Home
Categories
EXPLORE
True Crime
Comedy
Business
Society & Culture
Health & Fitness
Sports
Technology
About Us
Contact Us
Copyright
© 2024 PodJoint
00:00 / 00:00
Podjoint Logo
US
Sign in

or

Don't have an account?
Sign up
Forgot password
https://is1-ssl.mzstatic.com/image/thumb/Podcasts115/v4/10/e9/9a/10e99a00-e40b-ee8f-5015-e03c5d94f0ee/mza_1428416183532421164.png/600x600bb.jpg
SECTION 9 Cyber Security
SECTION 9
100 episodes
8 months ago
Time to start looking into cyber security frameworks. For this episode we’re looking at the the NIST Cyber Security Framework. We’re also explaining what a cyber security framework is and how they can help.
Show more...
Technology
Education,
News,
How To,
Tech News
RSS
All content for SECTION 9 Cyber Security is the property of SECTION 9 and is served directly from their servers with no modification, redirects, or rehosting. The podcast is not affiliated with or endorsed by Podjoint in any way.
Time to start looking into cyber security frameworks. For this episode we’re looking at the the NIST Cyber Security Framework. We’re also explaining what a cyber security framework is and how they can help.
Show more...
Technology
Education,
News,
How To,
Tech News
Episodes (20/100)
SECTION 9 Cyber Security
The NIST Cyber Security Framework
Time to start looking into cyber security frameworks. For this episode we’re looking at the the NIST Cyber Security Framework. We’re also explaining what a cyber security framework is and how they can help.
Show more...
2 years ago
30 minutes 31 seconds

SECTION 9 Cyber Security
Time For a Maintenance Review - 259
Time for another maintenance episode where we review our systems and management process. This time were looking at our Digital Ocean servers, Automox patch management, Fortinet Firewalls, and the password manager Bitwarden.
Show more...
2 years ago
23 minutes 44 seconds

SECTION 9 Cyber Security
How do you roast a server to death? - 258
Almost roasted our VMware server to death. Don’t do what I did. Enjoy!
Show more...
2 years ago
11 minutes 20 seconds

SECTION 9 Cyber Security
How do we evaluate the LastPass hack for Section 9? - 257
LastPass was hacked last year. As LastPass customers we need to evaluate the impact that has on Section 9. Should we continue to use the product? Should we migrate to a different password manager? How do we evaluate a password manager? Consider this the start of a longer conversation about LastPass and password managers.
Show more...
2 years ago
36 minutes 14 seconds

SECTION 9 Cyber Security
SANS and BHIS Videos for Hacking - 256
Found some really interesting and helpful videos. One walks you through an Active Directory hacking lab. Another talks about default configurations and bad passwords as a way to hack into systems. The last one is about building a home lab. These are just what I needed.
Show more...
2 years ago
25 minutes 2 seconds

SECTION 9 Cyber Security
The Active Directory Lab - 255
Found a video that walks you through the process of setting up an Active Directory Lab for hacking. I wouldn’t be able to do this without a starting point.
Show more...
2 years ago
20 minutes 57 seconds

SECTION 9 Cyber Security
Using the MITRE ATT&CK Matrix in a lab - 254
Last episode was about my crazy study plan, or lack of one. Time to put together a proper study plan. One that works.
Show more...
2 years ago
21 minutes 35 seconds

SECTION 9 Cyber Security
A Better Study Plan - 253
Last episode was about my crazy study plan, or lack of one. Time to put together a proper study plan. One that works.
Show more...
3 years ago
17 minutes 20 seconds

SECTION 9 Cyber Security
Learning All At Once - 252
Time to jump into my crazy, unorganized study process. Trying to study or learn the CISSP, pentesting, risk assessments, and keep up with my current certification requirements. I’ve also signed up for two Antisyphon classes.
Show more...
3 years ago
27 minutes 1 second

SECTION 9 Cyber Security
Asset Management Policy - 251
Time to create a policy for asset inventory. This will help us define what we need in our asset inventory. It will also help us define what we need in our procedures. The process we use to manage the inventory.
Show more...
3 years ago
13 minutes 30 seconds

SECTION 9 Cyber Security
Discovering Devices With runZero - 250
We’re scanning our network with runZero to get an inventory of devices. What did it find? What can we learn from this inventory? How well does it work? fix? Do we have any security controls in place? Can we wait to implement the CIS controls?
Show more...
3 years ago
18 minutes 15 seconds

SECTION 9 Cyber Security
Do we have adequate security controls in place? - 249
We’re in the process of implementing the CIS controls. This will take time. We’re also very busy. Are there any gaping security holes that we need to fix? Do we have any security controls in place? Can we wait to implement the CIS controls?
Show more...
3 years ago
22 minutes 19 seconds

SECTION 9 Cyber Security
CIS Controls: Hardware Inventory Part 1 - 248
Time to get an accurate inventory of the devices on our network. Once we have an inventory, we can move on to policies and procedures.
Show more...
3 years ago
13 minutes 7 seconds

SECTION 9 Cyber Security
Going Back to the CIS Controls - 247
Time for another maintenance episode. This time were going back to the CIS Controls. This time were using version 8. Hoping to implement the first 7.
Show more...
3 years ago
17 minutes 17 seconds

SECTION 9 Cyber Security
Azure Testing - 246
Time to start learning Azure. We’ve had Azure AD and Microsoft 365 for years. Just added Azure to the mix. Lots to learn.
Show more...
3 years ago
14 minutes 17 seconds

SECTION 9 Cyber Security
The OSINT Rabbit Hole: Part 1 - 245
Time to go down the OSINT rabbit hole. What is it? What are we looking for? What are some of the tools we can use?
Show more...
3 years ago
26 minutes 33 seconds

SECTION 9 Cyber Security
Kali Linux, Nmap, Shodan, Gophish, Zap and Burp Suite - 244
Time to dig in and start learning the tools.
Show more...
3 years ago
19 minutes 9 seconds

SECTION 9 Cyber Security
New Job, VMWare Server, Tools - 243
Got a new job. This makes our lab environment more important than ever. Some labs will be for me. Others will be for work. We need to make sure everything is working. We also need good documentation. No more messing around.
Show more...
3 years ago
19 minutes 40 seconds

SECTION 9 Cyber Security
Organizing IT Before New Job - 242
There could be a new job in my future. Before that happens, we need to organize our IT. We’re looking at patching, Microsoft Defender for Business, and data recovery.
Show more...
3 years ago
10 minutes 6 seconds

SECTION 9 Cyber Security
New Projects: SIGMA, Python, Cloud - 241
Time for some new projects. Still have a few things to do with Wazuh. Once that’s done, I’ll need something new to work on. Python is the big one. Seems everyone is asking for Python skills these days.
Show more...
3 years ago
23 minutes 22 seconds

SECTION 9 Cyber Security
Time to start looking into cyber security frameworks. For this episode we’re looking at the the NIST Cyber Security Framework. We’re also explaining what a cyber security framework is and how they can help.