39 episodes

A visit to the Cyber Savvy Cafe is like a really great coffee break discussing topics relevant to cybersecurity and technology: Business tech, cyber training, remote workstations, IoT, and more. Join us every week.

The Cyber Savvy Cafe The Cyber Savvy Cafe

    • Technology

A visit to the Cyber Savvy Cafe is like a really great coffee break discussing topics relevant to cybersecurity and technology: Business tech, cyber training, remote workstations, IoT, and more. Join us every week.

    Ssn 2 Ep 15: Zero Trust, Pt 3

    Ssn 2 Ep 15: Zero Trust, Pt 3

    Ssn 2 Ep 15 Zero Trust Pt 3
    Beyond the basic, foundational things you should already have in place, what’s the next thing you need to do to implement a Zero Trust approach to network security?
     
    1:04: It starts with the regulatory requirements a company must meet, then layer in policies and procedures.
     
    3:07: Every time a user wants to access resources, they are going to need to prove their credentials.
     
    3:16: NIST has developed a standard for Zero Trust, 800-207, which lays out what an enterprise needs to do to meet the zero trust model.
     
    4:58: Access to individual enterprise resources is granted on a per session basis and determined by policies.
     
    5:42: This can be geographically related and can also be determined by the user’s normal behaviors.
     
    7:25: Is AI involved in determining a user’s normal behavioral patterns?
     
    8:07: What specific changes need to be made to the architecture of your network?
     
    10:01: HR Management system, segmented on its own server.
     
    11:38: Is zero trust accessible to most companies?
     
    14:12: What is the first step in getting started with zero trust?
     
    14:48: A managed services provider is a good first step in starting the documentation process, defining policies, pushing it through to the user community.
     
    15:38: Getting the employees’ buy-in is important.
     
    16:57: Begin to expand segmentation out to the workstations.  
     
    18:10: What level of importance would you rate this for companies to make this happen?
     
    18:38: If you depend on technology and you have data that you don’t want sold on the dark web, you must take a look at zero trust.
     
    18:48: A good service provider will help you with a logical roll-out plan
     
    20:04: Make sure you think this through first, implement your policies, and then start rolling it out in a logical manner.
     
     
    Zero Trust Architecture: https://www.nist.gov/publications/zero-trust-architecture
     
    Your hosts: Rex Nance and Penny O'Halloran of East Atlantic Security, LLC @ https://EastAtlanticSecurity.com/
     
    Voiceover Artist: Paul Kadach at www.voices.com

    • 21 min
    Ssn 2 Ep 14: Zero Trust, Pt 2

    Ssn 2 Ep 14: Zero Trust, Pt 2

    Ssn 2 Ep 14: Zero Trust, Pt 2
    Cybercrime is projected to cost the world 10.5 trillion annually by 2025. Hackers are looking for the easiest targets, make sure you’re not one of them. Zero Trust is a layered approach to cybersecurity that structures your network so you can do just that.
     
    Today's episode looks at foundational elements you better already have in place.
     
    Show Notes:
     
    :37: The big business of hacking
     
    1:13: Why and how cybercrime has accelerated since the pandemic
     
    1:42: Some of the reasons home workstations are vulnerable to cyber attacks
     
    2:00: DNS filtering
     
    4:07: The business cost of a cyber breach and some of the recent stats
     
    4:20: Threat actors live on your network for 280 days before they’re identified
     
    4:55: What happens when you’ve been hacked and held for ransom
     
    5:55: EDR—Endpoint Detection Response
     
    7:15: Some indicators of threat actors can have other causes
     
    8:23: Cloud configuration—and how it can pose a risk
    Business Cost of Cybercrime
    https://cobalt.io/blog/business-cost-of-cybercrime
     
    9:47: Cyber awareness training
     
    11:05: What happens to the stolen data from random individuals on home networks
     
    12:09: What happens to a company’s data
     
    12:30: Encryption
     
    14:25: Backups—a two-fold process for backing up to the cloud
     
    16:07: Zero Trust is a much deeper dive than the foundational things we’ve talked about today.
     
     
    Your hosts: Rex Nance and Penny O'Halloran of East Atlantic Security, LLC @ https://EastAtlanticSecurity.com/
     
    Voiceover Artist: Paul Kadach at www.voices.com

    • 17 min
    Ssn 2 Ep 13: Zero Trust Pt 1

    Ssn 2 Ep 13: Zero Trust Pt 1

    Ssn 2 Ep 12: Zero Trust
    Cybercrime is projected to cost the world 10.5 trillion annually by 2025. Hackers are looking for the easiest targets, make sure you’re not one of them. Zero Trust is a way of structuring your network so you can do just that.
     
     
    Show Notes:
    :42: An overview of Zero Trust
     
    1:25: What is Zero Trust Network Architecture?
     
    2:15: Make sure you know who is accessing your data and how and when
     
    2:42: What is the normal way companies have their network structured? A look at flat networks
     
    3:13: Bare minimum—segment your network
     
    3:37: On premise servers vs. the cloud
     
    4:13: Flat network example using email in a cloud environment—how is your data accessed and how easy is it to break in?
     
    5:03: How a malicious actor can move easily around your flat network
     
    6:07: Phishing attacks and other ways threat actors can invade your network, and how an individual might be targeted and attacked
     
    7:15: Entry points: smart devices and other devices that are on your network—that may be infected with malware—and other entry points
     
    8:37: What would a Zero Trust environment look like?
     
    12:55: What happens if you don’t implement this? You’re going to get hacked and held for ransom. It’s not about if but when.
     
    14:00: Is it enough to just segment your network?
     
    14:39: But all this time I’ve never been compromised so what I’ve been doing must be good enough.
     
    15:25: Hacking is big business-- probably reaching the trillions. Hackers are looking for the easiest targets.
     
    https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity/
     
     
    Your hosts: Rex Nance and Penny O'Halloran of East Atlantic Security, LLC @ https://EastAtlanticSecurity.com/
     
    Voiceover Artist: Paul Kadach at www.voices.com

    • 18 min
    Ssn 2 Ep 12 What's Up With That?

    Ssn 2 Ep 12 What's Up With That?

    Ssn 2 Ep 12
    What's Up With the Chip Shortage?
    You’ve undoubtedly encountered the shortage of microchip availability, as this has affected nearly every industry. In today’s episode we’re going to discuss how it happened, how long it’s going to last—and what you can do in the meantime.
     
    Show Notes:

     
    1:30: What caused the shortage?
     
    1:57: Some of the issues that factored into the shortage.
     
    3:06: How employee shortages compounded the shortage and how this snowballed through the supply chain.
     
    3:30: How long is the shortage going to last and when can we expect it to start getting better?
     
    4:35: How to make your phone last for another year.
     
    5:15: Black Friday sales—did not extend to phones this year!
     
    7:10: How to be first in line to purchase the few available devices and products
     
    7:53: Purchased refurbished tech.
     
    9:50: Take care of the items you have and repair rather than replace.
     
    11:30: Best practices for taking care of your computers.
     
     
    Your hosts: Rex Nance and Penny O'Halloran of East Atlantic Security, LLC @ https://EastAtlanticSecurity.com/
     
    Voiceover Artist: Paul Kadach at www.voices.com

    • 14 min
    Ssn 2 Ep 11: Popular Techy Gadgets for Gift-Giving 2021

    Ssn 2 Ep 11: Popular Techy Gadgets for Gift-Giving 2021

    Ssn 2 Ep 11: Popular Techy Gadgets for Gift-Giving 2021
    A look at some of the most popular tech-related gadgets, perfect for gift-giving.
    23 Hottest Cool Gadgets That Are Going to Sell out This December
     
    Your hosts: Rex Nance and Penny O'Halloran of East Atlantic Security, LLC @ https://EastAtlanticSecurity.com/
     
    Voiceover Artist: Paul Kadach at www.voices.com
     

    • 22 min
    Ssn 2 Ep 10: Navigating the Holidays, Cyber-Safely

    Ssn 2 Ep 10: Navigating the Holidays, Cyber-Safely

    Ssn 2 Ep 10: Navigating the Holidays, Cyber-Safely
    Cyberattacks increase during the holiday season--not just online scams and cyber theft but phishing attacks, as well (watch your inbox!). Awareness is the key to avoid becoming a victim.

    • 16 min

Top Podcasts In Technology

No Priors: Artificial Intelligence | Technology | Startups
Conviction | Pod People
Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Acquired
Ben Gilbert and David Rosenthal
Hard Fork
The New York Times
This Week in XR Podcast
Charlie Fink Productions