DiscoverCybersecurity: Amplified And Intensified
Cybersecurity: Amplified And Intensified
Claim Ownership

Cybersecurity: Amplified And Intensified

Author: Shiva Maharaj

Subscribed: 15Played: 155
Share

Description

Plans are useless but planning is indispensable and crisis will reveal how you operate.

Join me as I discuss ongoing cybersecurity incidents, trends and best practices to help information security professionals catch threats before they become incidents.

Shiva Maharaj
https://www.linkedin.com/in/shivamaharaj
https://twitter.com/kontinuummsp
https://www.kontinuum.com/
https://www.buymeacoffee.com/shivaemm Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
87 Episodes
Reverse
Gareth is the founder and CEO/CTO of a decentralized and encrypted email service called Telios. He's previously been a software engineer for over 13 years working in the automotive and banking industry, but in the last few years has shifted his focus towards building on the decentralized internet. This episode is available on YouTube: https://youtu.be/LRYhz8kb4rg gareth@corp.telios.io https://discord.gg/xaHkmga9 https://www.linkedin.com/in/gareth-harte https://telios.io Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Today we're discussing where our data lives, how can we find most of it and who controls your data. This episode is available on YouTube: https://www.youtube.com/watch?v=IkPftZRMgcA Brian J. Weiss is the CEO of ITECH Solutions that provides IT Services across the United States. Brian J. Weiss https://www.linkedin.com/in/brianjweiss/ https://www.itech-solutions.com/ 00:00 - Intro 00:10 - Where is your data? 38:03 - It's 5 o'clock somewhere man 38:18 - We are Zero trust 44:12 - Crystal Reports 46:29 - Greatest podcast in the galaxy 46:40 - Get VAM'd with ITECH-Solutions.com Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
On this episode I'll share my thoughts on the recent White House announcement below. This episode is available on YouTube: https://youtu.be/EHtnyGM0TCE WASHINGTON, June 1 (Reuters) - The White House said on Wednesday that any offensive cyber activity against Russia would not be a violation of U.S. policy of avoiding direct military conflict with Russia over its invasion of Ukraine. White House press secretary Karine Jean-Pierre commented on statements from U.S. cyber command chief General Paul Nakasone, who told Sky News on Wednesday the United States has conducted a series of digital operations in support of Ukraine. https://www.reuters.com/world/white-house-cyber-activity-not-against-russia-policy-2022-06-01/ Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/   https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future, Jon Murchison and Xavier Salinas of Blackpoint Cyber and John Wetzel of Recorded Future to discuss ongoing events and incidents as they relate to cybersecurity.   This episode is available on YouTube: https://www.youtube.com/watch?v=5WspCPjlFic Check out the following podcasts.  Blackpoint Cyber https://blackpointcyber.com/resources/podcast/ Recorded Future https://therecord.media/podcast/ Matt Lee https://www.youtube.com/c/CyberMattLee Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Or at least that's my analysis of CISA Alert AA22-137A It doesn't matter what fancy tools you have if you're using and configuring them incorrectly.  This episode is also available on YouTube: https://youtu.be/MJLpCTG_kqI In this episode I'm going to review CISA Alert (AA22-137A) https://www.cisa.gov/uscert/ncas/alerts/aa22-137a Weak Security Controls and Practices Routinely Exploited for Initial Access Cyber actors routinely exploit poor security configurations (either misconfigured or left unsecured), weak controls, and other poor cyber hygiene practices to gain initial access or as part of other tactics to compromise a victim’s system. This joint Cybersecurity Advisory identifies commonly exploited controls and practices and includes best practices to mitigate the issues. This advisory was coauthored by the cybersecurity authorities of the United States,[1],[2],[3] Canada,[4] New Zealand,[5],[6] the Netherlands,[7] and the United Kingdom.[8] Download the PDF version of this report (pdf, 430kb). --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Extended detection and response (XDR) collects threat data from previously siloed security tools across an organization’s technology stack for easier and faster investigation, threat hunting, and response. An XDR platform can collect security telemetry from endpoints, cloud workloads, network email, and more. With all of this enriched threat data filtered and condensed into a single console, XDR enables security teams to rapidly and efficiently hunt and eliminate security threats across multiple domains from one unified solution. Cameron Buriani is a Sr. Solutions Architect at CrowdStrike. This episode is available on YouTube: https://youtu.be/MOsiuzb3KBs https://www.crowdstrike.com/products/endpoint-security/falcon-xdr/ If you'd like to find out more about CrowdStrike services you can get in touch with us via info@kontinuum.com --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Max Shuftan is the Director, Mission Programs & Partnerships at the SANS Institute. Max leads a business unit at SANS Institute focused on (1) growing the global cybersecurity talent pipeline and increasing Diversity, Equity, and Inclusion (DEI) in the cyber workforce, and (2) fostering a stronger cybersecurity workforce through technical skills training and certification plus security awareness training of the State, Local, and Education (SLED) community. https://www.linkedin.com/in/maxwell-shuftan-3786b21a/ SANS Mission: https://www.sans.org/mission/ SANS Academies: https://www.sans.org/scholarship-academies/ SANS.edu undergraduate program: https://www.sans.edu/acs/ CyberStart America (high school program): https://www.cyberstartamerica.org/ Cyber FastTrack (college competition): https://www.cyber-fasttrack.org/ New to Cyber: https://www.sans.org/cybersecurity-careers/?msc=main-nav --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Tom Garrison is Vice President and General Manager of Client Security Strategy & Initiatives at Intel Corporation   Camille Morhadt is Director, Security Initiatives and Communications, Intel   You can listen in on their podcast at https://cybersecurityinside.com/  This episode is available on YouTube: https://www.youtube.com/watch?v=iFDfcT7lqE8 Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
These will be quick. I dive into questions submitted from listeners and discuss articles and/or evolving incidents. This episode is available on YouTube: https://www.youtube.com/watch?v=LzMXur-vnw0 This weeks questions; Should I invest in products or process? What threat that keeps you up at night? You’ve had a couple episodes where guest discussed how few management agents are installed. Where are you on agent count and why? Every major vendor is pushing EDR on us, should we do it? With Kaseya buying datto what are your thoughts on the vendor consolidation in the MSP industry? Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/  https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Attila started his career developing custom Linux kernels for weird hardware and built government-issued document management systems for many years, before becoming a penetration tester. Later he joined LogMeIn as the first security hire and eventually ran Security Assurance as a Director, where my core areas of focus were infrastructure security, corporate IT security, and application security. Now at Zapier, he leads the Security Zone that combines Application Security, Cloud Security, Compliance, Detection & Response and IT.   This episode is available on YouTube: https://www.youtube.com/watch?v=XRygIRKkcA4  https://www.linkedin.com/in/atorok/ https://twitter.com/zapier   Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/  --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Kiran Vangaveti is currently the founder and CEO of BluSapphire Technologies. In his work life, he is a cybersecurity professional and product builder with 24+ years of experience in leading cybersecurity practices for multiple Fortune 100’s in varied industry verticals.  Today, cyber resilience is far more important than cybersecurity alone can be, and he genuinely believes that a proactive approach to defense can help organizations large and small cope with threats that emerge on a near-daily basis. Kiran’s work has given him the opportunity to interact with industry thought leaders and government agencies around the globe. https://www.blusapphire.com/ https://www.linkedin.com/in/kiranvangaveti/ This episode is available on YouTube: https://www.youtube.com/watch?v=pUz-AjRlKsg --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Burnout and alert fatigue are likely at an all time high with the current state of events combined with the last two plus years. OOn this episode we explore the Deliberate Discomfort Challenge as a way to help take care of our most valuable assets, our people to get back in tune with themselves and life. Jason and his team are running a Buy One Get One opportunity for the Deliberate Discomfort Challenge. Grab a body, sign up and we (Cybersecurity: Amplified and Intensified) will pay for the first ten (10) of our listeners/viewers that sign up. Available on YouTube: https://www.youtube.com/watch?v=Ov9r8uO95ko Jason B.A. Van Camp epitomizes leadership and a positive drive to excel. He has an exceptional never-quit attitude and a will to win, coupled with unique ability and desire to unlock the potential of others. He is a Forbes Business Council Member, a Wall Street Journal, Amazon, and USA Today best-selling author, a decorated Green Beret, a world traveler, and an entrepreneur. First and foremost, though, he is a dedicated husband, loving father, and loyal friend. Jason has mastered the art of storytelling that reflects many of his own life adventures. Jason was born in Washington D.C. and raised across the Potomac River in Springfield, Virginia. In 1995, Jason was accepted to the United States Military Academy at West Point. While at West Point, Jason played Linebacker for the Army Black Knights football team, served a two-year LDS Church mission to Russia, and, upon graduation, won the prestigious General Loeffke Award for Excellence in Foreign Languages. After graduating from West Point, Jason volunteered to attend U.S. Army Ranger School in Fort Benning, GA where he earned his Ranger tab in 2002. Jason then began a one year tour to Korea serving a few miles from the Demilitarized zone (DMZ) between South and North Korea. Immediately after serving in Korea, Jason was deployed with the 101st Airborne Division in the invasion of Iraq (2003). In 2006, Jason won the coveted Green Beret and began serving as a Detachment Commander with 10th Special Forces Group in Fort Carson, Colorado. During his 14 years in the U.S. Army, Jason has won numerous awards, notably the Bronze Star with V device for Valor as well as two additional Bronze Stars during numerous combat rotations as a Special Forces Detachment Commander in the Middle East and Africa. Jason then founded Mission Six Zero, a leadership consulting firm comprised of Medal of Honor recipients, U.S. Army Rangers, Navy SEALs and other Special Operations Forces team members, he founded in 2009. The company offers assessments, masterclasses, workshops, and live keynotes in a variety of industries: pharmaceutical, medical device, financial services, real estate, technology, governmental organizations (including law enforcement), as well as others. Over the past 10 years, Jason is a seasoned speaker, having given hundreds of talks to corporate conferences, trade organizations, governmental agencies, military units and youth groups. He is a proponent of Mission Six Zero’s Total Warrior (TM) model. Jason is also honored to be the Founder and Executive Director of Warrior Rising, which he started in 2015 to empower U.S. veterans and their immediate families by providing them opportunities to create sustainable businesses, perpetuate the hiring of fellow U.S. military veterans, and earn their future. Warrior Rising is a 501(c)(3) nonprofit dedicated to helping veterans achieve success in business through instruction, mentoring, funding access, and maintaining the veteran community. To date, Warrior Rising has had more than 3,000 veterans apply to its program. Audio Podcast: https://anchor.fm/amplifiedandintensified Jason Van Camp https://missionsixzero.com/ https://missionsixzero.com/challenge/ --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
On todays episode I'm joined by Greg Linares and John Wetzel to discuss insider threats, what you should look for and how to help mitigate them.  We also discuss some of the tactics, techniques and procedures (TTPs) employed by the Lapsus$ Group over the last few months to help you build your insider threat hunting program.  The general consensus seems to be no data loss prevention (DLP) system gets you where you need to be in securing your data. Greg Linares' professional career in cybersecurity began in 2006, when he joined eEye Digital Security as a Security Researcher. During his tenure, he was accredited with the discovery of several vulnerabilities in major vendors such as Microsoft, CA, Yahoo, Bitdefender and AFLAC, as well as doing development on the Retina Network Security Scanner. Over the next several years he performed many lead roles in reverse engineering, penetration testing, malware analysis, threat intelligence, and security software development. Currently he is a heading up a security team at a Venture Capital firm in CA and has a passion for helping and supporting others at all stages in their cybersecurity career.  John Wetzel is currently the Director of Intelligence Solutions at Recorded Future. John is an experienced security intelligence leader building strategic, global teams. Hands-on technical leader passionately merging technical, business, product knowledge to achieve strategic business outcomes. Strong communicator for boards of directors and C-suite to practitioners. Previously DOD counterintelligence and compliance officer (NISPOM, ITAR, EAR) with strong relationships to federal law enforcement. Writer and speaker on cyber threat intelligence applications, insider threat programs at SANS CTI Summit, Kaspersky SAS 2019, Predict host and trainer 2016-2020. Co-author, The Security Intelligence Handbook (available on Amazon). This episode is available on YouTube: https://youtu.be/N4frDXTusBU Greg Linares https://twitter.com/laughing_mantis https://www.youtube.com/channel/UCSnNQ4Rah04sokjkLI8NAJg John Wetzel https://www.linkedin.com/in/johnawetzel https://twitter.com/johnwetzel https://recordedfuture.com  Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
On this episode Shiva Maharaj sits down with Jeremy Kirk of The Ransomware Files for expert analysis of cybersecurity, ransomware, intelligence collection, threat intelligence, cyber attacks ,cyber crime, privacy, lapsus$ group, rEvil and Kaseya and more. Jeremy Kirk is an executive editor with Information Security Media Group, a publishing company focused on computer security. He’s the creator of The Ransomware Files podcast, which tells the harrowing stories of IT pros who have fought back against ransomware, the greatest crime wave the Internet has ever seen.   This episode is available on YouTube: https://www.youtube.com/watch?v=Ysbwah8ldLM Links: https://twitter.com/ransomwarefiles https://twitter.com/Jeremy_Kirk https://anchor.fm/ransomwarefiles  Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm  --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
On this episode we discuss encrypted DNS, DNS over https, Russia Cyber Warfare, Lapsus$ Group and more. Peter Lowe is the Principal Security Researcher at DNSFilter.  Peter has worked in primarily Internet focused roles throughout his career, in positions that include technical support, system administration, web development, and as Technical Director of a small company. Security has always been a passion.  This episode is also available on YouTube: https://www.youtube.com/watch?v=2S5msHMEmS4  Peter Lowe https://www.linkedin.com/in/peterlowe/ https://www.dnsfilter.com/  Brian J. Weiss https://www.linkedin.com/in/brianjweiss/ https://www.itech-solutions.com/  Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Daniel Stenberg is the founder and lead developer of cURL and libcurl. An internet protocol geek, an open source person and a developer. Daniel has been programming for fun and profit since 1985. You'll find lots of info about my various projects on these web pages and on his GitHub profile.   Daniel participates within the IETF, primarily in the HTTPbis and QUIC working groups, speaks in public every now and then.   Daniel currently works for wolfSSL doing commercial curl support. If you need help to fix curl problems, fix your app's use of libcurl, add features to curl, fix curl bugs, optimize your curl use or libcurl education for your developers... Then Daniel is your man. Contact him!   This episode is also available on YouTube: https://www.youtube.com/watch?v=sp5bYuFIi0Y Daniel Stenberg https://daniel.haxx.se/ https://twitter.com/bagder https://github.com/bagder/ https://www.twitch.tv/curlhacker  Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
Greg Linares' professional career in cybersecurity began in 2006, when he joined eEye Digital Security as a Security Researcher. During his tenure, he was accredited with the discovery of several vulnerabilities in major vendors such as Microsoft, CA, Yahoo, Bitdefender and AFLAC, as well as doing development on the Retina Network Security Scanner. Over the next several years he performed many lead roles in reverse engineering, penetration testing, malware analysis, threat intelligence, and security software development. Currently he is a heading up a security team at a Venture Capital firm in CA and has a passion for helping and supporting others at all stages in their cybersecurity career.  This episode is also on YouTube: https://youtu.be/uy8_bAo9UxU Greg Linares https://twitter.com/laughing_mantis https://www.youtube.com/channel/UCSnNQ4Rah04sokjkLI8NAJg Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
In light of ongoing events in the Ukraine and inspired by Recorded Future and Grey Noise, we have teamed up with Dark Cubed to offer security services to company's in need to bolster security quickly and effectively. Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivamm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future and Xavier Salinas of Blackpoint Cyber to discuss ongoing events and incidents as they relate to cybersecurity. January 2022 Dark Cubed Webinar tomorrow Thursday February 24 2022 at 12 PM EST https://darkcubed.zoom.us/webinar/register/WN_BJ-z_J72Q06f_-XKHgT9Gg Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Matt Lee https://cybermattlee.com https://www.twitter.com/cybermattlee https://www.linkedin.com/in/cybermattlee/ https://www.youtube.com/cybermattlee Allan Liska https://www.linkedin.com/in/allan2/ https://twitter.com/uuallan https://recordedfuture.com Jon Murchison   https://www.linkedin.com/in/jon-murchison-b92898b5/   https://www.blackpointcyber.com Xavier Salinas https://www.linkedin.com/in/xavier-salinas-security/ https://www.blackpointcyber.com Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemmvaemm  --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
On today's episode we discuss the potential fallout as it relates to cybersecurity and the current Ukraine situation. Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://podcasters.spotify.com/pod/show/amplifiedandintensified/support
loading
Comments 
loading
Download from Google Play
Download from App Store