite
|
Nov 30, 2022 |
|
Episode 17: Abusing WSUS for Lateral Movement
|
Nov 23, 2022 |
|
Episode 16: OWASP API Hacking and DevSec with Matt Tesauro
|
Nov 16, 2022 |
|
Episode 15: Pentesting Certifications - which to get and why
|
Nov 09, 2022 |
|
Episode 14: Offensive Security Testing Part 3 - Web App Pentesting
|
Nov 02, 2022 |
|
Episode 13: Offensive Security Testing Part 2 - Mobile Pentesting
|
Oct 26, 2022 |
|
Episode 12: Law Firm Security Challenges Live at LegalSec22
|
Oct 19, 2022 |
|
Episode 11: Offensive Security Testing Part 1 - Internal Pentesting
|
Oct 12, 2022 |
|
Episode 10: Web Application Threats in the Modern Landscape
|
Oct 05, 2022 |
|
Episode 9: Breaking In Or Branching Out: How To Get A Job In Cybersecurity
|
Sep 28, 2022 |
|
Episode 8: Hackers: How we get in and how to stop us
|
Sep 21, 2022 |
|
9-16-22 Week in Review: Uber Hacked, Teams Cleartext Tokens, Intermittent Ransomware Encryption
|
Sep 16, 2022 |
|
Episode 7: How to Make Threat Actors Cry
|
Sep 14, 2022 |
|
9-9-22 Week in Review: New EvilProxy Phishing Service and Linux Malware
|
Sep 09, 2022 |
|
Episode 6: 5 Ways to Get More Value out of your External Penetration Test
|
Sep 07, 2022 |
|
9-2-22 Week in Review: Okta Phishing, BEC Analysis, LNK Attacks
|
Sep 02, 2022 |
|
Episode 5: Common High Risk Findings on Internal Penetration Tests & How to Mitigate Them
|
Aug 31, 2022 |
|
8-26-22 Week in Review: LastPass Breach, Office 365 Abuse, DevSecOps
|
Aug 26, 2022 |
|
Episode 4: 7 Awesome Ways to Show Off Your Skills as a Pentester
|
Aug 24, 2022 |
|
8-19-22 Week in Review: Password Snooping, Supply Chain, Cl0p Ransomware
|
Aug 19, 2022 |
|
Episode 3: It's a Trap! Avoid These 4 Common Pentesting Mistakes
|
Aug 17, 2022 |
|
8-12-22 Week in Review: BumbleBee Malware & High Profile Phishing Attacks
|
Aug 12, 2022 |
|
Episode 2: How to Find Passwords on Network Shares Before Attackers Do
|
Aug 10, 2022 |
|
8-5-22 Week in Review: Evasive Phishing, Tricky Malware and Initial Access Brokers
|
Aug 05, 2022 |
|
Episode 1: Takeaways from the 2022 Verizon Data Breach Investigations Report
|
Aug 03, 2022 |
|
July 29th Week in Review: Intergalactic Planetary Phishing, ISOs & LNKs, Ransomware & Extortion
|
Jul 29, 2022 |
|
July 22nd 2022 CTP Week in Review: RIP Macros, Bad Luck BlackCat, Mr. Eagle
|
Jul 22, 2022 |
|
July 15th 2022 CTP Week in Review: Macros, Coin Miners, Rustomware, Cookie Phishing
|
Jul 15, 2022 |
|
July 8th 2022 CTP Week in Review: Office Macros - BRC4 - QNAPWorm - Leaky S3 Buckets - Prevention Over Response
|
Jul 08, 2022 |
|
July 1st 2022 CTP Week in Review: LNK Malware - LockBit 3.0 Bug Bounty - PwnKit Exploitation In The Wild
|
Jul 01, 2022 |
|
June 24th 2022 CTP Week In Review: DFSCoerce, Ransomware in OneDrive & PowerShell Forever
|
Jun 28, 2022 |
|
June 17th 2022 CTP Week In Review: BlackCat - LockBit 2.0 - Saitama DNS Tunneling - Exposed Travis CI Logs
|
Jun 17, 2022 |
|
June 10th 2022 CTP Week in Review: Dogwalk - Qakbot - Follina - ESXi Ransomware
|
Jun 10, 2022 |
|
June 3rd 2022 – Cyber Threat Perspective – Week in Review
|
Jun 03, 2022 |
|
Threat Intel Flash Briefing May 31st 2022 - Follina - CVE-2022-30190
|
May 31, 2022 |
|
May 27th 2022 – Cyber Threat Perspective – Week in Review
|
May 27, 2022 |
|
May 20th, 2022 - Cyber Threat Perspective - Week in Review
|
May 20, 2022 |
|
May 13th, 2022 - Cyber Threat Perspective - Week in Review
|
May 13, 2022 |
|
May 6th, 2022 - Cyber Threat Perspective - Week in Review
|
May 06, 2022 |
|
Threat Intel Flash Briefing - Kerberos Relaying to Local SYSTEM
|
Apr 27, 2022 |