134 avsnitt • Längd: 35 min • Veckovis: Tisdag
Join Phillip Wylie Show host Phillip Wylie as he and his guests discuss the intriguing and ever-expanding field of cybersecurity, including topics from the offensive security side to the defensive and response sides of cybersecurity. Frequent offensive security topics include pentesting, red teaming, ethical hacking, security research, and bug bounties. Guests share their origin stories, tips, and career advice. Phillip and his guests discuss content creation and personal branding in this podcast. If you enjoyed Phillip’s previous podcast, The Hacker Factory, you will love this!
The podcast Phillip Wylie Show is created by Phillip Wylie. The podcast and the artwork on this page are embedded on this page using the public podcast feed (RSS).
Summary
In this episode of the Phillip Wylie Show, host Phillip Wylie speaks with cybersecurity expert Lesley Carhart about her journey into the field, the importance of community and mentorship, and the unique challenges of working in industrial control systems (ICS) forensics. Leslie shares her hacker origin story, discusses the complexities of ICS security, and recounts a fascinating case study involving a mysterious incident at a power plant. The conversation emphasizes the need for diversity in tech and the vital role of community support in navigating cybersecurity careers.
Takeaways
• Lesley Carhart's journey into cybersecurity began at a young age with a passion for computers.
• The importance of mentorship in the cybersecurity community cannot be overstated.
• Industrial Control Systems (ICS) present unique challenges in cybersecurity due to their critical nature.
• Understanding processes is key to succeeding in ICS cybersecurity.
• Diversity in the tech field has improved over the years, allowing for more varied backgrounds in cybersecurity.
• Real-world investigations in ICS can lead to unexpected and humorous outcomes, like the moth story.
• Community involvement is crucial for career advancement in cybersecurity.
• Self-study and networking are essential for breaking into the cybersecurity field.
• The job market for junior cybersecurity professionals is competitive, making community connections vital.
• Lesley encourages senior professionals to mentor newcomers to the field.
Sound Bites
• "I hope we don't end up back there."
• "It's been a grand adventure."
• "Mentorship can be so, so valuable."
Chapters
00:00 Introduction to Cybersecurity Community Connections
01:43 Lesley Carhart's Hacker Origin Story
06:57 Diving into ICS and OT Forensics
09:47 Challenges in Industrial Cybersecurity Training
13:25 The Complexity of Digital Forensics in ICS
15:45 The Moth Story: A Case Study in ICS
25:34 The Importance of Community in Cybersecurity
30:37 Closing Thoughts and Social Media Connections
Resources
https://www.linkedin.com/in/lcarhart/
https://bsky.app/profile/hacks4pancakes.com
https://infosec.exchange/@hacks4pancakes
Summary
In this episode of the Phillip Wylie Show, host Phillip Wylie interviews Eva Benn, a leader in the cybersecurity field. Eva shares her inspiring journey from a disadvantaged background in Bulgaria to leading the Microsoft Red Team. She discusses the importance of resilience, the role of gaming in developing cybersecurity skills, and offers valuable advice for aspiring professionals in the field. The conversation also covers personal branding, networking authentically, and the significance of continuous learning and growth in one's career.
Takeaways
• Eva Benn's journey from Bulgaria to leading the Microsoft Red Team is inspiring.
• Resilience and determination are key to overcoming challenges.
• Gaming can develop strategic thinking skills beneficial for cybersecurity.
• Participating in CTFs is crucial for building skills and credibility.
• Networking should be genuine and not forced.
• Personal branding involves sharing valuable insights and experiences.
• Continuous learning is essential in the ever-evolving field of cybersecurity.
• Diverse backgrounds can provide unique advantages in cybersecurity roles.
• It's important to understand the entire cybersecurity landscape before specializing.
• Building meaningful connections takes time and authenticity.
Sound Bites
• "You have to do what you need to do."
• "Be genuine, take it slow."
• "You have what it takes."
Chapters
00:00 Introduction and Background
01:12 Eva's Hacker Origin Story
04:50 Overcoming Challenges and Embracing Opportunities
10:19 The Importance of Hands-On Experience
14:05 Advice for Aspiring Pen Testers
17:22 Tips for Job Seekers in Cybersecurity
21:57 Building a Personal Brand
24:51 Networking Naturally
30:01 Final Words of Wisdom
Resources
https://www.linkedin.com/in/evabenn/
https://www.evabenn.com/
Summary
In this episode of the Phillip Wylie Show, host Phillip Wylie interviews Ben Sadeghipour, known as NahamSec, a prominent figure in the bug bounty community. They discuss NahamSec's journey into hacking, his achievements in bug bounties, and the importance of personal branding and content creation in the cybersecurity field. NahamSec shares insights on transitioning from part-time to full-time bug bounty hunting, the role of automation and AI in the industry, and offers advice for newcomers looking to break into bug bounties. The conversation emphasizes the value of creativity, curiosity, and continuous learning in becoming a successful hacker.
Takeaways
• NahamSec's journey into hacking began unintentionally as a child.
• He achieved the milestone of earning over a million dollars in bug bounties.
• Transitioning from part-time to full-time bug bounty hunting requires dedication and understanding of the ecosystem.
• Diverse ventures in cybersecurity can enhance skills and knowledge.
• Understanding web applications is crucial for bug bounty hunters.
• Automation should come after mastering manual exploitation techniques.
• AI tools can assist in bug bounty hunting but should not replace manual skills.
• Personal branding is essential for career growth in cybersecurity.
• Content creation can take many forms, including writing and blogging.
• Continuous learning is vital in the ever-evolving field of cybersecurity.
Sound Bites
• "I have a company called Hacking Hub."
• "You need to understand how web apps work."
• "Writing is content creation."
Resources
https://x.com/NahamSec
https://www.linkedin.com/in/nahamsec/
https://www.instagram.com/nahamsec
https://www.nahamsec.com/
https://www.youtube.com/nahamsec
Hands-On Web Exploitation Course (NahamSec's Bug Bounty Course)
https://app.hackinghub.io/hubs/nahamsec-bug-bounty-course?v=nahamsecdotcom&_trk=09934e30d001cfb67886dca52660e548
Summary
In this episode of the Phillip Wylie Show, Phillip Wylie interviews Fletus Poston, discussing his journey in cybersecurity, the evolution of email security, and the shift to cloud technology. Fletus shares valuable advice for those looking to break into the field, emphasizing the importance of networking, mentorship, and soft skills. He also provides insights from his experience as a hiring manager, discusses career paths in cybersecurity, and highlights the significance of work-life balance. The conversation concludes with Fletus encouraging listeners to engage with their community and prioritize their well-being.
Takeaways
• Networking and mentorship are crucial for career growth.
• Soft skills are as important as technical skills in cybersecurity.
• Your resume should highlight your most relevant experiences at the top.
• Participating in community events can lead to job opportunities.
• It's okay to transition out of cybersecurity if it's not fulfilling.
• Understanding the evolution of technology is key to staying relevant.
• Cloud technology has transformed disaster recovery and business continuity.
• Engaging with peers can provide valuable insights and support.
• Career paths in cybersecurity can vary widely; explore different roles.
• Work-life balance is essential for long-term success and happiness.
Sound Bites
• "It's okay to try this field and not stay."
• "You can transition out of the field."
• "Are you regretting Monday morning?"
Chapters
00:00 Introduction and New Year Reflections
04:51 The Shift to Cloud Solutions
12:02 Networking and Online Platforms
20:13 The Importance of Soft Skills
29:57 Maintaining Work-Life Balance
Resources
https://www.linkedin.com/in/fletusposton/
https://x.com/fletusposton
Summary
In this episode of the Phillip Wylie Show, Marina Ciavatta shares her unique journey into the world of physical pen testing and social engineering. From her origins in journalism to her current role as a red teamer, Marina discusses the challenges and experiences she has faced in the field. She shares thrilling stories of her pen tests, including moments of fear and unexpected encounters, while also emphasizing the importance of training and awareness in cybersecurity. Marina provides insights for those looking to enter the field, highlighting the blend of creativity and strategy required for successful penetration testing.
Takeaways
• Marina's journey began with event organizing and content production in cybersecurity.
• Physical pen testing requires a deep understanding of security protocols and ethical considerations.
• Experience in event management can enhance skills in physical pen testing.
• Being caught during a pen test can provide valuable insights into security effectiveness.
• Security guards play a crucial role in preventing unauthorized access.
• Creative approaches, such as using costumes, can aid in infiltration during pen tests.
• Combining social engineering with physical pen testing can yield better results.
• Training and awareness are essential for both red and blue teams in cybersecurity.
• Practicing social engineering ethically can help develop skills without causing harm.
• Marina emphasizes the importance of leaving positive feedback in security reports.
Sound Bites
• "I had to crawl a lot on the floor."
• "Being caught is part of the job."
• "I tend to collect my costumes as I go."
Chapters
00:00 Introduction to Marina's Journey
06:53 Breaking into Cybersecurity: Tips for Newcomers
13:20 Getting Caught: Lessons from the Field
29:55 Combining Social Engineering with Physical Pen Testing
34:37 Training and Ethical Considerations in Social Engineering
Resources
https://www.linkedin.com/in/mciavatta/
https://x.com/MarinaCiavatta
https://linktr.ee/marinaciavatta
Phillip's New Free Penetration Testing Methodology Training on Just Hacking Training
https://www.justhacking.com/uc/uc-penetration-testing-methodology/
Summary In this episode of the Phillip Wylie Show, Chris Wysopal, a renowned hacker and cybersecurity expert, shares his journey from his early days of hacking to founding Veracode. He discusses the evolution of hacking culture, the importance of hands-on experience in cybersecurity, and the challenges posed by generative AI in software development. Wysopal emphasizes the need for understanding coding and the risks associated with supply chain security in the ever-evolving landscape of cybersecurity. Takeaways • Chris Wysopal's journey into hacking began with a modem in college. • The hacker culture has evolved from building to breaking into systems. • Starting Veracode was driven by a passion for application security technology. • The CTO role is flexible and evolves with the company's needs. • Hands-on experience is crucial for aspiring cybersecurity professionals. • Understanding coding is beneficial, but not strictly necessary for cybersecurity roles. • Supply chain security is a growing concern in the cybersecurity landscape. • Generative AI is changing the way software is developed and tested. • Automated tools are essential for managing increased code vulnerabilities. • Security must be integrated seamlessly into the development process. Resources https://www.linkedin.com/in/wysopal/ https://x.com/WeldPond https://en.wikipedia.org/wiki/Chris_Wysopal https://www.linkedin.com/company/veracode/ Chapters 00:00 Introduction to Chris Wysopal 07:55 The Evolution of Hacking Culture 15:35 The Role of a CTO and Company Evolution 23:22 Advice for Aspiring Cybersecurity Professionals 29:47 Cybersecurity Risks in 2025 35:03 Generative AI and Its Impact on Security
Summary
In this episode of the Phillip Wylie Show, Stök shares his journey from a technical background in infrastructure to becoming a successful bug bounty hunter and content creator. He emphasizes the importance of communication skills in the cybersecurity field, offers tips for aspiring content creators, and discusses the significance of building a personal brand. Stök also highlights the need for balance in life, the value of understanding target needs in bug bounty hunting, and the challenges of dealing with online criticism.
Takeaways
• Stök transitioned from infrastructure to web hacking.
• Communication skills are crucial in bug bounty reporting.
•Content creation can open many professional doors.
• Being authentic helps in building a personal brand.
• Understanding the target's needs is key in bug bounty.
• Balancing hobbies with work is essential for mental health.
• Starting with simple tools is enough for bug bounty beginners.• Automation should aid, not replace manual testing.
• Building a personal brand requires consistency and authenticity.
• Online criticism is common; focus on constructive feedback.
Chapters
00:00 Introduction to Stök and His Journey
01:21 The Allure of Bug Bounty Hunting
06:15 Stök 's Technical Background and Transition to Web Hacking
08:32 The Path to Bug Bounty: A Personal Story
13:48 The Importance of Communication in Bug Bounty
16:57 Content Creation Tips and Building a Personal Brand
22:22 Dealing with Criticism and Haters
29:04 Building an Authentic Personal Brand
32:04 The Importance of Hobbies and Balance
35:39 Getting Started in Bug Bounty Hunting
Resources
https://www.linkedin.com/in/fredrikalexandersson/
https://x.com/stokfredrik
https://www.stokfredrik.com/
Summary
In this episode of the Phillip Wylie Show, host Phillip Wylie speaks with Han Kanthi, a seasoned entrepreneur and cybersecurity expert. They discuss Han's journey from the corporate world to starting his own company, the importance of data security, and how AI is transforming the cybersecurity landscape. Han shares insights on building a motivated team, the challenges of sales, and the significance of proactive data security measures in today's digital age.
Takeaways
Resources https://www.linkedin.com/in/kanthi/ https://www.linkedin.com/company/kdex-global/ https://www.linkedin.com/company/anciledspm/ http://www.ancile.ai http://www.kdexglobal.com/
Summary
In this episode of the Phillip Wylie Show, Celina Stewart, Directory of Cyber Risk Management at Neuvik, discusses her journey in cybersecurity, focusing on the often-overlooked area of risk management. She emphasizes the importance of translating technical cybersecurity insights into business language, the need for diverse career paths in the field, and the value of education and certifications. The conversation also covers frameworks for effective risk management, the challenges faced in the industry, and the importance of communication between technical and non-technical teams.
Takeaways
Sound Bites
Resources
https://www.linkedin.com/in/celina-r-stewart/
https://neuvik.com/
Summary
In this episode, Phillip Wylie engages with David Malicoat and Vivek Ramachandran to discuss the evolving role of the Chief Information Security Officer (CISO) in today's cybersecurity landscape. They explore the unique challenges faced by CISOs, particularly in the context of direct marketing and data protection, the impact of AI and automation on security practices, and the limitations of traditional security solutions. The conversation also delves into the future challenges for CISOs and the importance of adapting to new threats in an increasingly digital world.
Takeaways
Sound Bites
Chapters
00:00 Introduction to the CISO Perspective
09:38 The Journey into Cybersecurity and Podcasting
13:52 Challenges in Direct Marketing and Data Protection
18:46 Addressing Browser-Based Vulnerabilities
22:09 Enhancing Security Awareness Training
23:13 AI and Automation in Cybersecurity
26:36 Navigating Risks with AI Tools
27:33 Browser DLP: A New Approach to Security
31:23 Limitations of Traditional Security Solutions
32:27 The Evolution of Secure Web Gateways
35:53 Architectural Vulnerabilities in Web Security
40:00 Challenges Faced by CISOs
41:43 Future Directions for Square X and Browser Security
Resources Get your free Chrome plugin: http://sqrx.io/pw_x https://www.linkedin.com/company/getsquarex/ https://twitter.com/getsquarex https://www.instagram.com/getsquarex/
https://www.linkedin.com/in/david-malicoat-cissp/
https://www.theprofessionalciso.com/
https://www.linkedin.com/in/vivekramachandran/
Summary
In this episode, Phillip Wylie engages with Robert Pace and Vivek Ramachandran to discuss the evolving landscape of cybersecurity, particularly focusing on browser security, fraud prevention in real estate, and the challenges posed by remote work and BYOD policies. They emphasize the importance of education, transparency, and innovative solutions in addressing security threats. The conversation also highlights the need for organizations to adapt to new technologies and approaches to effectively manage risks and protect their assets.
Takeaways
Sound Bites
Chapters
00:00 Introduction and Backgrounds
03:29 Cybersecurity Landscape and Education
06:45 Fraud Prevention in Real Estate
09:39 Transparency in Security Solutions
12:32 Understanding Industry-Specific Threats
15:41 The Role of EDR and Browser Security
18:33 BYOD and Remote Work Policies
27:19 Dynamic Policy Management in Cybersecurity
37:17 The Future of Browser Security
46:28 Innovations in Security Solutions for 2025
Resources Get your free Chrome plugin: http://sqrx.io/pw_x https://www.linkedin.com/company/getsquarex/ https://twitter.com/getsquarex https://www.instagram.com/getsquarex/
https://www.linkedin.com/in/robert-pace097/
https://www.linkedin.com/in/vivekramachandran/
Summary
In this episode of the Phillip Wylie Show, Int Eighty from Dualcore shares insights into his journey in cybersecurity and music. He discusses the evolution of bug bounty programs, the importance of hands-on experience in cybersecurity education, and his personal hacker origin story. Int Eighty also delves into red teaming, physical pentesting, and career hacking strategies for aspiring professionals. He emphasizes the significance of leveraging AI in cybersecurity and shares his experiences as a musician in the hacking community.
Takeaways
Sound Bites
Chapters
00:00 Introduction to Dualcore and Live Performances
03:44 The Evolution of Bug Bounty Programs
06:20 The Role of Education in Cybersecurity
09:38 Hacker Origin Stories
12:22 Red Teaming and Offensive Security
15:39 Physical Pen Testing Experiences
24:32 The Art of Red Teaming
28:25 Career Hacking: Getting Your Foot in the Door
32:18 Optimizing Work and Avoiding Burnout
36:23 Leveraging AI in Red Teaming
41:26 The Intersection of Hacking and Music
Resources
https://x.com/int0x80
https://t.co/myhSQyweOp
https://github.com/int0x80
https://inteighty.bandcamp.com/album/loyalty-2
Summary
In this episode of the Phillip Wylie Show, host Phillip Wylie welcomes Lauren Lynch, a marketing professional and podcast producer, to discuss her journey into the world of marketing and podcasting. They explore the evolution of podcasting, the importance of video content, and the growth of HOU.SEC.CON, a cybersecurity conference that emphasizes community engagement and accessibility. Lauren shares insights on how to get started in podcasting and content creation, highlighting the low-cost opportunities available for aspiring creators. The conversation also touches on the significance of quality content in conferences and the collaborative efforts behind HOU.SEC.CON's success.
Takeaways
Sound Bites
Chapters
00:00 Introduction to the Podcast and Guest
06:32 The Evolution of Podcasting and Content Creation
14:32 Getting Started in Content Creation and Marketing
25:03 Accessibility and Community Engagement in Conferences
Resources
https://www.linkedin.com/in/laurenandruslynch/
https://www.linkedin.com/company/houseccon/
http://houstonseccon.org/
Summary
In this episode of the Philip Wylie Show, host Phillip Wylie interviews cybersecurity expert John Hammond. They discuss John's journey into hacking, the importance of Capture the Flag competitions, and the value of training and certifications in cybersecurity. John shares insights about his new educational platform, Just Hacking Training, and emphasizes the role of content creation in advancing one's career in the cybersecurity field. The conversation highlights the collaborative nature of cybersecurity education and encourages listeners to share their knowledge and experiences.
Takeaways
Sound Bites
Chapters
00:00 Introduction to John Hammond
01:36 John's Hacker Origin Story
04:07 The Value of Capture the Flag Competitions
07:08 Training for Aspiring Penetration Testers
09:11 Introducing Just Hacking Training
10:57 Collaborators in Cybersecurity Education
13:24 The Role of Certifications in Cybersecurity
16:55 Navigating Penetration Testing Certifications
19:14 The Impact of Content Creation on Career Growth
23:23 Encouragement for Aspiring Cybersecurity Professionals
Resources https://www.linkedin.com/in/johnhammond010/ https://www.youtube.com/@_JohnHammond https://x.com/_JohnHammond https://www.justhacking.com/
Summary
In this episode of the Phillip Wylie Show, Jayson E. Street shares his journey from a troubled childhood to becoming a prominent figure in the cybersecurity community. He discusses the importance of understanding the hacker mindset, the value of starting in blue team roles before transitioning to red team positions, and the significance of empathy and kindness in both personal and professional interactions. Through engaging stories and valuable insights, Jayson emphasizes the need for effective communication in security roles and the importance of fostering a supportive community.
Takeaways
Sound Bites
Chapters
00:00 Introduction and Inspiration
03:18 The Hacker Origin Story
07:40 Starting in Cybersecurity: Blue Team First
13:03 Engaging Stories from the Field
21:58 The Importance of Communication in Security
25:26 Active Intrusions and Real-World Experiences
26:19 The Art of Social Engineering
30:56 The Hacker's Humility
36:05 From Rage to Empathy
41:02 Choosing Kindness Over Anger
Resources
About the Guest:
Rob Allen is a seasoned cybersecurity expert currently working as the Chief Product Officer at ThreatLocker. With over 25 years of experience in the IT industry, Rob has a rich background in managing IT environments, having spent nearly two decades at an MSP (Managed Service Provider) in Ireland. He transitioned from cleaning up ransomware attacks to helping organizations actively prevent them through Threat Locker's innovative cybersecurity solutions. Rob is known for his in-depth understanding of evolving cyber threats and promoting effective preventive measures against them. Episode Summary:
In this engaging episode of the Phillip Wylie Show, host Phillip Wylie welcomes cybersecurity veteran Rob Allen from Threat Locker. Together, they delve into the intricacies of modern cybersecurity threats, focusing on Threat Locker's innovative approaches to tackling ransomware and other malicious attacks. Listeners get a unique insight into the Threat Locker software, known for its preventive rather than reactive approach to cybersecurity, which includes features like default deny policies, ring fencing, and network control. Rob Allen unveils how the default deny approach helps mitigate cyber threats, including ransomware and living-off-the-land binaries, by blocking unauthorized actions before they happen. He emphasizes the need for robust security measures to limit what applications and scripts like PowerShell can do, thus preventing these tools from being weaponized by cybercriminals. Besides discussing practical security steps, Rob highlights how Threat Locker addresses the ever-evolving threat landscape using its innovative network control and threat detection capabilities. This conversation is packed with insights into how organizations can safeguard their IT environments in an era of increasingly complex cyber threats. Key Takeaways: * Default Deny Approach: Rob highlights the efficiency of Threat Locker's default deny policy, preventing unauthorized programs from running by approving only necessary applications. * Living Off the Land Prevention: The discussion covers methods to control and restrict the use of common Windows utilities like PowerShell, preventing them from serving malicious purposes. * Network Control: Insights into handling remote encryption threats through a unique approach to network traffic control, ensuring only trusted devices can connect. * The Role of AI: A glimpse into how AI can be both a tool for cybersecurity advancements and a potential threat when used by bad actors for phishing and malware development. * Zero Trust World Conference: Rob invites listeners to the Zero Trust World event focusing on hands-on cybersecurity training and knowledge exchange. Notable Quotes: * "100% of successful cyber attacks are not detected in time or at all." * "Prevent ransomware, lock it by default." * "AI is just as likely to be used against you as it is to protect you." * "The fact of the matter is, if nobody ever paid, there would be no such thing as ransomware." * "You cannot trust a ransomware gang." Resources: * Threat Locker Website: https://www.threatlocker.com * ThreatLocker LinkedIn: https://www.linkedin.com/company/threatlockerinc/ * Zero Trust World Event: Explore more at ZTW.com * Zero Trust World $200 off discount code: ZTWPW25 * ThreatLocker YouTube: https://www.youtube.com/@ThreatLocker * Rob's LinkedIn: https://www.linkedin.com/in/threatlockerrob/
Chapters
00:00 Introduction to ThreatLocker and Rob Allen
03:30 Rob Allen's Hacker Origin Story
06:23 Understanding ThreatLocker’s Approach to Cybersecurity
12:29 Living Off the Land: A Cybersecurity Challenge
16:39 Macro Vulnerabilities in Office Applications
19:20 Ransomware Prevention Strategies
23:40 The Importance of Network Control
31:55 AI in Cybersecurity: A Double-Edged Sword
37:37 Zero Trust World Conference Overview
39:56 Closing Thoughts and Resources
42:02 Zero Trust World discount code
Summary
In this episode of the Phillip Wylie Show, Sean Metcalf, an expert in Active Directory security, discusses his journey into cybersecurity, the evolution of Active Directory and Azure AD, and the common mistakes organizations make in cloud security. He emphasizes the importance of security assessments over penetration testing and shares insights into Trimarc's unique approach to security assessments. Sean also highlights the significance of scripting in security roles and discusses the future of Active Directory in hybrid environments. The episode concludes with information about Trimarc's new product, Trimarc Vision, aimed at enhancing Active Directory security.
Takeaways
Sound Bites
Chapters
00:00 Introduction to Active Directory Security
03:33 Sean Metcalf's Hacker Origin Story
06:20 The Evolution of Active Directory and Azure AD
09:31 The Importance of Specialization in Cybersecurity
12:30 Active Directory Security Challenges
15:39 The Role of Security Assessments
18:26 Comparing Trimarc and Bloodhound
20:56 Understanding Active Directory Security Assessments
22:35 Getting Started in Active Directory Security
25:30 The Importance of Scripting in Security
34:43 The Hybrid Environment: On-Prem vs Cloud
37:23 Trimarc's Unique Services and Assessments
40:17 Frequency of Active Directory Assessments
42:21 Introducing Trimarc Vision
Resources
https://www.linkedin.com/in/seanmmetcalf/
https://www.linkedin.com/company/trimarcsecurity/
https://www.trimarcsecurity.com/
Summary
In this episode of the Phillip Wylie Show, Mishaal Khan shares his journey from a curious child assembling computers to becoming an expert in OSINT and pen testing. He discusses the importance of OSINT in various fields, the transition to consulting and virtual CISO roles, and offers valuable advice for aspiring CISOs. Mishaal also highlights the impact of AI on cybersecurity and emphasizes the importance of passion over monetary gain in one's career.
Takeaways
Mishaal's journey began with a curiosity about computers and programming.
OSINT can be applied in various fields beyond cybersecurity.
Practical experience is crucial for learning OSINT techniques.
Social engineering is a key component of successful pen testing.
Free tools can be just as effective as paid ones in OSINT.
Transitioning to a consulting role requires a blend of technical and managerial skills.
Understanding risk is essential for aspiring CISOs.
Training should focus on practical applications and real-world scenarios.
AI can enhance productivity but is not a replacement for human skills.
Pursuing passion in your career leads to greater satisfaction and success.
Sound Bites
"Do OSINT on yourself first."
"I can do it in an hour if you allow me."
"AI is not going to take over the world."
Chapters
00:00 Introduction to Mishaal Khan
04:43 Mishaal's Hacker Origin Story
06:34 Getting Started in OSINT
11:33 The Role of OSINT in Pen Testing
18:49 Transitioning to Consulting and Virtual CISO
26:43 Advice for Aspiring CISOs
33:00 Training and Educational Initiatives
36:02 The Impact of AI on Cybersecurity
40:32 Final Thoughts and Advice
Resources
https://www.linkedin.com/in/mish-aal/
Summary
In this episode, Phillip Wylie interviews Wirefall, a veteran in the pen testing industry, discussing his journey from a curious child to a seasoned professional. They explore the evolution of pen testing tools, the impact of compliance on testing practices, and the importance of community engagement in cybersecurity. Wirefall shares insights on starting a career in pen testing, the significance of the Dallas Hackers Association, and how improv has transformed his approach to public speaking and adaptability in the field. The conversation emphasizes the need for trust, communication, and a supportive community in the cybersecurity landscape.
Takeaways
Sound Bites
Chapters
00:00 Introduction to Wirefall and Pen Testing Journey
02:10 The Hacker Origin Story
08:34 First Paid Pen Testing Job
11:05 Evolution of Pen Testing Tools
15:31 Compliance and Its Impact on Pen Testing
20:44 Advice for Engaging Pen Testers
25:02 Starting a Career in Pen Testing
27:43 The Dallas Hackers Association
41:30 The Power of Improv in Hacking
52:37 Community and Conduct in Cybersecurity
Resources
Summary
In this episode of the Phillip Wylie Show, host Phillip Wylie speaks with Alyse Zavala, a cybersecurity professional and rock band vocalist. They discuss the importance of having hobbies outside of work, Alyse's journey from IT to offensive security, and her experiences in the music industry. Alyse shares valuable advice for aspiring penetration testers, insights into exploit development, and the challenges of balancing her dual careers. The conversation also touches on work-life balance, burnout prevention, and upcoming projects in both cybersecurity and music.
Takeaways
Sound Bites
Chapters
00:00 Introduction and Connection
06:03 Alyse's Hacker Origin Story
12:54 Career Development and Opportunities
21:00 Advice for Aspiring Pen Testers
30:00 Balancing Music and Cybersecurity Career
40:24 Work-Life Balance and Burnout Management
48:14 Closing Thoughts and Future Plans
Resources
Summary
In this episode, Phillip Wylie interviews Marcus Carey, a prominent figure in the cybersecurity community. They discuss the importance of living in the moment, the power of positivity, and Marcus's journey from a young nerd to a successful hacker and entrepreneur. Marcus shares his experiences in the military and how they shaped his career in cybersecurity, emphasizing the significance of foundational skills and the role of automation and AI in the field. The conversation also touches on the Tribe of Hackers book series and the importance of mentorship and community in personal and professional growth.
Takeaways
Live in the moment and cherish experiences.
Positivity can uplift others, even on bad days.
Every experience has a purpose and can help others.
Foundational skills are crucial for success in cybersecurity.
Automation and scripting can enhance productivity.
AI is a powerful tool for cybersecurity professionals.
Mentorship and sharing knowledge are vital in the community.
Pursue your passions to find your superpower.
Everyone has a role in the cybersecurity community.
Start where you are and pursue your goals relentlessly.
Notable Quotes
"You need to enjoy those times better."
"Everything you learn is to help somebody else out."
"Life is on purpose in everything that you experience."
Chapters
00:00
Living in the Moment and Embracing Positivity
06:34
Hacker Origin Stories and the Value of Learning
11:09
The Power of Automation in Cybersecurity
19:22
Exploring the Potential of AI and Blockchain
23:19
Starting with the Basics and Finding Passion in Coding
27:39
The Importance of Troubleshooting in IT and Cybersecurity
34:21
The Future of AI in Cybersecurity
36:05
The Role of Humans in AI-Driven Cybersecurity
45:51
Empowering the Cybersecurity Community through Tribe of Hackers
54:04
Being a Blessing and Sharing Knowledge in Cybersecurity
01:00:35
Pursuing Your Passions and Finding Fulfillment in Cybersecurity
Resources
https://www.linkedin.com/in/marcuscarey/
lWHcfYxqt8HRcXC1NwV6
About The Guest: Trey Bilbrey is the Lead of SCYTHE Labs, specializing in Purple Team Exercises, Threat Emulation, Critical Infrastructure, and holistic cyber operations. Trey's 15+ years of industry experience has allowed him to become an excellent educator, defender of networks, and a cultivator of cybersecurity professionals. Prior to joining SCYTHE, Trey held positions at notable organizations such as Hack The Box (HTB Academy content Developer), The Army Corps of Engineers (ICS/SCADA Penetration Testing), and a veteran of the United States Marine Corps (Defensive and Offensive Cyber Operations). Summary: In this episode of the Phillip Wylie Show, Trey Bilbrey shares his unique journey into cybersecurity, highlighting the importance of foundational knowledge and diverse experiences. He discusses the transition from red teaming to purple teaming, emphasizing the benefits of collaboration and community in the field. Trey also offers valuable advice for newcomers, stressing the need to understand the ecosystem before diving into offensive security. The conversation concludes with a call to build connections within the cybersecurity community to enhance collective defense against threats. Key Takeaways: * **Start with a Strong IT Foundation**: Trey emphasizes the importance of gaining experience in IT roles, such as help desk or systems administration, to build a solid understanding before focusing on offensive security. * **Embrace Purple Teaming**: The integration of red and blue team methodologies can significantly enhance an organization's security posture through real-time collaboration and feedback. * **Community and Collaboration**: Building trust and sharing insights within and between organizations can raise security standards and prevent breach incidents through collective defense strategies. * **Navigating Career Waves**: Opportunities often arise unexpectedly; being open to change and ready to evolve is key to a successful career in cybersecurity. * **Value of Threat Informed Defense**: Understanding your infrastructure and potential threats is crucial for implementing effective security measures and focusing your resources where they matter most. Notable Quotes: 1. "It's okay to not know your path right now. Dive in, do something new\...it's going to make you better for it." 2. "If we could bring all of that stuff together, that's really what makes an awesome purple team engagement." 3. "Community—we're all in this together. These threats are working as teams, they're crews, they're all talking, they're all communicating. Why aren't we doing the same?" 4. "If you understand how the ecosystem works...it's going to make you so much better." 5. "We need to engage our local communities...we've got to talk. We got to work together." Resources: https://www.linkedin.com/in/georgebilbrey/ Chapters 00:00 Introduction and Hacker Origin Story 08:38 Exploring Different Areas of Cybersecurity 12:48 The Importance of Hands-On Experience 18:28 Transitioning to Purple Teaming 25:06 Planning and Executing Purple Team Operations 31:04 The Role of Cyber Threat Intelligence 37:41 Building Community and Collaboration
About the Guests:
Greg Hatcher and John Stigerwalt are co-founders of White Knight Labs, a boutique cybersecurity company specializing in offensive security services and advanced training programs. Greg's background includes a remarkable career as a Green Beret in the U.S. Army, transitioning into cybersecurity with a focus on penetration testing and red teaming. John's journey began with a passion for hacking at 17, which led to a diverse career across IT roles, eventually specializing in penetration testing and red teaming for global companies. Together, they offer unique services aimed at elevating cybersecurity standards through White Knight Labs.
Episode Summary:
Dive into an engaging conversation on The Phillip Wylie Show featuring Greg Hatcher and John Stigerwalt from White Knight Labs. In this episode, the duo returns to discuss their explosive growth in the cybersecurity space, emphasizing their dedication to providing top-tier penetration testing services and innovative training programs. Greg and John highlight their focus on delivering comprehensive security testing, not just ticking compliance boxes but aiming to identify potential threats that could cripple a business financially.
As they delve into their services, Greg and John emphasize their approach to cybersecurity assessments, distinguishing themselves by employing senior engineers for direct, high-impact testing rather than a flat-rate service model. They discuss their various training programs, including offensive development and red teaming operations courses, all tailored to stay hyper-current and relevant in the fast-evolving cybersecurity landscape. The conversation also navigates through intriguing war stories from their physical penetration testing engagements, offering listeners a peek into the challenges and excitement of real-world security assessments.
Key Takeaways:
Key Takeaways:
Chapters
00:00 Introduction to White Knight Labs
02:03 The Growth of White Knight Labs
05:20 SkillBridge Program and Community Support
06:37 Differentiating Factors in Pen Testing Services
11:26 Compliance vs. Security in Pen Testing
15:19 The Impact of Breaches on Security Budgets
16:28 Training Programs and Course Offerings
30:36 Leveraging AI in Offensive Security
34:37 War Stories from the Field
56:18 Upcoming Events and Closing Remarks
57:52 Phillip Wylie Show Outro Video.mp4
Resources:
Summary
In this conversation, Ryan Feder and Phillip Wylie explore the themes of resilience, innovation, and personal growth. They discuss how challenges can be transformed into opportunities and the importance of maintaining a positive mindset in the face of adversity. The dialogue emphasizes the power of innovative thinking and the necessity of embracing change as a pathway to success.
Takeaways
Sound Bites
Chapters
00:00 Meeting at Defcon
06:30 Finding Passion in the Cybersecurity Industry
12:50 Transitioning to Offensive Security
15:56 The Importance of Networking
18:46 The Supportive Cybersecurity Community
19:30 The Importance of Physical Security
24:34 Admitting Ignorance and Seeking Help
34:54 Networking and Continuous Learning
40:00 Understanding Technology for Effective Pen Testing
Resources
https://www.linkedin.com/in/ryan-feder-sscp/
https://x.com/Ano1X8
Takeaways
· Snehal Antani emphasizes the importance of product obsession in leadership.
· The transition from a bull market to a bear market requires quick strategic shifts.
· A strong technical foundation is crucial for success in offensive security roles.
· Certifications signal a commitment to self-improvement but are not the sole indicator of skill.
· Bootcamps can provide a pathway into cybersecurity but require ongoing learning to retain skills.
· Autonomous pen testing offers a consistent and comprehensive approach to security assessments.
· The integration of offensive and defensive security communities is essential for overall effectiveness.
· Understanding the threat actor perspective is vital for effective cybersecurity strategies.
· Horizon 3 aims to leverage data advantage to enhance its product offerings.
· The future of cybersecurity will involve algorithms fighting algorithms with human oversight.
Sound Bites
· "Pen testing can be automated that much."
· "I am obsessed with the product."
· "I took a 99% pay cut to serve."
Chapters
00:00 Introduction to Horizon 3 and Snehal Antani
03:26 Leadership and Company Culture at Horizon 3
06:30 Snehal's Hacker Origin Story
10:37 Transition from Corporate America to JSOC
13:45 Building Horizon 3's Culture and Team
16:28 The Unique Approach of Horizon 3
20:24 The Evolution of Pen Testing
24:34 The Role of Humans in Pen Testing
28:41 The Shift in Cybersecurity Mindset
32:31 Certifications and Bootcamps in Cybersecurity
36:26 The Future of Cybersecurity and Co-Pilots
40:21 The Importance of Data in Cybersecurity
44:22 The Impact of Autonomous Pen Testing
48:22 Conclusion and Future Outlook
58:33 Phillip Wylie Show Outro Video.mp4
Resources
https://www.linkedin.com/in/snehalantani/
https://www.linkedin.com/company/horizon3ai/
Summary
In this episode of the Phillip Wylie Show, host Phillip Wylie speaks with Christophe Foulon, a cybersecurity expert and podcaster, about his journey into the cybersecurity field, the importance of self-discovery for aspiring professionals, and the evolving landscape of hiring practices in the industry. They discuss the significance of certifications, the need for internal talent development, and the value of community involvement in cybersecurity education. Christophe shares practical advice for job seekers, emphasizing the importance of networking and curiosity in building a successful career in cybersecurity.
Takeaways
Christophe's journey into cybersecurity began at a young age.
Self-discovery is crucial for those entering the cybersecurity field.
Certifications are often necessary, especially for government roles.
Hiring practices are evolving, with less emphasis on traditional degrees.
Internal training and development can help fill cybersecurity roles.
Apprenticeships can provide valuable hands-on experience.
Community involvement is essential for building a skilled workforce.
Networking is key to finding job opportunities in cybersecurity.
Curiosity and continuous learning are vital for success in cybersecurity.
Understanding the job market and roles can prevent burnout.
Sound Bites
"I was just hooked."
"It all starts on the foundation of self-discovery."
"You need to be eternally curious."
Chapters
00:00 Introduction and Background
06:46 Recommendations for Breaking Into Cybersecurity
10:54 The Role of Certifications in Cybersecurity
16:08 Creating Career Paths and Apprenticeships in Cybersecurity
25:02 The Value of Networking and Building Relationships in Job Hunting
29:40 Staying Informed: Researching Industry Trends in Cybersecurity
32:14 Closing Remarks
32:39 Phillip Wylie Show Outro Video.mp4
Resources
https://www.linkedin.com/in/christophefoulon/
https://x.com/chris_foulon
Summary
In this episode, Len Noe, the world's first augmented ethical hacker, shares his journey into cybersecurity and his experience with body modification. He discusses his hacker origin story, his professional career, and his current work as an evangelist for CyberArk. Len also talks about his book, 'Hacked Human: My Life and Lessons,' which explores the world of augmented humans and the ethical implications of integrating technology into the human body.
Takeaways
Sound Bites
Chapters
00:00 Introduction and Guest Introduction
03:36 Unconventional Paths into Cybersecurity
10:28 Implantable Technology and the Future of Augmented Humans
18:41 Redefining Medical Ethics: Risks and Benefits of Body Modification
25:44 Hacked Human: Insights from the World's First Augmented Ethical Hacker
37:26 Phillip Wylie Show Outro Video.mp4
Resources
https://www.linkedin.com/in/len-noe/
Human Hacked: My Life and Lessons as the World's First Augmented Ethical Hacker
https://www.wiley.com/en-mx/Human+Hacked%3A+My+Life+and+Lessons+as+the+World's+First+Augmented+Ethical+Hacker-p-9781394269167
Summary
HOU.SEC.CON is a cybersecurity conference in Texas that aims to provide opportunities for students and professionals in the industry. The conference was started in 2010 by Michael Farnum and Sam Van Ryder, who wanted to create a community for cybersecurity professionals in Houston. They initially ran the conference under the auspices of the National Information Security Group, but eventually split off and ran it independently. The conference has grown over the years, attracting attendees and speakers from all over the United States and even internationally. They have had to move to larger venues to accommodate the increasing number of participants. HOU.SEC.CON has steadily grown from 120 attendees in its first year to almost 1400 attendees last year. The organizers initially planned to cap the conference at 300 or 500 attendees, but the demand kept increasing. The conference aims to grow the cybersecurity community in Houston and provide a more affordable and accessible option compared to larger conferences like RSA and Black Hat. HOU.SEC.CON has added two additional conferences, OT.SEC.CON and EXEC.SEC.CON, to cater to specific cybersecurity subfields. The organizers also host monthly user group meetings and provide networking opportunities for the community.
Takeaways
HOU.SEC.CON is a cybersecurity conference in Texas that provides opportunities for students and professionals in the industry.
The conference was started in 2010 by Michael Farnum and Sam Van Ryder to create a community for cybersecurity professionals in Houston.
They initially ran the conference under the auspices of the National Information Security Group before splitting off and running it independently.
HOU.SEC.CON has grown over the years, attracting attendees and speakers from all over the United States and internationally. HOU.SEC.CON has experienced significant growth, from 120 attendees in its first year to almost 1400 attendees last year.
The conference aims to provide an affordable and accessible option for the cybersecurity community in Houston.
HOU.SEC.CON has added two additional conferences, OT.SEC.CON and EXEC.SEC.CON, to cater to specific cybersecurity subfields.
The organizers also host monthly user group meetings and provide networking opportunities for the community.
Sound Bites
"HOU.SEC.CON is a cybersecurity conference in Texas"
"The conference was started in 2010 by Michael Farnum and Sam Van Ryder"
"They initially ran the conference under the auspices of the National Information Security Group"
"We were close to 1400 last year."
"Let's top out at 300. Let's top out at 500. Let's do whatever."
"We would have to take up multiple floors if we were going to stay at the hotel."
Chapters
00:00 Introduction to HOU.SEC.CON and its mission
06:15 The origins of HOU.SEC.CON and its role in the Houston cybersecurity community
18:33 Differentiating HOU.SEC.CON from other conferences: Valuable content and community focus
24:15 The growth and recognition of HOU.SEC.CON
26:35 Expanding HOU.SEC.CON
30:51 A More Accessible Alternative
35:46 Building a Strong Cybersecurity Community
Resources
https://www.linkedin.com/company/houseccon/
https://www.linkedin.com/in/mfarnum/
About the Guest:
Jeswin Mathai is the Chief Architect at SquareX. He leads the team responsible for designing and implementing the Infrastructure. Prior to joining SquareX, He was working as the chief architect at INE. He has published his work at DEFCON China, RootCon, Blackhat Arsenal, and Demo Labs (DEFCON). He has also been a co-trainer in-classroom training conducted at Black Hat Asia, HITB, RootCon, and OWASP NZ Day. He has a Bachelor's degree from IIIT Bhubaneswar. He was the team lead at InfoSec Society IIIT Bhubaneswar in association with CDAC and ISEA, which performed security auditing of government portals and conducted awareness workshops for government institutions. His area of interest includes Cloud Security, Container Security, and Web Application Security.
Episode Summary:
In this captivating episode of 'The Philip Wylie Show', host Philip Wylie is joined once again by offensive security aficionado Jeswin Mathai. This talk orbits around the expansive realm of professional hacking, highlighting the persistent curiosity and zealous passion these experts have for overcoming challenges in their line of work. With Jeswin on board, listeners can anticipate an in-depth exploration of Squarex's new and riveting features aimed at staving off online vulnerabilities.
The episode delves into the intricate world of in-browser malicious file detection, a pressing issue in today's digital-heavy climate. Jeswin Mathai meticulously walks listeners through the challenges surrounding the detection of malicious files, expanding upon why conventional antivirus solutions struggle and how attackers exploit naïveté during delivery. Furthermore, he presents a live demonstration of Squarex's monumental browser integration, showcasing its real-time detection capabilities and remediation options, elevating Gmail's native security measures to impressive new heights.
Key Takeaways:
Squarex is revolutionizing online security: The discussion reveals how the product can enhance Gmail security by detecting and alerting users to potential threats before they materialize.
In-browser file analysis: Squarex performs comprehensive checks directly within your browser, maintaining user privacy while offering robust protection against malicious files.
Malicious macros are a key threat vector: Jeswin explains how attackers utilize document macros, often undetected by traditional antivirus software, to compromise user systems.
Real-time alerts and remediation: Squarex provides instantaneous analysis of file attachments, distinguishing malicious intent and providing safer alternatives for download.
Enhanced user-friendly protection: The product is designed for ease of use, offering an intuitive safety net for both tech-savvy individuals and those less accustomed to cybersecurity measures.
Notable Quotes:
"The moment you open it, it's almost instantaneous. And not only is it telling you contains macros, tells you the details."
"This is a macro free version created right there in your browser, in case if you're concerned that something can go wrong."
"Email is like the primary source right now of delivery of malicious payload."
"So we have received the mail. So now as you can notice, this is a macro enabled file, but Gmail didn't say anything."
"It's a full blown file system packaged in just one single file, and how crazy it can be to detect malicious macros."
Resources:
Get your free Chrome plugin: http://sqrx.io/pw_x
https://www.linkedin.com/company/getsquarex/
https://twitter.com/getsquarex
https://www.instagram.com/getsquarex/
Summary
In this episode, Joe Brinkley, also known as the blind hacker, joins Phillip Wylie to discuss his hacker origin story and offer advice for breaking into offensive security and pen testing. They also explore the commoditization of pen testing, the evolution of the industry, and the challenges of testing complex environments. Joe shares his insights on the different generations of hackers and the role of automation and AI in pen testing. He also talks about his work with the Mentor Village and offers resources for those interested in starting their own cybersecurity brand or company.
Takeaways
Sound Bites
Resources
https://www.linkedin.com/in/brinkleyjoseph/
https://x.com/TheBlindHacker
https://x.com/deadpixelsec
https://deadpixelsec.com/
Chapters
00:00 Introduction and Background
06:24 Advice for Breaking into Offensive Security
10:39 The Commoditization of Pentesting
15:53 The Impact of Compliance and Cyber Insurance
22:03 Challenges Faced by Practitioners in Limited Time Windows
25:33 The Evolution of Hackers and Accessibility of Education and Tools
30:36 The Role of Automation, Orchestration, and AI in Modern Pentesting
36:23 Building Cybersecurity Brands and the Mentor Village
41:14 Conclusion
41:52 Phillip Wylie Show Outro Video.mp4
Summary
In this live episode of The Phillip Wylie Show, cybersecurity experts Ira Winkler and Ryan Cloutier discuss their hacker origin stories and the evolution of hacking over the years. They emphasize the importance of basic cyber hygiene and the need to systematize the fundamentals of cybersecurity. They also discuss the risks and benefits of AI, highlighting the potential for manipulation and the need for safe adoption. The conversation touches on the role of policies and procedures, the alignment of cybersecurity with business objectives, and the impact of technology on human experiences.
Takeaways
Quotes
Resources
https://www.linkedin.com/in/irawinkler/
https://www.linkedin.com/in/ryan-cloutier/
https://cruisecon.com/
Chapters
00:00 Introduction and Hacker Origin Stories
05:39 The Evolution of Hacking and Basic Cyber Hygiene
08:03 Threat Landscape and Shifting Attack Profiles
10:18 The Impact of Social Media and Bring Your Own Device
18:05 Systematizing the Basics and Enforcing Policies
23:35 Aligning Cybersecurity with the Business and Employee Experience
26:01 AI: Readiness and Safe Adoption
32:13 Understanding AI as Math and the Potential Risks
34:48 Personal Intimate Information and the Weaponization of AI
Summary
David Schloss shares his hacker origin story, starting with his military background and how he ended up in the field of cybersecurity. He talks about his time in the Joint Special Operations Command (JSOC) and the unique missions he was involved in. He also discusses his transition to the private sector and his current role as a Hive Leader at Covert Swarm. The skills he acquired in JSOC have been highly transferable and valuable in his offensive security career. In this conversation, Dahvid Schloss discusses his experience at Seer, a practice prison camp that taught him transferable skills like lock picking and prison escape. He also talks about the challenges of transitioning from using malware and exploits to using his brain in the civilian world. Dahvid emphasizes the importance of finding your passion within offensive security and recommends exploring different areas to figure out what you enjoy. He also highlights the significance of building a personal brand in the cybersecurity field and encourages professionals to be more public about their skills and expertise.
Takeaways
Quotes
"I got through this course, I graduated, and I got to do the fun job of being a special operations communicator."
"Seer was amazing. So Seer is like practice prison camp, right? Which sounds why would that be amazing to cyber? And the reason is, is because they teach you some transferable skills, like how to pick locks and how to escape from prisons."
"Having access to really good malware, really good exploits was not at all. It sounds like it would be really helpful, but it was a hard transfer for me, especially because I'm so used to being able to go dot slash execute. And now I'm on a box and now I have to go, Oh, I have to use my brain."
"Offensive security is massive. It's like, there is no way you can be a master of all. Like there is only one and that's John Hammond so far. That's all I've seen. He's, know, he's got, he's got the chops, but we can't all be him. Right. So, um, really like my biggest recommendation."
Resources
https://www.linkedin.com/in/dahvidschloss/
https://x.com/DahvidSchloss
Chapters
00:00 Introduction and Background
02:36 Military to Cybersecurity Transition
08:41 Learning Cybersecurity Skills
17:34 JSOC and Fighting High-Value Targets
26:34 Transferable Skills and Challenges in Offensive Security
29:55 Exploring Different Areas in Offensive Security
39:04 The Importance of Building a Personal Brand
46:41 Opportunities for Growth in Smaller Cybersecurity Startups
49:49 Taking the Time to Find Your Path in Cybersecurity
Summary
In this episode of the Phillip Wylie Show, Phillip is joined by Eric Teichmiller, a technical account manager at Horizon 3. Eric shares his background in cybersecurity and his journey from IT to risk and compliance to offensive security. He explains his role as a technical account manager and how his defensive background helps him understand and support customers. Eric also discusses the benefits of certifications, offers advice for getting into cybersecurity, and shares his study tips and strategies for avoiding burnout.
Takeaways
Sound Bites
"I'm really enjoying cybersecurity as a whole."
"I kind of have that customer perspective."
"Everything that they were geeking out on not only works, but it works well."
Chapters
00:00 Introduction and Background
03:29 The Role of a Technical Account Manager
06:36 Transitioning from Defensive to Offensive Security
08:41 The Fascination with Autonomous Pen Testing
12:14 The Value of Certifications and Continuous Learning
14:13 Advice for Job Seekers in Cybersecurity
15:55 Navigating Job Descriptions and Requirements
20:12 Avoiding Burnout in Cybersecurity
24:07 Goals and Future Plans at Horizon 3
25:59 Final Thoughts and Conclusion
Resources
https://www.linkedin.com/in/eric-teichmiller-82296295/
https://x.com/ericteichmiller
About the Guest:
Jeff Man is a seasoned professional in the cybersecurity industry, with a rich history in penetration testing and security. He began his career at the National Security Agency (NSA) and has since become renowned for his expertise and contributions to the field. Jeff is also a co-host on Paul Security Weekly and frequently shares his insights at notable security conferences. His vast experience and deep understanding of the industry's evolution make him a respected figure in cybersecurity.
Episode Summary:
In this captivating episode of the Phillip Wylie Show, host Phillip Wylie welcomes cybersecurity veteran Jeff Man. Known for his storied career starting at the NSA, Jeff dives into his unique hacker origin story and the evolution of penetration testing. This episode is packed with insights, anecdotes, and practical advice for anyone interested in the cybersecurity landscape.
Jeff Man shares his early experiences working at NSA, highlighting key moments such as his involvement in creating the first software-based cryptosystem. He delves into the early days of penetration testing, describing how methodologies and technologies have transformed over the years. Jeff also discusses the importance of understanding penetration testing's true objectives and offers guidance on how organizations can maximize the value of these tests. His reflections on the cybersecurity community, vendor relationships, and the need for precise terminology provide valuable perspectives for practitioners and enthusiasts alike.
Key Takeaways:
• Jeff's Striking Background: Learn about Jeff Man's remarkable career trajectory, from his start at the NSA to his present role as a cybersecurity expert and podcaster.
• Evolution of Pen Testing: Understand the shifts in penetration testing methods, technologies, and industry perceptions over the past three decades.
• Maximizing Pen Test Effectiveness: Discover practical advice on how organizations can make the most out of their penetration testing efforts by setting clear objectives and collaborating with trusted advisors.
• Cybersecurity Insights: Jeff emphasizes the importance of understanding and correctly using industry terminology and the value of a comprehensive security program.
• Community and Learning: Hear Jeff's thoughts on the cybersecurity community, including his participation in conferences and his ongoing mission to educate and mentor upcoming professionals.
Notable Quotes:
• "I've always tried to ascribe to that. You might lose something in the near term by saying, well, what we have really isn't the best thing for you right now."
• "Pen testers are the unsung heroes of the industry, often with relatively boring stories, but they are crucial to the security landscape."
• "Very rarely do I see a pen test report that's actually, we tried to break in, or we tried to gain access, or we tried to gain unannounced access."
• "I've always been a consultant. I've always been sort of in this trusted advisor role."
• "And I have clients that I've been working with now for 15, 20, 25 years. Not all the time, but when they need something, they're like, hey, let me give Jeff a call and see what he has to say."
Resources:
Jeff Man LinkedIn: https://www.linkedin.com/in/jeffreyeman/
Jeff Man X(formerly Twitter): https://x.com/MrJeffMan
Jeff Man on Paul Security Weekly: https://www.scmagazine.com/security-weekly
About the Guest:
Andrew Lemon is a seasoned offensive security professional and founder of Red Threat, a cybersecurity consulting firm focused on pentesting, red teaming, and ransomware readiness assessments. With a wealth of experience from working at Boeing, Dell, and other tech corporations, Andrew has become a respected figure in the cybersecurity community, known for his contributions to physical security, social engineering, and AI pentesting. Andrew is also an advocate for transparency and community support within the cybersecurity industry.
Episode Summary:
Welcome to another episode of the Phillip Wylie Show, where host Phillip Wylie dives into the fascinating journey of his friend and cybersecurity expert, Andrew Lemon. Andrew shares his unique hacker origin story, from tech-savvy childhood and learning from his Novell admin dad to becoming the founder of Red Threat. With an emphasis on practical, hands-on experience, Andrew discusses how he has approached building a successful career in offensive security and what it takes to start a thriving consulting business.
In this comprehensive conversation, Andrew explains the strategies and technologies he employs in his assessments, the importance of tailoring services to client maturity levels, and insights into some of his latest research, including traffic control system vulnerabilities and AI pentesting. Phillip and Andrew also explore the critical nature of crafting a personal brand and the value of community-driven networking in cybersecurity. These engaging insights make this a must-listen episode for anyone interested in the inner workings of professional hacking and security consulting.
Key Takeaways:
Starting a cybersecurity consulting business: Andrew highlights the importance of financial planning, brand recognition, and maintaining integrity in service offerings.
Ransomware readiness assessments: A key focus for Andrew’s company, Red Threat, is preparing organizations for ransomware attacks by simulating real-world scenarios and actor techniques.
Physical security and social engineering: Despite the transition to remote work, physical security assessments remain a crucial part of Andrew's toolkit, demonstrating easy-to-understand vulnerabilities.
AI pentesting: Andrew talks about the emerging field of AI pentesting, shedding light on the unique challenges and methodologies, including leveraging the OWASP Top Ten for AI.
Career advice: Emphasizing the importance of networking and creating opportunities, Andrew shares actionable tips on how to navigate and succeed in the cybersecurity industry.
Notable Quotes:
Resources:
For more in-depth insights and to hear the full conversation, be sure to listen to the complete episode. Stay tuned for more engaging discussions on the Phillip Wylie Show, where you get a behind-the-curtain look at the world of professional hacking.
About the Guest:
Anthony "TonyP" Pillitiere: Anthony is the co-founder and Chief Technology Officer (CTO) of Horizon3.ai, a company renowned for its innovative product, NodeZero, which focuses on autonomous security. With a remarkable career spanning 21 years in the military, much of which was spent in highly sensitive missions, TonyP brings a wealth of expertise in offensive and defensive cybersecurity. His experience includes serving as the deputy CTO for the Joint Special Operations Command, where he spearheaded various cybersecurity initiatives.
Episode Summary:
In this episode of the Phillip Wylie Show, host Phillip Wylie delves into an insightful discussion with Anthony "TonyP" Pillitiere, the co-founder of Horizon 3 and the mastermind behind the cutting-edge product NodeZero. They explore the unique landscape of cybersecurity products stemming from the US special operations, contrasting with those from Israel's famous Unit 8200. Anthony shares riveting anecdotes from his military experience, emphasizing how the high-stakes environment shaped his approach to cybersecurity and led to the creation of NodeZero.
Drawing from over 80,000 automated pen tests executed using NodeZero, TonyP elucidates key lessons and recurring security challenges organizations face. The conversation highlights the transformative impact of autonomous pen testing on identifying vulnerabilities, enhancing risk assessments, and ultimately shaping the future of cybersecurity. Through engaging narratives and technical wisdom, this episode offers listeners a rare glimpse into the synergy between offensive and defensive security practices and the vital role of continuous automated assessment in safeguarding digital assets.
Key Takeaways:
Notable Quotes:
Resources:
Anthony "TonyP" Pillitiere's LinkedIn: Anthony Pillitiere
Horizon 3 Website: horizon3.ai
NodeZero Product Information: NodeZero
About the Guest:
KJ Haywood: KJ Haywood is a seasoned professional in the field of cybersecurity with over 25 years of experience in governance and compliance. She has dedicated the last 11 years to security governance and has recently shifted focus to AI and generative AI, launching her company, Nomad Cyber Concepts. Her expertise lies in helping mid-sized organizations pivot their solutions and acquire or design AI tools. KJ holds an MIT certification in AI no-code model building and is a prominent figure in the cybersecurity community, frequently sharing her knowledge at conferences and through teaching and mentoring.
Episode Summary:
In this engaging episode of "The Phillip Wylie Show," Phillip Wylie welcomes KJ Haywood, a veteran in cybersecurity governance and compliance, to discuss the transformative impact of AI and generative AI on the industry. The conversation dives into KJ’s professional journey from human resources to cybersecurity, her passion for governance, and her recent pivot into AI, particularly focusing on her company's role in helping organizations integrate AI tools.
The episode provides valuable insights into the importance of continually learning and staying updated in the cybersecurity field. KJ discusses the advent of generative AI, its rapid adoption since the release of ChatGPT, and the necessity for security practitioners to adapt. Listeners will gain an understanding of how to balance work and personal time to avoid burnout, the critical nature of governance in AI model design, and how to leverage community resources and certifications to advance one's career.
Key Takeaways:
Notable Quotes:
"Are you absolutely sure you want to transition to this industry? Because you have to really love what you do because it's easy to get burned out." - KJ Haywood
"The privileged access, remember we talked a lot about zero trust and privilege access back in the day. I think we're going to end up circling right back to that." - KJ Haywood
"We need pen testers very much. Consider going into pen testing if you haven't already considered it." - KJ Haywood
"I believe it's going to be similar to the shift with cybersecurity. Industry practitioners are going to have to pivot a little bit of their skill set and level themselves up." - KJ Haywood
"I think artificial intelligence or any type of Gen AI tool, because there are going to be so many more that are going to be launched over the next, I'd say, three years, we're going to have so many." - KJ Haywood
Resources:
About the Guest:
Rob Fuller (Mubix): Rob Fuller, also known as Mubix, is a well-known figure in the cybersecurity community, particularly in the realms of penetration testing and red teaming. As an experienced professional, Fuller has a background in the Marine Corps where he was part of the Marine Corps CERT at Quantico. Fuller has contributed significantly to the community through his work with Hak5 on series like Metasploit Minute and Practical Exploitation. His deep understanding of security concepts, coupled with his engaging teaching methods, has influenced aspiring hackers and professionals worldwide. He now holds a leadership role, guiding and nurturing the next generation of cybersecurity talent.
Episode Summary:
In this engaging episode of "The Phillip Wylie Show," Phillip Wylie sits down with Rob Fuller, also known as Mubix, a revered figure in the cybersecurity and penetration testing community. The conversation kicks off with Fuller's early experiences that propelled him into the world of hacking, such as his fascination with Game Shark and reverse engineering concepts during his childhood. Fuller elaborates on his journey from the Marine Corps to becoming a renowned penetration tester and red teamer, providing invaluable insights into the practical and psychological aspects of entering the cybersecurity field.
Throughout the episode, Fuller emphasizes the importance of content creation and community involvement for career advancement in cybersecurity. He illustrates how blogging, podcasts, or even YouTube channels can showcase one's expertise and help build a personal brand. This episode is packed with actionable advice on certifications, the value of scripting, and the mental fortitude needed to combat imposter syndrome. Listeners are bound to find Fuller's story inspiring and his advice practical for both newcomers and seasoned professionals in cybersecurity.
Key Takeaways:
Notable Quotes:
Resources:
Don't miss this episode to dive deep into Mubix's fascinating journey through cybersecurity and glean insights that can aid your own career progression.
About The Guest:
Noah King is a Senior Software Engineer at Horizon3.ai, specializing in offensive security and exploit development. Coming from a background in sales and with a strong expertise in web application development, Noah transitioned into cybersecurity after being inspired by his wife's journey into engineering. With a passion for breaking things rather than building them, Noah has rapidly advanced in the field, earning his OSCP certification and contributing to automating complex security attacks at Horizon3.ai.
Summary:
Noah King shares his journey from sales to offensive security. He started with a coding bootcamp and transitioned into web app development. Eventually, he joined Horizon3.ai as a senior software engineer and became interested in offensive security. He learned through hack the box and became a teaching assistant for a cybersecurity bootcamp. He obtained the OSCP certification and now focuses on offensive security at Horizon3.ai, automating attacks and finding vulnerabilities.
Takeaways
Quotes:
Chapters:
00:00 Introduction and Background
03:50 Finding Passion and Building a Foundation
10:07 Automation and Scaling in Offensive Security
15:19 The Challenges and Rewards of Offensive Security 22:59 Certifications and Experience in the Job Market
25:41 Closing Remarks
Resources:
Noah's Horizon3 Tech Talk: Journey to OSCP https://www.horizon3.ai/insights/webinars/tech-talk-journey-to-oscp/
Noah's LinkedIn: https://www.linkedin.com/in/noahking1/
About the Guest:
Jacob Krasnov is a cybersecurity expert, CEO, and co-founder at BC Security. He and his co-founder Anthony and Vincent Rose have significantly contributed to the cybersecurity field, particularly with their work on the Empire project. Jacob's background includes aerospace engineering and high-level cybersecurity assessments in the Air Force, where he was involved in rigorous testing of military aircraft like the F-22 and F-35. Transitioning to BC Security, Jacob has focused on enhancing tools for red teaming and threat emulation, making sophisticated cybersecurity tools accessible and maintainable.
Episode Summary:
In this episode of the Phillip Wylie Show, Phillip Wylie sits down with Jacob Krasnov from BC Security to delve into the evolution of the Empire project, cybersecurity's role in modern defense systems, and the importance of making advanced security tools accessible. Jacob elaborates on his journey from working on military aircraft cybersecurity assessments to co-founding BC Security, a company that has breathed new life into the Empire project—a project initially shelved by its original developers but resuscitated and advanced by Jacob and his team.
The conversation spotlights the significance of rigorous and repeatable security testing, as well as tying cybersecurity impacts to operational outcomes. Jacob details the extensive updates made to Empire, including support for Python 3, new agent types, and a comprehensive code rewrite to enhance maintainability and extend the tool's functionality. The show also touches on the importance of entry-level cybersecurity tools for global teams, the learning curve of such tools, and using AI in cybersecurity.
Key Takeaways:
Notable Quotes:
Resources:
Discover the intricacies of cybersecurity, the evolution of powerful tools, and insightful professional journeys in this episode. Tune in to not only learn about the technical advancements but also the significance of making these tools accessible to a broader audience. Stay tuned for more enriching content from the Philip Wylie Show.
About the Guest:
McKenna Dallmeyer is a technical account manager at Horizon3.ai, specializing in offensive security and penetration testing. Starting her academic journey in biomedical science and political science, she eventually pursued cybersecurity, driven by a combination of personal interests and family influence. McKenna has experience working with the NSA as a developer intern and later full-time in a development program. She holds several certifications in penetration testing and network security and is also part of the Synack Red Team, conducting side work through her LLC.
Episode Summary:
In this engaging episode of The Phillip Wylie Show, host Phillip Wylie sits down with McKenna Dallmeyer to discuss her unconventional journey into the realm of cybersecurity and penetration testing. McKenna shares how her initial aspirations of becoming a veterinarian transitioned into a passion for cybersecurity and offensive security, ultimately leading her to her current role at Horizon3.ai. Along the way, she highlights the importance of hands-on experience, continuous learning, and the role of soft skills in a technical field.
McKenna provides insights into her background, from her academic shifts and internships to her work at the NSA and her current involvement with Synack Red Team. She emphasizes the value of diverse experiences, outlining how coding, networking, and certifications like GCIH and GWAPT have contributed to her skill set. McKenna also offers practical advice for those aspiring to enter the field of penetration testing, underscoring the necessity of taking on challenges, saying yes to opportunities, and leveraging any available resources to facilitate learning and growth.
Key Takeaways:
Notable Quotes:
Resources:
McKenna's LinkedIn: https://www.linkedin.com/in/mckenna-dallmeyer/
Horizon3.ai: Website
Synack Red Team: Website
Certifications Mentioned:
For more insightful discussions and expert advice from the world of cybersecurity, be sure to listen to the full episode and stay tuned for future episodes of The Phillip Wylie Show.
Summary In this conversation, John and Greg from White Knight Labs discuss their backgrounds and the work they do in red teaming and penetration testing. They explain the difference between red teaming and pen testing, with red teaming being more focused on mission objectives and crippling a business, while pen testing is more about finding vulnerabilities and misconfigurations. They also discuss the skills and knowledge required to become a red teamer, including a background in sysadmin or software development, networking knowledge, and experience in pen testing. They recommend certifications such as Certified Red Team Professional and Certified Red Team Expert, as well as courses on redirectors and offensive development. In this conversation, John Stigerwalt and Greg Hatcher discuss various aspects of red teaming and physical security. They emphasize the importance of teamwork and diverse skill sets in red team operations. They also highlight the challenges and grueling nature of red teaming, as well as the misconceptions surrounding it. The conversation touches on the use of AI in security, the practice of assuming breach, and the courses offered by White Knight Labs. Takeaways Red teaming is focused on mission objectives and crippling a business, while pen testing is more about finding vulnerabilities and misconfigurations. A background in sysadmin or software development is recommended for aspiring red teamers. Networking knowledge and experience in pen testing are important skills to have. Certifications such as Certified Red Team Professional and Certified Red Team Expert can be beneficial. Courses on redirectors and offensive development are recommended for learning the necessary skills. Red teaming requires a diverse set of skills and a team approach. Red teaming can be grueling and data-intensive, with a focus on blending in and accessing file shares. Physical security assessments often involve challenging and uncomfortable situations. Getting started in physical security can involve courses like Covert Access Team and Optiv's course. Assume breach is a valuable mindset to adopt in security. White Knight Labs offers courses on offensive development, advanced red team operations, and offensive Azure operations and tactics.
Takeaways
Resources:
WKL Courses:
Advanced Red Team Operations Course (ARTO) https://training.whiteknightlabs.com/advanced-red-team-operations/
Offensive Development Course https://training.whiteknightlabs.com/offensive-development-training/
Offensive Azure Operations and Tactics Course https://training.whiteknightlabs.com/offensive-azure-operations-tactics/
Educators and Tools:
Travis Weathers physical pentesting courses: https://physicalexploit.com/
In this episode, Phillip Wylie is joined by Matt Scheurer, a digital forensics and incident response expert. They discuss Matt's hacker origin story, his work in digital forensics and incident response, and the education path for aspiring professionals in this field. They also touch on the importance of professional networking and the benefits of public speaking in the cybersecurity industry.
Takeaways
Sound Bites
Resources
https://www.linkedin.com/in/mattscheurer/
https://twitter.com/c3rkah
About the Guest:
John Woodling is a seasoned cybersecurity expert with seven years of experience in the industry. He currently holds the position of Senior Information Security Analyst. John has a diverse background that includes a blend of hands-on technical expertise and a profound understanding of different cybersecurity domains. As a member of the DFW Cybersecurity community and DEFCON 940 Group in Denton, Texas, John is known for his mentorship and willingness to share his insights. With an initial career path in art and finance, John’s journey into cybersecurity showcases his passion and curiosity for technology and security.
Episode Summary:
Welcome to another insightful episode of the Phillip Wylie Show! In this episode, Phillip sits down with John Woodling, a prominent figure in the DFW Cybersecurity community and an adept Senior Information Security Analyst. John shares his journey into the world of cybersecurity, providing invaluable advice for those looking to transition into this ever-evolving field. Known for his deep knowledge and practical experience, John offers listeners a comprehensive look into the necessary skills, potential career paths, and the importance of community in cybersecurity.
The conversation delves into different entry points into the cybersecurity industry, emphasizing the significance of hands-on learning, certifications, and networking. John discusses the transformation of cybersecurity from a niche technical field into a widespread and essential discipline, highlighting various roles like GRC, red teaming, and social engineering. He also reflects on his personal career choices and lessons learned, offering today’s aspiring cybersecurity professionals actionable advice and encouragement. Additionally, the episode touches upon the evolving job market, the importance of diverse backgrounds, and the role of modern resources like bug bounties in global talent development.
Key Takeaways:
Notable Quotes:
Resources
https://x.com/statictear
https://www.linkedin.com/in/johnwoodling/
DC940 Discord https://discord.gg/DDZEnFHFbt
Summary Tanisha Martin, founder of Black Girls Hack and organizer of Squad Con, shares her journey in cybersecurity, the importance of hands-on training, and the challenges of diversity in the industry. She also discusses the motivation behind organizing Squad Con and the need for scholarships to support diversity in cybersecurity education. Takeaways
Sound Bites
Resources
https://www.linkedin.com/in/tennisha/
https://squadcon.me/
https://blackgirlshack.org/
Summary
In this episode, Eddie Miro shares his hacker origin story and discusses his recently published book. He talks about his journey from a troubled childhood to a life of crime and eventually finding his passion in cybersecurity. Eddie emphasizes the importance of mentorship, creativity, and community involvement in the cybersecurity field. He also highlights the process of self-publishing his book and the impact it has had on his personal growth and the lives of others.
Takeaways
Sound Bites
Resources
https://www.linkedin.com/in/theedmiroshow/
Eddie's book: https://www.amazon.com/Outlaw-Summer-Cyber-Dreams-Redemption/dp/B0CZFB2KNM/ref=sr_1_1?sr=8-1
About the Guest:
In this episode of "The Phillip Wylie Show," Dirce Hernandez joins as a featured guest. With a notable career spanning over 17 years in the cybersecurity industry, Dirce stands as a first-generation college graduate hailing from South Texas. He has worked across various sectors including state government, higher education, healthcare, and financial services. His diverse experience includes roles at TxDOT, University of Texas at Brownsville, Wells Fargo, USAA, and currently at Northwestern Mutual Insurance Company. Apart from his professional endeavors, Dirce is known for his dedication to helping others, sharing knowledge, and mentoring aspiring cybersecurity professionals.
Episode Summary:
In this insightful conversation with Phillip Wylie, cybersecurity veteran Dirce Hernandez shares his extensive experience in the industry, shedding light on the intricacies of breaking into the field. This episode is a trove of knowledge for anyone aspiring to launch or enhance their career in cybersecurity.
The discussion opens with Dirce's origin story, tracing his journey from state government positions to his ventures into the enterprise-level cybersecurity landscape. The conversation pivots to analyze how the job market within cybersecurity has evolved and the current challenges faced by individuals attempting to enter the field. Drawing upon Dirce's own transitions among sectors, the episode explores the value of diversified experience and the importance of soft skills like report writing and communication.
Key Takeaways:
Notable Quotes:
Resources:
About the Guest: Dr. Anmol Agarwal is a senior security researcher focused on securing 5G and 6G. Her research interests include AI and Machine Learning security. She is also an adjunct professor teaching Machine Learning to doctoral students. She holds a doctoral degree in cybersecurity analytics and previously worked at the U.S. Cybersecurity and Infrastructure Security Agency managing risk to the federal enterprise. Dr. Agarwal is also an active speaker and has spoken at numerous events and conferences to educate the public about cybersecurity and data science concepts. In her free time, she enjoys mentoring others in the community, traveling, and spending time with her family.
Episode Summary: In this intriguing episode of the Phillip Wylie Show, we delve into the rapidly evolving intersection of AI and cybersecurity with Dr. Anmol Agarwal. Phillip and Dr. Agarwal engage in a comprehensive discussion that illuminates the cutting-edge advancements in telecommunications security, the ethical considerations of AI, and practical advice for those looking to break into the cybersecurity field. Dr. Agarwal shares her journey from computer science student to an authoritative voice in the AI and cybersecurity realm, revealing insights into the quarterly meetings for 5G and 6G standardization. She provides valuable knowledge on how both offensive and defensive strategies are shaping AI utilization in security and offers resource recommendations for those aspiring to pen-test AI and machine learning systems. The conversation uncovers the current and potential applications of AI in various technologies and initiatives, from digital twins to deepfakes, and how they pose significant opportunities and threats to cybersecurity.
Key Takeaways:
About the Guest: Matt Johanson, known as Matt J, is a seasoned cybersecurity professional and an active content creator within the industry. With a rich background that spans across various facets of cybersecurity, Matt's expertise ranges from practical experience in offensive security to leadership roles in software security. His journey began with computer programming in high school, followed by a computer science degree and an influential senior seminar focused on cybersecurity, taught by a SANS instructor. Matt's professional career kicked off with engagements in penetration testing, and he eventually played an instrumental role in building WhiteHat Security's threat research team. At present, Matt holds the title of Head of Software Security at Reddit, where he brings his extensive knowledge and experience to the forefront of protecting one of the internet's most significant community platforms.
Episode Summary: In this intriguing episode of The Philip Wylie Show, host Philip Wylie engages in a compelling conversation with cybersecurity connoisseur Matt Johansson. Listeners are drawn into the dialogue as Matt shares the narrative of his origin story, chronicling his early forays into hacker culture, his educational pursuits, and the serendipitous events involving industry notables that shaped his career trajectory. Delving into the intricacies of breaking into and advancing within the AppSec realm, Matt elucidates the accessibility of the field, emphasizing the advantage of readily available learning resources like bug bounty programs and OWASP. Equally crucial, he divulges insights on the evolving landscape of cybersecurity, spotlighting burgeoning areas like threat detection that beckon aspirants.
Key Takeaways: Matt Johansson's foundational cybersecurity experiences were fostered in the '90s through video game system modding and initial programming courses in high school and college. Networking and community involvement at hacker conferences like ShmooCon can yield lifelong professional relationships and career opportunities. AppSec and web app penetration testing present more accessible entry points for breaking into cybersecurity, bolstered by resources such as OWASP and bug bounty programs. Everyone has valuable experiences to share; beginning content creators should start creating and learning publicly, regardless of initial quality perceptions. Open dialogue on mental health is vital within the cybersecurity industry, and it's something Matt J actively promotes through his newsletter Vulnerable You and other content mediums. Notable Quotes: "…really fortunate timing there." — Matt Johansson regarding his introduction to cybersecurity. "There is no, like, you're never going to turn the corner and find the room of adults. Like, you're the adults now." — Matt Johansson on career progression and imposter syndrome. "Look at this. We're, we're not in it. We're, you and I are both in our house right now." — Matt Johansson on the prevalence of remote work affecting the loneliness epidemic. Resources: https://twitter.com/mattjay https://www.linkedin.com/in/matthewjohansen/ Vulnerable U Newsletter https://vulnu.mattjay.com/ https://www.youtube.com/@VulnerableU
About the Guest: Michael Kim is a seasoned professional in the realm of offensive security, boasting an extensive background in red teaming and penetration testing. Throughout his dynamic career, Michael has contributed his expertise to a variety of organizations, which enables him to offer a unique perspective on cybersecurity. Prior to diving into the security field, Michael followed his passion in music production and DJing for over a decade. His pivot to cybersecurity was catalyzed by the realization that it did not require a formal degree but could be pursued through alternative educational platforms like boot camps. Michael's commitment to continual learning and self-improvement is demonstrated by his approach to gaining new skills and certifications necessary for advancing his career. Currently, he holds the position of red team operator. Episode Summary: In this episode of the Philip Wylie Show, host Phillip Wylie engages with Michael Kim, an expert in offensive security, to discuss his unconventional journey into the field of cybersecurity and insights on red teaming and penetration testing. Michael's narrative is not only a testament to career shifts but also an inspiration for individuals looking to pivot into new endeavors later in life. This conversation delves into the intricacies of cybersecurity, the differences between penetration testing, and red teaming, as well as effective learning strategies for those aspiring to break into the security sector. Michael and Phillip exchange valuable information on the evolution of cybersecurity careers, revealing how passion and dedication can lead to substantial professional growth despite starting from non-technical backgrounds. The episode underscores the importance of a proactive work ethic, the utilization of learning resources like TryHackMe and Hack The Box, and the strategic pursuit of relevant certifications. With Michael's background in music and his proactive approach to personal branding on LinkedIn, listeners are offered a multifaceted perspective on forging a successful career path in offensive security. Key Takeaways: Transitioning to cybersecurity does not require a formal degree; alternative education paths like boot camps can be effective. Red teaming involves stealth and in-depth tactics, unlike the broader approach of penetration testing. Certifications like OSCP are valuable but not entry-level; it's essential to build a foundation of skills prior to attempting advanced certifications. Resources such as TryHackMe and Hack The Box Academy are highly recommended for hands-on learning and skill development. Personal branding and active engagement on professional networks like LinkedIn can significantly benefit one's career advancement. Notable Quotes: "I always start with saying… I'm not here to push past, I'm just here because I just want to help out." "If I can do it, anyone can do it. If you have the passion, if you have dedication, never give up because everybody has a different starting point." "It's important to have a plan of action. And I feel like from there on, you can build on that plan of action." "I feel like if everybody does their due diligence to try to research, understand what certs actually help, it'll be easier to navigate [the field]." "We only go through this once and there'll be times when you look back fondly and like, 'Oh, I used to not be able to do this, but now I can do this really easily.'" Resources: https://www.linkedin.com/in/michael-kim-83b0627b/ https://twitter.com/MeterPeter4Eva
About the Guest: Shourya Pratap Singh is a Principal Engineer at SquareX. He is responsible for building SquareX’s secure and privacy-focused extension, and works on researching methods to counteract web security risks. He has conducted a workshop at Texas Cyber Summit, and his work is being presented at Blackhat Arsenal EU. Before joining SquareX, he worked with FinBox (an Indian fintech) where he led a team of brilliant developers and was responsible for building and scaling multiple product lines. He has a bachelor’s degree from IIIT Bhubaneswar and holds a patent. His area of interest includes browser extensions and web application security.
Episode Summary: In this highly informative episode of the Philip Wylie Show, we dive into the pertinent topic of online security. Together with Shourya Pratap Singh from Squarex, we explore the intricacies of malicious file detection and examine the latest advancements Squarex has incorporated to bolster digital safety. From password-protected archives to deceptive file naming practices, this episode sheds light on the multi-layered defense strategies designed to ward off cyber threats. Shourya explains how Squarex has evolved its scanning abilities, focusing on zip files and extending its malicious document detection features to manage complex archives, including encrypted and recursively nested zip files. By integrating innovative capabilities directly within the browser, Squarex enables users to seamlessly scan for potential threats without compromising the security of their data. The discussion extends to how Squarex handles password retrieval from email bodies to automate the scanning process, showcasing the company's forward-thinking approach to cybersecurity. The episode also reveals Squarex's latest feature developments, such as the Download Interceptor, which provides users with additional layers of protection against unwittingly executing harmful downloads.
Key Takeaways:
About the Guest: Jeswin Mathai is the Chief Architect at SquareX. He leads the team responsible for designing and implementing the Infrastructure. Prior to joining SquareX, He was working as the chief architect at INE. He has published his work at DEFCON China, RootCon, Blackhat Arsenal, and Demo Labs (DEFCON). He has also been a co-trainer in-classroom training conducted at Black Hat Asia, HITB, RootCon, and OWASP NZ Day. He has a Bachelor's degree from IIIT Bhubaneswar. He was the team lead at InfoSec Society IIIT Bhubaneswar in association with CDAC and ISEA, which performed security auditing of government portals and conducted awareness workshops for government institutions. His area of interest includes Cloud Security, Container Security, and Web Application Security.
Episode Summary: In this insightful episode of the Phillip Wylie show, cybersecurity aficionado Jeswin Mathai returns to delve deeper into the intricacies of in-browser malicious file detection. Sponsored by Squarex, this continuation of the "Be Fearless Online" series sheds light on the ever-evolving tactics used by cyber attackers to circumvent traditional antivirus measures. The conversation promises a blend of technical demonstrations and thought-provoking discussion that's integral for professionals and enthusiasts alike. Jeswin guides us through the dark alleys of cyber threats, starting with reflections on the fundamental evasion techniques like VBA stomping and purging. He invites listeners into a complex world where even simple file renaming or metadata tampering can make malicious documents slip undetected past security checkpoints. Further, Jeswin exposes a fascinating aspect of cybersecurity—"large file attacks"—demonstrating that size does matter in malware detection. With technology that detects such threats in real-time, Jeswin introduces listeners to Squarex's latest advancements, aiming to revolutionize the way we stay safe online.
Key Takeaways: Attackers are innovating new evasion techniques that fool even the most advanced antivirus systems, like hiding malicious code in macro-enabled files. Simple changes, such as renaming files and modifying metadata, can significantly reduce the chances of detection by standard security measures. Large-file attacks are a newer method used by attackers to bypass antivirus systems by embedding malicious code within massive files. Squarex is at the forefront of combating these advanced threats with in-browser detection technology capable of analyzing and intercepting malicious downloads. Future updates from Squarex promise even greater capabilities in detecting and dealing with sophisticated in-browser threats. Notable Quotes: "In case of large files, let me start with the one XLSM. So this is the one that's having 33 Mb. It will take a few seconds and… it was able to flag it right there." "Now the moment we try to upload this on Virus Total… it will take a long time." "So now let's take a look at how Squarex's detection is going to help us." "With download Interceptor, it's a big win for all of the files out there, whether the file is coming from Google Drive, whether it is Telegram, WhatsApp, Whatnot." Resources: Get your free Chrome plugin: http://sqrx.io/pw_x https://www.linkedin.com/company/getsquarex/ https://twitter.com/getsquarex https://www.instagram.com/getsquarex/
About the Guest: Cecile Mengue is a dynamic and inspiring penetration tester with a background that diverges from the traditional cybersecurity pathway. Her journey into the realm of cybersecurity was spurred by a personal experience involving cybercrime, which led her to pivot from her degree in criminal justice to pursuing a career in penetration testing. Demonstrating an entrepreneurial spirit and a passion for security, Mengue transitioned from being a victim of hacking to a cybersecurity expert. A notable speaker with an interesting origin story, she presently holds a position as a penetration tester at IBM.
Episode Summary: In this compelling episode of the Phillip Wylie Show, host Phillip Wylie welcomes an intriguing guest, Cecile Mengue, whose unconventional path to becoming a penetration tester is not just informative but also deeply motivational. The conversation delves into Mengue's unique "hacker origin story," shedding light on her transition from working in juvenile court to unraveling a hacking attempt that targeted her own business. Cecile Mengue's narrative is one of resilience and tenacity. Having been hacked during her entrepreneurial ventures, Mengue chose to transform her anger into curiosity, leading her down the path of self-taught cybersecurity methods and eventually open-source intelligence (OSINT). She remarkably tracked down her attackers and successfully recovered her losses, a victory that fueled her interest in cybersecurity. Her unconventional entry into pen testing highlights the power of determination and self-directed learning. Throughout the conversation, Mengue candidly shares the strategies she employed to break into the cybersecurity field, including how she targeted her efforts specifically toward pen testing and leveraged networking to secure her first professional role. The episode is a testament to the idea that one's passion, complemented by strategic skill-building and smart networking, can create pathways to success in the technology industry.
Key Takeaways: Cecile Mengue's foray into cybersecurity stemmed from her own experience with a hacking incident, leading to a career change from criminal justice to penetration testing. With determination and self-learning, she tracked down her hacker, which sparked her interest in cybersecurity and ethical hacking. Focusing on a specific area of interest within cybersecurity, Mengue optimized her learning and job search toward penetration testing, emphasizing the importance of specialization. Mengue's proactive approach in gaining experience, such as volunteering to help secure local businesses, played a pivotal role in strengthening her resume. Networking and taking advantage of apprenticeship and entry-level programs can be crucial steps in securing a position in cybersecurity, as demonstrated by Mengue’s journey. Notable Quotes: "Once I became curious about how it happened, I started kind of like poking around the Internet myself, trying to Google." "It was anger, then curiosity, then after curiosity, it was determination." "I kept waiting because I didn't think that I could do it, right, because I felt like every time I start researching hackers or pen testers or anything in cybersecurity, one of the things that I noticed, like, nobody looked like me." "Your attitude and just the way you go about things is already a big step." "My passion was always about going after the bad guy to protect the good guy, right?" Resources: https://www.linkedin.com/in/cecile-m-2375b9133/ https://www.instagram.com/cybercile/ https://cybercile.com/
About the Guest:
Mariana Padilla is a cybersecurity professional with a background in marketing and a keen focus on storytelling as a powerful tool. With an unexpected foray into the cybersecurity world, she has found her niche and currently serves as a co-founder, and CEO of a company pioneering in creating an automated demo marketplace for cybersecurity software. She brings a wealth of experience from education and nonprofit sectors, with a mission to bridge the gap between different cybersecurity communities through initiatives like virtual coffee meetings and community events.
Episode Summary:
In this fascinating episode of the Phillip Wylie Show, we delve into the importance of networking and the art of virtual connection in the dynamic field of cybersecurity. Our special guest, Mariana Padilla, shares her journey into the world of cybersecurity, highlighting the unexpected paths that lead to fulfilling careers in the industry. Her innovative approach to networking through 'virtual coffees' underscores the value of building strong professional relationships.
Mariana Padilla emphasizes the critical role of trust and relationship-building in the cybersecurity sector. She narrates her personal networking strategy, which includes initiating 100 virtual meetings in as many days, an effort that significantly expanded her professional network. This approach not only showcases her dedication to connecting with industry professionals but also her entrepreneurial spirit as she ventured into the cybersecurity space with her automated demo marketplace and community events. Her ability to leverage LinkedIn as a networking tool provides listeners with actionable insights on how to navigate and utilize social media effectively for career advancement.
Key Takeaways:
The Power of Networking: Establishing a strong network is key in cybersecurity, and virtual coffees can serve as an innovative and effective method for building connections.
Trusting in Opportunities: Being open to possibilities and stepping out of your comfort zone can lead to unforeseen and valuable relationships within the industry.
Personal Branding Importance: Showcasing personal achievements, like participating in or winning CTF (Capture The Flag) competitions, is crucial for building one's brand and portfolio.
Bridging Industry Gaps: Collaboration between different cybersecurity communities, such as practitioners and executives, is essential.
Utilizing LinkedIn: Engage actively on LinkedIn, not just by posting content but also by participating in discussions and utilizing the platform's diverse features for networking.
Notable Quotes:
"I really think that the common thread with everything that I've done is storytelling."
"One of the things that I learned very early on after joining this industry is that it is very much focused… it operates differently from a lot of industries in terms of it is trust based."
"Every good conversation opens the door to other conversations."
"You have to think about it kind of like sailing. You just have to open up your sails and be willing to be open to the opportunities that come your way."
"The market is continuing to be more and more crowded. They're looking for new ways to show their product and showcase to potential clients and customers how it works."
Resources:
Mariana Padilla's LinkedIn Profile: https://www.linkedin.com/in/heretoshakeshitup/
Hackerverse Website: https://hackerverse.co/
Hackerverse LinkedIn Page: https://www.linkedin.com/company/hackerverse/
About the Guest:
Justin Elze is the CTO of TrustedSec, a highly acclaimed cybersecurity company. With over 14 years of industry experience, Justin is an expert in the field of offensive security, especially in the domain of red teaming and penetration testing. His extensive knowledge extends over several facets of cybersecurity, from system engineering to research. At TrustedSec, he also oversees the red team and research team, showcasing a driven career that advanced from hands-on technical roles to strategic leadership.
Episode Summary:
In this insightful episode of the cybersecurity-focused podcast, we have the pleasure of welcoming Justin Elze, the Chief Technology Officer of TrustedSec. The conversation dives deep into the world of offensive security, balancing technical expertise with leadership, and the evolution of penetration testing and red teaming in the dynamic cybersecurity landscape.
The episode kicks off with host Phillip Wylie introducing Justin Elze and acknowledging his substantial experience in cybersecurity and defensive security. As they delve into the discussion, Justin shares his origin story, detailing his journey from IRC beginnings and computer repair to ascending the ranks in the cybersecurity realm. The conversation steers towards various career tips for aspiring cybersecurity professionals, touching upon certifications, the art of interviewing, and the importance of having a diverse skill set. Also discussed are current trends and future directions in offensive security, such as assume breach assessments, red team specialization, and purple team operations.
Key Takeaways:
Notable Quotes:
"Once you get to a certain point of doing this, you really just need to focus on, hey, I found a really good class on AWS, found a really good class on enumeration."
"You kind of need to look at where you are today, where things you think will be in five years."
"The report is really what you're going to digest… Making sure that they [cybersecurity firms] are there to kind of support you after you have the report to digest it at different levels that you need."
Resources:
https://twitter.com/HackingLZ
https://www.linkedin.com/in/justinelze/
TrustedSec website: trustedsec.com
About the Guest:
Cathy Ullman, known in the cybersecurity community as Investigator Chick, boasts an impressive 24-year tenure at the University of Buffalo where her expertise spans across digital forensics and incident response. She has not only made a mark with her significant work in tech support but also holds a leadership position in organizing significant conference events such as summer camp. A celebrated author, Ullman recently published a thought-provoking book that delves into the intersection of offensive and defensive cybersecurity strategies.
Episode Summary:
In this episode of the Phillip Wylie show, listeners are treated to an intimate conversation with cybersecurity expert Cathy Ullman. The talk traverses Ullman's storied path which veers from a unique childhood surrounded by pioneering computing to her two-decade-plus stint in university cyber security. Along the way, Ullman offers a peek into the heart of her recent book, which urges a mindset shift in cybersecurity defense by taking cues from offensive tactics.
Ullman reflects on her early days in tech support, leading to her current specialization in digital forensics and incident response at the University of Buffalo. She discusses the value and rigorous nature of certifications such as the IAsis and the doors they've opened within her field. The conversation turns to Ullman's enlightening journey into the offensive side of cybersecurity, captured in her new book "The Active Defender." Ullman makes a compelling case for why understanding offensive strategies can fortify defense mechanisms within the cybersecurity realm.
Key Takeaways:
Cathy Ullman's Emergence: From a childhood surrounded by computing, Cathy's journey is emblematic of the organic evolution into the cybersecurity niche.
Higher Education in Cybersecurity: Ullman underscores the benefits and stability offered by her long-standing role at the University of Buffalo and the profound learning and growth it has facilitated.
Digital Forensics Certification: Cathy shares insights into the invaluable expertise and depth gained from the digital forensics and incident response training with IAsis.
Cybersecurity Community Engagement: The significance of attending and participating in events like B sides for professional development and networking is emphasized.
Understanding Offensive Security: Ullman explores the perspective that comprehending offensive techniques enhances defensive strategies, a central theme in her latest book.
Notable Quotes:
"And I took SANS classes on forensics before I had the IACIS background, and it did not go well."
"Understanding how offensive security folks think, because if you understand what they do and how they think, then you can be better as a defender in terms of your own defenses."
"I've been there 24 years, and I've had the opportunity to kind of grow into different spaces within that without having to jump ship."
"It was a matrix moment, you know, the blue pill, red pill thing, where I suddenly realized, hey, there's this whole other world that I was missing out on."
"Everybody wants to share all the cool things with you. The excitement is palpable when you go to these conferences."
Resources:
Cathys Twitter: @investigatorchic
Cathy's LinkedIn: https://www.linkedin.com/in/catherine-ullman-26a9406/
Cathy's book: The Active Defender: Immersion in the Offensive Security Mindset https://www.wiley.com/en-us/The+Active+Defender%3A+Immersion+in+the+Offensive+Security+Mindset-p-9781119895213
About the Guest:
Andy Liverman Anderson is a seasoned professional with a diverse background spanning real estate, Wall Street, and cybersecurity. With nearly a decade dedicated to the field of cybersecurity, Andy brings a wealth of experience and knowledge to the industry. As a history major, he leverages his unique perspective to analyze the intricacies of cybersecurity's geopolitical landscape. Notably, Andy has been pivotal in the development of moving target defense strategies and has pioneered the use of machine learning to estimate cyber risk in the insurance domain. Currently, he serves as a VP of Sales at Uno AI, a company at the forefront of incorporating AI into cybersecurity efforts.
Episode Summary:
This episode of The Phillip Wylie Show delves into the rapidly evolving landscape of cybersecurity, focusing on the integration of automation and AI technologies. Host Phillip Wylie is joined by Andy Liverman Anderson from Uno AI to explore the ways these advancements are transforming the industry. Fascinated by the seismic shift caused by AI tools like Chat GPT, they discuss the implications for cybersecurity professionals, who like superheroes, each have their own origin story.
The conversation begins by highlighting the role of automation in cybersecurity, referencing Jeff Foley's mass reconnaissance script, and moves on to unpack Andy's journey from real estate and Wall Street into the complex world of cybersecurity. The second summary paragraph touches on the significant role AI plays in vulnerability management, acting as a force multiplier for security practitioners, and the potential for Uno AI's copilots to scale and enhance the capabilities of cybersecurity teams. As the episode unfolds, it becomes clear that the integration of AI into cybersecurity is not just a possibility, it's a reality unfolding before us.
Key Takeaways:
Automation and AI are revolutionizing cybersecurity, taking over repetitive and tedious tasks to free up professionals for more complex work.
Andy Liverman Anderson's history in both traditional tech and cybersecurity provides a unique perspective on the use of AI in cybersecurity.
Cyber insurance and understanding post-attack scenarios are critical components in managing cyber risk effectively.
Uno AI's cyber AI copilot assists security professionals by streamlining the process of vulnerability management and producing actionable insights.
As AI democratizes technology, it may lower barriers to entry in cybersecurity and generate better, more creative jobs.
Notable Quotes:
"It's the land of broken toys. You get to look at all these different things."
"Every organization should have cyber insurance. I'm not selling insurance anymore, but I think you're crazy as an organization, even a very small business, it's surprisingly inexpensive."
"What AI is going to do because the very narrow skills that you had are no longer so scarce."
"A bot never gets tired, is always happy to answer them, and as long as they're providing accurate answers."
"When you've seen sort of a democratization of core technologies, that's just the explosive impact it's had across the world."
Resources:
https://www.linkedin.com/in/andyandersoncyber/
https://www.linkedin.com/company/unoai/
https://uno.ai/
About the Guest:
Dakshitaa Babu is a Software Engineer at SquareX, where she is engaged in data engineering and analytics.
She is also the pen behind the engineering blogs written on SquareX's infrastructure and security research. After completing her Bachelor's degree at the National University of Singapore, Dakshitaa joined SquareX, marking her foray into the cybersecurity industry. While new to the field, her enthusiasm for discovering and understanding new concepts has quickly established her as a committed contributor to the evolving sector. Her interests are in Browser Security and consumer education.
Episode Summary:
In this captivating episode of The Phillip Wylie Show, cybersecurity enthusiasts witnessed a deep dive into the cutting-edge realm of in-browser malicious file detection with Dakshitaa Babu. Dakshitaa, showcasing her prowess in the industry, illustrates sophisticated features of her company's flagship cybersecurity product designed to enhance online safety.
Dakshitaa demonstrates the product's ability to detect malicious macros within files, emphasizing the significance of privacy in their detection methods which occur directly within the browser environment. Focusing primarily on Gmail due to its widespread use, she articulates how the product can reveal hidden dangers within office documents and macros. The episode highlights not only the detection of conventional threats but also uncovers tactics like file renaming, VBA purging, and old file format analysis to pinpoint potentially harmful activity.
The conversation shifts towards the efficiency and privacy advantages of in-browser detection. Dakshitaa explains how this approach offers immediate and private threat recognition compared to traditional methods. She confidently positions her company's product as a vital layer of defense, complementing existing antivirus solutions and empowering users with immediate insights into file safety before downloads occur.
Key Takeaways:
In-browser malicious file detection technology offers advanced privacy and fast analysis by scanning files directly within the email client.
Dakshitaa demoed the tech's proficiency in detecting renamed files, large file components, and outdated file formats—all indicative of potential malware.
The product integrates seamlessly with Gmail, providing users with immediate warnings and detailed insights into file contents without downloads.
Unique detection methods allow for identifying suspicious activities such as VBA purging, which can bypass some antivirus solutions.
The browser extension is free and compatible with all chromium-based browsers, encouraging user adoption for an added layer of cybersecurity.
Notable Quotes:
"We are going deeper than what surface level checks do in Gmail, for instance." -Dakshitaa Babu
"We have no idea why you're still using it in 2024." -Dakshitaa Babu
"We are trying to create a product that has never been there before that is truly important for every user." -Dakshitaa Babu
"We can't always take our own sweet time to scan through every single file thoroughly before letting the user use it." -Dakshitaa Babu
"We want to make sure that before you give the file a chance to even penetrate to your local device or to your network… we want to be there first and give you a first line of defense." -Dakshitaa Babu
Resources:
Get your free Chrome plugin: http://sqrx.io/pw_x
https://www.linkedin.com/company/getsquarex/
https://twitter.com/getsquarex
https://www.instagram.com/getsquarex/
About the Guest:
Michael Jenks, commonly referred to as "Jenks," is an esteemed figure with an extensive background in the Department of Defense (DoD). With a penchant for cybersecurity and a wealth of experience in cyber warfare, Jenks offers a valuable skill set that has been honed in high-stakes environments where precision and accuracy are paramount. Having started his journey in computer science, he quickly developed a fascination with digital code and its impact. Transitioning from dial-up ISPs to L-3 Communications, where he gained clearance for classified work, Jenks eventually founded his own defense contracting company specializing in offensive and defensive cyber operations.
Episode Summary:
In this riveting episode of the Phillip Wylie Show, host Phillip examines the intersection of cybersecurity and defense backgrounds through his conversation with Michael Jenks from Interpris. The dynamic dialogue delves into how professionals from critical sectors, such as the Department of Defense, bring innovative solutions and meaningful perspectives to the cybersecurity industry.
Jenks shares his 'origin story,' which follows a trajectory starting from gaming and IRC administration, leading to a computer science degree and an impressive tenure at various defense-related roles. His story highlights a critical insight: that the best cybersecurity defenses are often forged in the crucible of real-world operations where the cost of failure is immense.
Central to the conversation, Jenks unravels the methodology behind Interpris—a platform designed to contextualize and elevate existing cybersecurity tools through continuous threat exposure management. Leveraging a thorough understanding of threat profiles, Interpris aims to help organizations prioritize potential risks based on industry, operations, and data sensitivity. The platform's philosophy is clear—fortify defenses by optimizing tools that organizations already possess, using informed strategies and continuous monitoring to proactively counter advanced cyber threats.
Key Takeaways:
Cyber professionals with DoD experience bring invaluable expertise to cybersecurity solutions.
Interpris focuses on improving an organization's security posture by providing context and strengthening existing tools.
Assume breach approach and implementing best practices are essential for a robust security posture.
Insider threats are as significant as external threat actors, making holistic security measures necessary.
The emergence of AI in both offensive and defensive cybersecurity tools is rapidly changing the landscape.
Notable Quotes:
"I mean, man, if you have it, background, a clearance, man, there are just a ton of jobs." -Michael Jenks
"From just the digital realm. Gamer growing up. Cut my teeth on hacking back in the day." -Michael Jenks
"You already have enough tools, right. It's really just that optimized configuration, that prioritization, that customization." -Michael Jenks
"It's my job to defend this environment. I have no idea where we're protected, where we're not." -Michael Jenks
"What we're doing is weaving together all of these products, from EDR, from network sensing, to firewall, to your ESM." Michael Jenks
Resources:
https://www.linkedin.com/in/michaeljenks/
https://www.linkedin.com/company/interpres-security/
https://twitter.com/InterpresSec
https://interpressecurity.com/
About the Guest:
Jeswin Mathai is the Chief Architect at SquareX. He leads the team responsible for designing and implementing the Infrastructure. Prior to joining SquareX, He was working as the chief architect at INE. He has published his work at DEFCON China, RootCon, Blackhat Arsenal, and Demo Labs (DEFCON). He has also been a co-trainer in-classroom training conducted at Black Hat Asia, HITB, RootCon, and OWASP NZ Day. He has a Bachelor's degree from IIIT Bhubaneswar. He was the team lead at InfoSec Society IIIT Bhubaneswar in association with CDAC and ISEA, which performed security auditing of government portals and conducted awareness workshops for government institutions. His area of interest includes Cloud Security, Container Security, and Web Application Security.
Episode Summary:
In this riveting episode of the "Philip Wylie Show," listeners are invited to explore the intricate world of cybersecurity with Jeswin Mathai, who returns to discuss the innovative features of Squarex. Designed to bolster online safety, Squarex addresses the challenges individuals face with malicious files, particularly through email and other online communication platforms.
Jeswin demonstrates Squarex's ground-breaking in-browser malicious file detection capability against the backdrop of increasing macro-based cyber threats. These threats often exploit macros within documents to compromise systems, a technique that has persisted in popularity among cybercriminals. Jeswin also touches upon the limitations of traditional antivirus solutions and email client security in detecting such risks.
Key Takeaways:
Squarex's new feature conducts an in-browser analysis of files to promptly detect malicious content, enhancing email client security.
Traditional antivirus programs and email clients often fail to adequately detect or block macros, a common vector for cyber attacks.
Attackers can exploit file type mismatches and employ social engineering tactics to deliver malicious payloads through seemingly benign document files.
Jeswin unveils techniques such as "VBA Stomping" and "VBA Purging" that attackers use to bypass antivirus detection.
Squarex offers solutions to safely convert potential macro-threats into clean or PDF versions within the browser, providing a privacy-centric approach to cybersecurity.
Notable Quotes:
"Anytime you receive a malicious attachment…we are going to do in-browser file analysis." - Jeswin Mathai
"It's kind of interesting because, like going through the OSCP course, one of the payloads they were mentioning during that time, this was back 2012, 2013, was using macros in the payloads." - Phillip Wylie
"Gmail, when it comes to webmail client, has the most amount of market share…72% is just Gmail." - Jeswin Mathai
"So the way mail clients work is, let's say here, we'll consider the example of Gmail…" - Jeswin Mathai
"The sad part about COVID was a lot of things happened that we are not aware of because the sad event of COVID, the deaths…a lot of other attention or other issues were not given that much amount of attention and they never came to the light of the public." - Jeswin Mathai
Resources:
Get your free Chrome plugin: http://sqrx.io/pw_x
https://www.linkedin.com/company/getsquarex/
https://twitter.com/getsquarex
https://www.instagram.com/getsquarex/
About the Guests:
Kevin Pentecost and Jason Papillon are the dynamic duo behind the engaging podcast Cyber Distortion. They share a strong history of creating content that delves deep into the cybersecurity world, aiming to educate and inform a wide audience about offensive and defensive strategies within the industry. Kevin brings in his expertise in graphic design, while Jason focuses on the content structure and delivery, making them a well-rounded team.
Chris Glanden is the voice behind the Barcode podcast and the newly introduced webcast, Risk Radar. With previous experience in film, Chris steers his podcast to explore the impacts of AI on cybersecurity, aligning with his efforts to create a documentary on the weaponization of AI systems. He recently made strides into entrepreneurship with his company, Barcode Security.
In this episode of the Phillip Wylie Show, we're treated to a rare gathering of cybersecurity enthusiasts who have built a reputation for their captivating content creation. This episode stands out as the first to feature multiple guests, offering a unique blend of perspectives on professional hacking, content creation, and AI's role in cybersecurity.
Episode Summary:
The episode kicks off with a recount of the Lone Star Cyber Circus—a collaboration event that brought together local talent from Dallas and introduced thought-provoking discussions on the ever-evolving Dallas hacker scene and AI's intersection with cybersecurity. The conversation pivots to the art and influence of content creation, as the guests delineate pathways for individuals to kickstart or amplify their cybersecurity careers through effective branding and exposure.
As the dialogue unfolds, it touches upon the individual journeys and collaborative ventures of the guests. Kevin and Jason of Cyber Distortion detail their foray into podcasting, aiming to disseminate cybersecurity knowledge at scale. Chris shares his foray into documentary filmmaking, aiming to shed light on the dark potential of AI if left unchecked. Together, their experiences coalesce into a shared vision that culminates in the announcement of the Cyber Circus Network (CCN)—a unifying initiative set to propel the cybersecurity conversation into new heights.
Key Takeaways:
Notable Quotes:
Resources:
Kevin Pentecost & Jason Popillion: Cyber Distortion Podcast
Chris Glanden: Barcode Podcast
Cyber Circus Network
About the Guest:
Jason Haddix is a seasoned cybersecurity professional with a wealth of experience spanning over two decades in the field. Recognized for his insightful contributions to ethical hacking communities, he's penned informative articles, engaged in content creation, and previously held the title of top hunter at Bugcrowd in 2016. Jason has contributed his expertise to several organizations including HP, where he was part of the Shadow Labs internal pen testing team, and Ubisoft where he served as CISO. He's recently embarked on a new journey with Arcanum Information Security, focusing on red teaming, training, and consulting services.
Episode Summary:
In this episode, host Phillip Wylie sits down with cybersecurity expert Jason Haddix to explore the ever-evolving realm of cybersecurity. As a beacon of knowledge, Jason delves into his career trajectory, from learning the ropes in clandestine online forums to ascending the ranks as a top bug bounty hunter and, ultimately, leading as a CISO. This conversation ventures through the corridors of Jason's illustrious journey, offering vital insights into not just his past accomplishments but his current endeavors in the wide world of cybersecurity.
The discussion pivots to the frontiers of AI's application in security, where Jason unveils his work in leveraging AI for practical defense measures and his innovative teaching methods. They explore the implications of AI on future cybersecurity roles, debunk myths around job displacement, and share resources for those keen on sharpening their hacking prowess. Emphasizing the imperative for continuous learning and adaptation, Jason's narrative is a treasure trove of guidance for professionals navigating the cybersecurity landscape.
Key Takeaways:
Jason Haddix shares how his early involvement in underground web forums sparked his pursuit of cybersecurity, leading to a diverse career in pen testing, bug bounties, and CISO roles.
AI's integration into cybersecurity is highlighted as a pivotal game-changer, with practical use cases ranging from building defensive solutions to enhancing security programs.
Haddix elucidates how his origins in bug bounty hunting enriched his capabilities during his recent tenure in red teaming more than the other way around.
The conversation dives into the emerging skill set of natural language hacking and the importance of prompt engineering for security practitioners.
Jason's new company, Arcanum Information Security, focuses on delivering specialized training and consulting in modern application analysis, reconnaissance, and security leadership.
Notable Quotes:
“It's like having a colleague next to you to ask dumb pen test questions to when you don't know how some technology works and that's how I treat the [AI] bot.” - Jason Haddix
“Who needs DA when you have the entire data lake of a company already downloaded into an app that you broke into because it had a local file include, that feels like 1995 or something like that.” - Jason Haddix
“I think defenders will run with this thing [AI] and be better than ever.” - Jason Haddix
Resources:
Jason Haddix on X(formerly Twitter): @Jhaddix
Jason Haddix on LinkedIn: https://www.linkedin.com/in/jhaddix/
Arcanum Information Security: https://arcanum-sec.com/
About the Guest:
Bryson Bort is a recognized information security expert, founder, and entrepreneur with extensive experience in the cybersecurity field. Bryson is the founder and CEO of Scythe, a cybersecurity company known for creating a platform that enables security teams to build and emulate real-world adversarial campaigns in a safe manner. He has a rich background, having grown up in Germany and the Soviet Union, and served at West Point and as an officer in the Army and Signal Corps. Bryson is also known for his work in defense and intelligence, and he's a prominent figure for his contributions to the information security community. Additionally, he co-founded a nonprofit called the ICS Village dedicated to education and advocacy for critical infrastructure security.
In this thought-provoking episode of "The Philip Wylie Show," the host Phillip Wylie dives into an in-depth conversation with cybersecurity maven Bryson Bort. The audience is welcomed into Bryson's world of entrepreneurship and cybersecurity innovation, with particular emphasis on his journey from military service to founding cutting-edge cybersecurity ventures.
Bryson's impactful narrative charts his transition from his startup Scythe's initial product offering—a platform for creating custom, scalable cyberattack simulations—to driving the cybersecurity industry forward with accessible automated defenses. Bryson shares insights into the psychological barriers in information security, the evolution of cyber threats, and the critical role of post-access attack strategies. Furthermore, the episode shines a light on the operational technology (OT) space, underscoring the pressing need for robust cybersecurity measures amidst crucial infrastructures and the inherent risks of physical harm.
Socials and Resources:
https://www.linkedin.com/in/brysonbort/
https://www.linkedin.com/company/scythe_io/
https://www.linkedin.com/company/icsvillage/
https://twitter.com/brysonbort
https://twitter.com/scythe_io
https://twitter.com/ICS_Village
https://scythe.io/
About the Guest:
Phillip Wylie is a seasoned professional in the cybersecurity field, recognized for his expertise in offensive security and personal branding. With a career marked by actively sharing his insights at conferences like DEF CON, Phillip engages deeply with the community to foster networking and personal growth. As a speaker and advocate, he guides others in diversifying their connections and professional presence, promoting an integrated approach to in-person and online networking.
In this insightful episode featuring Phillip Wylie, listeners gain essential advice on networking and personal branding sculpted from Wylie's rich experience in the cybersecurity industry. Known for his practical guidance and successful engagement strategies with the community, Wylie unpacks the synergistic relationship between virtual and real-world interactions, offering a valuable roadmap for career growth and visibility.
Philip emphasizes the power of diversification in networking efforts, both online and offline. Encouraging professionals to attend various conferences and engage with individuals outside their usual circles, Wylie's approach is about expanding personal networks and opportunities in unexpected places. With a focus on cybersecurity events and how to leverage them for greater impact, he offers unique tips that promise to enrich one's personal brand and career path.
Resources:
Episode Summary:Key Takeaways:Notable Quotes:Resources:
About The Guest:
Andy Thompson, also known as Rainmaker, is a cybersecurity professional and a research evangelist at CyberArk. With over 20 years of experience in the industry, Andy has a background in systems administration and website design. He is an active member of the cybersecurity community and is heavily involved in the Dallas Hackers Association (DHA), where he serves as the MC and co-organizer of the monthly meetups. Andy is passionate about mentoring and helping others get started in the industry.
Summary:
In this episode, Phillip Wylie interviews Andy Thompson, a cybersecurity professional and research evangelist at CyberArk. They discuss Andy's journey into the industry, the importance of community, and the role of public speaking in cybersecurity. Andy shares his experience with Dallas Hackers Association (DHA) and how it has helped launch many speaking careers in the cybersecurity field. He also provides valuable advice for those looking to get started in cybersecurity and emphasizes the significance of networking and being part of a community.
Key Takeaways:
Quotes:
Socials and Resources:
About The Guest:
Cheryl Biswas is a cybersecurity professional with a background in political science. She currently works in cyber threat intelligence, protecting a big bank against cybercrime and state-sponsored adversaries. Cheryl is passionate about the intersection of politics, economics, and technology in the cybersecurity field.
Summary:
Cheryl Biswas, a cybersecurity professional with a background in political science, shares her journey into the field of cyber threat intelligence. She discusses the importance of curiosity, analysis, and pattern recognition in this field. Cheryl also highlights the need for historical context and an understanding of politics and economics to effectively analyze cyber threats. She emphasizes the value of networking and volunteering at conferences to build connections and gain opportunities in the industry. Cheryl also encourages individuals to take care of their mental health and to have confidence in their abilities.
Key Takeaways:
Quotes:
Socials and Resources
https://www.linkedin.com/in/cherylbiswas/
https://twitter.com/3ncr1pt3d
About The Guest:
Chris Marks is a cybersecurity professional with a background in engineering and architecture. He has worked in various roles in the cybersecurity field, including system engineer, senior analyst, and security manager. Chris is passionate about helping others enter the cybersecurity industry and is involved in mentoring and advising students at community colleges and universities.
Summary:
Chris Marks shares his journey into the cybersecurity field, starting from his interest in hacking and his involvement in the Tiger Trap Group. He discusses his experience applying for jobs and the challenges he faced before finally landing a position in Dallas. Chris emphasizes the importance of passion in cybersecurity and advises aspiring professionals to focus on their interests rather than just the potential for financial gain. He also highlights the significance of certifications and degrees in opening doors and advancing in the field. Chris concludes by discussing his current role in security management and his desire to help others succeed in cybersecurity.
Key Takeaways:
Quotes:
Socials and Resources:
About The Guest:
Shourya Pratap Singh is a Principal Engineer at SquareX. He is responsible for building SquareX’s secure and privacy-focused extension, and works on researching methods to counteract web security risks.
He has conducted a workshop in Texas Cyber Summit, and his work is being presented at Blackhat Arsenal EU. Before joining SquareX, he worked with FinBox (an Indian fintech) where he led a team of brilliant developers and was responsible for building, and scaling multiple product lines. He has a bachelor’s degree from IIIT Bhubaneswar and holds a patent to his name. His area of interest includes browser extensions and web application security.
Summary:
Shourya Pratap Singh discusses the importance of safely using URLs and introduces Squarex, a product that provides URL protection. He explains that malicious URLs are a significant problem for IT teams worldwide and that it can be challenging to determine if a URL is malicious or not. SquareX offers a solution with its disposable browser feature, which allows users to open suspicious websites or links in a cloud browser. This feature provides a deterministic view of the website's safety and allows users to access it from different geographical locations. Shourya demonstrates how to use Squarex through the browser extension and the web app, highlighting the convenience and privacy it offers. He also mentions that Squarex includes an ad blocker and protects against browser fingerprinting. Overall, SquareX simplifies online safety and protects users from malicious URLs.
Key Takeaways:
Quotes:
Socials and Resources:
Get your free Chrome plugin: http://sqrx.io/pw_x
https://www.linkedin.com/company/getsquarex/
https://twitter.com/getsquarex
https://www.instagram.com/getsquarex/
About The Guest:
Dakshitaa Babu is a Software Engineer at SquareX, where she is engaged in data engineering and analytics.
She is also the pen behind the engineering blogs written on SquareX's infrastructure and security research. After completing her Bachelor's degree at the National University of Singapore, Dakshitaa joined SquareX, marking her foray into the cybersecurity industry. While new to the field, her enthusiasm for discovering and understanding new concepts has quickly established her as a committed contributor to the evolving sector. Her interests are in Browser Security and consumer education.
Summary:
Dakshitaa Babu discusses the importance of disposable emails in the cybersecurity space. She highlights that emails are a primary mode of communication and are therefore at great risk of threats. More than a quarter of all threats that occur on a daily basis happen through email. Dakshitaa explains that the growing importance of disposable emails is due to the fact that email is the gateway into our personal and professional lives. We often have to use our email addresses to sign up for services or receive important information. However, more than 50% of the emails we receive are spam, which can be a waste of time and affect productivity. Dakshitaa also mentions that legitimate sources sometimes sell our email addresses to spammers. She shares a fun tip of adding a suffix to our email addresses to track who may have leaked our email address. Dakshitaa emphasizes the increasing threat of phishing emails, which are becoming more targeted and difficult to detect. She mentions that phishing emails often contain malicious files or links, and even unsubscribe links within emails can be malicious. Dakshitaa explains that Squarex promotes safe email practices by providing an enhanced privacy mode and opening links and files in a disposable environment. She also mentions that Squarex is working on integrating with social media accounts to make clicking on links safer. Dakshitaa concludes by highlighting the importance of using disposable emails to reduce exposure to threats and maintain privacy online.
Key Takeaways:
Quotes:
Socials and Resources:
Get your free Chrome plugin: http://sqrx.io/pw_x
https://www.linkedin.com/company/getsquarex/
https://twitter.com/getsquarex
https://www.instagram.com/getsquarex/
Summary:
In this episode of the Phillip Wylie Show, Phillip interviews Justin "Hutch" Hutchens, an offensive security professional and author of "The Language of Deception: Weaponizing Next Generation AI." They discuss the emerging risks and opportunities of artificial intelligence (AI) in the cybersecurity space. Justin shares his experiences with using AI to automate social engineering attacks and highlights the potential dangers of AI-powered conversational agents and technical agents. He also explores the defensive applications of AI, such as using language models for threat intelligence and incident response. The conversation concludes with a discussion on how individuals can leverage AI resources to improve their skills and stay ahead of the curve.
Key Takeaways:
Quotes:
Socials and Resources:
https://www.linkedin.com/in/justinhutchens/
About The Guest: Shourya Pratap Singh is a Principal Engineer at SquareX. He is responsible for building SquareX’s secure and privacy-focused extension, and works on researching methods to counteract web security risks. He has conducted a workshop at Texas Cyber Summit, and his work is being presented at Blackhat Arsenal EU. Before joining @SquareXTeam , he worked with FinBox (an Indian fintech) where he led a team of brilliant developers and was responsible for building and scaling multiple product lines. He has a bachelor’s degree from IIIT Bhubaneswar and holds a patent. His area of interest includes browser extensions and web application security.
Summary:
In this episode, Shourya Pratap Singh from Squarex discusses how to deal with files securely online. He highlights the dangers of malicious files and the importance of protecting ourselves, especially during the holiday season when cyberattacks are more prevalent. Shourya demonstrates how traditional antivirus software and endpoint security systems work in a probabilistic way, making it difficult to determine if a file is truly safe. He then introduces SquareX's disposable file viewer, which allows users to open files in a cloud-based sandbox, eliminating the risk of executing malicious code on their own machines. Shourya also explains how the disposable file viewer integrates with other SquareX features, such as the privacy mode and download interceptor, to enhance security measures. He concludes by introducing SquareX's progressive web app, which enables users to open local files securely and conveniently.
Key Takeaways:
Quotes:
Socials and Resources: Get your free Chrome plugin: http://sqrx.io/pw_x https://www.linkedin.com/company/getsquarex/ https://twitter.com/getsquarex https://www.instagram.com/getsquarex/
About The Guest:
Andy Robbins is the Principal Product Architect at SpecterOps and one of the original 13 founding members of the company. He has a background in pen testing and red teaming and is the co-creator of Bloodhound, a popular open-source tool for attack path mapping in Active Directory environments.
Summary:
Andy Robbins, the Principal Product Architect at SpecterOps, joins host Phillip Wylie to discuss the evolution of Bloodhound, a tool for attack path mapping in Active Directory environments. Andy shares the origin story of Bloodhound and how it was developed to solve the problem of finding attack paths in complex environments. He explains the graph theory behind Bloodhound and how it visualizes data to help practitioners and defenders understand and mitigate security risks. Andy also discusses the recent release of Bloodhound Community Edition (CE) and the improvements it brings, including faster data ingest, query times, and a friendlier user experience. He highlights the focus on practical attack primitives and abuse primitives in Bloodhound and the goal of making attack paths a non-issue for organizations. Andy concludes by sharing valuable advice for those looking to advance in the industry, emphasizing the importance of understanding and solving real problems and being loyal to people rather than companies.
Key Takeaways:
Quotes:
Socials and Resources:
https://twitter.com/SpecterOps
About The Guest: Jason Downey is a pen tester at Red Siege, a boutique pen testing firm. He has been in the industry for almost three years and specializes in network pen testing, social engineering, and physical assessments. Jason has a background in network administration and security, and he is passionate about sharing his knowledge and helping others in the industry.
Summary: Jason Downey, a pen tester at Red Siege, joins the podcast to discuss his journey into the world of pen testing and the importance of networking and building relationships in the industry. He emphasizes the need for a strong foundation in networking fundamentals and active directory knowledge. Jason also shares his favorite resources for learning infrastructure pen testing and highlights the collaborative nature of the industry.
Key Takeaways:
Quotes:
Socials and Resources:
About The Guest:
Jesse Bolton is the founder of Bolt Resources, a cyber staffing and recruiting firm that focuses on workforce development and coaching. She is also involved in the North Texas ISSA and is passionate about advocating for the cybersecurity workforce.
Summary:
Jesse Bolton, founder of Bolt Resources, joins Phillip Wylie on the Phillip Wylie Show to discuss the importance of building a personal brand and networking in the cybersecurity industry. Jesse emphasizes the need for recruiters to go beyond simply matching candidates with job descriptions and instead focus on understanding the individual and their career goals. She also highlights the prevalence of ghost job postings and the importance of transparency in the hiring process. Jesse shares tips for avoiding burnout and retaining employees, including building authentic relationships and providing opportunities for growth.
Key Takeaways:
Quotes:
Socials and Resources:
About The Guest:
Jeswin Mathai is the Chief Architect at SquareX. He leads the team responsible for designing and implementing the Infrastructure. Prior to joining SquareX, He was working as the chief architect at INE. He has published his work at DEFCON China, RootCon, Blackhat Arsenal, and Demo Labs (DEFCON). He has also been a co-trainer in-classroom training conducted at Black Hat Asia, HITB, RootCon, and OWASP NZ Day. He has a Bachelor's degree from IIIT Bhubaneswar. He was the team lead at InfoSec Society IIIT Bhubaneswar in association with CDAC and ISEA, which performed security auditing of government portals and conducted awareness workshops for government institutions. His area of interest includes Cloud Security, Container Security, and Web Application Security.
Summary:
Jeswin Mathai joins Phillip Wylie in this episode of the "Stay Fearless Online" series to discuss email safety and how SquareX can protect users from being tracked or hacked. They highlight the challenges individuals face in staying safe online, especially those who are not tech-savvy. Jeswin explains that SquareX's browser extension is designed to provide a better way to protect users by sitting on the browser and ensuring secure browsing. They demonstrate how email tracking works and how SquareX's Enhanced Privacy Mode can prevent tracking by blocking third-party images. The extension also offers a secure disposable file viewing environment for opening attachments safely. Jeswin emphasizes the importance of email security as an entry point for attackers and how SquareX aims to provide a user-friendly solution.
Key Takeaways:
Quotes:
Socials and Resources:
Get your free Chrome plugin: http://sqrx.io/pw_x
https://www.linkedin.com/company/getsquarex/
About The Guest:
Diamond Forbes is a security engineer at Google with over eight years of experience in the field. He started his career in the Army National Guard as an IT specialist and network engineer. Diamond has worked in various roles, including help desk, system admin, and senior network engineer. He has a passion for learning and has self-taught himself many skills, including coding and cybersecurity. Diamond is known for his resilience and ability to overcome failures, which has led him to success in his career.
Summary:
Diamond Forbes shares his inspiring journey from being homeless and working at McDonald's to becoming a security engineer at Google. He talks about his early interest in hacking and how he joined the Army National Guard as an IT specialist. Diamond shares his experiences in different roles, including help desk, system admin, and network engineer. He emphasizes the importance of embracing failure and using it as a learning opportunity. Diamond also discusses the value of self-teaching and the impact of networking on his career. He shares his transition into security and the skills he developed, including coding and DevSecOps. Diamond encourages listeners to stay curious, put themselves out there, and be well-rounded in their skill set.
Key Takeaways:
Quotes:
Socials and Resources:
About The Guest:
Katie Paxton-Fear, also known as Insider PhD, is a content creator and educator in the field of cybersecurity. With a background in software engineering, Katie creates high-quality videos on her YouTube channel that cover various topics related to web security and bug bounty hunting. She is known for her detailed and comprehensive approach to teaching and sharing knowledge in the cybersecurity field.
Summary:
In this episode of The Phillip Wylie Show, host Phillip Wylie interviews Katie Paxton-Fear, also known as Insider PhD, a content creator and educator in the field of cybersecurity. Katie shares her insights on bug bounty hunting, API security, and the importance of having hobbies outside of the computer. She emphasizes the value of content creation in building a personal brand and advancing one's career in cybersecurity. Katie also discusses her teaching approach and how she incorporates content creation into her curriculum to help students showcase their skills and knowledge.
Key Takeaways:
Quotes:
Socials and Resources:
https://www.linkedin.com/in/katiepf/
About The Guest:Maxie Reynolds is a former offshore oil and gas worker turned entrepreneur. She is the founder and CEO of a company that specializes in placing data centers underwater, reducing cooling costs and carbon emissions. Maxie is also a stuntwoman and has a background in robotics and computer science.
Summary:Maxie Reynolds shares her journey from working offshore in the oil and gas industry to becoming an entrepreneur in the data center industry. She discusses the challenges she faced and the lessons she learned along the way. Maxie explains how her company solves the problem of high cooling costs and carbon emissions by placing data centers underwater. She also addresses misconceptions about the environmental impact of data centers and the importance of sustainability.
Key Takeaways:
Quotes:
Socials and Resources:
https://twitter.com/SubseaCloud
https://www.linkedin.com/in/maxiereynolds/
Book: The Art of Attack: Attacker Mindset for Security Professionals: https://www.wiley.com/en-us/The+Art+of+Attack%3A+Attacker+Mindset+for+Security+Professionals-p-9781119805472
About The Guest
Olivia Gallucci is a junior at the Rochester Institute of Technology and an expert in offensive security and content creation. She has worked in various offensive roles, including pen testing and red teaming, and has also done freelance work in the field. Olivia is passionate about open source software and has contributed to several projects. She is known for her blog, oliviagallucci.com, where she shares her expertise in offensive security, open source, and glitter.
Summary
Olivia Gallucci, a junior at the Rochester Institute of Technology, shares her journey in offensive security and content creation. She emphasizes the importance of content creation in showcasing expertise and networking. Olivia discusses her experience in open source software and the benefits of contributing to the community. She also highlights her passion for malicious tool development in red teaming and exploit development. Olivia provides valuable advice for those interested in pursuing a similar career path.
Key Takeaways
Quotes
Socials and Resources
https://twitter.com/OliviaGalluccii
About The Guest:
Jessica Barker is a cybersecurity expert and co-founder of Cygenta, a company that focuses on the human, technical, and physical aspects of cybersecurity. With a background in sociology and civic design, Jessica brings a unique perspective to the field of cybersecurity. She is the co-author of "Cybersecurity ABCs" and "Confident Cybersecurity," and is currently working on her upcoming book, "Hacked."
Summary:
In this episode of The Phillip Wylie Show, host Phillip Wylie interviews cybersecurity expert Jessica Barker. They discuss the importance of cybersecurity culture, the role of social engineering in cybersecurity, and the impact of simulated phishing exercises. Jessica emphasizes the need for organizations to create a positive and empowering cybersecurity culture that focuses on self-efficacy and intrinsic motivation. She also highlights the value of culture assessments in understanding an organization's cybersecurity culture and making informed improvements. Throughout the conversation, Jessica shares insights and practical tips for raising cybersecurity awareness and building a strong security culture.
Key Takeaways:
Quotes:
Socials and Resources:
https://twitter.com/drjessicabarker
About The Guest:
Lilly Chalupowski, also known as Cerberus, is a malware reverse engineer specializing in criminal malware. She has extensive experience in analyzing various malware families and has developed open-source projects to aid in the detection and extraction of intelligence from malware. Lilly is also a talented musician and often incorporates guitar playing into her live Twitch streams.
Summary:
Lilly Chalupowski shares her inspiring hacker origin story, from starting out in computer science to pursuing a degree in music and facing financial hardships. She discusses the importance of having a healthy relationship with failure and the value of continuous learning and practice. Lilly also provides valuable advice for aspiring malware analysts, emphasizing the significance of creating a portfolio and actively participating in the cybersecurity community.
Key Takeaways:
Quotes:
Socials and Resources:
https://www.linkedin.com/in/lillypads/
https://twitter.com/c3rb3ru5d3d53c
About The Guest:
Patrick Gorman, also known as Infosec Pat, is a content creator in the cybersecurity community. He started making content on YouTube about four years ago and has since built a strong following. Patrick is an offensive security professional and covers a wide range of topics in his videos, including hacking, penetration testing, and network security.
Summary:
In this episode, Phillip Wylie interviews Patrick Gorman, also known as Infosec Pat, about content creation and brand building in the cybersecurity industry. Patrick shares his journey of accidentally starting his YouTube channel and how it has grown over the years. He emphasizes the importance of building a personal brand and networking in the industry. Patrick also provides advice for those looking to get started in offensive security and discusses the role of certifications in landing a job in cybersecurity.
Key Takeaways:
Quotes:
Socials and Resources:
https://twitter.com/Infosecpat
https://www.instagram.com/infosecpat/
About The Guest:
Ira Winkler is a renowned cybersecurity expert with over 30 years of industry experience. He started his career at the National Security Agency (NSA) and has since held various roles in the field of cybersecurity, including chief security strategist at HP and chief security architect at Walmart. He is currently the CISO at CYE, a cybersecurity company. Winkler is also the author of several books, including "You Can Stop Stupid" and "Security Awareness for Dummies."
Summary:
Ira Winkler, a cybersecurity expert with over 30 years of industry experience, joins the podcast to discuss the cybersecurity skills shortage and the importance of practical experience in the field. He emphasizes the need for cross-training individuals with computer backgrounds in cybersecurity rather than relying solely on certifications or degrees. Winkler also highlights the value of soft skills and critical thinking in the cybersecurity field. He shares his perspective on the misconception that anyone can enter the field without experience or credentials and explains the importance of understanding programming and mathematical principles in certain cybersecurity roles.
Key Takeaways:
Quotes:
Socials and Resources:
About The Guest:
Kevin Apolinario is a cybersecurity professional with a diverse background in IT support and training. He has over 12 years of experience in the restaurant industry, which has helped him develop strong customer service and soft skills. Kevin is also involved with Riosis, an organization that supports Latin individuals in the cybersecurity field. He is passionate about helping others and sharing his knowledge through his YouTube channel and various training programs.
Summary:
Kevin Apolinario shares his unique career journey, starting from his experience in the restaurant industry to his transition into IT support and cybersecurity. He emphasizes the importance of soft skills and customer service experience in the field. Kevin also discusses the value of creating content and networking to enhance career opportunities. He highlights the significance of building a strong foundation in IT fundamentals and recommends creating a home lab to gain practical experience. Kevin emphasizes the importance of mindset and perseverance in overcoming rejection and securing job opportunities in the IT industry.
Key Takeaways:
Quotes:
Socials and Resources:
https://www.linkedin.com/in/itprofessionalkevinapolinario/
About The Guest:
Tib3rius is a penetration tester with over ten years of experience, specializing in web application security. He is the creator of the popular tool Autorecon, which is widely used for enumeration in the OSCP exam and CTF challenges. Tib3rius also offers courses on Udemy and Hackers Academy, focusing on privilege escalation techniques for Windows and Linux.
Summary:
Tib3rius joins Phillip Wylie on The Phillip Wylie Show to discuss his background in penetration testing and his specialization in web application security. He shares insights into the development of his tool Autorecon, which was initially created for the OSCP exam but gained popularity in the community. Tib3rius also talks about the importance of specialization in offensive security and offers advice for those looking to start a career in penetration testing. He highlights the value of bug bounty hunting as a way to gain practical experience and shares his thoughts on the OWASP Top Ten and the future of web application security tools.
Key Takeaways:
Quotes:
Socials and Resources:
About The Guest:
Jakoby is a content creator and hacker with over a decade of experience in the field. He started his journey in hacking at a young age and has since become skilled in various areas, including bad USB and PowerShell. Jakoby is known for his ability to make complex concepts easily digestible for newcomers to the field.
Summary:
In this episode, Phillip Wylie interviews Jakoby, a content creator and hacker. They discuss Jakoby's hacker origin story, his experience in the content creation space, and the positive impact of a Discord server for content creators. Jakoby shares his passion for educating and helping others, as well as his journey to overcome imposter syndrome. He also talks about his plans to pursue certifications and work in the security field professionally. The conversation highlights the importance of sharing knowledge and the power of positive communities in the industry.
Key Takeaways:
Quotes:
Socials and Resources:
https://twitter.com/I_Am_Jakoby
https://www.youtube.com/@IamJakoby
About The Guest:
Michael Taggart is the founder of the Taggart Institute, an education project that aims to provide affordable and accessible learning resources for individuals interested in information security. With a background in teaching and technology, Michael transitioned from K-12 education to security analysis work and is currently a senior researcher at UCLA Health. He is passionate about sharing knowledge and helping others develop their skills in the field of cybersecurity.
Summary:
In this episode, Phil interviews Michael Taggart, the founder of the Taggart Institute. Michael shares his background in teaching and technology and how he transitioned into the field of information security. He discusses the importance of accessible education and the mission of the Taggart Institute to provide affordable learning resources. Michael also talks about the benefits of content creation and learning in public, as well as the tools and equipment needed to get started. He emphasizes the value of diversity in tools and the importance of responsible red teaming.
Key Takeaways:
Quotes:
Socials and Resources:
https://infosec.exchange/@mttaggart
https://threads.net/@mttaggart| https://www.linkedin.com/in/mttaggart
The Taggart Institute:
About The Guest:
Tom Eston is the VP of Consulting and Cosmos Delivery at Bishop Fox, an information security consulting firm. He is also the founder and host of the Shared Security Podcast, which has been running for over 14 years. Tom has over 24 years of experience in the technology and cybersecurity industry, with a focus on offensive security and application security.
Summary:
Tom Eston joins The Phillip Wylie Show to discuss his journey in offensive security and his role at Bishop Fox. He shares how he got started in the industry, his experience in consulting and management, and the importance of mentorship. Tom also gives a preview of his upcoming talk at Summer Camp, where he will discuss personalities, empathy, and difficult conversations in leadership.
Key Takeaways:
Quotes:
Socials and Resources:
About The Guest:
Jake is a cybersecurity professional with a background in system administration. He has a deep understanding of Active Directory security and is currently the Active Directory Security Assessment Service Lead at Trimarc. Jake is also the head developer of the open-source tool Locksmith, which focuses on Active Directory Certificate Services misconfigurations.
Summary:
Jake shares his hacker origin story, starting from his early days tinkering with computers and discovering the world of IRC. He talks about his transition from a sysadmin role to focusing on security and his journey to becoming an Active Directory expert. Jake also discusses the importance of automation and scripting in his work and the role of PowerShell in his day-to-day tasks. He emphasizes the value of continuous learning and the parallels he sees between powerlifting and research in terms of setting goals and putting in consistent effort.
Key Takeaways:
Quotes:
Links:
About The Guest:
Yuri Diogenes is a cybersecurity expert and author with over 15 years of experience in the industry. Originally from Brazil, Yuri moved to the US in 2003 to work at Microsoft and Dell Computers. He has published 31 books on cybersecurity and currently works as a People Manager at Microsoft, overseeing the development of cloud security products. Yuri is also a professor at Capitol Technology University and holds a Master's degree in Cybersecurity.
Summary:
Yuri Diogenes, a cybersecurity expert and author, joins the podcast to discuss his book "Building a Career in Cybersecurity." He emphasizes the importance of self-assessment and leveraging existing skills when transitioning into the cybersecurity field. Yuri also highlights the need for a strong foundation in operating systems and network communication. He shares insights on the evolving nature of cybersecurity education and the importance of incorporating security fundamentals into school curriculums. Additionally, Yuri emphasizes the significance of soft skills in the industry and the need for effective communication and collaboration. He encourages individuals to pursue their passion within the cybersecurity field and provides guidance on finding the right specialization.
Key Takeaways:
Quotes:
Socials and Resources:
https://twitter.com/yuridiogenes
https://www.linkedin.com/in/yuridiogenes/
https://www.amazon.com/Building-Career-Cybersecurity-Strategy-Succeed/dp/0138214514
About The Guest:
Kevin Johnson is a renowned cybersecurity expert and the founder of Secure Ideas, a consulting and training company. He has been in the industry for over 30 years and has extensive experience in penetration testing and application security. Kevin is also actively involved in the open-source community and is a strong advocate for the OWASP (Open Web Application Security Project) organization.
Summary:
In this episode of The Phillip Wylie Show, host Phillip interviews Kevin Johnson, founder of Secure Ideas and a prominent figure in the cybersecurity industry. They discuss Kevin's journey into pen testing, his involvement with the open-source community, and the importance of OWASP. Kevin also shares his thoughts on the need for increased membership and support for OWASP to ensure its continued success.
Key Takeaways:
Quotes:
Socials and Resources:
https://www.linkedin.com/in/kevinjohnson/
About The Guest:
Brandon Colley is a cybersecurity professional who specializes in Active Directory security. He has a background in IT operations and has worked in various roles, including help desk support, desktop support, and server administration. Brandon currently works for Trimarc Security, a well-known Active Directory security company.
Summary:
In this episode, Brandon discusses his journey from IT operations to his current role in Active Directory security. He shares how he discovered his passion for security and the steps he took to specialize in Active Directory. Brandon also talks about the importance of understanding the technology behind security and the value of having a background in IT operations. He emphasizes the need for continuous learning and recommends playing with Active Directory in a lab environment to gain hands-on experience. Brandon also highlights the benefits of giving talks and being active in the cybersecurity community.
Key Takeaways:
Quotes:
Socials and resources:
About The Guest(s):
Dan and Ken are the founders and coordinators of Hack Red Con, and Hack Space Con. They are passionate about bringing hands-on technical training and mentorship to the cybersecurity community. They believe in the power of community and strive to bridge the gap between experienced professionals and those just starting out in the industry.
Summary:
Dan and Ken discuss their upcoming conference, Hack Red Con, and the mission behind it. They emphasize the importance of hands-on training, mentorship, and building connections within the cybersecurity community. They also share stories of how their organization has helped individuals from low-income and at-risk communities find jobs and change their lives. The conference aims to provide a unique and accessible experience for attendees, with a focus on community and education.
Key Takeaways:
Quotes:
Socials and Resources:
https://twitter.com/HackRedCon
About The Guest:
Katerina is the CEO and founder of Exelasis, a cybersecurity organization that focuses on elite pen testing and advanced security testing. She is one of the first female CEOs in the industry, and she is passionate about bringing the elite back into cybersecurity and promoting the importance of pen testing.
Summary:
Katerina discusses the commoditization of pen testing and the need for organizations to prioritize quality over quantity. She explains the difference between pen testing and red team operations, emphasizing that pen testing is coverage-based while red teaming is objective-based. Katerina also shares her thoughts on the role of AI in pen testing and cybersecurity, highlighting the importance of human expertise and the need for ethical guidelines in AI development. She emphasizes the need for organizations to invest in pen testing and validate their cybersecurity measures to ensure the safety of their digital assets.
Key Takeaways:
Quotes:
Socials and Resources:
https://www.linkedin.com/in/katerina-tasiopoulou-a71424128/
About The Guest:
Liron Mendel is a product marketing professional with a background in sales and marketing. She has worked in various tech companies, including CYE and Allot, and specializes in bridging the gap between product and marketing.
Summary:
Liron Mendel, a product marketing professional, joins the podcast to discuss the role of product marketing in the cybersecurity industry. She explains that product marketing serves as a bridge between the product and marketing teams, ensuring that the product's messaging accurately defines its value proposition. Liron emphasizes the importance of understanding customers and the market in order to effectively market a product. She also highlights the role of research in product marketing, including competitive analysis. Liron discusses how CYE's platform, Hyver, helps cybersecurity professionals quantify cyber risk and communicate it to the board in a way that resonates with business leaders. She advises aspiring product marketers to start in marketing roles and develop a passion for a specific product or industry. Liron concludes by encouraging listeners to believe in their ability to achieve their career goals.
Key Takeaways:
Quotes:
https://www.linkedin.com/in/leeron-walter-mendel-%F0%9F%92%A1-96113648/
https://www.linkedin.com/company/cyesec/mycompany/
About The Guest: James Potter is the CEO and founder of DSE, a professional services firm specializing in Active Directory security. With over 25 years of experience in Active Directory work, James has a deep understanding of the challenges and vulnerabilities associated with this core piece of software. He is passionate about helping organizations secure their boundaries through Active Directory security. Summary: James Potter, CEO and founder of DSE, joins The Phillip Wylie Show to discuss the importance of Active Directory security and the evolving landscape of directory services. James shares his background in Active Directory work and explains how DSE helps organizations secure their Active Directory environments. He highlights the impact of the pandemic on remote work and the challenges faced by companies transitioning to a hybrid or cloud-based environment. James also offers advice for individuals looking to start a career in Active Directory security. Key Takeaways: 1. The pandemic has accelerated the adoption of remote work and highlighted the importance of nimble and flexible organizations. 2. Moving to the cloud can offer cost savings and scalability, but it requires skilled resources to ensure proper management and security. 3. Legacy accounts and configurations in Active Directory can pose significant security vulnerabilities and should be regularly audited and cleaned up. 4. Cloud environments provide resiliency and global availability, but cost considerations are driving organizations to reevaluate their cloud strategies. 5. Starting a career in Active Directory security requires a baseline understanding of networking and certifications such as Network+ and Security+ can provide a solid foundation. Quotes: - "The pandemic allowed us to blossom because we're very nimble. We don't have a lot of overhead office buildings." - James Potter - "Moving to the cloud doesn't automatically fix Active Directory issues. You still need skilled resources to manage and secure it." - James Potter - "Legacy accounts and configurations in Active Directory are low-hanging fruit for threat actors." - James Potter - "The cloud offers maneuverability and speed for startups, but it's important to evaluate cost and long-term scalability." - James Potter - "Imposter syndrome is huge. Don't give up. If you're motivated and pushing yourself, you deserve to be there." - James Potter
Socials and resources:
https://www.linkedin.com/in/jamesthesecurityguy/
https://www.linkedin.com/company/directoryservicesexpedited/
https://twitter.com/DSEteam
https://www.dse.team/
About The Guest
Jeff Foley is a security researcher and the Vice President of Research for ZeroFOX. He is also the project leader for OWASP Amass, a project focused on external cybersecurity. Jeff has a strong background in computer science and has been involved in the information security industry for many years.
Summary
In this episode, Jeff Foley discusses the evolution of OWASP Amass, a project he leads that focuses on external cybersecurity. He explains how he got started in information security and coding, and how his passion for automation led him to create Amass. Jeff also introduces the Open Asset Model (OAM), a new data model that allows users to represent and analyze the data collected by Amass. He highlights the importance of having visibility on one's attack surface and the need for a unified format to communicate about exposed assets on the internet. Jeff shares his plans for the future of Amass, including expanding the taxonomy and collection capabilities, and involving the community in the development process.
Key Takeaway
Quotes
Socials and resources
- Twitter: @jeff_foley
- Amass Twitter: @owaspamass
- GitHub: https://github.com/caffix
- Amass GitHub: https://github.com/owasp-amass
- Mastodon: @[email protected]
- Amass Mastodon: @[email protected]
- LinkedIn: https://www.linkedin.com/in/caffix/
- OWASP Amass: https://owasp.org/www-project-amass/
- Amass Discord: https://discord.gg/HNePVyX3cp
About The Guest:
Ron Nissim is the CEO of Entitle, a company that focuses on permission management and access control. He has a background in cybersecurity and intelligence, having served in the Israel Defense Forces in a cybersecurity role. Ron and his co-founder, Avi, started Entitle to address the need for better permission management in cloud environments.
Summary:
Ron Nissim, CEO of Entitle, joins Phillip Wylie on The Phillip Wylie Show to discuss the importance of permission management and access control in cybersecurity. Ron shares his background in cybersecurity and intelligence and how he and his co-founder started Entitle to address the gaps in permission management in cloud environments. They discuss the challenges of manual permission management, the need for automation, and the evolving landscape of authentication and access control. Ron also emphasizes the importance of networking and collaboration in the industry.
Key Takeaways:
1. Permission management is a critical aspect of cybersecurity, and the challenges in this area are vast and complex.
2. The traditional approach to permission management is often manual and time-consuming, leading to delays and inefficiencies.
3. Cloud-centric solutions like Entitle offer quick implementation and value, making permission management more accessible and cost-effective.
4. The industry is experiencing a shift in the access management landscape, with a focus on automation and simplification.
5. Collaboration and networking with industry leaders are essential for learning and staying on the cutting edge of permission management.
Quotes:
- "Everyone was starting companies around all this next-gen AI stuff, and the most basic stuff of an admin having too much access is still uncovered." - Ron Nissim
- "The more people have access to more resources, the bigger the risk." - Ron Nissim
- "The tolerance for manual work has gone down significantly. People are always looking to automate themselves out of the manual work." - Ron Nissim
- "The thirst or hunger for companies to be more efficient, especially in these days, to be more efficient, to utilize their manpower in the right way, puts their chips on the right areas, again, just emphasizes the importance of automation." - Ron Nissim
- "The fact that I still have to remember passwords is so 1997." - Ron Nissim
Ron and Entitle resources:
https://www.linkedin.com/in/ron-nissim/
https://www.linkedin.com/company/entitle/
About The Guest:
Chloé Messdaghi is a prominent figure in the cybersecurity industry, known for her work in promoting inclusiveness and diversity. She has been a speaker at various conferences and is the host of the podcast "The Change Making Podcast" and "Secure Your Strategy." Chloé is passionate about raising awareness about hacker rights and supporting security researchers and bug bounty hunters.
Summary:
Chloé Messdaghi joins Phillip Wylie in this episode to discuss the importance of inclusiveness and diversity in the cybersecurity industry. Chloé shares her experiences as a woman in the industry and how it initially made her want to leave, but also motivated her to stay and make a difference. They discuss the need for leaders in the industry to be more inclusive and the impact of gender bias in language. Chloé also talks about the importance of addressing burnout and mental health in the industry, especially in the context of the pandemic. She shares tips for avoiding burnout and emphasizes the need for self-care and seeking therapy when needed. The conversation also touches on the topic of climate change and its potential impact on the cybersecurity industry.
Key Takeaways:
Quotes:
Chloé's socials and resources:
https://twitter.com/ChloeMessdaghi
https://www.linkedin.com/in/chloemessdaghi/
About The Guest:
Tim Medin is the CEO and founder of Red Siege, a pen testing firm that specializes in offensive security. With over 15 years of experience in the field, Tim is also a lead author of the enterprise penetration testing course for the SANS Institute. He is known for his expertise in kerberoasting and has a background in electrical engineering.
Summary:
Tim Medin, CEO and founder of Red Siege, joins the podcast to discuss his background in pen testing and the evolution of the industry. He shares his experience with the Dallas Hackers Association and talks about his infamous talk on IoT hacking using a Bluetooth-enabled doll. Tim emphasizes the importance of pursuing what interests you in the field of cybersecurity and offers advice for aspiring offensive security professionals. He also addresses the question of whether AI will replace pen testers and highlights the value of manual testing in identifying complex security issues. The episode concludes with a discussion on Red Siege's recent acquisition of 40 North and the expansion of their services and training offerings.
Key Takeaways:
Quotes:
Tim and Red Siege social media and website:
https://www.linkedin.com/in/timmedin/
https://www.linkedin.com/company/redsiege/
About The Guest:
Julien Richard is a cybersecurity professional with a background in system administration and network administration. He is the founder of a cybersecurity collective and has extensive experience in penetration testing. Julien is passionate about sharing his knowledge and helping others succeed in the industry.
Summary:
Julien Richard joins Phillip Wylie on the podcast to discuss their journeys into the cybersecurity industry. They emphasize the importance of diversity in the field and the value of sharing different paths to success. They also discuss the role of certifications and the need for continuous learning in the ever-evolving cybersecurity landscape. Julien shares his thoughts on the future of offensive security and the potential impact of AI tools like ChatGPT.
Key Takeaways:
Quotes:
Julien's social media:
About The Guest:
Summary:
Shawn Alexander shares his personal journey of self-discovery and mindfulness through meditation. He discusses how his upbringing and experiences led him to seek validation through physical accomplishments, such as bodybuilding. However, he eventually faced the consequences of his extreme training and steroid use, which led to a life-threatening illness. This experience sparked his curiosity about the nature of consciousness and the mind. Shawn explains that there is a deeper awareness underneath our thoughts and emotions, which he refers to as pure awareness or consciousness. He emphasizes the importance of quieting the mind through meditation to tap into this awareness and experience inner peace and clarity. Shawn also discusses the interconnectedness of all beings and the power of manifestation through consciousness.
Key Takeaways:
Quotes:
About The Guest:
Summary:
Freakyclown shares his experience as an ethical hacker and professional cyber criminalist. He discusses the type of pen testing he does, which goes beyond the typical cookie-cutter approach. He emphasizes the importance of manual work and understanding the foundations of hacking. Freakyclown also talks about the evolution of hacking over the years and the changes he has witnessed. He provides advice for those interested in getting into offensive security, including participating in CTFs and bug bounty programs. Freakyclown also talks about his new book, "How I Rob Banks," which shares anecdotes and tips from his career in physical pen testing.
Key Takeaways:
Freakyclown resources:
https://twitter.com/_Freakyclown_
https://www.linkedin.com/in/freakyclown/
How I Rob Banks book:
https://www.wiley.com/en-us/How+I+Rob+Banks%3A+And+Other+Such+Places-p-9781119911517
About The Guest:
Adam Mingus is an expert in identity and access management (IAM) and privileged access management (PAM). With a background in network security and defense contracting, Adam has extensive experience in the field and has witnessed the evolution of IAM and PAM over the years. He is passionate about helping organizations strengthen their security posture and navigate the challenges of identity management in the modern digital landscape.
Summary:
Adam Migus, an expert in identity and access management (IAM) and privileged access management (PAM), joins Phillip Wylie on the show to discuss the evolving landscape of cybersecurity. Adam shares his journey in the industry, from working in defense contracting to focusing on IAM and PAM in the private sector. He emphasizes the importance of identity in security and highlights the growing need for strong access controls and authentication methods. Adam also touches on the challenges of securing operational technology (OT) and industrial control systems (ICS) and the increasing role of cyber insurance in driving cybersecurity improvements. He concludes by discussing the future of passwordless authentication and the potential impact of AI and quantum computing on cybersecurity.
Key Takeaways:
Adam and Migus resources:
https://www.linkedin.com/in/amigus/
https://www.linkedin.com/company/the-migus-group/
https://twitter.com/migusgroup
https://www.facebook.com/migusgroup/
About The Guest: Ankita Dhakar is the founder and CEO of Capture the Bug, Australia and New Zealand's first Vulnerability Intelligence Platform. She started her own cybersecurity consultancy firm specializing in penetration testing in late 2019. Ankita has worked with clients in New Zealand, Australia, Europe, and India. She is passionate about educating businesses and individuals about cybersecurity and fostering collaboration between ethical hackers and organizations. Summary: Ankita Dhakar, founder and CEO of Capture the Bug, joins Phillip Wylie on The Phillip Wylie Show to discuss her bug bounty platform and the importance of collaboration in cybersecurity. Ankita shares her background in cybersecurity and how she started her own company. She emphasizes the need for businesses to move beyond compliance and traditional security testing methods and highlights the benefits of bug bounty programs. Ankita also discusses the challenges of finding skilled cybersecurity professionals and offers advice for hiring and educating them. She concludes by inviting ethical hackers to join Capture the Bug and contribute to the growing community. Key Takeaways: Collaboration is key in protecting assets and businesses should seek to collaborate with ethical hackers. Compliance does not guarantee real security, and businesses should go beyond traditional security testing methods. Hiring skilled cybersecurity professionals requires a balanced approach, considering both technical expertise and the ability to communicate effectively. Bug bounty programs provide an opportunity for ethical hackers to contribute to cybersecurity and be rewarded for their findings. Capture the Bug aims to grow the female ethical hackers community and welcomes anyone interested in cybersecurity to reach out.
Ankita and Capture The Bug links:
https://www.linkedin.com/in/ankitadhakar/
https://twitter.com/capturethebugs
About The Guest: Danny "Rand0h" Akacki is a cybersecurity professional with over 11 years of experience in the industry. He has worked at companies like Mandiant, GE, and Bank of America, focusing mainly on threat hunting. He is currently a Customer Success Manager at Trimark Security and also heads up their marketing and project management efforts. Danny is also a goon at Defcon and is passionate about streaming and content creation. Summary: Danny "Rand0h" Akacki joins Phillip Wylie on the podcast to discuss his background in cybersecurity, his love for streaming and content creation, and his experiences as a goon at Defcon. They also talk about the importance of community and giving back, as well as Danny's journey towards fitness and health during the pandemic. Key Takeaways: Streaming and content creation can be a great way to share knowledge and connect with others in the cybersecurity community. Defcon is a unique and special event that brings together people from all over the world who share a passion for hacking and cybersecurity. Failing is a natural part of the learning process, and it's important to embrace failure and learn from it. Building healthy habits and routines is key to maintaining fitness and overall well-being. It's important to be gentle with yourself and not be too hard on yourself when working towards personal goals. Danny's social media and website: https://www.linkedin.com/in/dakacki/
This trailer for the Phillip Wylie Show shares the topics discussed in episodes of the podcast.
About The Guest(s):
Nenad Zarick is a cybersecurity expert and the founder of Trickest, a platform that automates offensive security workflows. With over 15 years of experience in the field, Nenad has a deep understanding of bug bounty programs and the importance of automation in cybersecurity.
Summary:
In this episode, Phillip interviews Nenad Zaric, the founder of Trickest, a platform that automates offensive security workflows. Nenad shares his background in cybersecurity and how he got started in bug bounty programs. He emphasizes the importance of automation in bug bounty and explains how Trickest can help bug hunters optimize their efforts. Nenad gives a live demo of the platform, showcasing its features and capabilities. He also discusses the scalability of the platform and the benefits of automation in the future of cybersecurity.
Key Takeaways: Bug bounty hunters need to automate their workflows to be successful.Trickest allows users to easily automate offensive security workflows without the need for manual scripting.The platform integrates various tools and provides a visual interface for building workflows.Users can schedule workflows and execute them on multiple machines for scalability.Automation is the key to the future of cybersecurity and can save time and improve efficiency.
Nenad's and Trickest's social media and website:
https://twitter.com/ZaricNenad_
https://www.linkedin.com/in/nenad-zaric/
About The Guest(s):
Dave Mayer is an Offensive Security professional with extensive experience in Red Teaming and Penetration Testing. He has a background in computer science and has worked for companies like Citibank and Grim before founding Neuvik. Dave is also a mentor and educator in the field of Offensive Security.
Summary:
Dave Mayer, an experienced Red Team professional, shares his journey in the field of Offensive Security. He discusses his background in computer science, his transition from development to Red Teaming, and his work at Citibank and other consulting firms. Dave emphasizes the difference between Red Teaming and Penetration Testing, highlighting the intent and level of detail involved in each. He also provides insights into when organizations should consider conducting a Red Team operation and the importance of cloud security in today's hybrid environments. Dave recommends learning programming and scripting languages like Python and PowerShell to excel in Offensive Security. He also discusses the role of bug bounties and disclosure programs in finding vulnerabilities and improving security.
Key Takeaways:
Dave's social media and Neuvik website:
Moses Frost, an offensive security expert, shares his journey into cybersecurity in this episode of the Phillip Wylie Show. Frost's interest in computers started in elementary school when he taught himself how to use an old IBM 8088 and read about DOS. He later discovered bulletin board systems (BBS) and began exploring the world of hacking. Frost's curiosity and passion for computers led him to pursue a career in offensive security, where he helps companies prevent cyber attacks.
Frost discusses his early experiences with BBS, including learning how to manipulate phone lines and bypass security systems. He also shares a story about getting doxxed after logging into an elite bulletin board and angering the admin. After high school, Frost became an auto mechanic but eventually returned to his love of computers and signed up for an A+ class. He started building systems for a company but was treated poorly and decided to better himself by learning how to use Windows NT four on his own laptop.
Later, Frost talks about his early experiences with Linux and how he figured out how to get drivers on his laptop. He eventually got a job at a hospital as a temp worker for PC support, where he developed a process to make desktop imaging faster and migrated 10,000 desktops to the system. Despite being in his teens, Frost was able to lead his senior colleagues and eventually got hired by the hospital.
The conversation also touches on the early days of cybersecurity when people were not aware of the risks and how easy it was for threat actors to exploit vulnerabilities. However, with the industry growing and maturing, the tools have become more sophisticated, and it takes a lot more to be a good pen tester now than it did in the past. Frost explains the complexity of hospital systems and the various technologies used in them. He also talks about the hospital's network, which was on the internet in 92-93 and was given a slash 16. Frost was tasked with upgrading the hospital's firewalls, which were originally Windows NT, to Nokia boxes.
Frost recommends starting small and expanding one's skillset to get into pen testing. He advises against trying to learn everything and instead encourages people to focus on what they enjoy and are good at. He also cautions against trying to become someone important or famous on social media, as it can be a trap that distracts from learning and growth. Frost's story highlights the importance of pursuing one's passions and constantly striving to improve oneself.
Moses' social media:
Emily shares invaluable advice for those new to cybersecurity or wanting to start a cybersecurity career. She emphasizes the importance of taking the initiative by gaining real-world experience through internships or volunteer work to build up skills. Emily advises new cybersecurity professionals to practice empathy when communicating with end users. This is because empathy helps professionals to understand the point of view of their clients and co-workers when discussing security concerns. By following Emily's advice, aspiring cybersecurity professionals can gain a better understanding of how their roles fit into the larger organization and be more prepared for success in the field. Emily's social media: https://twitter.com/TechEmiiily https://www.linkedin.com/in/emily-skaggs-b63770a1/
In this podcast episode, host Phillip Wylie interviews Don Donzal, the founder of the Ethical Hacker Network, aka EH-net. Don is a cybersecurity professional, mentor, and community advocate. Don recently gave a talk about his almost two-year sabbatical, where he learned lessons about work-life balance and finding enjoyment in daily routines. Don shares his personal experiences with burnout and its consequences on his health and relationships. He emphasizes the importance of self-awareness, setting boundaries, and finding a balance between work and personal life. Don also discusses the need to engage in activities that promote mental, emotional, and physical well-being, such as exercise, meditation, and spending time with loved ones. He suggests experimenting with different activities and finding ways to incorporate them into daily routines to make them enjoyable and fulfilling. Additionally, Don highlights the value of learning and personal growth through activities like reading, listening to audiobooks, or watching educational videos while engaging in other tasks like working out or commuting. He encourages listeners to challenge themselves, build healthy habits, and focus on what matters to them, to achieve a fulfilling and balanced life. Don's social media: https://twitter.com/ethicalhacker
En liten tjänst av I'm With Friends. Finns även på engelska.