Выпусков: 116

Step into the ever-evolving world of cybersecurity with the offensive security group from SecurIT360. We’re bringing you fresh content from our journeys into penetration testing, threat research and various other interesting topics.

The Cyber Threat Perspective SecurIT360

    • Технологии

Step into the ever-evolving world of cybersecurity with the offensive security group from SecurIT360. We’re bringing you fresh content from our journeys into penetration testing, threat research and various other interesting topics.

    Episode 92: Cybersecurity Training and Certification Advice

    Episode 92: Cybersecurity Training and Certification Advice

    Send us a Text Message.
    In this episode, Spencer and Darrius share their expertise on navigating the world of cybersecurity training and certification. With decades of experience and numerous certifications, they provide valuable insights, tips, and personal stories to help listeners stay ahead of emerging threats and advance their careers in cybersecurity. Whether you're a beginner or a veteran in the field, this episode offers practical advice to enhance your skills and succeed in this ever-changing industry. Tune in to gain insider knowledge and expert guidance from professionals dedicated to protecting digital environments and combating cyber threats.
    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    • 34 мин.
    Episode 91: The 2024 Verizon Data Breach Investigations Report

    Episode 91: The 2024 Verizon Data Breach Investigations Report

    Send us a Text Message.
    In this episode, Spencer and Brad discuss the highly respected 2024 Verizon Data Breach Investigations Report (DBIR), a data-driven analysis of cyberattacks and data breaches from around the world. Tune in to discover the latest global trends and patterns in cybersecurity, as well as key insights for security professionals and executives. Don't miss out on this essential resource that has been shaping the industry for the past 15 years.
    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    • 42 мин.
    Episode 90: Transforming Your Security - Insights from Coaching a Collegiate Cyber Defense Team

    Episode 90: Transforming Your Security - Insights from Coaching a Collegiate Cyber Defense Team

    Send us a Text Message.
    In this episode Spencer chats with Mark Brophy (of SecurIT360) to discuss his background and experience with coaching a collegiate cyber defense team and how many of those lessons learned from defending against expert red team operators translate to securing organizations in today's modern thread landscape. Another must-listen to episode for all defenders, it admins, cisos, it directors, or anyone else in charge of managing, maintaining and/or securing computers and networks.
    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    • 44 мин.
    Episode 89: How to Actually Protect Credentials

    Episode 89: How to Actually Protect Credentials

    Send us a Text Message.
    In this episode, Spencer and Darrius break down the complexities of credential protection, discussing everything from user education and tools to threat modeling and guardrails. Plus, we delve into the world of protecting credentials within scripts and code. This is a must-listen for all IT admins, CISOs and any other IT/Security professional.
    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    • 43 мин.
    Episode 88: Budgeting for Security: Optimizing Penetration Testing Investments

    Episode 88: Budgeting for Security: Optimizing Penetration Testing Investments

    Send us a Text Message.
    Get into the dynamic world of penetration testing with Episode 88 of The Cyber Threat Perspective. 

    Hosts Brad and Tyler discuss how to plan for penetration testing from both a budgeting and success perspective.

    • How to budget for penetration testing - by evaluating risk and compliance needs.

    • Discussion on the ways to ensure you're getting value and quality in your penetration testing.

    • How to avoid pit-falls before, during and after penetration testing.

    • The role of communication in delivering effective pen testing services and client relationships.

    • How to establish a proper cadence of offensive security work.

    https://OffSec.blog

    https://SecurIT360.com
    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    • 25 мин.
    Episode 87: Pentesting Challenges and How to Overcome Them

    Episode 87: Pentesting Challenges and How to Overcome Them

    Send us a Text Message.
    In this episode, Spencer and Tyler dive into the common challenges, struggles and obstacles a pentester may face in their career and they offer advice for dealing with and overcoming those hurdles. Thank you for listening! We hope this episode brings you value! 🙏
    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    • 57 мин.

Топ подкастов в категории «Технологии»

Podlodka Podcast
Егор Толстой, Стас Цыганов, Екатерина Петрова и Евгений Кателла
Запуск завтра
libo/libo
Накликали беду
БОГЕМА
Радио-Т
Umputun, Bobuk, Gray, Ksenks, Alek.sys
Lex Fridman Podcast
Lex Fridman
Продакты продуктов
Никита и Дима

Вам может также понравиться

CyberWire Daily
N2K Networks
Cyber Security Headlines
CISO Series
Defense in Depth
David Spark
Cybersecurity Today
ITWC
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Malicious Life
Malicious Life