Phillip Wylie Show

Phillip Wylie
Phillip Wylie Show

Join Phillip Wylie Show host Phillip Wylie as he and his guests discuss the intriguing and ever-expanding field of cybersecurity, including topics from the offensive security side to the defensive and response sides of cybersecurity. Frequent offensive security topics include pentesting, red teaming, ethical hacking, security research, and bug bounties. Guests share their origin stories, tips, and career advice. Phillip and his guests discuss content creation and personal branding in this podcast. If you enjoyed Phillip's previous podcast, The Hacker Factory, you will love this!

  1. Marcus Carey: The Legacy of Tribe of Hackers

    قبل ٣ أيام

    Marcus Carey: The Legacy of Tribe of Hackers

    Summary In this episode, Phillip Wylie interviews Marcus Carey, a prominent figure in the cybersecurity community. They discuss the importance of living in the moment, the power of positivity, and Marcus's journey from a young nerd to a successful hacker and entrepreneur. Marcus shares his experiences in the military and how they shaped his career in cybersecurity, emphasizing the significance of foundational skills and the role of automation and AI in the field. The conversation also touches on the Tribe of Hackers book series and the importance of mentorship and community in personal and professional growth. Takeaways Live in the moment and cherish experiences. Positivity can uplift others, even on bad days. Every experience has a purpose and can help others. Foundational skills are crucial for success in cybersecurity. Automation and scripting can enhance productivity. AI is a powerful tool for cybersecurity professionals. Mentorship and sharing knowledge are vital in the community. Pursue your passions to find your superpower. Everyone has a role in the cybersecurity community. Start where you are and pursue your goals relentlessly. Notable Quotes "You need to enjoy those times better." "Everything you learn is to help somebody else out." "Life is on purpose in everything that you experience." Chapters 00:00 Living in the Moment and Embracing Positivity 06:34 Hacker Origin Stories and the Value of Learning 11:09 The Power of Automation in Cybersecurity 19:22 Exploring the Potential of AI and Blockchain 23:19 Starting with the Basics and Finding Passion in Coding 27:39 The Importance of Troubleshooting in IT and Cybersecurity 34:21 The Future of AI in Cybersecurity 36:05 The Role of Humans in AI-Driven Cybersecurity 45:51 Empowering the Cybersecurity Community through Tribe of Hackers 54:04 Being a Blessing and Sharing Knowledge in Cybersecurity 01:00:35 Pursuing Your Passions and Finding Fulfillment in Cybersecurity Resources https://www.linkedin.com/in/marcuscarey/ https://x.com/marcusjcarey

    ١ س ٣ د
  2. Trey Bilbrey: From Marine to Offensive Security

    ١٢ ربيع الآخر

    Trey Bilbrey: From Marine to Offensive Security

    About The Guest: Trey Bilbrey is the Lead of SCYTHE Labs, specializing in Purple Team Exercises, Threat Emulation, Critical Infrastructure, and holistic cyber operations. Trey's 15+ years of industry experience has allowed him to become an excellent educator, defender of networks, and a cultivator of cybersecurity professionals. Prior to joining SCYTHE, Trey held positions at notable organizations such as Hack The Box (HTB Academy content Developer), The Army Corps of Engineers (ICS/SCADA Penetration Testing), and a veteran of the United States Marine Corps (Defensive and Offensive Cyber Operations). Summary: In this episode of the Phillip Wylie Show, Trey Bilbrey shares his unique journey into cybersecurity, highlighting the importance of foundational knowledge and diverse experiences. He discusses the transition from red teaming to purple teaming, emphasizing the benefits of collaboration and community in the field. Trey also offers valuable advice for newcomers, stressing the need to understand the ecosystem before diving into offensive security. The conversation concludes with a call to build connections within the cybersecurity community to enhance collective defense against threats. Key Takeaways: * **Start with a Strong IT Foundation**: Trey emphasizes the importance of gaining experience in IT roles, such as help desk or systems administration, to build a solid understanding before focusing on offensive security. * **Embrace Purple Teaming**: The integration of red and blue team methodologies can significantly enhance an organization's security posture through real-time collaboration and feedback. * **Community and Collaboration**: Building trust and sharing insights within and between organizations can raise security standards and prevent breach incidents through collective defense strategies. * **Navigating Career Waves**: Opportunities often arise unexpectedly; being open to change and ready to evolve is key to a successful career in cybersecurity. * **Value of Threat Informed Defense**: Understanding your infrastructure and potential threats is crucial for implementing effective security measures and focusing your resources where they matter most. Notable Quotes: 1. "It's okay to not know your path right now. Dive in, do something new\...it's going to make you better for it." 2. "If we could bring all of that stuff together, that's really what makes an awesome purple team engagement." 3. "Community—we're all in this together. These threats are working as teams, they're crews, they're all talking, they're all communicating. Why aren't we doing the same?" 4. "If you understand how the ecosystem works...it's going to make you so much better." 5. "We need to engage our local communities...we've got to talk. We got to work together." Resources: https://www.linkedin.com/in/georgebilbrey/ Chapters 00:00 Introduction and Hacker Origin Story 08:38 Exploring Different Areas of Cybersecurity 12:48 The Importance of Hands-On Experience 18:28 Transitioning to Purple Teaming 25:06 Planning and Executing Purple Team Operations 31:04 The Role of Cyber Threat Intelligence 37:41 Building Community and Collaboration

    ٣٩ من الدقائق
  3. White Knight Labs: Part 2

    ٧ ربيع الآخر

    White Knight Labs: Part 2

    About the Guests: Greg Hatcher and John Stigerwalt are co-founders of White Knight Labs, a boutique cybersecurity company specializing in offensive security services and advanced training programs. Greg's background includes a remarkable career as a Green Beret in the U.S. Army, transitioning into cybersecurity with a focus on penetration testing and red teaming. John's journey began with a passion for hacking at 17, which led to a diverse career across IT roles, eventually specializing in penetration testing and red teaming for global companies. Together, they offer unique services aimed at elevating cybersecurity standards through White Knight Labs. Episode Summary: Dive into an engaging conversation on The Phillip Wylie Show featuring Greg Hatcher and John Stigerwalt from White Knight Labs. In this episode, the duo returns to discuss their explosive growth in the cybersecurity space, emphasizing their dedication to providing top-tier penetration testing services and innovative training programs. Greg and John highlight their focus on delivering comprehensive security testing, not just ticking compliance boxes but aiming to identify potential threats that could cripple a business financially. As they delve into their services, Greg and John emphasize their approach to cybersecurity assessments, distinguishing themselves by employing senior engineers for direct, high-impact testing rather than a flat-rate service model. They discuss their various training programs, including offensive development and red teaming operations courses, all tailored to stay hyper-current and relevant in the fast-evolving cybersecurity landscape. The conversation also navigates through intriguing war stories from their physical penetration testing engagements, offering listeners a peek into the challenges and excitement of real-world security assessments. Key Takeaways: Comprehensive Cybersecurity Services: White Knight Labs focuses on delivering more than just compliance-driven testing, aiming for substantial security insights to protect businesses. Advanced Training Programs: The company offers courses on advanced red teaming, Azure penetration testing, and entry-level certifications, ensuring students gain hands-on, up-to-date skills in cybersecurity. Skillbridge Program: Engaging with transitioning military personnel, White Knight Labs offers internships and training, providing valuable career opportunities in cybersecurity. Utilizing AI in Cybersecurity: Greg and John discuss leveraging AI tools to streamline coding and development processes, increasing efficiency in their operations. Real-world Penetration Testing Stories: Sharing intriguing insights, the duo discusses the complexity and adventure involved in physical penetration testing operations. Key Takeaways: "Our engineers at WKL will get the domain admin typically in the first hour or two… We're going after the crown jewels." - Greg Hatcher "We’re not just giving TLS Cert issues. We’re top of the line, going for the RC, the big level bugs." - John Stigerwalt "We're participating in the Skillbridge program… It's our way of getting back to the community as well." - Greg Hatcher "If I could cut off the database… that business is gonna shut doors." - John Stigerwalt "The OSCP made my career, but it wasn't that relevant for what I was doing as a full-time penetration tester." - John Stigerwalt Chapters 00:00 Introduction to White Knight Labs 02:03 The Growth of White Knight Labs 05:20 SkillBridge Program and Community Support 06:37 Differentiating Factors in Pen Testing Services 11:26 Compliance vs. Security in Pen Testing 15:19 The Impact of Breaches on Security Budgets 16:28 Training Programs and Course Offerings 30:36 Leveraging AI in Offensive Security 34:37 War Stories from the Field 56:18 Upcoming Events and Closing Remarks 57:52 Phillip Wylie Show Outro Video.mp4 Resources: White Knight Labs Website: White Knigh

    ٥٨ من الدقائق
  4. Ryan Feder: The Resilience Factor

    ٥ ربيع الآخر

    Ryan Feder: The Resilience Factor

    Summary In this conversation, Ryan Feder and Phillip Wylie explore the themes of resilience, innovation, and personal growth. They discuss how challenges can be transformed into opportunities and the importance of maintaining a positive mindset in the face of adversity. The dialogue emphasizes the power of innovative thinking and the necessity of embracing change as a pathway to success. Takeaways Turning challenges into opportunities is key to success. Resilience allows us to navigate through tough times. Innovative thinking can lead to transformative solutions. Growth often comes from overcoming significant challenges. Embracing change is essential for personal development. A positive mindset can alter our perception of adversity. Learning from failures can pave the way for future success. Collaboration can enhance innovative ideas and solutions. Personal growth is a continuous journey, not a destination. Adapting to change can unlock new possibilities. Sound Bites "You took a bad situation and made it good." "The power of resilience is incredible." "Innovative thinking can change everything." Chapters 00:00 Meeting at Defcon 06:30 Finding Passion in the Cybersecurity Industry 12:50 Transitioning to Offensive Security 15:56 The Importance of Networking 18:46 The Supportive Cybersecurity Community 19:30 The Importance of Physical Security 24:34 Admitting Ignorance and Seeking Help 34:54 Networking and Continuous Learning 40:00 Understanding Technology for Effective Pen Testing Resources https://www.linkedin.com/in/ryan-feder-sscp/ https://x.com/Ano1X8

    ٤٤ من الدقائق
  5. Snehal Antani: A New Cybersecurity Paradigm

    ٢٨ ربيع الأول

    Snehal Antani: A New Cybersecurity Paradigm

    Takeaways   ·      Snehal Antani emphasizes the importance of product obsession in leadership. ·      The transition from a bull market to a bear market requires quick strategic shifts. ·      A strong technical foundation is crucial for success in offensive security roles. ·      Certifications signal a commitment to self-improvement but are not the sole indicator of skill. ·      Bootcamps can provide a pathway into cybersecurity but require ongoing learning to retain skills. ·      Autonomous pen testing offers a consistent and comprehensive approach to security assessments. ·      The integration of offensive and defensive security communities is essential for overall effectiveness. ·      Understanding the threat actor perspective is vital for effective cybersecurity strategies. ·      Horizon 3 aims to leverage data advantage to enhance its product offerings. ·      The future of cybersecurity will involve algorithms fighting algorithms with human oversight. Sound Bites   ·      "Pen testing can be automated that much." ·      "I am obsessed with the product." ·      "I took a 99% pay cut to serve."   Chapters   00:00 Introduction to Horizon 3 and Snehal Antani 03:26 Leadership and Company Culture at Horizon 3 06:30 Snehal's Hacker Origin Story 10:37 Transition from Corporate America to JSOC 13:45 Building Horizon 3's Culture and Team 16:28 The Unique Approach of Horizon 3 20:24 The Evolution of Pen Testing 24:34 The Role of Humans in Pen Testing 28:41 The Shift in Cybersecurity Mindset 32:31 Certifications and Bootcamps in Cybersecurity 36:26 The Future of Cybersecurity and Co-Pilots 40:21 The Importance of Data in Cybersecurity 44:22 The Impact of Autonomous Pen Testing 48:22 Conclusion and Future Outlook 58:33 Phillip Wylie Show Outro Video.mp4   Resources https://www.linkedin.com/in/snehalantani/ https://x.com/snehalantani https://www.horizon3.ai/ https://www.linkedin.com/company/horizon3ai/

    ٥٩ من الدقائق
  6. Christophe Foulon: Certifications, Are They Still Necessary?

    ٢١ ربيع الأول

    Christophe Foulon: Certifications, Are They Still Necessary?

    Summary In this episode of the Phillip Wylie Show, host Phillip Wylie speaks with Christophe Foulon, a cybersecurity expert and podcaster, about his journey into the cybersecurity field, the importance of self-discovery for aspiring professionals, and the evolving landscape of hiring practices in the industry. They discuss the significance of certifications, the need for internal talent development, and the value of community involvement in cybersecurity education. Christophe shares practical advice for job seekers, emphasizing the importance of networking and curiosity in building a successful career in cybersecurity. Takeaways Christophe's journey into cybersecurity began at a young age. Self-discovery is crucial for those entering the cybersecurity field. Certifications are often necessary, especially for government roles. Hiring practices are evolving, with less emphasis on traditional degrees. Internal training and development can help fill cybersecurity roles. Apprenticeships can provide valuable hands-on experience. Community involvement is essential for building a skilled workforce. Networking is key to finding job opportunities in cybersecurity. Curiosity and continuous learning are vital for success in cybersecurity. Understanding the job market and roles can prevent burnout. Sound Bites "I was just hooked." "It all starts on the foundation of self-discovery." "You need to be eternally curious." Chapters 00:00 Introduction and Background 06:46 Recommendations for Breaking Into Cybersecurity 10:54 The Role of Certifications in Cybersecurity 16:08 Creating Career Paths and Apprenticeships in Cybersecurity 25:02 The Value of Networking and Building Relationships in Job Hunting 29:40 Staying Informed: Researching Industry Trends in Cybersecurity 32:14 Closing Remarks 32:39 Phillip Wylie Show Outro Video.mp4 Resources https://www.linkedin.com/in/christophefoulon/ https://x.com/chris_foulon

    ٣٣ من الدقائق
  7. Len Noe: World's First Augmented Hacker

    ١٤ ربيع الأول

    Len Noe: World's First Augmented Hacker

    Summary  In this episode, Len Noe, the world's first augmented ethical hacker, shares his journey into cybersecurity and his experience with body modification. He discusses his hacker origin story, his professional career, and his current work as an evangelist for CyberArk. Len also talks about his book, 'Hacked Human: My Life and Lessons,' which explores the world of augmented humans and the ethical implications of integrating technology into the human body.   Takeaways  Len Noe shares his hacker origin story and how he got into cybersecurity. He discusses his professional career and how he transitioned from being a black hat to an ethical hacker. Len talks about his current work as an evangelist for CyberArk and his role in educating people about cybersecurity. He explores the world of augmented humans and the ethical implications of integrating technology into the human body.   Sound Bites  "I came to the ways of cybersecurity via the Black Hat route." "I have 10 different microchips that are planted inside my body." "I can attack physical access control systems directly through physical contact."   Chapters  00:00 Introduction and Guest Introduction 03:36 Unconventional Paths into Cybersecurity 10:28 Implantable Technology and the Future of Augmented Humans 18:41 Redefining Medical Ethics: Risks and Benefits of Body Modification 25:44 Hacked Human: Insights from the World's First Augmented Ethical Hacker 37:26 Phillip Wylie Show Outro Video.mp4   Resources https://x.com/hacker_213 https://www.linkedin.com/in/len-noe/ Human Hacked: My Life and Lessons as the World's First Augmented Ethical Hacker https://www.wiley.com/en-mx/Human+Hacked%3A+My+Life+and+Lessons+as+the+World's+First+Augmented+Ethical+Hacker-p-9781394269167

    ٣٨ من الدقائق
  8. HOU.SEC.CON.

    ٧ ربيع الأول

    HOU.SEC.CON.

    Summary   HOU.SEC.CON is a cybersecurity conference in Texas that aims to provide opportunities for students and professionals in the industry. The conference was started in 2010 by Michael Farnum and Sam Van Ryder, who wanted to create a community for cybersecurity professionals in Houston. They initially ran the conference under the auspices of the National Information Security Group, but eventually split off and ran it independently. The conference has grown over the years, attracting attendees and speakers from all over the United States and even internationally. They have had to move to larger venues to accommodate the increasing number of participants. HOU.SEC.CON has steadily grown from 120 attendees in its first year to almost 1400 attendees last year. The organizers initially planned to cap the conference at 300 or 500 attendees, but the demand kept increasing. The conference aims to grow the cybersecurity community in Houston and provide a more affordable and accessible option compared to larger conferences like RSA and Black Hat. HOU.SEC.CON has added two additional conferences, OT.SEC.CON and EXEC.SEC.CON, to cater to specific cybersecurity subfields. The organizers also host monthly user group meetings and provide networking opportunities for the community.   Takeaways   HOU.SEC.CON is a cybersecurity conference in Texas that provides opportunities for students and professionals in the industry. The conference was started in 2010 by Michael Farnum and Sam Van Ryder to create a community for cybersecurity professionals in Houston. They initially ran the conference under the auspices of the National Information Security Group before splitting off and running it independently. HOU.SEC.CON has grown over the years, attracting attendees and speakers from all over the United States and internationally. HOU.SEC.CON has experienced significant growth, from 120 attendees in its first year to almost 1400 attendees last year. The conference aims to provide an affordable and accessible option for the cybersecurity community in Houston. HOU.SEC.CON has added two additional conferences, OT.SEC.CON and EXEC.SEC.CON, to cater to specific cybersecurity subfields. The organizers also host monthly user group meetings and provide networking opportunities for the community.   Sound Bites   "HOU.SEC.CON is a cybersecurity conference in Texas" "The conference was started in 2010 by Michael Farnum and Sam Van Ryder" "They initially ran the conference under the auspices of the National Information Security Group" "We were close to 1400 last year." "Let's top out at 300. Let's top out at 500. Let's do whatever." "We would have to take up multiple floors if we were going to stay at the hotel."   Chapters   00:00 Introduction to HOU.SEC.CON and its mission 06:15 The origins of HOU.SEC.CON and its role in the Houston cybersecurity community 18:33 Differentiating HOU.SEC.CON from other conferences: Valuable content and community focus 24:15 The growth and recognition of HOU.SEC.CON 26:35 Expanding HOU.SEC.CON 30:51 A More Accessible Alternative 35:46 Building a Strong Cybersecurity Community     Resources http://houstonseccon.org/ https://www.linkedin.com/company/houseccon/ https://x.com/HouSecCon   https://www.linkedin.com/in/mfarnum/ https://x.com/m1a1vet   https://www.linkedin.com/in/svanryder/ https://x.com/SamVR

    ٤٥ من الدقائق

التقييمات والمراجعات

٥
من ٥
‫١٥ من التقييمات‬

حول

Join Phillip Wylie Show host Phillip Wylie as he and his guests discuss the intriguing and ever-expanding field of cybersecurity, including topics from the offensive security side to the defensive and response sides of cybersecurity. Frequent offensive security topics include pentesting, red teaming, ethical hacking, security research, and bug bounties. Guests share their origin stories, tips, and career advice. Phillip and his guests discuss content creation and personal branding in this podcast. If you enjoyed Phillip's previous podcast, The Hacker Factory, you will love this!

للاستماع إلى حلقات ذات محتوى فاضح، قم بتسجيل الدخول.

اطلع على آخر مستجدات هذا البرنامج

قم بتسجيل الدخول أو التسجيل لمتابعة البرامج وحفظ الحلقات والحصول على آخر التحديثات.

تحديد بلد أو منطقة

أفريقيا والشرق الأوسط، والهند

آسيا والمحيط الهادئ

أوروبا

أمريكا اللاتينية والكاريبي

الولايات المتحدة وكندا