Avsnitt

  • In this episode, the hosts discuss a news article about the shooting of an Uber driver in Ohio and the scam surrounding it. The scam involved social engineering tactics targeting, William J. Brock, an elderly man, convincing him to hand over $12,000 to, Lo-Letha Hall, an Uber driver who was actually an innocent bystander. Lo-Letha was shot by William, resulting in her death. 

    The hosts emphasize the need to educate the elderly about these types of scams and the importance of having a code word or phrase to verify the authenticity of phone calls or messages. They also discuss the potential future risks of AI-generated voice and video impersonations in scams.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/@theothersideofthefirewall7511
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    LinkedIn - https://www.linkedin.com/company/the-other-side-of-the-firewall/
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-3a8b641b/

    Chapters

    00:00 Introduction and Podcast Updates
    07:43 The Future of Scams: AI-Generated Voice and Video Impersonations
    13:10 The Evolution of Social Engineering Schemes

    #cybersecurity #socialengineering #scam

  • This is the laziest thumbnail I've ever made but is it as lazy as UnitedHealth's alleged lack of remote access authentication?

    The jury is still out...

    The conversation discusses the recent ransomware attack on Change Healthcare and the failure to implement multi-factor authentication (MFA) as a basic security measure. The hosts express their frustration with the lack of MFA adoption and emphasize the importance of implementing adequate remote access authentication in today's digital age. They also highlight the financial and reputational consequences of not implementing proper cybersecurity measures. The conversation touches on the need for legislation and regulations to enforce cybersecurity practices in the healthcare industry. The hosts speculate on the potential reasons behind Change Healthcare's failure to prioritize cybersecurity and suggest that a lack of budget, resources, and continuity in leadership may have contributed to the breach.


    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/@theothersideofthefirewall7511
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    LinkedIn - https://www.linkedin.com/company/the-other-side-of-the-firewall/
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-3a8b641b/

    Chapters

    00:00 Introduction and Podcast Schedule
    06:35 Reflections on the Importance of Cybersecurity
    14:11 Challenges of Implementing Security Measures in Organizations

    #cybersecurity #unitedhealth #ransomware 

  • Saknas det avsnitt?

    Klicka här för att uppdatera flödet manuellt.

  • The conversation revolves around the topic of TikTok and its potential shutdown in the US. The hosts discuss ByteDance's preference for shutting down TikTok rather than divesting or having an American company own it. They explore the reasons behind this preference, including the financial losses TikTok is experiencing and the value of its algorithm. The hosts also touch on the broader issues of social media platforms, their impact on society, and the potential for foreign interference. They emphasize the need for critical thinking and research when consuming news and highlight the importance of cybersecurity in protecting personal information.

    Article: Exclusive: ByteDance prefers TikTok shutdown in US if legal options fail, sources say
    https://www.reuters.com/technology/bytedance-prefers-tiktok-shutdown-us-if-legal-options-fail-sources-say-2024-04-25/?fbclid=IwZXh0bgNhZW0CMTAAAR0OpitUt3cQp6QiTVPG-gzv1bhhHTetQuCkLN9N-a1mJC1CcpYsGY-HgYo_aem_AaL-j_etT-HD2EzxjSD9YCqertcyeg8oCXTs-fFooShVxtH9pbOmCPDSbdJNUsEJhEPoUHrAn32gJiKb8B8rZbhp

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-3a8b641b/

    Chapters

    00:00 Introduction and Podcast Schedule
    08:11 China's Long-Term Plan and National Security Concerns
    13:30 Algorithms, Attention Spans, and Social Media

    #cybersecurity #tiktokbanned #tiktok

  • In this episode, the hosts discuss their recent activities and what they've been watching. They mention the latest episodes of Invincible and X-Men 97, as well as a comedy special by Neil Brennan. They also talk about their experiences with video games, including Fallout and Horizon. The hosts express their opinions on the adaptation of video games into TV series, with a particular focus on the Fallout series. They also discuss the release format of TV shows and whether binge-watching or weekly episodes are preferable. In this conversation, the participants discuss their thoughts on the TV show 'Fallout' and the video game 'Final Fantasy'. They also talk about their experiences as homeowners and their plans for the summer. The conversation covers various topics including gaming, sports, and family life.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-3a8b641b/

    Chapters

    00:00 Introduction and Podcast Updates
    08:13 Challenges of Managing the Podcast
    12:15 Thoughts on the Halo Series
    16:28 Mixed Reviews for 'Fallout'
    27:13 Challenges of Being a Homeowner

    #cybersecurity #podcast #videogames

  • In this Throwback episode S1, Ep5), Ryan, Shannon, and LeVon discuss the SolarWinds supply chain attack, Sunburst, as the event was still unfolding. This was one of our first episodes and still sits at the top of one of the biggest cyber incidents in a decade.

    Topic 1:
    A supply chain attack on SolarWinds has resulted in a widespread cyber espionage campaign, with state-sponsored actors allegedly working for Russia targeting US government agencies and major companies. The attack exploited a backdoor in SolarWinds' software, affecting 18,000 customers and leading to the compromise of sensitive information. The breach is considered one of the biggest in a decade and will require extensive forensic investigation and rebuilding of security infrastructure. The incident highlights the need for increased cybersecurity measures and the demand for skilled professionals in the field.

    Topic 2:
    School districts in the US are purchasing mobile device forensics technology to search students' phones without a warrant, raising concerns about privacy and potential misuse. The Supreme Court ruled in New Jersey v. TLO that schools can search students' phones without a warrant if they have reasonable belief of a law or policy violation. However, this raises questions about the extent of privacy rights for students and the potential for targeting certain groups.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-3a8b641b/

    Chapters

    00:00 Introduction and Week Recap
    19:46 Microsoft's Role in Identifying Compromised Systems
    33:06 Introduction and Support for the Podcast
    41:10 Targeting Certain Groups: Implications of Mobile Device Forensics in Schools
    50:55 The Need for a Dedicated Space Force to Protect and Secure Space Assets
    01:01:05 Conclusion and Holiday Wishes

    #cybersecurity #solarwinds #supplychainattack

  • The conversation discusses an article about MITRE, a leading organization in cybersecurity, getting hacked. The hosts highlight the importance of transparency in cybersecurity incidents and commend MITRE for openly sharing the details of the attack. They emphasize that anyone can be a target and that there is no foolproof solution to cybersecurity. The conversation also mentions the significance of MITRE's role in the industry and its contributions to threat analysis and intelligence. Overall, the hosts appreciate MITRE's transparency and view it as an opportunity for the industry to learn and improve.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-3a8b641b/

    Chapters

    00:00 Introduction and Podcast Overview
    06:10 Transparency and Lessons Learned: MITRE's Approach to a Cybersecurity Incident
    10:13 MITRE: Setting the Standard for Cybersecurity Education and Improvement
    13:16 TOS Motion Intro.mp4

    #cybersecurity #mitre #cyberattack

  • **Sorry, the previous episode was a duplicate from yesterday. Here is the correct episode for today**

    In this episode, the hosts discuss the ongoing fallout from the Change Healthcare ransomware attack. They explore the leaked data, the potential for double extortion, and the long-term consequences for the company. They also touch on the need for better cybersecurity measures, including the implementation of a Zero Trust Model. The hosts speculate on the future of ransomware attacks and the potential for individual targeting of high-profile individuals. They emphasize the importance of investing in cybersecurity to protect personal and corporate data.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/

    Chapters

    00:00 Introduction and Recap
    05:26 Double Extortion and the Cost of Ransomware Attacks
    09:13 The Long-Term Consequences of Ransomware Attacks
    13:21 The Need for Robust Cybersecurity Measures

    #cybersecurity #ransomware #unitedhealth

  • In this episode, the hosts discuss the ongoing fallout from the Change Healthcare ransomware attack. They explore the leaked data, the potential for double extortion, and the long-term consequences for the company. They also touch on the need for better cybersecurity measures, including the implementation of a Zero Trust Model. The hosts speculate on the future of ransomware attacks and the potential for individual targeting of high-profile individuals. They emphasize the importance of investing in cybersecurity to protect personal and corporate data.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/

    Chapters

    00:00 Introduction and Recap
    05:26 Double Extortion and the Cost of Ransomware Attacks
    09:13 The Long-Term Consequences of Ransomware Attacks
    13:21 The Need for Robust Cybersecurity Measures

    #cybersecurity #ransomware #unitedhealth

  • Law enforcement officials in 19 countries shut down an online platform that was selling phishing kits to cybercriminals. The platform earned a million pounds by providing a subscription service to hackers, offering tools, scripts, and potential targets for phishing attempts. The operation involved the Metropolitan Police in the UK and resulted in the arrest of 37 suspects and the seizure of millions of pieces of sensitive information. This case highlights the growing sophistication of cyber criminals and the need for individuals to practice good cyber hygiene, such as using unique passwords and being cautious of phishing attempts.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-cissp-ceh-six-sigma-3a8b641b/

    Chapters

    00:00 Introduction and Podcast Overview
    06:56 The Dark SaaS Model for Phishing
    13:21 Conclusion and Podcast Wrap-Up

    #cybersecurity #phishing #europol

  • In this episode, the hosts introduce Daniel Acevedo, a special cohost, who shares his "cybersecurity origin-story" and experience. They discuss their military backgrounds and the opportunities it provided, as well as their current roles in the cybersecurity industry. They also talk about their personal interests, such as salsa dancing, watching TV shows and movies, and pursuing certifications and self-development. The conversation covers topics such as NVIDIA's advancements in AI, the relationship between NVIDIA's CEO Jensen Huang and AMD CEO Lisa Su, the potential of building AI agents, and the TV shows Fallout and The Three-Body Problem. They also discuss their plans to pursue certifications in the cybersecurity field and the growth of their podcast and YouTube channel.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn- https://www.linkedin.com/in/daniel-acevedo-cissp-ceh-six-sigma-3a8b641b/

    Chapters

    00:00 Introduction and Background
    16:01 Chris: Salsa Dancing and Media Consumption
    34:33 The Success of the Fallout TV Show
    44:33 Growing Popularity of the Podcast and YouTube Channel
    45:35 TOS Motion Intro.mp4

    #cybersecurity #podcast #videogames

  • In this conversation, Ryan Williams and Kayne McGladrey discuss the evolving role of the CISO, the importance of governance, risk, and compliance (GRC), and the impact of AI in cybersecurity. They highlight the need for CISOs to have the full backing of their boards and the challenges they face in managing civil liability for processes they don't control. They also emphasize the importance of democratizing GRC knowledge and providing companies with tools like Hyperproof to assess and improve their cybersecurity maturity. The conversation touches on the increasing regulatory requirements and the need for companies to demonstrate compliance and accountability. The conversation explores the use of artificial intelligence (AI) in the governance, risk, and compliance (GRC) field. The guest, Kayne McGladrey, discusses the dual nature of AI, where it can both save time and raise concerns. He shares examples of how AI can be used to summarize information, generate control suggestions, and analyze large-scale signal data. However, he also highlights the ethical and practical challenges of relying too heavily on AI, such as the need for human judgment and accountability. Kayne emphasizes the importance of using AI as a tool to enhance human intelligence and focus on more meaningful tasks.

    Kayne's Socials:
    Kayne McGlandrey's LinkedIn - https://www.linkedin.com/in/kaynemcgladrey/
    Hyperproof's website - https://hyperproof.io/
    11 Topics Your Section 1C of 10-K Filings Should Address - https://hyperproof.io/resource/cybersecurity-in-financial-disclosures-10-k-filings/

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 

    Chapters

    00:00 Introduction and Catching Up
    07:39 The Importance of GRC and HyperProof
    11:04 The Evolution of Tools and the Need for Automation
    20:38 The Future of the CISO Role
    25:13 The Maturity Model for GRC
    29:26 The Adoption of AI in Cybersecurity
    34:16 The Potential Impact of AI and the Balancing of Credential and Education Requirements
    35:06 The Dual Use of Artificial Intelligence in GRC
    36:07 AI's Potential in Time-Saving and Summarizing Information
    37:03 Ethical Considerations and Limitations of AI
    38:24 Transparency and Appropriate Use of AI
    44:56 SEC Lawsuits and False Claims of AI Use
    48:25 Improving User Agreements and Privacy Policies
    58:34 Hobbies: Snowboarding, Board Games, and Paddleboarding

    #cybersecurity #hyperproof #grc

  • In this episode, the hosts discuss a recent ransomware attack on UnitedHealth Group and the emergence of a second hacking group demanding a ransom. They explore the complex dynamics between the different hacking groups and the challenges faced by organizations in protecting sensitive data. The conversation highlights the need for robust incident response and disaster recovery plans, as well as the importance of balancing accessibility and security in the healthcare industry. The hosts also emphasize the risks of paying ransomware and the evolving nature of ransomware attacks.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-cissp-ceh-six-sigma-3a8b641b/

    Chapters

    00:00 Introduction and Guest Introduction
    07:22 Challenges in Data Protection and Security in the Healthcare Industry
    11:58 Balancing Accessibility and Security in Medical Records
    16:25 Conclusion and Upcoming Episodes

    #cybersecurity #unitedhealth #ransomware

  • In this episode, the hosts discuss a data breach at a government consulting firm where hackers stole over 340,000 social security numbers. They speculate on the cause of the breach and the potential implications. They also highlight the need to move away from using social security numbers as identifiers and suggest alternative solutions. The hosts emphasize the importance of protecting personal information and the potential consequences for companies that fail to do so.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-cissp-ceh-six-sigma-3a8b641b/

    Chapters

    00:00 Introduction and Guest Introduction
    04:30 Speculation on the Cause of the Breach
    09:57 Potential Implications for Elections
    15:09 TOS Motion Intro.mp4

    #cybersecurity #socialsecuritynumber #databreach 

  • In this episode, Ryan, Chris, and special guest, Daniel Acevedo, discuss the recent cyber attack on Roku, where approximately 576,000 accounts were compromised. The attackers used a technique called credential stuffing to gain access to the accounts. While Roku claims that no sensitive user information or full credit card information was accessed, the extent of the damage is still unknown. The hosts emphasize the importance of strong passwords and recommend using password managers. They also discuss the implications of the breach for third-party vendors and the need for improved vendor management practices.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    Daniel on LinkedIn - https://www.linkedin.com/in/daniel-acevedo-cissp-ceh-six-sigma-3a8b641b/

    Chapters

    00:00 Introduction and Guest Introduction
    04:29 Strengthening Passwords and Implementing Two-Factor Authentication
    13:30 Conclusion and Recommendations

    #cybersecurity #roku #cyberattack 

  • In this week's episode of "The Other Side of the Firewall," host Ryan Williams Sr. takes a charming turn by inviting a very special guest—his wife, Chamire Williams. As Ryan introduces Chamire, he affectionately notes the dynamic she brings to the show, breaking away from the typical cybersecurity discussions to delve into the interplay of professional growth and personal support in their lives.

    Chamire, hailing from Buffalo, New York, shares her journey through various career pivots—from managing a health and wellness facility to embracing a significant role in Human Resources. Her path highlights the unique challenges and decisions faced by military spouses, reflecting on her transition back into the workforce during pivotal family moments.

    The couple discusses not just professional life but also gives us a glimpse into their personal lives, celebrating twenty years of marriage and the growth of their family, underscoring the episode with themes of partnership and support. Chamire’s insights into her HR career, including her recent SHRM certification, offer listeners a nuanced view of professional development outside the tech industry.

    This episode not only broadens the scope of discussions typical to the podcast but also enriches the narrative by showcasing how professional and personal lives intertwine, particularly for those navigating careers alongside active-duty military spouses. Tune in to this heartwarming and enlightening conversation as Ryan and Chamire explore the complexities of life, love, and career on "The Other Side of the Firewall."

    *Please note, some links in this episode lead to affiliate products or services. Clicking and purchasing through these links supports our podcast at no additional cost to you. We thank you for your support.

    📚 Whether you're new to cybersecurity or looking to upskill, ECA's courses offer hands-on experience, real-world projects, and industry-leading tech. Use code ASKACISSP for a 15% discount!

    SIEM Analyst Foundations with Splunk - https://kenneth-ellington.mykajabi.com/a/2147727411/yvbSarFC

    Cyber Career Boost Program - https://kenneth-ellington.mykajabi.com/a/2147833241/yvbSarFC

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Our Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy
    Chamire on LinkedIn -https://www.linkedin.com/in/chamirew/

    Chapters

    00:00 Introduction and Background
    20:08 Weekend Activities and Future Travel Plans
    32:00 Reflecting on Military Life and Family
    38:00 Growing Up Together and Supporting Each Other

    #podcast #marriage #militarytransition

  • In this episode of Ask A CISSP, Ryan Williams Sr. interviews Kenneth Ellington, founder of Ellington Cyber Academy (ECA), about the latest trends in cybersecurity and the integration of cybersecurity with artificial intelligence (AI). Kenneth discusses the growth of ECA and their partnerships with companies like Sentinel One and Splunk. He emphasizes the importance of customer feedback and the need to provide training in areas like SIEM, SOAR, and Linux.

    Whether you're new to cybersecurity or looking to upskill, ECA's courses offer hands-on experience, real-world projects, and industry-leading tech. Use code ASKACISSP for a 15% discount!

    SIEM Analyst Foundations with Splunk - https://kenneth-ellington.mykajabi.com/a/2147727411/yvbSarFC

    Cyber Career Boost Program - https://kenneth-ellington.mykajabi.com/a/2147833241/yvbSarFC

    Our conversation also touched on the integration of Splunk and Cisco, the future of AI in cybersecurity, and tips for breaking into the cybersecurity field. We also discuss the future of AI in SIEM & SOAR, highlighting the academy's new courses: The Cyber Career Boost Program & SIEM Analyst Foundations with Splunk.

    Ryan asks Kenneth about his interests outside of cybersecurity. Kenneth reveals that he enjoys cooking and would have pursued a career as a chef if he wasn't in cybersecurity. Ryan shares that he finds cooking stressful and doesn't enjoy it. They also discuss their shared interest in anime and martial arts. Kenneth practices kickboxing as a way to unwind, while Ryan expresses his interest in learning boxing for exercise. They talk about the growing popularity of anime and how it has become mainstream.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Kenneth's Socials
    LinkedIn: linkedin.com/in/kenneth-ellington
    Website: kenneth-ellington.mykajabi.com/
    Email: [email protected]

    Our Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/

    Chapters

    00:00 Introduction and Background
    02:15 Updates on Ellington Cyber Academy
    03:27 The Importance of Testing and Feedback
    05:08 The Role of Linux in Cybersecurity
    05:28 The Value of a Support Network
    07:10 Integration of Splunk and Cisco
    08:56 The Future of AI Integration in SIEM and SOAR
    12:52 Upcoming Courses at Ellington Cyber Academy
    15:17 Tips for Breaking into Cybersecurity
    21:07 Choosing a Path in Cybersecurity
    23:57 AI Training and Specializations
    25:34 The Importance of Passion in Cybersecurity
    26:32 Introduction and Background
    27:19 Alternative Career Path
    27:38 Passion for Cooking
    29:20 Unwinding with Boxing and Kickboxing
    31:35 Other Interests: Anime and Games
    44:13 Closing Remarks and Contact Information

    #cybersecurity #artificalintelligence #EllingtonCyberAcademy

  • Join us to revisit our most popular episode of ALL TIME! This episode discusses the consumer class action lawsuits filed against Mr. Cooper, a mortgage lending company, following a cybersecurity incident. The breach exposed the personal information of 4.3 million customers, putting them at an increased risk of identity theft. Mr. Cooper has partially resumed operations and plans to provide affected customers with credit monitoring services. The lawsuits highlight the importance of cybersecurity and the need for companies to protect customer data. The episode also touches on the role of class action lawsuits in holding companies accountable for data breaches.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/
    hapters

    00:00 Introduction and Holiday Break
    00:29 Mr. Cooper Hit with Consumer Class Action Lawsuits
    02:56 Mr. Cooper's Response and Customer Awareness
    03:51 Investigation and Resumption of Operations
    05:07 Credit Monitoring Services and Lawsuit Costs
    06:30 Changing Passwords and Other Breaches
    07:29 Class Action Lawsuits and Move Its Involvement
    12:43 Importance of Class Action Lawsuits
    13:11 Conclusion and Contact Information

    #cybersecurity #databreach #classaction

  • Join us to revisit our second most popular episode of ALL TIME! In this episode, the hosts discuss the cyber attack on Change Healthcare that disrupted prescription services nationwide. They highlight the interconnectedness of the healthcare industry and the potential consequences of such attacks. The conversation touches on the importance of IT and supply chain risk management, the financial and regulatory implications for UnitedHealthcare, and the ethical considerations of patient privacy and confidentiality. The hosts also share personal experiences and insights related to the critical x1pipeline for medications and the impact on military pharmacies.

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/

    Chapters

    00:00 Introduction
    01:12 Change Healthcare Cyber Attack
    07:13 Financial and Regulatory Implications
    08:01 Patient Privacy and Confidentiality
    09:25 Critical Pipeline for Medications
    10:49 Impact on Military Pharmacies
    11:42 Potential Consequences for Change Healthcare
    13:03 Upcoming Episodes
    14:29 Conclusion
    14:32 TOS Motion Intro.mp4

    #cybersecurity #unitedhealth #cyberattack

  • Join us to revisit our third most popular episode of ALL TIME! In this episode, Ryan, Shannon, and special guest, Ieshea Hollins, the founder and CEO of Direnzic Technology discuss her book, 'Technology Guide to Divorce. Ieshea shares her real-life inspiration for writing the book and highlights the importance of protecting your digital assets and personal information during the divorce process. 

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/

    Chapters

    00:00 Introduction and Guest Introduction
    02:27 The Inspiration Behind 'Technology Guide to Divorce'
    05:18 Protecting Digital Assets and Personal Information
    07:45 Upcoming Projects: Technology and Succession Planning
    12:13 Book Availability and Events in Dallas

    #cybersecurity #divorce #digitalassets

  • In this episode, Ryan and Shannon discuss their week, including theme park experiences, TV shows, movies, and video games. Ryan recaps his visit to Universal Studios and the two share their thoughts on various TV shows, such as Invincible and X-Men 97. Ryan also talk about their gaming experiences with Final Fantasy VII Rebirth and Tears of the Kingdom. 

    Please LISTEN 🎧 LIKE 👍🏿 and SHARE ❤️ Thanks!

    Socials:

    Website - https://www.heroesmediagroup.com/shows/the-other-side-of-the-firewall/
    Audio - https://podcasts.apple.com/us/podcast/the-other-side-of-the-firewall/id1542479181
    YouTube - https://www.youtube.com/channel/UCXZgdDvlcQ8bP_V4dEF02Yw
    Facebook - https://www.facebook.com/profile.php?id=61556539026086
    Instagram - https://www.instagram.com/theothersideofthefw
    X (Twitter) - https://twitter.com/Ask_a_CISSP
    TikTok - https://www.tiktok.com/@ryanwilliams683
    Medium - https://medium.com/@ryanwilliamssenior
    Subscribe to LinkedIn Newsletter - https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7172626552545865728
    Ryan on Twitter, LinkedIn, Clubhouse, and Threads - @ryrysecurityguy 
    Chris on LinkedIn - https://www.linkedin.com/in/chrisabacon/

    Chapters

    00:00 Introduction and Recap
    02:22 Discussion of TV Shows and Movies
    07:31 Family Activities and Gaming
    11:48 Theme Park Experiences
    20:54 TV Shows: Invincible and X-Men 97
    25:47 Video Games: Final Fantasy VII Rebirth and Tears of the Kingdom
    28:05 Promotion of Podcast and Social Media Platforms

    #cybersecurity #podcast #videogames