The Ring of Defense

1- Meta's New Framework - Chain, chain, chain…
Meta has proposed a new 10-step kill chain model that they feel more adequately addresses online threats. What are the gaps in your current security stack, and how does Cato keep you secured?

2. FIFA 2022 - Phishing for the Cup
Phishing attempts targeting middle eastern countries have more than doubled leading up to the World Cup in Qatar. How can  Cato keep you protected against phishing attacks?

3. Twitter Bloatware - SSO what?
SMS-based multi-factor authentication using OAUTH to Twitter is no longer functioning correctly since they began removing attached microservices characterized now as "bloatware". What is the impact of authentication and authorization as part of your overall security posture?
4. AXLocker Dual Threat - Sowing Discord

In addition to AES-encrypting files with certain extensions, the AXLocker ransomware steals and exfiltrates ID tokens via Discord from the local system using a webhook URL. Is personal use of work assets a concern for you?

What is The Ring of Defense?

Join Robin Johns, and Bill Carter as we delve into the intricate world of cybersecurity, exploring the critical issues, fundamental concepts, and the latest security incidents that shape our digital landscape.

In each episode, Robin and Bill bring their wealth of knowledge and experience to the forefront, unraveling complex cybersecurity topics and making them accessible to all listeners. Whether you're a seasoned professional, an aspiring cybersecurity enthusiast, or simply someone interested in safeguarding your digital presence, this podcast offers valuable insights and practical advice.