Episodes

  • Episode 111: Red Team Tools (OST) Managing Open-Source Threats
    Oct 16 2024

    In this episode, Spencer and Brad discuss a recent Trend Micro research project and associated white paper "Red Team Tools in the Hands of Cybercriminals and Nation States". Spencer and Brad dig into what red teaming is, what red team tools (often referred to as offensive security tools) are and why they are used. They also cover the abuse of red team tools, the speed of exploitation after public release and supply chain attacks against red team tools.

    From Defense to Offense: The Misuse of Red Teaming Tools by Cybercriminals | Trend Micro (US)

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
    31 mins
  • (Replay) Vulnerability Management Deep Dive
    Oct 9 2024

    In this replay episode, Spencer is joined by Daniel Perkins, a Senior Information Security Officer at SecurIT360 to discuss the intricacies of vulnerability management, the important prerequisites to vulnerability management, and best practices, and provide actionable strategies to level up your vulnerability management program.

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
    36 mins
  • Episode 110: AD Security Workshop Preview
    Oct 2 2024

    In this episode, Brad and Spencer discuss Spencer's upcoming in-person workshop at Cyber SC. The **Hardening Active Directory to Prevent Cyber Attacks** Workshop is aimed at IT professionals, system administrators, and cybersecurity professionals eager to learn how to bolster their defenses against cyber threats. In this workshop, we will discuss comprehensive strategies and best practices for securing Active Directory.

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
    23 mins
  • Episode 109: Current State of Pentesting - Internal and External
    Sep 25 2024

    In this episode, Spencer and Tyler share what they love and hate about the current state of penetration testing, they discuss current and future trends, and what it means to be a true cybersecurity partner. We hope you enjoy this episode!

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
    40 mins
  • Episode 108: New tales from the trenches!
    Sep 18 2024

    In this episode, Tyler and Brad talk about various security issues found on recent penetration tests. They outline the how and why, and talk about mitigation strategies to help you beat these issues in your environment.

    Resources
    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
    39 mins
  • Episode 107: How To Defend Against Lateral Movement
    Sep 11 2024

    In this episode, Spencer and Brad dive into lateral movement, discussing various techniques like RDP, RATs, Impacket tools, PsExec, PTH, PTT, and PowerShell Remoting. They explain how attackers use these methods to gain unauthorized access, evade detection, and enable malicious activities. They also discuss precursors to lateral movement and strategies to restrict it, such as least privilege access, network segmentation, and monitoring. The podcast emphasizes the importance of understanding lateral movement and implementing comprehensive security measures to mitigate these threats.

    Resources

    • https://www.reddit.com/r/cybersecurity/comments/1ellylu/what_lateral_attacks_have_you_been_seeing/
    • The DFIR Report
    • Lateral Movement, Tactic TA0008 - Enterprise | MITRE ATT&CK®

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
    38 mins
  • (Replay) DNS Security
    Sep 4 2024

    In our "DNS Security" podcast, we delve into DNS's critical role in how the internet works, exploring its vulnerabilities and attacks like DNS spoofing, cache poisoning, and DDoS. We discuss DNSSEC and its components, including public and private keys, and examine practical solutions such as DNS and content filtering. The episode also highlights the advantages of cloud-based DNS services, like those offered by Cloudflare.

    Finally, we share best practices and resources for securing DNS infrastructure, addressing challenges like scalability and false positives. Join us for a concise yet comprehensive exploration of DNS security's complexities and solutions.

    For questions, hit us up!
    brad@securit360.com

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
    31 mins
  • Episode 106: An Overview of Cyber Risk
    Aug 28 2024

    Let's talk about cyber risk classification in this episode of The Cyber Threat Perspective.

    Brad and Tyler provide a high-level overview of various types of cyber risk encountered in penetration testing.

    -Reputational Risk
    -Financial Risk
    -Operational Risk
    -Direct Risk
    -Indirect Risk
    -Lateral Risk
    -Strategic Risk
    -Compliance Risk

    https://offsec.blog

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
    28 mins