41 episodes

Welcome to the Triden Group: Security Squad podcast, hosted by Triden Group's own CTO, CISO, and Sr. Security Principal.

Triden Group: Security Squad tridengroup

    • Technology

Welcome to the Triden Group: Security Squad podcast, hosted by Triden Group's own CTO, CISO, and Sr. Security Principal.

    Patch What You Can, And Don’t Take 5 Years | Triden Group: Security Squad Podcast Episode 43

    Patch What You Can, And Don’t Take 5 Years | Triden Group: Security Squad Podcast Episode 43

    Closing out Cybersecurity Awareness Month, the squad talks about everybody’s favorite pastime: software patching.
    Should you switch to SaaS so it’s not your problem? Manual or Autonomous patching? Why is John’s mom such a threat to computers?
    These are the important questions you’ve been asking us, and they’re finally answered in this episode.
    ---
    Show Notes:
    (08:45) Moving to SaaS so patching is someone else’s problem(10:50) Manual vs Automated patching(12:50) A hacker’s perspective on patching(19:20) Some people take up to 5 years to patch 
    ---
    Interested in connecting with or being a guest on Security Squad? Reach out to Maggie.maccubbin@tridengroup.com

    • 26 min
    Most Hacks are Non-Technical - The Phishing Episode | Triden Group: Security Squad Episode # 42

    Most Hacks are Non-Technical - The Phishing Episode | Triden Group: Security Squad Episode # 42

    Bet you thought hacks happened with a hooded guy behind the keys --- nope!
    In this episode, the gang discusses the (non-technical) core of cyber security. John shares stories from the FBI and Derek gives a great mindset and shares helpful tips to avoid phishing. Finally, Sammy spits back-to-back facts and knowledge on how to spot and protect from phishing attacks.
    Tune into this episode for all things phishing!
    ---
    Show Notes:
    (04:20) The core of cybersecurity is non-technical(08:10) Phishing stories from the FBI(13:30) Trust but verify mindset(17:00) SLOW DOWN – key takeaway(18:20) Sammy’s 4 straight minutes of fire---
    Fact Check:
    ProofPoint’s 2022 State of the Phish:
    https://www.proofpoint.com/us/resources/threat-reports/state-of-phish
     
    ---
    Interested in connecting with or being a guest on Security Squad? Reach out to Maggie.maccubbin@tridengroup.com

    • 26 min
    How to Make the Strongest Password EVER | Triden Group: Security Squad Podcast Episode #41

    How to Make the Strongest Password EVER | Triden Group: Security Squad Podcast Episode #41

    Today we’re asking the age-old question: does length matter?
    The Security Squad debates length vs complexity for password strength. Sammy gives away hacking secrets and Derek chefs up a recipe for the best password. John brings it home with a talk about the boundaries of the personal, digital landscape.
    If your password rotates like the seasons, or you don’t change them at all, tune into this episode of the Security Squad to learn how to be more secure!
    ---
    Show Notes:
    (05:50) Guidance for password reuse(07:25) Favorite techniques of password thieves(9:38) The most important element of a password(10:45) Recipe for a strong password(17:55) What not to do with passwords 
    ---
    Interested in connecting with or being a guest on Security Squad? Reach out to Maggie.maccubbin@tridengroup.com

    • 24 min
    Cybersecurity Awareness Month: MFA EVERYTHING | Triden Group: Security Squad Podcast Episode #40

    Cybersecurity Awareness Month: MFA EVERYTHING | Triden Group: Security Squad Podcast Episode #40

    October is home to our favorite holiday: Cybersecurity Awareness Month.
    In this episode, the security squad talks about Uber’s costly MFA mistake, debates the dangers of SMS MFA, and finds out if 2FA is enough. Sammy puts the fact in Multi-Factor, Derek invents a new term, and we introduce a new member to the team!
    So, grab your pumpkin spice lattes and celebrate the start of October in this action-packed episode of the Security Squad.
    ----
    Show Notes:
    (4:00) The 1 cybersecurity attack that’s never going away(11:15) Why you shouldn’t use SMS MFA(14:30) What Uber did wrong(18:00) Behavioral MFA and how you can use it to improve your controls----
    Extra Resources:
    FBI saw a 400% increase in sim swapping complaints in 2021 compared to 2018-2020
    https://www.securityweek.com/fbi-received-1600-sim-swapping-complaints-2021

    • 22 min
    NSA Finds Foreign Hackers in ISPs & RSOCKS Sting | Triden Group: Security Squad Podcast Episode #39

    NSA Finds Foreign Hackers in ISPs & RSOCKS Sting | Triden Group: Security Squad Podcast Episode #39

    Triden Group's Security Squad #podcast is back and ready to talk about everything cybersecurity! This week the squad covers the latest on the NSA's findings around foreign hackers in US ISPs, and the disruption of the #RSOCKS #botnet. Now on #YouTube, #Spotify, and #Applepodcasts. #TridenGroup #SecuritySquad #CyberSecurity

    • 31 min
    Repeat Ransomware & Broadcom Buys VMware | Triden Group: Security Squad Podcast Episode #38

    Repeat Ransomware & Broadcom Buys VMware | Triden Group: Security Squad Podcast Episode #38

    Triden Group's Security Squad #podcast is back and ready to talk about everything cybersecurity! This week the squad covers the latest on avoiding getting targeted with #ransomware after you have already been hit, and what the #Broadcom #VMware purchase could mean from a security perspective. Now on #YouTube, #Spotify, and #Applepodcasts. #TridenGroup #SecuritySquad #CyberSecurity

    • 35 min

Top Podcasts In Technology

The TED AI Show
TED
There Are No Girls on the Internet
iHeartPodcasts
Last Week in AI
Skynet Today
Hot Girls Code
Hot Girls Code
Darknet Diaries
Jack Rhysider
Acquired
Ben Gilbert and David Rosenthal