Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Cato Networks launches the world's first SASE-based XDR | Live session with CEO Shlomo Kramer

Welcome to the launch of the world's first SASE-based XDR and SASE-managed EPP by Cato Networks! Get ready to take off on a thrilling journey as we delve into the cutting-edge technology and visionary insights that are revolutionizing the cybersecurity landscape.

Shells and Flipper Hells: SSH Problems and Pocket Hacking

In the first episode of 2024, Bill and Robin dive into a vulnerability impacting SSH across the world, as well as explore how something in your pocket may get you unwarranted attention. What is the Terrapin attack, and why should you leave your FlipperZero in check-in luggage? Learn all this and more on the latest episode of the Ring of Defense!

Reporting and Alerting: Gootloader and the NCSC

Join Bill and Robin as they dive into the latest and greatest cybersecurity news. In this weeks episode Bill covers the ever-present threat of Gootloader, and Robin dives into a recent 70+ page report published by the UKs National Cyber Security Center (NCSC.) What is Gootloader? What threats/trends have the NCSC identified, and what's their recommendations for the future? Learn all this and more on the latest episode.

Solarwinds and Cisco 10.0: Big Problems for Big Companies

In this week's episode, Robin and Bill explore the recent SEC charges against Solarwinds (and their Chief Information Security Officer) with fraud, as well as a CVE with a perfect CVSS rating of 10.0 against Cisco! Why is a CISO getting charged with fraud? What does a a CVSS rating of 10 mean, and why should you be worried if you use Cisco IOS or IOS XE today? Learn all this and more on the latest episode.

Phishing and Curling: Vulnerabilities, not Winter Sports

In this week's episode, Bill and Robin dive into the dangers of EvilProxy, as well as discuss a hot new vulnerability in the curl framework (CVE-2023-38545) Should you be concerned about this CVE? How can you tell if personal parameters are being sent to threat actors? and how can you help mitigate against these security challenges? Learn all this and more on the latest episode of The Ring of Defense!