Home
Categories
EXPLORE
True Crime
Comedy
Society & Culture
Business
Sports
History
Fiction
About Us
Contact Us
Copyright
© 2024 PodJoint
00:00 / 00:00
Sign in

or

Don't have an account?
Sign up
Forgot password
https://is1-ssl.mzstatic.com/image/thumb/Podcasts221/v4/99/8e/f4/998ef47b-4e95-d7f8-5b6c-567a6b8bef7b/mza_537803305394389172.png/600x600bb.jpg
Legitimate Cybersecurity Podcasts
LegitimateCybersecurity
25 episodes
1 day ago
Legitimate Cybersecurity Podcasts
Show more...
Technology
RSS
All content for Legitimate Cybersecurity Podcasts is the property of LegitimateCybersecurity and is served directly from their servers with no modification, redirects, or rehosting. The podcast is not affiliated with or endorsed by Podjoint in any way.
Legitimate Cybersecurity Podcasts
Show more...
Technology
https://pbcdn1.podbean.com/imglogo/ep-logo/pbblog20937193/4fb84acb6d34b7ddc878220253e85323.jpg
From Recon to Wrecked: The Cyber Kill Chain Breakdown (With Laughs)
Legitimate Cybersecurity Podcasts
40 minutes 56 seconds
3 months ago
From Recon to Wrecked: The Cyber Kill Chain Breakdown (With Laughs)
What if you could break down every cyberattack into just 7 steps?In this episode of Legitimate Cybersecurity, Frank and Dustin dive deep into the Cyber Kill Chain — Lockheed Martin’s 7-stage framework for understanding and stopping attacks — and compare it to the MITRE ATT&CK framework, hacker methodology, and even… honeypots, magicians, and Christopher Nolan films.We cover:The 7 stages: Recon, Weaponization, Delivery, Exploitation, Installation, C2, and Actions on ObjectivesWhy insurance companies make cyber defense harderWhy honeypots are the “magician’s trick” of cybersecurityHow to explain attacks to executives so they actually careTangents about Comic-Con, The Simpsons, Star Trek, and South Park (because of course we did)Whether you’re a seasoned pro or just cyber-curious, this episode makes frameworks fun. And dangerous. And maybe slightly nerdy.💬 Drop your favorite Kill Chain phase in the comments!#CyberKillChain #CyberSecurity #EthicalHacking #MITREATTACK #PenTesting #InfoSec #Honeypots #CyberInsurance #CyberDefense #NIST #LockheedMartin #LegitimateCybersecurityPodcastChapter List00:00 – Welcome & accidental name change to “The Cyber Kill Chain Podcast”00:37 – Comic-Con chaos & nerd solidarity01:40 – What is the Cyber Kill Chain? (And why Lockheed Martin made it)03:18 – Cyber Kill Chain vs. MITRE ATT&CK: Different perspectives05:22 – Insurance nightmares & cyber policy loopholes08:03 – The 7 stages explained (Recon → Actions on Objectives)14:42 – Framework overload & mapping standards18:59 – Real-world pen test insights & APT patience21:19 – Teaching grad students & professor naming quirks23:03 – AI politeness, South Park, and AI “relationships”25:01 – Cybersecurity fatigue & losing the funding edge28:22 – Where defenders can actually break the Kill Chain29:41 – Honeypots: magician’s trick or wizard’s weapon?34:42 – Christopher Nolan, The Prestige, and Wireshark wizardry38:13 – Why conveying frameworks simply wins the boardroom40:26 – Wrapping up: Vote for us & leave your questions
Legitimate Cybersecurity Podcasts
Legitimate Cybersecurity Podcasts