619 episodes

7 Minute Security is a weekly information security podcast focusing on penetration testing, blue teaming and building a career in security. The podcast also features in-depth interviews with industry leaders who share their insights, tools, tips and tricks for being a successful security engineer.

7 Minute Security Brian Johnson

    • Technology

7 Minute Security is a weekly information security podcast focusing on penetration testing, blue teaming and building a career in security. The podcast also features in-depth interviews with industry leaders who share their insights, tools, tips and tricks for being a successful security engineer.

    7MS #620: Securing Your Mental Health - Part 5

    7MS #620: Securing Your Mental Health - Part 5

    Today we’re talking about tips to deal with stress and anxiety:
    It sounds basic, but take breaks – and take them in a different place (don’t just stay in the office and do more screen/doom-scrolling) I’ve never gotten to a place in my workload where I go “Ahhh, all caught up!” so I should stop striving to hit that invisible goal. Chiropractic and back massages have done wonders for the tightness in my neck and shoulders For me, video games where you punch and kick things relieves stress as well (including a specific game that’s definitely not for kids!)

    • 22 min
    7MS #619: Tales of Pentest Pwnage – Part 56

    7MS #619: Tales of Pentest Pwnage – Part 56

    We did something crazy today and recorded an episode that was 7 minutes long!  Today we talk about some things that have helped us out in recent pentests:
    When using Farmer to create “trap” files that coerce authentication, I’ve found way better results using Windows Search Connectors (.searchConnector-ms) files This matrix of “can I relay this to that” has been super helpful, especially early in engagements

    • 7 min
    7MS #618: Writing Savage Pentest Reports with Sysreptor

    7MS #618: Writing Savage Pentest Reports with Sysreptor

    Today’s episode is all about writing reports in Sysreptor.  It’s awesome!  Main takeaways:
    The price is free (they have a paid version as well)! You can send findings and artifacts directly to the report server using the reptor Python module Warning: Sysreptor only exports to PDF (no Word version option!) Sysreptor has helped us write reports faster without sacrificing quality

    • 38 min
    7MS #617: Tales of Pentest Pwnage – Part 55

    7MS #617: Tales of Pentest Pwnage – Part 55

    Hey friends, today we’ve got a tale of pentest pwnage that covers:
    Passwords – make sure to look for patterns such as keyboard walks, as well as people who are picking passwords where the month the password changed is part of the password (say that five times fast)! Making sure you go after cached credentials Attacking SCCM – Misconfiguration Manager is an absolute gem to read, and The First Cred is the Deepest – Part 2 with Gabriel Prud’homme is an absolute gem to see.  Also, check out sccmhunter for all your SCCM pwnage needs.

    • 36 min
    7MS #616: Interview with Andrew Morris of GreyNoise

    7MS #616: Interview with Andrew Morris of GreyNoise

    Hey friends, today we have a super fun interview with Andrew Morris of GreyNoise to share.  Andrew chatted with us about:
    Young Andrew’s early adventures in hacking his school’s infrastructure (note: don’t try this at home, kids!) Meeting a pentester for the first time, and getting his first pentesting job Spinning up a box on the internet, having it get popped instantly, and wondering…”Are all these people trying to hack me?” Battling through a pentester’s least favorite part of the job: THE REPORT! GreyNoise’s origin story How to build a better honeypot/honeynet

    • 59 min
    7MS #615: Tales of Pentest Pwnage – Part 54

    7MS #615: Tales of Pentest Pwnage – Part 54

    Hey friends, sorry I’m so late with this (er, last) week’s episode but I’m back!  Today is more of a prep for tales of pentest pwnage, but topics covered include:
    Make sure when you’re snafflin‘ that you check for encrypted/obfuscated logins and login strings – it might not be too tough to decrypt them! On the defensive side, I’ve found myself getting *blocked* doing things like SharpHound runs, Snaffler, PowerHuntShares, etc.  Look through the readme files for these tools and try cranking down the intensity/threads of these tools and you might fly under the radar.

    • 21 min

Top Podcasts In Technology

Barış Özcan ile 111 Hz
Podbee Media
Lenny's Podcast: Product | Growth | Career
Lenny Rachitsky
Data Talks Mikayıl ilə
Mikayıl Əhədli
Design Systems Podcast
Knapsack
Reply All
Gimlet
UX Podcast
James Royal-Lawson & Per Axbom

You Might Also Like

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Smashing Security
Graham Cluley & Carole Theriault
CyberWire Daily
N2K Networks
Defense in Depth
David Spark
Cyber Security Headlines
CISO Series
Cybersecurity Today
ITWC