Search a title or topic

Over 20 million podcasts, powered by 

Player FM logo
show episodes
 
Artwork

1
Email's Not Dead from Sinch Mailgun

Emails Not Dead from Sinch Mailgun

icon
Unsubscribe
icon
Unsubscribe
Monthly
 
Email's Not Dead is a podcast about how we communicate with each other and the broader world through modern technologies. Email isn't dead, but it could be if we don't change how we think about it. Hosts Jonathan Torres and Eric Trinidad dive into the email underworld and come back out with a distinctive look at the way developers and marketers send email. Produced by Thomas "T-Bird" Knierien.
  continue reading
 
We talk Tech. This podcast looks at Tech in everyday life, in companies, in schools. Irreverent, quirky, and quite a lot of fun. Each week, join Paul Ogier, ex-teacher, business owner, Udemy Lecturer and general dog's body, as he interviews guests who are working at the coal face of software, apps, SAAS and support. How did they get there, what is their story, what technology do they deal with and how does it make their lives easier and how do they make their staff or clients lives easier? W ...
  continue reading
 
Selling products online is challenging and can lead to poor customer experiences. In each episode, we explore how entrepreneurs and organizations in e-commerce are delivering delightfully unexpected experiences to their shoppers and customers! Amazon FBA, Shopify, artificial intelligence... We’ll discuss what matters today and what you can do to build a better eCommerce business, we’ll show you how! :) Appreciate the show? Leave us a review and rating in iTunes, or wherever you get your podc ...
  continue reading
 
Loading …
show series
 
In this episode, Tyler and Brad discuss DMARC and how the latest version of the PCI framework requires phishing protection. You'll also learn about DMARC, DKIM, and SPF and how to elevate them to help protect your organization from attacks like Business Email Compromise (BEC). Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreat…
  continue reading
 
You’ve heard of them before and they’ve definitely got the knowledge. Mike Nelson, Co-Founder of Really Good Emails and Justine Jordan, Email Enthusiast at Really Good Emails brought us their findings from their yearly survey on how long email marketeing teams take to craft a campaign. The results are fascinating and we’re excited they sharing what…
  continue reading
 
In this episode Spencer and Brad review the M-Trends 2025 Report. M-Trends 2025 is Mandiant's annual report that shares frontline learnings from its global incident-response engagements—over 450 000 hours of investigations in 2024—providing sanitized, data-driven analysis of evolving attacker tactics, dwell times, industry and regional trends, and …
  continue reading
 
In this replay, Spencer and Brad dive into lateral movement, discussing various techniques like RDP, RATs, Impacket tools, PsExec, PTH, PTT, and PowerShell Remoting. They explain how attackers use these methods to gain unauthorized access, evade detection, and enable malicious activities. They also discuss precursors to lateral movement and strateg…
  continue reading
 
Megan Boshuyzen is back and with some critical updates in the email accessibility realm. She’s got a ton of tips on how you can optimize your email campaigns to be accessible ready for the new EAA (European Accessibility Act) that is going to roll out this June 28th. Listen up as she shares resources and how you can prepare for this new regulation.…
  continue reading
 
In this episode of The Cyber Threat Perspective, we explore the strategic integration of deception technology like canaries and honeypots into your cybersecurity defenses. Discover how these tools allow you to detect threat actors earlier in their attack sequence, disrupt malicious activities, and mitigate potential damage to your organization. Joi…
  continue reading
 
Threat reports can be goldmines for defenders — but only if we know how to extract and apply what matters. A good analysis can mean catching an attack early or missing it entirely. There's no shortage of threat intel out there. The real challenge is making sense of it without getting overwhelmed. In this episode we discuss: What makes up a threat r…
  continue reading
 
In this episode, Brad and Sam discuss the most common security issues found on external penetration tests, how to find them yourself, and how to address them. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://x.com/cyberthreatpov Spencer's Twitter: https://x.com/techspence Spencer's LinkedIn: https://linke…
  continue reading
 
Friend of the podcast and friend of Mailgun, Brian Westnedge of Red Sift stopped by to talk about how Mailgun and Red Sift want to make DMARC adoption easy as possible for Mailgun users and why DMARC authentication is needed in your email strategy. Peter Trinder from Mailgun joined us as well to let us know what went into this process and what to e…
  continue reading
 
This episode focuses on SaaS (Software as a Service) Supply Chain Attacks. We discuss what SaaS applications are most at risk, what the real danger of saas supply chain attacks are and most importantly how to defend and detect these attacks. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://x.com/cyberthre…
  continue reading
 
Dive into the quirky underworld of digital misdirection in this episode, where we explore the art of typosquatting. Discover how a simple mistyped URL can turn into a gateway for cyber trickery, as we break down the many forms of typosquatting—from subtle misspellings that mimic trusted sites to more elaborate schemes designed to deceive. Learn why…
  continue reading
 
In this episode, we discuss whose job is harder. The red team or the blue team? We discuss the roles and responsibilities of many red and blue teamers, the challenges both those teams face, and then we share some advice for handling and overcoming those challenges. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter:…
  continue reading
 
Unlock the secrets of effective attack surface monitoring in this replay of The Cyber Threat Perspective. Brad and Spencer dive into essential practices, tools, and methodologies to keep your systems secure. Define and understand attack surface and attack vectors Distinguish between physical and digital attack surfaces Explore DIY vs. commercial to…
  continue reading
 
In this episode, we discuss several insecure protocols that are found within Active Directory environments. When these protocols are enabled, they could be abused by an attacker to perform a number of attacks, including privilege escalation and lateral movement. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: ht…
  continue reading
 
In this episode, Chelsea (ChatGTP) interviews Brad about web application penetration testing. Listen in to learn how the process works from start to finish! Resources https://owasp.org/ https://nvd.nist.gov/vuln-metrics/cvss https://chatgpt.com/ Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://x.com/cyber…
  continue reading
 
In this episode, Spencer and Brad discuss the ever popular and highly debated topic of evasion. In this podcast we talk about evasion from the context of evading defense controls, not necessarily EDR specific evasion techniques. Our hope with this episode is to shed light on this topic and help defenders understand various methods of evasion and th…
  continue reading
 
In this episode, Spencer and Tyler discuss key things that they as pentesters wish all organizations knew about pentesting and the pentest process. They go through the entire lifecycle of a pentest and discuss definitions, processes, misconceptions and much more. By the end of this episode, we hope you have a better understanding of everything that…
  continue reading
 
In this episode, we draw parallels between natural disasters and navigating today’s cybersecurity landscape. From the importance of preparation and layered defenses to the critical need for constant monitoring and resilience, we uncover valuable lessons that nature’s challenges can teach us about protecting systems and data. Whether you’re an IT pr…
  continue reading
 
Join us for this replay of episode 78 - an enthralling journey into the heart of cybersecurity operations with “Tales from the Trenches,” an exclusive podcast presented by Brad Causey, Vice President of Offensive Security at SecurIT360. Dive deep into the high-stakes world of offensive security as Brad shares his firsthand experiences from a career…
  continue reading
 
Welcome to this replay on The Cyber Threat Perspective! In this episode, Brad and Spencer dive into the mechanics and recent developments of email spoofing, shedding light on how attackers are bypassing advanced email protections. In this episode, we cover: The fundamentals of email spoofing and why it's a significant threat. Insight into the recen…
  continue reading
 
In this episode of The Cyber Threat Perspective, Nathan and Spencer discuss crucial strategies for Windows and Active Directory hardening, emphasizing the importance of community collaboration and the value of using CIS benchmarks for security compliance. In this episode, we cover: Implementing multi-factor authentication for domain admins The bene…
  continue reading
 
In this episode, we’re discussing what a seasoned CISO is focused on going into 2025. Mike Whitt is a Cheif Information Security Officer in the financial sector with over 20 years of experience building teams, security programs, and leading organizations to a more secure posture. https://www.linkedin.com/in/mike-whitt-a4b4802/ Blog: https://offsec.…
  continue reading
 
In this episode, we’re peeling back the layers of the question so many organizations ask: Why do penetration tests cost so much? But here’s the real twist—are they actually expensive, or are we measuring their value the wrong way? By the end of this episode, you’ll understand not just the cost of a penetration test, but its value as an investment i…
  continue reading
 
In this episode, we’re diving into one of the most enduring cybersecurity challenges—weak passwords. We’ll explore how poor password practices and identity management pitfalls leave organizations vulnerable to compromise. From understanding the most common mistakes to implementing effective defenses, we’re breaking down what it takes to fortify you…
  continue reading
 
In this episode, we discuss the broad concept of risk, what it is, and how to manage it. This episode is a great way to begin understanding how to develop an overall risk management strategy at your organization or understand how a risk management program might work for you. You find out more about what Rob and his team can do here: https://www.sec…
  continue reading
 
In this episode, we discuss the challenge of translating penetration test findings into practical and effective security improvements, and we delve into the three major bottlenecks to improving security and give recommendations for overcoming them. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://x.com/cy…
  continue reading
 
In this episode, we're talking about a significant development in the cyber threat landscape. There has been a surge in activity from a group known as Midnight Blizzard, also known as APT29. They're a sophisticated Russian state-sponsored group, and their primary targets are governments, diplomats, NGOs, and IT service providers, mainly in the US a…
  continue reading
 
In this episode, we dive deep into the newly released Microsoft Digital Defense Report 2024, which offers a comprehensive look at the latest trends in the global cybersecurity landscape. From evolving cyber threats and attack strategies to Microsoft's analysis of the most vulnerable sectors, we break down the key findings and what they mean for bus…
  continue reading
 
In this episode replay, Spencer and Darrius break down the complexities of credential protection, discussing everything from user education and tools to threat modeling and guardrails. Plus, we delve into the world of protecting credentials within scripts and code. This is a must-listen for all IT admins, CISOs and any other IT/Security professiona…
  continue reading
 
In this episode, Spencer and Brad discuss a recent Trend Micro research project and associated white paper "Red Team Tools in the Hands of Cybercriminals and Nation States". Spencer and Brad dig into what red teaming is, what red team tools (often referred to as offensive security tools) are and why they are used. They also cover the abuse of red t…
  continue reading
 
In this replay episode, Spencer is joined by Daniel Perkins, a Senior Information Security Officer at SecurIT360 to discuss the intricacies of vulnerability management, the important prerequisites to vulnerability management, and best practices, and provide actionable strategies to level up your vulnerability management program. Blog: https://offse…
  continue reading
 
In this episode, Brad and Spencer discuss Spencer's upcoming in-person workshop at Cyber SC. The **Hardening Active Directory to Prevent Cyber Attacks** Workshop is aimed at IT professionals, system administrators, and cybersecurity professionals eager to learn how to bolster their defenses against cyber threats. In this workshop, we will discuss c…
  continue reading
 
In this episode, Spencer and Tyler share what they love and hate about the current state of penetration testing, they discuss current and future trends, and what it means to be a true cybersecurity partner. We hope you enjoy this episode! Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://x.com/cyberthreatp…
  continue reading
 
In this episode, Tyler and Brad talk about various security issues found on recent penetration tests. They outline the how and why, and talk about mitigation strategies to help you beat these issues in your environment. Resources Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://twitter.com/cyberthreatpov …
  continue reading
 
In the season finale of Email's Not Dead, hosts Eric and Jonathan recap the key insights from Season 5 and look ahead to the future of email. They revisit important discussions on DMARC implementation, Google and Yahoo's new sender requirements, and email marketing best practices. The hosts emphasize the importance of proactive email authentication…
  continue reading
 
In this episode, Spencer and Brad dive into lateral movement, discussing various techniques like RDP, RATs, Impacket tools, PsExec, PTH, PTT, and PowerShell Remoting. They explain how attackers use these methods to gain unauthorized access, evade detection, and enable malicious activities. They also discuss precursors to lateral movement and strate…
  continue reading
 
In our "DNS Security" podcast, we delve into DNS's critical role in how the internet works, exploring its vulnerabilities and attacks like DNS spoofing, cache poisoning, and DDoS. We discuss DNSSEC and its components, including public and private keys, and examine practical solutions such as DNS and content filtering. The episode also highlights th…
  continue reading
 
Let's talk about cyber risk classification in this episode of The Cyber Threat Perspective. Brad and Tyler provide a high-level overview of various types of cyber risk encountered in penetration testing. -Reputational Risk -Financial Risk -Operational Risk -Direct Risk -Indirect Risk -Lateral Risk -Strategic Risk -Compliance Risk https://offsec.blo…
  continue reading
 
In this episode Brad and Spencer discuss Attack Surface Monitoring, what it is, and why it's important for defending against cyber-attacks. They give into the difference between attack vectors and attack surface and share a high-level overview on how to go about monitoring your own attack surface. Finally, they share tools and techniques for attack…
  continue reading
 
In this episode, Spencer has Sam Killingsworth on the show to talk about getting into cybersecurity, specifically penetration testing, coming from a first responder background. Sam is currently a full-time Firefighter/EMT and part-time penetration tester here at SecurIT360. Sam shares his background and experiences of learning cybersecurity and pen…
  continue reading
 
In this episode, Spencer and Brad dive into the complex maze of 3rd party email providers, filtering and spoofing. Email spoofing is a technique used by cybercriminals to disguise the sender's address in an email message, making it appear as though the email originated from a different source. This can be used for a variety of malicious purposes, s…
  continue reading
 
In this episode, Spencer is joined by Joey Vandergrift (SecurIT360's VP of Security Operations) and Mark Brophy (SecurIT360's DFIR practice lead). Together they discuss how CrowdStrike, a leading EDR product, caused one of the largest global IT outages in history. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: …
  continue reading
 
In this episode, Spencer and Brad dive into the deep underworld of infostealer malware. They discuss what infostealers are, how they are used and what they are used for. They will dig into how the information obtained from infostealers can help cyber threat actors compromise large and small organizations, cloud providers and more but also how the i…
  continue reading
 
Discover the vulnerabilities lurking within medical devices and how ethical hacking can safeguard patient care. Join Brad, VP of Offensive Security at SecurIT360, as he unpacks the risks and protections against cyber threats in healthcare tech. - Unveiling the risks of wireless communication vulnerabilities in insulin pumps and glucose monitors tha…
  continue reading
 
In this episode, Spencer and Brad discuss the OpenSSH "regreSSHion" vulnerability. This is being tracked as CVE-2024-6409 & CVE-2024-6387. A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker m…
  continue reading
 
In this episode, Spencer and Tyler discuss two of their current favorite tools: OneDriveEnum for enumerating user accounts in Microsoft 365 and AD Miner for visualizing attack paths in Active Directory. We hope you enjoy and get value from this episode! Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://x.c…
  continue reading
 
On this latest episode of Email’s Not Dead, the M3AAWG organization stopped by along with their Brand SIG committee and board of directors to talk about all the amazing work they’ve accomplished. They’ve just celebrated their 20 year anniversary and they’re committed to making the internet a safer place. Learn more about the Messaging Malware Mobil…
  continue reading
 
In this episode, we discuss the latest trends and techniques for enumerating Microsoft 365. We break down how attackers may identify M365 tenants, how they discover and validate accounts and what you as an IT admin can do to protect your organization in-light of this. Topics covered: Credential Stuffing, Brute Force Attacks, Password Spraying, Prom…
  continue reading
 
In this episode, we discuss the latest trends and techniques for enumerating Microsoft 365. We break down how attackers may identify M365 tenants, how they discover and validate accounts and what you as an IT admin can do to protect your organization in-light of this. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitt…
  continue reading
 
Loading …
Listen to this show while you explore
Play