Podcast appearances and mentions of joe vest

  • 13PODCASTS
  • 15EPISODES
  • 1h 11mAVG DURATION
  • ?INFREQUENT EPISODES
  • Mar 9, 2023LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about joe vest

Latest podcast episodes about joe vest

The OSINTion
Episode 6 - Exploring the Intersection of OSINT and Red Teaming with Rey Bango

The OSINTion

Play Episode Listen Later Mar 9, 2023 71:31


Joe and Ray discuss how OSINT is used in offensive security scenarios, focusing on the importance of doing in-depth research. In order to properly use OSINT, Ray explains that it is essential to identify and map out the risks associated with an organization, as well as to do research to understand the company's structure, assets, and resources. He emphasizes that it is important to look at where the information lies, in order to get an idea of who the key people are within an organization. This could include looking for patterns in social media accounts, websites, and other sources to uncover insight on those individuals. Ray also advises that when doing the legwork, it is important to not only look at public sources, but to dig deeper. By using OSINT, companies can better understand their adversaries and develop a more effective security strategy. He further explains that it is important to constantly monitor the situation, as adversaries often change their tactics or target different areas. With the right tools and strategies in place, organizations can stay one step ahead of potential threats and be better prepared to respond. Links Discussed: Dehashed: https://www.dehashed.com HaveIBeenPwned: https://www.haveibeenpwned.com SecurityTrails: https://www.securitytrails.com View DNS: https://www.viewdns.info DNS Dumpster: https://www.dnsdumpster.com Snapchat Map: https://map.snapchat.com Trace Labs Kali: https://www.tracelabs.org/initiatives/osint-vm Raspberry Pis: https://www.raspberrypi.com/ Free Digital Ocean Credit: https://m.do.co/c/ab5f75969c8a Phone Infoga: https://github.com/sundowndev/phoneinfoga CSI Linux: https://csilinux.com/ Flare VM: https://github.com/mandiant/flare-vm Parrot OS: https://www.parrotsec.org/ Kali Linux: https://www.kali.org/ Axiom: https://github.com/pry0cc/axiom SANS SIFT: https://www.sans.org/tools/sift-workstation/ Volatility Framework: https://www.volatilityfoundation.org/ Shodan: https://www.shodan.io Michael Bazzell's Extreme Privacy: https://inteltechniques.com/book7.html Michael Bazzell's Website: https://inteltechniques.com/ Joe's Podcast with Michael Bazzell: https://osint.mobi/michael-bazzell-podcast Joe's Podcast with Justin Seitz: https://osint.mobi/justin-seitz-podcast Justin Seitz's Hunchly: https://www.hunchly.com Justin Seitz's Python for OSINT Training: https://www.automatingosint.com Imagga: https://imagga.com/ Infoga: https://github.com/The404Hacking/Infoga Joe's Podcast with Joe Vest: https://osint.mobi/red-team-podcast Contacting Rey: Twitter: https://twitter.com/reybango The OSINTion Links: https://linktr.ee/TheOSINTion Twitch: https://twitch.tv/theosintion YouTube: https://osint.mobi/youtube The OSINTion Training: On-Demand: https://academy.theosintion.com Live Training: https://www.theosintion.com/courses --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support

ITSPmagazine | Technology. Cybersecurity. Society
From Aspiring Herbalist To Red Teamer | A Conversation With Joe Vest | The Hacker Factory With Phillip Wylie

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Oct 15, 2021 43:26


Joe Vest started his journey as an aspiring herbalist, then his focus turned to IT working as a sysadmin.Joe's knack for technology as a sysadmin led him to cybersecurity and then red teaming when the discipline was not very known or practiced._______________________GuestJoe VestOn Linkedin | https://www.linkedin.com/in/joe-vest/On Twitter | https://twitter.com/joevest______________________HostPhillip WylieOn ITSPmagazine  

The Hacker Factory
From Aspiring Herbalist To Red Teamer | A Conversation With Joe Vest | The Hacker Factory With Phillip Wylie

The Hacker Factory

Play Episode Listen Later Oct 15, 2021 43:26


Joe Vest started his journey as an aspiring herbalist, then his focus turned to IT working as a sysadmin.Joe's knack for technology as a sysadmin led him to cybersecurity and then red teaming when the discipline was not very known or practiced._______________________GuestJoe VestOn Linkedin | https://www.linkedin.com/in/joe-vest/On Twitter | https://twitter.com/joevest______________________HostPhillip WylieOn ITSPmagazine  

Paperweight Entertainment
Top Moments in the DCEU

Paperweight Entertainment

Play Episode Listen Later Sep 24, 2021 71:45


Derek, Trent, and Ian talk What If...? episode 7 and give their top moments in the DCEU. Also on this episode, a special interview with friend of the show Joe Vest detailing his journey into the MCU. Have questions or concerns? Email us at paperweightent@yahoo.com Follow us on Social Media Facebook Twitter Instagram TikTok --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app

The Cybrary Podcast
401 Access Denied Ep. 33 | Red Team 101: Offensive Security with Joe Vest

The Cybrary Podcast

Play Episode Listen Later Jul 28, 2021 51:27 Transcription Available


In this episode, Joe Vest joins the 401 Access Denied team to discuss red teaming and pen testing operations and fundamentals. Joe is the author of the original SANS SEC 564 Red Teaming and Threat Emulation course, former technical lead for a DoD red team, and co-author of Red Team Development & Operations. Joe walks us through how to build and run a professional red team, along with the common pitfalls and obstacles most organizations face. Check out Joe's book here: https://redteam.guide/Follow Joe on Twitter: @joevest

Detection: Challenging Paradigms
Episode 4: Joe Vest

Detection: Challenging Paradigms

Play Episode Listen Later Mar 1, 2021 90:35


In Episode 4, we talk to Joe Vest from AWS. Joe's extensive background in both detection and red teaming provides a valuable perspective on detection engineering. Episode Guide: www.dcppodcast.com/episodes/episode-4-joe-vest

aws joe vest
DailyCyber The Truth About Cyber Security with Brandon Krieger

In today’s DailyCyber Podcast Joe Vest and I discuss his book Red Team Development and Operations. This is such a import conversation as companies work hard to maintain businesses through the pandemic.  To learn more watch the video or listen to the podcast at www.DailyCyber.ca and comment below  To purchase the Red Team Development and Operation book visit http://threatexpress.com/

TestGuild Security Testing Podcast
Professional Red Teaming with Joe Vest

TestGuild Security Testing Podcast

Play Episode Listen Later Apr 9, 2020 29:31


Compliance, best practices, and regulation drive security programs. These programs pass audit and compliance checks, have robust patch management, and even conduct vulnerability and penetration testing assessments. How do you know if these programs can protect against real threats?  In this episode, Joe Vest co-author of the book Red Team Development and Operations shares his thoughts and real-world guidance. Discover how professional red teaming can bridge the gap between security program design and implementation to truly show how robust a security program can stand up a real threat.

Paul's Security Weekly TV
Borrowing Data, Joe Vest and Andrew Chiles, MINIS - Paul's Security Weekly #534

Paul's Security Weekly TV

Play Episode Listen Later Oct 23, 2017 25:53


Joe Vest and Andrew Chiles from MINIS talk about Borrowing data to hide binaries. Joe Vest is the Co-Founder of the security consulting company MINIS LLC. He has over 17 years' experience with a focus on red teaming, penetration testing, and application security. Joe is the co-author of the SANS SEC564 Red Teaming and Threat Emulation course. →Full Show Notes: https://wiki.securityweekly.com/Episode534 →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly (Video-Only)
Borrowing Data, Joe Vest and Andrew Chiles, MINIS - Paul's Security Weekly #534

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Oct 22, 2017 25:53


Joe Vest and Andrew Chiles from MINIS talk about Borrowing data to hide binaries. Joe Vest is the Co-Founder of the security consulting company MINIS LLC. He has over 17 years' experience with a focus on red teaming, penetration testing, and application security. Joe is the co-author of the SANS SEC564 Red Teaming and Threat Emulation course. →Full Show Notes: https://wiki.securityweekly.com/Episode534 →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly
Paul's Security Weekly #534 - Pizza the Hut

Paul's Security Weekly

Play Episode Listen Later Oct 21, 2017 152:16


Wendy Nather of Duo Security is our featured interview, Joe Vest and Andrew Chiles of MINIS deliver a tech segment on borrowing Microsoft metadata and digital signatures to “hide” binaries, and in the security news, Microsoft hypocritically mocks Google, hacking child safety smart watches, five steps to building a vulnerability management program, Google Play introduces a bug bounty program, and why is technology outing sex workers? Full Show Notes: https://wiki.securityweekly.com/Episode534 Visit https://www.securityweekly.com for all the latest episodes!

Paul's Security Weekly (Podcast-Only)
Paul's Security Weekly #534 - Pizza the Hut

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Oct 20, 2017 152:16


Wendy Nather of Duo Security is our featured interview, Joe Vest and Andrew Chiles of MINIS deliver a tech segment on borrowing Microsoft metadata and digital signatures to “hide” binaries, and in the security news, Microsoft hypocritically mocks Google, hacking child safety smart watches, five steps to building a vulnerability management program, Google Play introduces a bug bounty program, and why is technology outing sex workers? Full Show Notes: https://wiki.securityweekly.com/Episode534 Visit https://www.securityweekly.com for all the latest episodes!

Advanced Persistent Security
Red Teaming (with Joe Vest & James Tubberville)

Advanced Persistent Security

Play Episode Listen Later Jan 24, 2017 91:37


Red Teaming (with Joe Vest & James Tubberville) ADVANCED PERSISTENT SECURITY PODCAST EPISODE 34 GUEST:Joe Vest & James Tubberville January 23, 2017 If you enjoy this podcast, be sure to give ...

The OSINTion
Red Teaming (with Joe Vest & James Tubberville)

The OSINTion

Play Episode Listen Later Jan 24, 2017 91:37


Red Teaming (with Joe Vest & James Tubberville) ADVANCED PERSISTENT SECURITY PODCAST EPISODE 34 GUEST:Joe Vest & James Tubberville January 23, 2017 If you enjoy this podcast, be sure to give ... The post Red Teaming (with Joe Vest & James Tubberville) first appeared on Advanced Persistent Security. --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support

red teaming advanced persistent security joe vest
Paul's Security Weekly
Security Weekly #390 - Interview with Joe Vest and Ben Clark

Paul's Security Weekly

Play Episode Listen Later Oct 14, 2014 73:41


ben clark security weekly joe vest