Sign up to save your podcastsEmail addressPasswordRegisterOrContinue with GoogleAlready have an account? Log in here.
FAQs about SECTION 9 Cyber Security:How many episodes does SECTION 9 Cyber Security have?The podcast currently has 260 episodes available.
November 16, 2020DR Plans and Password Policies - 180This week we’re working on DR plans and Password Polices. The DR plan is for our DNS servers. We can’t afford to lose them. The password policy is about reducing risk with longer passwords. We’ve also got another tool for the toolbox. LINKS1. psftp2. SANS Polices3. SANS Password Policy - Link to the PDF4. WiresharkFIND US ON1. Facebook2. Twitter - DamienHull...more29minPlay
November 09, 2020Microsoft 365 Conditional Access Polices - 179We don’t know much about 365 conditional access polices, but they look awesome. We’re also adding tools to the toolbox and deploying new devices. No rest for the crazy. LINKS1. What is Conditional Access?2. What are security defaults?3. NmapFIND US ON1. Facebook2. Twitter - DamienHull...more28minPlay
November 02, 2020Failed logins from Russia - 178Our Microsoft 365 has failed logins from Russia. What do we do? Time for a risk assessment. We’re going to make our 365 more secure.Microsoft 3651. Error Codes - Lookup the error codes2. Security DefaultsDeepBlueCLI1. DeepBlueCLI - The GitHub site2. Webcast: Attack Tactics 7 – The Logs You Are Looking For - Covers DeepBlueCLI3. Log Analysis Part 2 – Detecting Host Attacks: Or, How I Found and Fell in Love with DeepBlueCLI - Good articleSysmon1. Getting Started With SysmonFIND US ON1. Facebook2. Twitter - DamienHull...more24minPlay
October 26, 2020365 Authentication Issues and Training - 177We’re talking about weekly tasks, 365 authentication issues, and training. On the training front we have ITIL 4, SOC and Windows 10.LINKS1. The SOC Age Or, A Young SOC Analyst's Illustrated Primer - Presentation from BHIS2. SOC Core Skills w/ John Strand3. ITIL 4 Foundation CourseFIND US ON1. Facebook2. Twitter - DamienHull...more28minPlay
October 19, 2020Connecting Jitbit to 365 and More - 176This week we connected Jitibt to 365, found hidden licensing and learned how to be a SOC analyst. You can now contact us by sending email to [email protected].LINKS1. Black Hills Information Security Youtube Channel2. CIS Benchmarks3. JitbitFIND US ON1. Facebook2. Twitter - DamienHull...more36minPlay
October 12, 2020365 Emergency Accounts and Data Retention - 175We’re learning how to manage emergency accounts and data retention in 365. The good news, Microsoft has some pretty cool tools for data retention. The bad news, retention policies are a bit confusing.LINKS1. MJFChat: How to Handle Office 365 Backups2. Microsoft 365 Retention Policies3. Manage emergency access accounts in Azure ADFIND US ON1. Facebook2. Twitter - DamienHull...more34minPlay
October 05, 2020Microsoft 365 Testing and Backups - 174We’re slowly creating our test environment for Microsoft 365. We’re also looking at ways we can backup 365. Slow and steady wins the race. We’re two people learning to be 365 admins. Breaking something could equal a lot of downtime. We can’t afford downtime.LINKS1. MJFChat: How to Handle Office 365 Backups2. Microsoft 365 Retention PoliciesFIND US ON1. Facebook2. Twitter - DamienHull...more28minPlay
September 28, 2020We’re on Microsoft 365 - 173We did it! We migrated to 365. There were a few bumps along the way. Nothing major. We’re doing a quick review of the process and next steps. We have to learn how to be 365 admins.FIND US ON1. Facebook2. Twitter - DamienHull...more23minPlay
September 14, 2020Winter Training Plans - 172Time to prep for a long winter with Covid-19. We want a nice environment for IT projects and studying. We still need to finish our Windows 10 cert. We’ve got other Microsoft 365 certs to look at. I’m finally going to get the ITIL cert. Lots to do this winter.LINKS1. Microsoft Learn2. ITIL Training - This is the one I’m looking at. I’m sure there are others.FIND US ON1. Facebook2. Twitter - DamienHull...more32minPlay
September 06, 2020Microsoft 365 Migration Review - 171Yup, another 365 migration review. Overall we’re doing pretty good. We still need to make sure we’re moving in the right direction. Are we achieving our goals? What are our goals? How are we doing? How do we feel about the project?LINKS1. Microsoft 365: Getting started - Even at this stage this is still relevant2. Plan your setup of Microsoft 365 for business - We’re close to running the setup wizard3. Microsoft 365 identity models and Azure Active Directory - Windows 10 AuthenticationFIND US ON1. Facebook2. Twitter - DamienHull...more27minPlay
FAQs about SECTION 9 Cyber Security:How many episodes does SECTION 9 Cyber Security have?The podcast currently has 260 episodes available.