34 episodes

#CyberChats is a podcast show focused on educating people of all ages about personal data care and cyber careers, skills, and pathways. #CyberChats aims to highlight positive figures in the cybersecurity community who care about increasing awareness and bridging industry gaps.
Become a part of the cyber community by completing our cybersecurity challenges and asking us your original questions!

#CyberChats National Cryptologic Foundation (NCF)

    • Kids & Family
    • 4.3 • 4 Ratings

#CyberChats is a podcast show focused on educating people of all ages about personal data care and cyber careers, skills, and pathways. #CyberChats aims to highlight positive figures in the cybersecurity community who care about increasing awareness and bridging industry gaps.
Become a part of the cyber community by completing our cybersecurity challenges and asking us your original questions!

    032. Finding your way: How to get through "Lost in the Woods"

    032. Finding your way: How to get through "Lost in the Woods"

    Keep those fans on MAX, cyberheads! In this episode of the #CyberChats special edition summer series, we continue to build on our theme of system security.



    To start, we walk through our thought process and some techniques for solving this month's Cyber Challenge on MetaCTF: "Lost in the Woods." If you had a different methodology, let us know. Next, we explore some ways to defeat credential stuffing and keep our online accounts safe. What is credential stuffing? How can we protect ourselves without being paranoid? Why do is using multiple emails a good idea?



    By the end of this episode, you'll have a better understanding of some new tools, like nmap, curl, and netcat, and another Cyber Challenge win.



    Register for #CyberChats' Cyber Challenges below to compete individually or join a team, and look for your name on the leaderboard. For more practice, register for MetaCTF's free monthly Flash CTF taking place on Friday, July19.

    Topics discussed: networking, nmap, curl, netcat, ssh, credential stuffing, account safety.Register here for the NCF’s FREE Summer challenges with MetaCTF: https://metactf.com/join/cyberchats Never miss an episode or Challenge drop by signing up for our #CyberChats newsletter at:https://cryptologicfoundation.org/podcast

    • 13 min
    031. Securing Systems: How to make your systems less attractive to bad actors

    031. Securing Systems: How to make your systems less attractive to bad actors

    The heat is on, Cyberheads! In this episode of the #CyberChats special edition summer series, we explore how to improve your system security.



    In today's episode, we discuss the basics of how to make your phone, laptop, or PC more secure and less attractive to bad actors. How do you reduce your attack surface? How do you limit access to your location data? Why should you remove apps you don't use? What makes a good password, and how do I remember all these passwords? The answers to all of these questions are in this episode, so tune in to find out.



    After the episode, put your new knowledge to practice in our second of three Summer Cyber Challenges on MetaCTF: Lost in the Woods! Register below, compete individually or join a team, and look for your name on the leaderboard. Be sure to come back here in two weeks as we work through the Challenge together.



    Topics discussed: system security, location data, unused apps, strong password creation, password managers

    Register here for the NCF’s FREE Summer challenges with MetaCTF: https://metactf.com/join/cyberchats

    Never miss an episode or Challenge drop by signing up for our #CyberChats newsletter at: https://cryptologicfoundation.org/podcast

    • 11 min
    030. How to solve HexCryption, and basics of asymmetric Cryptography

    030. How to solve HexCryption, and basics of asymmetric Cryptography

    Happy summer, cyberheads! Like many of you, our guests are on break and out of office, so we have some special edition episodes just for the summer. Don't worry, guests will be back to chat with us in the fall. But until then, join us on #CyberChats as we stay cool in the summer heat and dive into the freshest topics in cyber.



    In this episode, we give a basic primer on how asymmetric cryptography works. What is asymmetric cryptography? How can two different keys open the same lock? Why do we need asymmetric cryptography? We also take you on a walkthrough of he thought process and some techniques for completing this month's challenge - HexCryption. Did you have a different way to solve it?



    Tune in next episode for our next challenge, and more entertaining cyber education. Register below, compete individually or join a team, and look for your name on the leaderboard. Be sure to come back here in two weeks as we work through the Challenge together.



    Topics discussed: cryptography, bash tools, hexadecimal number systems, CyberChef.io.



    Register here for the NCF’s FREE Summer challenges with MetaCTF: https://metactf.com/join/cyberchats



    Never miss an episode or Challenge drop by signing up for our #CyberChats newsletter at: https://cryptologicfoundation.org/podcast

    • 9 min
    029. Think Like a Computer: Putting the "Crypt" in Cryptography

    029. Think Like a Computer: Putting the "Crypt" in Cryptography

    Happy summer, cyberheads! Like many of you, our guests are on break and out of office, so we have some special edition episodes just for the summer. Don't worry, guests will be back to chat with us in the fall. But until then, join us on #CyberChats as we stay cool in the summer heat and dive into the freshest topics in cyber.

    In today's episode, we dip our toes into an introduction to cryptograhy. What is cryptography? Why do we need cryptography? How does cryptography work? To answer these questions, we'll talk about how computers think -- while you and I might look at a picture and see colors, a computer can't think in colors. So, how do computers understand reds, blues, and greens in images? Tune in to find out.

    After the episode, put your new knowledge to practice in our first of three Summer Cyber Challenges on MetaCTF: HexCryption! Register below, compete individually or join a team, and look for your name on the leaderboard. Be sure to come back here in two weeks as we work through the Challenge together.

    Topics discussed: cryptography, binary, hexadecimal number systems, computers.

    Register here for the NCF’s FREE Summer challenges with MetaCTF:https://metactf.com/join/cyberchats

    Never miss an episode or Challenge drop by signing up for our #CyberChats newsletter at:https://cryptologicfoundation.org/podcast

    • 8 min
    028. Balancing Act - Women in Cybersecurity on Managing Risks and Opportunity featuring guests Erica Wilson and Jamie Kemp

    028. Balancing Act - Women in Cybersecurity on Managing Risks and Opportunity featuring guests Erica Wilson and Jamie Kemp

    In this throwback episode from Season 1, we hear from two incredible women in cyber to help us explore our risk appetite.Not all people or businesses can tolerate the same amount or type of risk… so that means everyone approaches manages risk differently. What are you risking when you decide to take a certain class or download a particular application? Are you missing out on friends? Are you sacrificing speed on your device? What does that type of analysis look like in the cyber career space? Ultimately, risk management is about making smart decisions for our own contexts. In this episode, we talk with Erica Wilson, VP of Global Cybersecurity and Privacy Risk Management at Reinsurance Group of America, and Jamie Kemp, President of Women in Cybersecurity(WiCyS) at Lakota West High School. We chat about the unique perspectives of our guests and how they got into cyber, as well as issues specific to girls and women in cybersecurity and resources to support them. By listening to our podcast and sharing it with your network, you’ll be helping us to raise awareness and accessibility of cybersecurity careers. Together, we can create a more diverse and resilient cybersecurity workforce that can tackle the challenges of the future. So, what are you waiting for? Tune in and join the conversation today!

    Connect with Erica:LinkedIn: https://www.linkedin.com/in/ericamwilson/ Twitter: @wilsonericamIG: @mrs_e3wWebsite: ericamwilson.com Facebook: Erica Hubbard Wilson

    Connect with Jamie:LinkedIn: https://www.linkedin.com/in/jamie-kemp-798722233/

    Register here for the NCF’s FREE episode challenges with MetaCTF:

    https://metactf.com/join/cyberchats

    Never miss an episode or Challenge drop by signing up for our #CyberChats newsletter at:

    https://cryptologicfoundation.org/podcast

    • 27 min
    027. Playing to Win: Game Theory and Cybersecurity- featuring guests Seth Hamman and DJ Strickland

    027. Playing to Win: Game Theory and Cybersecurity- featuring guests Seth Hamman and DJ Strickland

    We don't play around in cybersecurity, but we definitely game! In this episode, our guests detail the role that games and game strategy play in teaching us how to think like an adversary and keep safe online.



    We chat with DJ Strickland about his work and advocacy in bringing more representation into the cyber community through video games and comic books. But, like DJ experienced, we learn that hackers use adversarial thinking to exploit vulnerabilities in computer systems. So, our host challenges guest Dr. Seth Hamman to a tense game of rock-paper-scissors to show how game theory can help us understand the motivations of cybercriminals and anticipate their actions to protect ourselves against them.



    Whether you're a seasoned pro or just starting to learn about online safety, you won’t want to miss this episode to level up your cybersecurity skills and stay safe online! After you listen, you can put your own game theory skills to the test by completing this week’s episode challenge!

    • 30 min

Customer Reviews

4.3 out of 5
4 Ratings

4 Ratings

Top Podcasts In Kids & Family

Calm Parenting Podcast
Kirk Martin
Good Inside with Dr. Becky
Dr. Becky Kennedy
Greeking Out from National Geographic Kids
National Geographic Kids
Circle Round
WBUR
But Why: A Podcast for Curious Kids
Vermont Public
Wow in the World
Tinkercast | Wondery

You Might Also Like