34 episodes

Join Robin Johns, and Bill Carter as we delve into the intricate world of cybersecurity, exploring the critical issues, fundamental concepts, and the latest security incidents that shape our digital landscape.

In each episode, Robin and Bill bring their wealth of knowledge and experience to the forefront, unraveling complex cybersecurity topics and making them accessible to all listeners. Whether you're a seasoned professional, an aspiring cybersecurity enthusiast, or simply someone interested in safeguarding your digital presence, this podcast offers valuable insights and practical advice.

The Ring of Defense Robin Johns and Bill Carter

    • Technology

Join Robin Johns, and Bill Carter as we delve into the intricate world of cybersecurity, exploring the critical issues, fundamental concepts, and the latest security incidents that shape our digital landscape.

In each episode, Robin and Bill bring their wealth of knowledge and experience to the forefront, unraveling complex cybersecurity topics and making them accessible to all listeners. Whether you're a seasoned professional, an aspiring cybersecurity enthusiast, or simply someone interested in safeguarding your digital presence, this podcast offers valuable insights and practical advice.

    Droning on about Cyber

    Droning on about Cyber

    The U.S. FBI and CISA recently released guidance concerning a growing hobby. What are the concerns, and how does it relate to SASE and cybersecurity?
    Join Bill Carter as he demysifies governmental guidance, and provides you clear steps so you're ready for whatever's next.

    • 12 min
    Shells and Flipper Hells: SSH Problems and Pocket Hacking

    Shells and Flipper Hells: SSH Problems and Pocket Hacking

    In the first episode of 2024, Bill and Robin dive into a vulnerability impacting SSH across the world, as well as explore how something in your pocket may get you unwarranted attention.
    What is the Terrapin attack, and why should you leave your FlipperZero in check-in luggage?
    Learn all this and more on the latest episode of the Ring of Defense!

    • 22 min
    Reporting and Alerting: Gootloader and the NCSC

    Reporting and Alerting: Gootloader and the NCSC

    Join Bill and Robin as they dive into the latest and greatest cybersecurity news.
    In this week's episode, Bill covers the ever-present threat of Gootloader, and Robin dives into a recent 70+ page report published by the UK's National Cyber Security Center (NCSC.)
    What is Gootloader? What threats/trends have the NCSC identified, and what are their recommendations for the future?
    Learn all this and more on the latest episode

    • 27 min
    Solarwinds and Cisco 10.0: Big Problems for Big Companies

    Solarwinds and Cisco 10.0: Big Problems for Big Companies

    In this week's episode, Robin and Bill explore the recent SEC charges against Solarwinds (and their Chief Information Security Officer) with fraud, as well as a CVE with a perfect CVSS rating of 10.0 against Cisco!
    Why is a CISO getting charged with fraud? What does a a CVSS rating of 10 mean, and why should you be worried if you use Cisco IOS or IOS XE today?
    Learn all this and more on the latest episode

    • 26 min
    Phishing and Curling: Vulnerabilities, not Winter Sports

    Phishing and Curling: Vulnerabilities, not Winter Sports

    In this week's episode, Bill and Robin dive into the dangers of EvilProxy, as well as discuss a hot new vulnerability in the curl framework (CVE-2023-38545)
    Should you be concerned about this CVE? How can you tell if personal parameters are being sent to threat actors? and how can you help mitigate against these security challenges?
    Learn all this and more on the latest episode of The Ring of Defense!

    • 21 min
    Scattered Spiders and Black Cats: MGM and Caesars Hacked?

    Scattered Spiders and Black Cats: MGM and Caesars Hacked?

    In this week's episode, Bill and Robin dive deep into the techniques and tricks used by the masterminds behind the recent attacks on MGM and the Caesars Entertainment group, Scattered Spider and ALPHV. 
    Why was MGM's business down for 10 days? Why did Caesars pay an alleged $15M ransom? What is BlackCat?  How can this have been prevented, and how would this map to something like the MITRE ATT&CK framework?
    Learn all this and more on the latest episode

    • 57 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Search Engine
PJ Vogt, Audacy, Jigsaw
Hard Fork
The New York Times
Underserved
Andrew Gelina