Podcasts about Kerberos

  • 129PODCASTS
  • 191EPISODES
  • 46mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • Feb 4, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about Kerberos

Latest podcast episodes about Kerberos

Oracle University Podcast
MySQL Security - Part 2

Oracle University Podcast

Play Episode Listen Later Feb 4, 2025 16:20


Picking up from Part 1, hosts Lois Houston and Nikita Abraham continue their deep dive into MySQL security with MySQL Solution Engineer Ravish Patel. In this episode, they focus on user authentication techniques and tools such as MySQL Enterprise Audit and MySQL Enterprise Firewall.   MySQL 8.4 Essentials: https://mylearn.oracle.com/ou/course/mysql-84-essentials/141332/226362 Oracle University Learning Community: https://education.oracle.com/ou-community LinkedIn: https://www.linkedin.com/showcase/oracle-university/ X: https://x.com/Oracle_Edu   Special thanks to Arijit Ghosh, David Wright, Kris-Ann Nansen, Radhika Banka, and the OU Studio Team for helping us create this episode.   --------------------------------------------------------   Episode Transcript:   00:00 Welcome to the Oracle University Podcast, the first stop on your cloud journey. During this series of informative  podcasts, we'll bring you foundational training on the most popular Oracle technologies. Let's get started! 00:25 Nikita: Welcome to the Oracle University Podcast! I'm Nikita Abraham, Team Lead of Editorial Services with Oracle University, and with me is Lois Houston, Director of Innovation Programs. Lois: Hi everyone! Last week, we began exploring MySQL security, covering regulatory compliance and common security threats.  Nikita: This week, we're continuing the conversation by digging deeper into MySQL's user authentication methods and taking a closer look at some powerful security tools in the MySQL Enterprise suite. 00:57 Lois: And we're joined once again by Ravish Patel, a MySQL Solution Engineer here at Oracle. Welcome, Ravish! How does user authentication work in MySQL? Ravish: MySQL authenticates users by storing account details in a system database. These accounts are authenticated with three elements, username and hostname commonly separated with an @ sign along with a password.  The account identifier has the username and host. The host identifier specifies where the user connects from. It specifies either a DNS hostname or an IP address. You can use a wild card as part of the hostname or IP address if you want to allow this username to connect from a range of hosts. If the host value is just the percent sign wildcard, then that username can connect from any host. Similarly, if you create the user account with an empty host, then the user can connect from any host.  01:55 Lois: Ravish, can MySQL Enterprise Edition integrate with an organization's existing accounts?  Ravish: MySQL Enterprise authentication integrates with existing authentication mechanisms in your infrastructure. This enables centralized account management, policies, and authentication based on group membership and assigned corporate roles, and MySQL supports a wide range of authentication plugins. If your organization uses Linux, you might already be familiar with PAM, also known as Pluggable Authentication Module. This is a standard interface in Linux and can be used to authenticate to MySQL. Kerberos is another widely used standard for granting authorization using a centralized service. The FIDO Alliance, short for Fast Identify Online, promotes an interface for passwordless authentication. This includes methods for authenticating with biometrics RUSB security tokens. And MySQL even supports logging into centralized authentication services that use LDAP, including having a dedicated plugin to connect to Windows domains. 03:05 Nikita: So, once users are authenticated, how does MySQL handle user authorization? Ravish: The MySQL privilege system uses the GRANT keyword. This grants some privilege X on some object Y to some user Z, and optionally gives you permission to grant the same privilege to others. These can be global administrative privileges that enable users to perform tasks at the server level, or they can be database-specific privileges that allow users to modify the structure or data within a database. 03:39 Lois: What about database privileges? Ravish: Database privileges can be fine-grained from the largest to the smallest. At the database level, you can permit users to create, alter, and delete whole databases. The same privileges apply at the table, view, index, and stored procedure levels. And in addition, you can control who can execute stored procedures and whether they do so with their own identity or with the privileges of the procedure's owner. For tables, you can control who can select, insert, update, and delete rows in those tables. You can even specify the column level, who can select, insert, and update data in those columns. Now, any privileged system carries with it the risk that you might forget an important password and lock yourself out. In MySQL, if you forget the password to the root account and don't have any other admin-level accounts, you will not be able to administer the MySQL server. 04:39 Nikita: Is there a way around this? Ravish: There is a way around this as long as you have physical access to the server that runs the MySQL process. If you launch the MySQL process with the --skip grant tables option, then MySQL will not load the privilege tables from the system database when it starts. This is clearly a dangerous thing to do, so MySQL also implicitly disables network access when you use that option to prevent users from connecting over the network. When you use this option, any client connection to MySQL succeeds and has root privileges. This means you should control who has shell access to the server during this time and you should restart the server or enable privileged system with the command flush privileges as soon as you have changed the root password. The privileges we have already discussed are built into MySQL and are always available. MySQL also makes use of dynamic privileges, which are privileges that are enabled at runtime and which can be granted once they are enabled.  In addition, plugins and components can define privileges that relate to features of those plugins. For example, the enterprise firewall plugin defines the firewall admin privilege and the audit admin privilege is defined by the enterprise audit plugin.  06:04 Are you working towards an Oracle Certification this year? Join us at one of our certification prep live events in the Oracle University Learning Community. Get insider tips from seasoned experts and learn from others who have already taken their certifications. Go to community.oracle.com/ou to jump-start your journey towards certification today! 06:28 Nikita: Welcome back! Ravish, I want to move on to MySQL Enterprise security tools. Could you start with MySQL Enterprise Audit? Ravish: MySQL Enterprise Audit is an extension available in Enterprise Edition that makes it easier to comply with regulations that require observability and control over who does what in your database servers. It provides visibility of connections, authentication, and individual operations. This is a necessary part of compliance with various regulations, including GDPR, NIS2, HIPAA, and so on. You can control who has access to the audited events so that the audits themselves are protected. As well as configuring what you audit, you can also configure rotation policies so that unmonitored audit logs don't fill up your storage space. The configuration can be performed while the server is running with minimal effect on production applications. You don't need to restart the server to enable or disable auditing or to change the filtering options. You can output the audit logs in either XML or JSON format, depending on how you want to perform further searching and processing. If you need it, you can compress the logs to save space and you can encrypt the logs to provide address protection of audited identities and data modifications. The extension is available either as a component or if you prefer, as the legacy plugin. 07:53 Lois: But how does it all work? Ravish: Well, first, as a DBA, you'll enable the audit plugin and attach it to your running server. You can then configure filters to audit your connections and queries and record who does what, when they do it, and so on. Then once the system is up and running, it audits whenever a user authenticates, accesses data, or even when they perform schema changes. The logs are recorded in whatever format that you have configured. You can then monitor the audited events at will with MySQL tools such as Workbench or with any software that can view and manipulate XML or JSON files. You can even configure Enterprise Audit to export the logs to an external Audit Vault, enabling collection, and archiving of audit information from all over your enterprise. In general, you won't audit every action on every server. You can configure filters to control what specific information ends up in the logs. 08:50 Nikita: Why is this sort of filtering necessary, Ravish? Ravish: As a DBA, this enables you to create a custom designed audit process to monitor things that you're really interested in. Rules can be general or very fine grained, which enables you to reduce the overall log size, reduces the performance impact on the database server and underlying storage, makes it easier to process the log file once you've gathered data, and filters are configured with the easily used JSON file format. 09:18 Nikita: So what information is audited? Ravish: You can see who did what, when they did it, what commands they use, and whether they succeeded. You can also see where they connected from, which can be useful when identifying man in the middle attacks or stolen credentials. The log also records any available client information, including software versions and information about the operating system and much more. 09:42 Lois: Can you tell us about MySQL Enterprise Firewall, which I understand is a specific tool to learn and protect the SQL statements that MySQL executes? Ravish: MySQL Enterprise Firewall can be enabled on MySQL Enterprise Edition with a plugin. It uses an allow list to set policies for acceptable queries. You can apply this allow list to either specific accounts or groups. Queries are protected in real time. Every query that executes is verified per server and checked to make sure that it conforms to query structures that are defined in the allow list. This makes it very useful to block SQL injection attacks. Only transactions that match well-formed queries in the allow list are permitted. So any attempt to inject other types of SQL statements are blocked. Not only does it block such statements, but it also sends an alert to the MySQL error log in real time. This gives you visibility on any security gaps in your applications. The Enterprise Firewall has a learning mode during which you can train the firewall to identify the correct sort of query. This makes it easy to create the allow list based on a known good workload that you can create during development before your application goes live. 10:59 Lois: Does MySQL Enterprise Firewall operate seamlessly and transparently with applications? Ravish: Your application simply submits queries as normal and the firewall monitors incoming queries with no application changes required. When you use the Enterprise Firewall, you don't need to change your application. It can submit statements as normal to the MySQL server. This adds an extra layer of protection in your applications without requiring any additional application code so that you can protect against malicious SQL injection attacks. This not only applies to your application, but also to any client that configured user runs. 11:37 Nikita: How does this firewall system work?  Ravish: When the application submits a SQL statement, the firewall verifies that the statement is in a form that matches the policy defined in the allow list before it passes to the server for execution.  It blocks any statement that is in a form that's outside of policy.  In many cases, a badly formed query can only be executed if there is some bug in the application's data validation. You can use the firewall's detection and alerting features to let when it blocks such a query, which will help you quickly detect such bugs, even when the firewall continues to block the malicious queries. 12:14 Lois: Can you take us through some of the encryption and masking features available in MySQL Enterprise Edition?  Ravish: Transparent data encryption is a great way to protect against physical security disclosure. If someone gains access to the database files on the file system through a vulnerability of the operating system, or even if you've had a laptop stolen, your data will still be protected. This is called Data at Rest Encryption. It protects not only the data rows in tablespaces, but also other locations that store some version of the data, such as undo logs, redo logs, binary logs and relay logs. It is a strong encryption using the AES 256 algorithm. Once we enable transparent data encryption, it is, of course, transparent to the client software, applications, and users. Applications continue to submit SQL statements, and the encryption and decryptions happen in flight. The application code does not need to change. All data types, table structure, and database names remain the same. It's even transparent to the DBAs. The same data types, table structure, and so on is still how the DBA interacts with the system while creating indexes, views, and procedures. In fact, DBAs don't even need to be in possession of any encryption keys to perform their admin tasks. It is entirely transparent. 13:32 Nikita: What kind of management is required for encryption? Ravish: There is, of course, some key management required at the outside. You must keep the keys safe and put policies in place so that you store and rotate keys effectively, and ensure that you can recover those keys in the event of some disaster. This key management integrates with common standards, including KMIP and KMS. 13:53 Lois: Before we close, I want to ask you about the role of data masking in MySQL. Ravish: Data masking is when we replace some part of the private information with a placeholder. You can mask portions of a string based on the string position using the letter X or some other character. You can also create a table that contains a dictionary of suitable replacement words and use that dictionary to mask values in your data. There are specific functions that work with known formats of data, for example, social security numbers as used in the United States, national insurance numbers from the United Kingdom, and Canadian social insurance numbers. You can also mask various account numbers, such as primary account numbers like credit cards or IBAN numbers as used in the European Bank system. There are also functions to generate random values, which can be useful in test databases. This might be a random number within some range, or an email address, or a compliant credit card number, or social security number. You can also create random information using the dictionary table that contains suitable example values. 14:58 Nikita: Thank you, Ravish, for taking us through MySQL security. We really cannot overstate the importance of this, especially in today's data-driven world.  Lois: That's right, Niki. Cyber threats are increasingly sophisticated these days. You really have to be on your toes when it comes to security. If you're interested in learning more about this, the MySQL 8.4 Essentials course on mylearn.oracle.com is a great next step.  Nikita: We'd also love to hear your thoughts on our podcast so please feel free to share your comments, suggestions, or questions by emailing us at ou-podcast_ww@oracle.com. That's ou-podcast_ww@oracle.com. In our next episode, we'll journey into the world of MySQL backups. Until then, this is Nikita Abraham… Nikita: And Lois Houston, signing off! 15:51 That's all for this episode of the Oracle University Podcast. If you enjoyed listening, please click Subscribe to get all the latest episodes. We'd also love it if you would take a moment to rate and review us on your podcast app. See you again on the next episode of the Oracle University Podcast.

Open Source Security Podcast
Modern day authentication with Marc Boorshtein

Open Source Security Podcast

Play Episode Listen Later Feb 3, 2025 26:17


In this discussion with Tremolo Security CTO Marc Boorshtein, we explore what modern day Single Sign-On (SSO) looks like. Everyone likes to talk about zero trust, but how does that work? We talk about some of the history of authentication that got us here, and some technical details on how you should be implementing authentication into your application. We finish up with some passkey details and realize every authentication discussion really just turns into complaining how hard identity is. The blog post for this episode can be found at https://opensourcesecurity.io/2025/2025-02-modern_day_authentication_with_marc_boorshtein/

Hack'n Speak
0x2B Hugow | Du relai Kerberos, du redteam, de l'intrusion physique

Hack'n Speak

Play Episode Listen Later Jan 31, 2025 41:28


Twitter: https://x.com/hugow_vincent Twitter: https://x.com/mpgn_x64 Blog post https://www.synacktiv.com/publications/relaying-kerberos-over-smb-using-krbrelayx

Oracle University Podcast
Introduction to MySQL

Oracle University Podcast

Play Episode Listen Later Jan 7, 2025 26:21


Join hosts Lois Houston and Nikita Abraham as they kick off a new season exploring the world of MySQL 8.4. Together with Perside Foster, a MySQL Principal Solution Engineer, they break down the fundamentals of MySQL, its wide range of applications, and why it's so popular among developers and database administrators. This episode also covers key topics like licensing options, support services, and the various tools, features, and plugins available in MySQL Enterprise Edition.   ------------------------------------------------------------   Episode Transcript:   00:00 Welcome to the Oracle University Podcast, the first stop on your cloud journey. During this series of informative  podcasts, we'll bring you foundational training on the most popular Oracle technologies. Let's get started! 00:26 Lois: Hello and welcome to the Oracle University Podcast! I'm Lois Houston, Director of Innovation Programs with Oracle University, and with me is Nikita Abraham, Team Lead: Editorial Services. Nikita: Happy New Year, everyone! Thank you for joining us as we begin a new season of the podcast, this time focused on the basics of MySQL 8.4. If you're a database administrator or want to become one, this is definitely for you. It's also great for developers working with data-driven apps or IT professionals handling MySQL installs, configurations, and support. 01:03 Lois: That's right, Niki. Throughout the season, we'll be delving into MySQL Enterprise Edition and covering a range of topics, including installation, security, backups, and even MySQL HeatWave on Oracle Cloud.  Nikita: Today, we're going to discuss the Oracle MySQL ecosystem and its various components. We'll start by covering the fundamentals of MySQL and the different licenses that are available. Then, we'll explore the key tools and features to boost data security and performance. Plus, we'll talk a little bit about MySQL HeatWave, which is the cloud version of MySQL.  01:39 Lois: To take us through all of this, we've got Perside Foster with us today. Perside is a MySQL Principal Solution Engineer at Oracle. Hi Perside! For anyone new to MySQL, can you explain what it is and why it's so widely used? Perside: MySQL is a relational database management system that organizes data into structured tables, rows, and columns for efficient programming and data management. MySQL is transactional by nature. When storing and managing data, actions such as selecting, inserting, updating, or deleting are required. MySQL groups these actions into a transaction. The transaction is saved only if every part completes successfully. 02:29 Lois: Now, how does MySQL work under the hood? Perside: MySQL is a high-performance database that uses its default storage engine, known as InnoDB. InnoDB helps MySQL handle complex operations and large data volumes smoothly. 02:49 Nikita: For the unversed, what are some day-to-day applications of MySQL? How is it used in the real world? Perside: MySQL works well with online transaction processing workloads. It handles transactions quickly and manages large volumes of transaction at once. OLTP, with low latency and high throughput, makes MySQL ideal for high-speed environments like banking or online shopping. MySQL not only stores data but also replicates it from a main server to several replicas. 03:31 Nikita: That's impressive! And what are the benefits of using MySQL?  Perside: It improves data availability and load balancing, which is crucial for businesses that need up-to-date information. MySQL replication supports read scale-out by distributing queries across servers, which increases high availability. MySQL is the most popular database on the web. 04:00 Lois: And why is that? What makes it so popular? What sets it apart from the other database management systems? Perside: First, it is a relational database management system that supports SQL. It also works as a document store, enabling the creation of both SQL and NoSQL applications without the need for separate NoSQL databases. Additionally, MySQL offers advanced security features to protect data integrity and privacy. It also uses tablespaces for better disk space management. This gives database administrators total control over their data storage. MySQL is simple, solid in its reliability, and secure by design. It is easy to use and ideal for both beginners and professionals. MySQL is proven at scale by efficiently handling large data volumes and high transaction rates. MySQL is also open source. This means anyone can download and use it for free. Users can modify the MySQL software to meet their needs. However, it is governed by the GNU General Public License, or GPL. GPL outlines specific rules for its use. MySQL offers two major editions. For developers and small teams, the Community Edition is available for free and includes all of the core features needed. For large enterprises, the Commercial Edition provides advanced features, management tools, and dedicated technical support. 05:58 Nikita: Ok. Let's shift focus to licensing. Who is it useful for?  Perside: MySQL licensing is essential for independent software vendors. They're called ISVs. And original manufacturers, they're called OEMs. This is because these companies often incorporate MySQL code into their software products or hardware system to boost the functionality and performance of their product. MySQL licensing is equally important for value-added resellers. We call those VARs. And also, it's important for other distributors. These groups bundle MySQL with other commercially licensed software to sell as part of their product offering. The GPL v.2 license might suit Open Source projects that distribute their products under that license.   07:02 Lois: But what if some independent software vendors, original manufacturers, or value-add resellers don't want to create Open Source products. They don't want their source to be publicly available and they want to keep it private? What happens then? Perside: This is why Oracle provides a commercial licensing option. This license allows businesses to use MySQL in their products without having to disclose their source code as required by GPL v2. 07:33 Nikita: I want to bring up the robust support services that are available for MySQL Enterprise. What can we expect in terms of support, Perside?  Perside: MySQL Enterprise Support provides direct access to the MySQL Support team. This team consists of experienced MySQL developers, who are experts in databases. They understand the issues and challenges their customers face because they, too, have personally tackled these issues and challenges. This support service operates globally and is available in 29 languages. So no matter where customers are located, Oracle Support provides assistance, most likely in their preferred language. MySQL Enterprise Support offers regular updates and hot fixes to ensure that the MySQL customer systems stays current with the latest improvements and security patches. MySQL Support is available 24 hours a day, 7 days a week. This ensures that whenever there is an issue, Oracle Support can provide the needed help without any delay. There are no restrictions on how many times customers can receive help from the team because MySQL Enterprise Support allows for unlimited incidents. MySQL Enterprise Support goes beyond simply fixing issues. It also offers guidance and advice. Whether customers require assistance with performance tuning or troubleshooting, the team is there to support them every step of the way.  09:27 Lois: Perside, can you walk us through the various tools and advanced features that are available within MySQL? Maybe we could start with MySQL Shell. Perside: MySQL Shell is an integrated client tool used for all MySQL database operations and administrative functions. It's a top choice among MySQL users for its versatility and powerful features. MySQL Shell offers multi-language support for JavaScript, Python, and SQL. These naturally scriptable languages make coding flexible and efficient. They also allow developers to use their preferred programming language for everything, from automating database tasks to writing complex queries. MySQL Shell supports both document and relational models. Whether your project needs the flexibility of NoSQL's document-oriented structures or the structured relationships of traditional SQL tables, MySQL Shell manages these different data types without any problems. Another key feature of MySQL Shell is its full access to both development and administrative APIs. This ability makes it easy to automate complex database operations and do custom development directly from MySQL Shell. MySQL Shell excels at DBA operations. It has extensive tools for database configuration, maintenance, and monitoring. These tools not only improve the efficiency of managing databases, but they also reduce the possibility for human error, making MySQL databases more reliable and easier to manage.  11:37 Nikita: What about the MySQL Server tool? I know that it is the core of the MySQL ecosystem and is available in both the community and commercial editions. But how does it enhance the MySQL experience? Perside: It connects with various devices, applications, and third-party tools to enhance its functionality. The server manages both SQL for structured data and NoSQL for schemaless applications. It has many key components. The parser, which interprets SQL commands. Optimizer, which ensures efficient query execution. And then the queue cache and buffer pools. They reduce disk usage and speed up access. InnoDB, the default storage engine, maintains data integrity and supports robust transaction and recovery mechanism. MySQL is designed for scalability and reliability. With features like replication and clustering, it distributes data, manage more users, and ensure consistent uptime. 13:00 Nikita: What role does MySQL Enterprise Edition play in MySQL server's capabilities? Perside: MySQL Enterprise Edition improves MySQL server by adding a suite of commercial extensions. These exclusive tools and services are designed for enterprise-level deployments and challenging environments. These tools and services include secure online backup. It keeps your data safe with efficient backup solutions. Real-time monitoring provides insight into database performance and health. The seamless integration connects easily with existing infrastructure, improving data flow and operations. Then you have the 24/7 expert support. It offers round the clock assistance to optimize and troubleshoot your databases. 14:04 Lois: That's an extensive list of features. Now, can you explain what MySQL Enterprise plugins are? I know they're specialized extensions that boost the capabilities of MySQL server, tools, and services, but I'd love to know a little more about how they work. Perside: Each plugin serves a specific purpose. Firewall plugin protects against SQL injection by allowing only pre-approved queries. The audit plugin logs database activities, tracking who accesses databases and what they do. Encryption plugin secures data at rest, protecting it from unauthorized access. Then we have the authentication plugin, which integrates with systems like LDAP and Active Directory for control access. Finally, the thread pool plugin optimizes performance in high load situation by effectively controlling how many execution threads are used and how long they run. The plugin and tools are included in the MySQL Enterprise Edition suite. 15:32 Join the Oracle University Learning Community and tap into a vibrant network of over 1 million members, including Oracle experts and fellow learners. This dynamic community is the perfect place to grow your skills, connect with likeminded learners, and celebrate your successes. As a MyLearn subscriber, you have access to engage with your fellow learners and participate in activities in the community. Visit community.oracle.com/ou to check things out today! 16:03 Nikita: Welcome back! We've been going through the various MySQL tools, and another important one is MySQL Enterprise Backup, right?  Perside: MySQL Enterprise Backup is a powerful tool that offers online, non-blocking backup and recovery. It makes sure databases remain available and performs optimally during the backup process. It also includes advanced features, such as incremental and differential backup. Additionally, MySQL Enterprise Backup supports compression to reduce backups and encryptions to keep data secure. One of the standard capabilities of MySQL Enterprise Backup is its seamless integration with media management software, or MMS. This integration simplifies the process of managing and storing backups, ensuring that data is easily accessible and secure. Then we have the MySQL Workbench Enterprise. It enhances database development and design with robust tools for creating and managing your diagram and ensuring proper documentation. It simplifies data migration with powerful tools that makes it easy to move databases between platforms. For database administration, MySQL Workbench Enterprise offers efficient tools for monitoring, performance tuning, user management, and backup and recovery. MySQL Enterprise Monitor is another tool. It provides real-time MySQL performance and availability monitoring. It helps track database's health and performance. It visually finds and fixes problem queries. This is to make it easy to identify and address performance issues. It offers MySQL best-practice advisors to guide users in maintaining optimal performance and security. Lastly, MySQL Enterprise Monitor is proactive and it provides forecasting. 18:40 Lois: Oh that's really going to help users stay ahead of potential issues. That's fantastic! What about the Oracle Enterprise Manager Plugin for MySQL? Perside: This one offers availability and performance monitoring to make sure MySQL databases are running smoothly and efficiently. It provides configuration monitoring. This is to help keep track of the database settings and configuration. Finally, it collects all available metrics to provide comprehensive insight into the database operation. 19:19 Lois: Are there any tools designed to handle higher loads and improve security? Perside: MySQL Enterprise Thread Pool improves scalability as concurrent connections grows. It makes sure the database can handle increased loads efficiently. MySQL Enterprise Authentication is another tool. This one integrates MySQL with existing security infrastructures. It provides robust security solutions. It supports Linux PAM, LDAP, Windows, Kerberos, and even FIDO for passwordless authentication. 20:02 Nikita: Do any tools offer benefits like customized logging, data protection, database security? Perside: The MySQL Enterprise Audit provides out-of-the-box logging of connections, logins, and queries in XML or JSON format. It also offers simple to fine-grained policies for filtering and log rotation. This is to ensure comprehensive and customizable logging. MySQL Enterprise Firewall detects and blocks out of policy database transactions. This is to protect your data from unauthorized access and activities. We also have MySQL Enterprise Asymmetric Encryption. It uses MySQL encryption libraries for key management signing and verifying data. It ensures data stays secure during handling. MySQL Transparent Data Encryption, another tool, provides data-at-rest encryption within the database. The Master Key is stored outside of the database in a KMIP 1.1-compliant Key Vault. That is to improve database security. Finally, MySQL Enterprise Masking offers masking capabilities, including string masking and dictionary replacement. This ensures sensitive data is protected by obscuring it. It also provides random data generators, such as range-based, payment card, email, and social security number generators. These tools help create realistic but anonymized data for testing and development. 22:12 Lois: Can you tell us about HeatWave, the MySQL cloud service? We're going to have a whole episode dedicated to it soon, but just a quick introduction for now would be great. Perside: MySQL HeatWave offers a fully managed MySQL service. It provides deployment, backup and restore, high availability, resizing, and read replicas, all the features you need for efficient database management. This service is a powerful union of Oracle Infrastructure and MySQL Enterprise Edition 8. It combines robust performance with top-tier infrastructure. With MySQL HeatWave, your systems are always up to date with the latest security fixes, ensuring your data is always protected. Plus, it supports both OLTP and analytics/ML use cases, making it a versatile solution for diverse database needs. 23:22 Nikita: So to wrap up, what are your key takeways when it comes to MySQL? Perside: When you use MySQL, here is the bottom line. MySQL Enterprise Edition delivers unmatched performance at scale. It provides advanced monitoring and tuning capabilities to ensure efficient database operation, even under heavy loads. Plus, it provides insurance and immediate help when needed, allowing you to depend on expert support whenever an issue arises. Regarding total cost of ownership, TCO, this edition significantly reduces the risk of downtime and enhances productivity. This leads to significant cost savings and improved operational efficiency. On the matter of risk, MySQL Enterprise Edition addresses security and regulatory compliance. This is to make sure your data meets all necessary standards. Additionally, it provides direct contact with the MySQL team for expert guidance. In terms of DevOps agility, it supports automated scaling and management, as well as flexible real-time backups, making it ideal for agile development environments. Finally, concerning customer satisfaction, it enhances application performance and uptime, ensuring your customers have a reliable and smooth experience. 25:18 Lois: Thank you so much, Perside. This is really insightful information. To learn more about all the support services that are available, visit support.oracle.com. This is the central hub for all MySQL Enterprise Support resources.  Nikita: Yeah, and if you want to know about the key commercial products offered by MySQL, visit mylearn.oracle.com and search for the MySQL 8.4: Essentials course. Join us next week for a discussion on installing MySQL. Until then, this is Nikita Abraham… Lois: And Lois Houston signing off! 25:53 That's all for this episode of the Oracle University Podcast. If you enjoyed listening, please click Subscribe to get all the latest episodes. We'd also love it if you would take a moment to rate and review us on your podcast app. See you again on the next episode of the Oracle University Podcast.

Dentro de caixas
Episódio 138 - Trilogia de filmes Kerberos do Mamoru Oshii

Dentro de caixas

Play Episode Listen Later Dec 20, 2024 99:40


Hoje voltamos com o mês budista com dois messes de atraso! E para isso falamos de uma saga pessoal do Mamoru Oshii! E se você gostou do nosso podcast cogite em fazer uma doação no pix: Dentrodecaixas@gmail.com --- Support this podcast: https://podcasters.spotify.com/pod/show/dentro-de-caixas/support

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Credential Guard and Kerberos delegation https://isc.sans.edu/diary/Credential%20Guard%20and%20Kerberos%20delegation/31488 The Day We Unveiled the Secret Rotation Illusion https://www.clutch.security/blog/the-day-we-unveiled-the-secret-rotation-illusion Corrupt Word Documents used in Phshing https://x.com/anyrun_app/status/1861024182210900357 IBM Security Verify Access Appliance Vulnerabilities https://www.ibm.com/support/pages/security-bulletin-multiple-security-vulnerabilities-were-found-ibm-security-verify-access-appliance-cve-2024-49803-cve-2024-49804-cve-2024-49805-cve-2024-49806

OBS
Nog är foodien en frossare trots allt

OBS

Play Episode Listen Later Oct 14, 2024 9:07


En hippare gourmet, så kan man kanske beskriva foodien. Kunniga smakkonnässörer förvisso, men Henrik Lagerlund tycker att de är mogna för filosofisk förädling. Lyssna på alla avsnitt i Sveriges Radio Play. ESSÄ: Detta är en text där skribenten reflekterar över ett ämne eller ett verk. Åsikter som uttrycks är skribentens egna.”It is like butter in your mouth”, säger Miles, spelad av Paul Giamatti, till flickvännen Maya i en scen från filmen Sideways från 2004. Han har efter ett besök på en välkänd restaurang blivit besatt av det japanska wagyuköttet. Wagyu kostar flera tusen kronor kilot och har blivit symbolen för exklusiv mat. Det förekommer ofta i tv-program och är populärt bland foodies.Ordet 'foodie' existerade inte före 1980. Det skall ha föreslagits av den amerikanske filosofen Gerald Dworkin för journalisten Paul Levy. Levy skrev sedan tillsammans med Ann Barr boken The Official Foodie Handbook och förde ut ordet till den breda allmänheten. En foodie för dem var någon som främst har en estetisk entusiasm för mat, någon som älskar och framför allt älskar att smaka på mat, men det har också kommit att bli associerat med en viss snobbighet. Någon som anser sig lite viktigare på grund av sin raffinerande syn på mat och dryck.I den bemärkelsen tycks ”foodie” föra tankarna till ett äldre ord: gourmet. Ordet fick stort genomslag med den gastronomiska klassikern Physiologie du goût (Smakens fysiologi), skriven av Jean Anthelme Brillat-Savarin 1825. Han var frustrerad över att en gourmet sågs som en frossare, och ville ge begreppet en ny laddning. Och med sin bok lyckas han faktiskt stöpa om det för en modern läsare. Nu förstods det som någon som har ”en etablerad, motiverad och passionerad preferens för objekt som smickrar smaken”. Det är en person med sinne för det förfinade och som också har ett förfinat sätt. Det är alltså inte helt olikt hur ordet foodie används idag. Kanske kan man säga att en foodie är ett lite hippare sätt att vara en gourmet.Brillat-Savarin ville som sagt frigöra ordet 'gourmet' från dess tidigare association med frosseri och det kan tyckas självklart att den som liknar en gastronomins konstkännare inte kan jämföras med någon som urskillningslöst svullar sig av alla tillgängliga läckerheter. Men att vi kan göra den åtskillnaden beror på att också begreppet frosseri har förändrats.Under medeltiden var frosseri nämligen aldrig bara en fråga om att äta stora mängder mat. På 500-talet skriver kyrkofadern och påven Gregorius I att den som frossar ibland äter för mycket, men främst för tidigt, för delikat, för dyrt och för girigt. Och enligt den katolska kyrkans främste filosof, Thomas av Aquino, är det som gör frosseri till en dödssynd att frossaren har satt maten och njutningen före Gud. Den har blivit ett mål i sig. Det måste man ändå säga att gourmén har gjort. Aquinos utförliga utläggning om frosseri inspirerade Dante i Den gudomliga komedin. Där hittar vi frossarna i den tredje kretsen av helvetet. Dante skriver att det faller ett tungt och evigt slagregn där. ”Hagel, snö och smutsigt vatten öser här ned igenom luftens mörker; den jord som tar emot allt detta stinker.” (sång IV, i Ingvar Björkesons översättning). Frossarna vaktas av Kerberos, den trehövdade hunden som i grekisk mytologi vaktade ingången till Hades. Givet hans konstanta hunger är han en lämplig vakthund. Syndarna krälar i leran som grisar medan Kerberos klöser deras ryggar. Deras begär kan aldrig släckas och deras sökande efter njutning fortsätter i leran och smutsen. Begäret efter mat gick före Gud i livet och förhindrar dem att nå högre i efterlivet. Nu får de kräla i gyttjan under ett oupphörligt regn istället för att dåsa bort på schäslongen i bekväma hus med varma brasor i den öppna spisen.Även Lev Tolstoj tyckte att det var något problematiskt med att sätta smaken som målsättning för ätandet. I boken Vad är konst? som skrevs på ryska 1897 men som först gavs ut på engelska, skriver han: ”att anse att målsättningen med konst är den njutning den ger oss är som att anta att målsättningen med mat är den njutning den ger oss när vi äter”. Det är ett antagande av ”människor med den lägsta av moralisk utveckling, det vill säga av vildar”. Meningen med mat är att ge oss näring och att tillfredsställa vår smak kan inte vara ändamålet, menar Tolstoj.Men, låter inte det lite väl asketiskt och ensidigt? Saker och ting, konst eller mat, behöver inte bara ha en mening, utan kan mycket väl ha fler än en. Är meningen med sex fortplantning? Är meningen med ett hus att få skydd eller är meningen med kläder att hålla oss varma? Det är en lite tråkig värld den ryske författaren föreställer sig när han säger att något bara kan ha ett ändamål.Men han har delvis rätt. Det finns något av dödssynden kvar i foodiens livsstil. Det har inte bara med att göra att det är osmakligt att spendera tusentals kronor på en wagyu-köttbit när pengarna istället kunde ha gått till måltider för hemlösa. Det är fullt möjligt att vara medveten om andra människors lidande och vilja ge pengar till olika hjälporganisationer samtidigt som man är en foodie. Istället är det den allt för stora betoningen på estetisk njutning som är problematisk. Det är inget fel med att utveckla sin smak och inte ens något fel med att det finns standard och rätt och fel vad gäller smak. Foodies brukar inte heller stanna vid njutningen och smakerna, intresset för matens kulturella och historiska aspekter ingår i paketet. Men en viktig aspekt av mat verkar vara eftersatt: moralen.Jag vill som Brillat-Savarins förändra synen på foodien, sätta en högre standard för vad som krävs. Vi kan kan kalla det en filosofisk foodie, en person för vilken tänkandet styr smaken. Någon har kommit fram till att hon måste se på sina matval på ett nytt sätt och ta ett djupare ansvar för dessa och hur de påverkar hennes eget liv och andras. En mer reflekterande matälskare.En filosofisk foodie är inte nödvändigtvis en gourmet i Brillat-Savarins bemärkelse. Hon kan vara, men viktigare är att hon går djupare och inte enbart ställer upp estetiska utan även moraliska principer för sina matval och sitt ätande.Maten vi äter och de matval vi gör i livet är personliga. Men det är varken insikts- eller ansvarsfullt att låta dessa styras enbart av smaken, vi bör också se till var maten kommer ifrån, vad vi faktiskt har på tallriken, hur det har odlats, slaktats eller fångats, vem som har odlat det eller plockat det och så vidare. Den kunskap som kommer av att veta vad god mat är och hur den tillagas måste i vår tid kompletteras med filosofisk reflektion. Man måste fråga sig både hur maten och foodien kommer till tallriken. Det håller inte att flyga runt världen och äta Fugu i Japan, fermenterad haj på Island och levande bläckfisk i Korea. Endast en filosofisk foodie är en verklig foodie.Henrik Lagerlundfilosof och författare

Irish Tech News Audio Articles
Dell Technologies Unveils Major Enhancements to Data Lakehouse for AI Initiatives

Irish Tech News Audio Articles

Play Episode Listen Later Jul 31, 2024 3:58


Dell Technologies has announced significant performance and connectivity enhancements to its Dell Data Lakehouse platform. These new enhancements are designed to accelerate AI initiatives and streamline data access, providing businesses with fast query speeds, expanded data sources, simplified management and powerful analytics. The key features of the Dell Data Lakehouse v1.1 includes enhance performance, improve connectivity, simplified management and expanded accessibility. Turbocharged performance New Warp Speed technology and high-performance SSDs boost query performance by 3x to 5x through automated learning of query patterns and optimising indexes and caches, allowing businesses to extract insights from data faster than ever before. Improved connectivity Dell Technologies has enhanced connectivity options by securely connecting to an existing Hive Metastore via Kerberos for seamless metadata operations and improved data governance. The new Neo4j graph database connector is now in public preview, and the Snowflake connector has been optimised for efficient querying. Additionally, upgraded connectors for Iceberg, Delta Lake, Hive, and other popular data sources ensure faster and more capable operations. Simplified Management Dell has streamlined operations with new features to ensure system robustness and security and Dell support teams can now easily assess cluster health before or after installation or upgrades, ensuring zero downtime. The system also sends critical hardware failure alerts directly to Dell Support for proactive handling. Additionally, optional end-to-end encryption for internal components is available to secure the Lakehouse. Expanded Accessibility Dell has now introduced and offers a new 5-year software subscription option, complementing the existing 1 and 3-year subscriptions, to align hardware and software support terms. To meet growing demand, the Dell Data Lakehouse is now available in more countries across Europe, Africa, and Asia. Additionally, customers can now access the Dell Data Lakehouse in the Dell Demo Center and soon in the Customer Solution Center for interactive exploration and validation. Speaking about the new updates in Dell's Modern Data Lakehouse, Vrashank Jain, Product Manager - Data Management at Dell Technologies, said, "Dell Data Lakehouse with Warp Speed sets a new benchmark in data lake analytics, empowering organisations to derive insights from their data more quickly and efficiently than ever before. Warp Speed unlocks the full potential of the Dell Data Lakehouse, paving the way for accelerated and budget-friendly innovation and growth in the AI era." To get a full, hands-on experience, visit the Dell Demo Center to interactively explore the Dell Data Lakehouse with labs developed by Dell Technologies' experts. Businesses and organisations can also contact your Dell account executive to explore the Dell Data Lakehouse for your data needs. More about Irish Tech News Irish Tech News are Ireland's No. 1 Online Tech Publication and often Ireland's No.1 Tech Podcast too. You can find hundreds of fantastic previous episodes and subscribe using whatever platform you like via our Anchor.fm page here: https://anchor.fm/irish-tech-news If you'd like to be featured in an upcoming Podcast email us at Simon@IrishTechNews.ie now to discuss. Irish Tech News have a range of services available to help promote your business. Why not drop us a line at Info@IrishTechNews.ie now to find out more about how we can help you reach our audience. You can also find and follow us on Twitter, LinkedIn, Facebook, Instagram, TikTok and Snapchat.

7 Minute Security
7MS #632: Tales of Pentest Pwnage – Part 59

7 Minute Security

Play Episode Listen Later Jul 12, 2024 48:09


Today's tale of pentest pwnage includes some fun stuff, including: SharpGPOAbuse helps abuse vulnerable GPOs!  Try submitting a harmless POC first via a scheduled task – like ping -n 1 your.kali.ip.address.  When you're ready to fire off a task that coerces SMB auth, try certutil -syncwithWU your.kali.ip.addressarbitrary-folder. I'm not 100% sure on this, but I think scheduled tasks capture Kerberos tickets temporarily to workstation(s).  If you're on a compromised machine, try Get-ScheduledTask -taskname "name" | select * to get information about what context the attack is running under. DonPAPI got an upgrade recently with a focus on evasion! When attacking vCenter (see our past YouTube stream for a walkthrough), make sure you've got the vmss2core utility, which I couldn't find anywhere except the Internet Archive.  Then I really like to follow this article to pull passwords from VM memory dumps. Can't RDP into a victim system that you're PSRemote'd into?  Maybe RDP is listening on an alternate port!  Try Get-ItemProperty -path "HKLM:SYSTEMCurrentControlSetControlTerminal ServerWinStationsRDP-Tcp | select-object portnumber` And if you want to hang around until the very end, you can hear me brag about my oldest son who just became an EMT!

Griechische Mythologie - Das Chaos und seine Kinder

Es ist soweit, die (vorerst) letzte Folge zu Herakles ist da! In dieser Episode geht es um die Frauen in Herakles' Leben. Nach dem tragischen Ende seiner Ehe mit Megara sucht Herakles eine neue Gattin. Er gewinnt zwar im Bogenschießwettbewerb die Hand von Iole, doch ihr Vater, König Eurytos, verweigert ihm den Preis. Herakles schwört Rache und tötet Ioles Bruder Iphitos, was ihn erneut ins Unglück stürzt. Als Sklave von Königin Omphale gekauft, erlebt Herakles skurrile Abenteuer und wird schließlich ihr Ehemann. Doch es zieht ihn weiter, bis er auf Deianeira trifft, die ein verhängnisvolles Geschenk des sterbenden Kentauren Nessos bekommt - eine vermeintliche Liebestinktur, die zu Herakles' Verhängnis wird… Zum Happy Potter Podcast und unserer gemeinsamen Folge kommt ihr hier -> MYTHOLOGIE IN HARRY POTTER Mit: Herakles, Kalydon, Perseus, Zeus, Alkmene, Amphytrion, Iphikles, Hera, Eurystheus, Olymp, Minyer, Theben, Megara, Nemäischer Löwe, Hydra, Kerinytische Hirschkuh, Erymantischer Eber, Augias, Stymphalische Vögel, Kretischer Stier, Diomedes, Amazonenkönigin Hippolyte, Geryon, Hesperiden, Kerberos, Oichalia, Eurytos, Iole, Iphitos, Apollon, Delphi, Pythia, Omphale, Lydien, Kerkopen, Ephesos, Syleus, Xenodoke, Troja, Laomedon, Hesione, Giganten, Deianeira, Acheloos, Aetolien, Oineus, Metamorphosen, Ovid, Nessos, Trachis, Lichas, Hydra, Bakchylides, Athene. STEADY https://steadyhq.com/de/chaoskinder/about WERBEFREIER FEED https://open.spotify.com/show/5yF7oCMeJ9VuXNOKGI91ZS?si=6c90144399804043 PAYPAL https://www.paypal.com/donate/?hosted_button_id=VB2QKC88H9NYJ LITERATUR https://chaoskinderpodcast.wordpress.com/2022/06/27/quellen-und-literatur-auswahl/ MUSIK https://youtu.be/zfnRMIFHHrE WEBSITE www.chaoskinderpodcast.wordpress.com MAIL chaoskinderkontakt@gmail.com INSTA https://www.instagram.com/chaos.kinder/ FRANZÖSISCH "Le Chaos et ses enfants" https://podcasters.spotify.com/pod/show/lechaosetsesenfants

Data Center Therapy
#093 - The (Active Directory) Forest from the Trees

Data Center Therapy

Play Episode Listen Later Jun 21, 2024 41:05


What things Microsoft lurk in the shadows, basements, and dark closets of your I.T. organization?  Which parts of Active Directory, Exchange, or M365 keep you up at night, racked with anxiety and fear?  Is there no relief from scary upgrades and failures to be had? Fear not, loyal compatriots! Bust out your flashlights, proton packs, and ectoplasm-resistant onesies because this week on Data Center Therapy, your hosts, Matt ‘Venkman' Yette and Matt ‘Ray' Cozzolino welcome IVOXY's newest Consultant and Microsoft Specialist, Mr. Dade ‘Egon' Wilson to the virtual studios to explore all things ‘365.'   In this episode you, our captivated listeners, will:Hear about Dade's background, his hobbies, love of Seattle, and what he does in his spare time.Find out if schema upgrades should be feared, whether Microsoft had constraints of what the backing storage of Exchange had to be, and why functional version upgrades are often neglected.Learn of the new integrations like Intune and Entra ID which necessitate newer software infrastructure parts and pieces.and be amazed by the myriad of ways in which Microsoft systems can break, whether it's DNS, Kerberos, Certificates, or the time (but we all know, it's DNS!).Come listen to this episode to meet the newest member of the IVOXY team and jump into the deep end of the Active Directory pool with us; it'll be intimidating, but also a bit of a fun.  Register for Matt Cozzolino's upcoming June 20th “Ask me Anything” for his Networking for Server Administrators class (coming July 30th) at https://ivoxy.com/n4sa.  Register for the Aria Operations workshop, coming up August 8th, at https://ivoxy.com/ariaworkshop.  As always, if you enjoyed this episode, please be sure to like, share, and subscribe and tell three friends about how you get a hearty dose of I.T. empathy and free counseling just by listening to the show.  :)  Thanks for listening and we'll see you on the next spooky episode, DCT faithful! 

RunAs Radio
Apple and Microsoft Entra with Michael Epping

RunAs Radio

Play Episode Listen Later Jun 5, 2024 38:24


How are your company's Apple devices connected to the enterprise? Richard talks to Michael Epping about the recent additions in Entra that support the authentication of Apple MacOS and iPadOS devices. Michael discusses Apple's Secure Enclave as the equivalent of Trusted Platform Management in Windows. With Entra Platform SSO, you can now use that authentication to access Azure resources and, ultimately, on-premises Kerberos-secured resources! These features are still in public preview but fully supported, and more is coming!LinksMicrosoft IntuneWindows AutopilotMicrosoft Entra HybridMicrosoft Entra SSO Plug-in for Apple DevicesApple Secure EnclaveIntegrate Apple Devices with Microsoft Entra IDApple Automated Device EnrollmentEntra Conditional AccessmacOS Platform Single Sign-onJoin a Mac device with Microsoft Entra IDRecorded May 13, 2024

The SysAdmin DOJO Podcast
Windows Server 2025: New Security Features Revealed

The SysAdmin DOJO Podcast

Play Episode Listen Later May 31, 2024 46:14


In this podcast episode, Andy and Paul discuss the upcoming release of Windows Server 2025 and the myriad security enhancements it will bring. They delve into various topics such as improvements to Active Directory, delegated managed service accounts, Kerberos protocol enhancements, SMB enhancements, hot patching, REFS file system for confidential computing, and extended security updates.   Key takeaways:  Windows Server 2025 brings a host of security enhancements.  The release date of Windows Server 2025 is speculated to be in September 2024, coinciding with the release of System Center 2025.  Timestamps:  (07:05) - Enhancements in Active Directory Security and Numa Support: A Deep Dive (13:19) - Revolutionizing Service Accounts: Delegated Managed Service Accounts Explained  (20:28) - Revamping Windows Server Security: Say Goodbye to NTLM and Hello to Kerberos  (28:15) - Revolutionizing SMB with Quick Protocol and Hot Patching in Windows Server 2025  (32:34) - Revolutionizing Patching with Hot Patching in Windows Server and Azure  (36:02) - Revolutionizing Data Protection with Resilient File System and Confidential Computing  (39:34) - Exploring Confidential Compute, Server Upgrades, and Extended Security Updates in Windows Server Environment  (42:37) - Windows Server 2025 Release Date Speculations and Future Episode Teasers  Episode Resources:  What's new in Windows Server 2025 from MS Learn

Oxe, Critei! Podcast de RPG
Shadowrun 6e | NOVO MUNDO LIVRE – T2E13 – Olhos de Soldado

Oxe, Critei! Podcast de RPG

Play Episode Listen Later May 27, 2024 29:49


Bem-vindos a Seattle, a Cidade Esmeralda. Um lugar que vai muito além de suas ruas repletas de luzes... Uma cidade que se multiplica em um complexo cruzamento de realidades opostas, formando o que chamamos de Sexto Mundo. Os grandes poderes que habitam o topo da cadeia alimentar corporativa não estão lá por acaso. A cada degrau que você sobe, as coisas se complicam; o real se mistura ao virtual, criando muros intransponíveis. Assim são os cofres do mundo, guardando o que há de mais valioso para cada rei em seu castelo. No episódio de hoje, veremos o início da terceira incursão simultânea da Fundação Atlante. Enquanto Carrapata e Kroft negociam com o inimigo, e Kerberos e Metatron voltam do Mundo Astral, Brick e Golem precisam se infiltrar no campo de batalha para criar uma porta de entrada. Prepara teu fone, experiência intensa e imersiva! EQUIPE Narrador: Pedro Pedrosa (Pevic), Brick: Renato Skhar, La Carrapata: Daniel Lindoso, Golem: Elton Soares, Kerberos: Raul Morais, Kroft: Rogério Campos, Metatron: Bruno Cavalcanti e Edição: George Santos. Quer fortalecer nosso trabalho? Junte-se ao ⁠apoia.se/oxecritei⁠ e participe dos sorteios.  Oxe, vem seguir nosso Instagram! ⁠instagram.com/oxecritei

Audiostretto 59/4/24

In der griechischen Mythologie gibt es einen Hund namens Kerberos. Dieser bewachte den Eingang zur Unterwelt, dem Totenreich und stellte sicher, dass kein Toter heraus ging und kein Lebender hineinkam. Das tat er bis zum Tag, als Herakles - bekannt auch als Herkules - kam und ihn überwältigte. Er würgte und fesselte ihn. Natürlich erinnert mich diese Geschichte an das, was wir an Ostern feiern - dass Jesus mit seinem Leiden und Sterben und der anschliessenden Auferstehung den Teufel besiegt hat und uns so ewiges Leben ermöglicht und damit auch den Zugang freimacht - nicht zur Unterwelt, sondern in die Ewigkeit, einen Ort, der als neue, nicht der Vergänglichkeit unterworfenen Schöpfung in der Bibel vorgestellt wird. Während Herakles seine eigene Kraft, Mut und Schlauheit einsetzte für seine Heldentat, handelte Jesus aus Liebe und gab sich selbst hin. Von Herakles ist nur noch der Mythos übrig, von Jesus wissen wir, dass er lebt und wiederkommt. Ich wünsche Dir einen aussergewöhnlichen Tag! --- Send in a voice message: https://podcasters.spotify.com/pod/show/audiostretto/message

CISSP Cyber Training Podcast - CISSP Training Program
CCT 127: Practice CISSP Questions – Secure Communication Protocols (D4.1.3)

CISSP Cyber Training Podcast - CISSP Training Program

Play Episode Listen Later Mar 28, 2024 17:17 Transcription Available


Embark on an exciting foray into the ever-evolving world of cybersecurity with me, Sean Gerber, as I chart a new course into independent consultancy. The waters are rough, with the UK's critical infrastructure facing an unprecedented OT threat landscape, exacerbated by global geopolitical unrest. Uncover how seemingly secure supply chains and legacy OT systems can become a playground for cyber adversaries, and why protecting energy and utilities has never been more vital. Gain insight into the Purdue model's crucial role in network segregation, and realize how these strategies are essential defenses against the sophisticated threats of today.Transitioning to the educational side of cyber defense, this episode serves as a beacon for CISSP aspirants. We tackle domain 4.1.3 head-on with a CISSP question session that challenges and hones your understanding of essential security protocols like IPsec and Kerberos. I also unveil the extensive arsenal of resources available at cispsybertraining.com, providing everything from free videos to a meticulously crafted blueprint for acing the CISSP exam. Whether you're a seasoned pro or just starting, this podcast is your ally in the quest for certification and mastery in the digital security realm.Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free.

CISSP Cyber Training Podcast - CISSP Training Program
CCT 126: CISSP Expertise Unveiled - Secure Communication Protocols and Defense Strategies in Cybersecurity (D4.1.3)

CISSP Cyber Training Podcast - CISSP Training Program

Play Episode Listen Later Mar 25, 2024 32:45 Transcription Available


Embark on a cybersecurity odyssey with Sean Gerber as he reveals his leap into the consultancy realm, navigating the precarious balance between the thrill of independence and the stark realities of forging a new path. This episode offers an insider's perspective on secure communication protocols, a fundamental aspect of the CISSP exam, and a critical component of any robust cybersecurity defense. As we dissect the repercussions of the United Health Care hack and its jaw-dropping $22 million ransom, we'll equip you with the acumen to convey the financial stakes of cyber incidents to those who hold the purse strings.As the digital world's intricacies unravel, we delve into the heart of network security with a focus on IPsec configurations and Public Key Infrastructure's role in authentication. You'll gain insights into the synergy between Kerberos and Active Directory, and the critical trade-offs between ease of access and ironclad security. Our journey also scrutinizes the pressing need to abandon outdated algorithms in favor of more resilient encryption standards, ensuring that your remote access remains a bastion against ever-evolving cyber threats.Rounding off our excursion, we examine SRTP and ZRTP, protocols that stand at the vanguard of securing real-time communications like VoIP. Assess the benefits of these protocols against potential hurdles and system intricacies. Moreover, we'll discuss the intersection of the ZRTP with the widely recognized Signal protocol, providing you with a comprehensive understanding of the landscape of secure communications. Join us for a deep dive into the technologies that safeguard our digital interactions and arm yourself with knowledge that transcends the theoretical, ready to be applied in the practical world of cybersecurity.Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free.

Hodina dějepichu
Hodina dějepichu 97: Nejlepší přítel provází člověka už od dob mýtů a legend - podcast

Hodina dějepichu

Play Episode Listen Later Feb 19, 2024


Říká se, že vstup do podsvětí hlídá pes Kerberos. Říká se, že dovnitř pustí kohokoli, ale ven nikoho. Říká se, že má bezpočet hlav, dračí ocas, hady místo nohou a chrlí oheň. Taky se říká, že ho můžete oblbnout kusem žvance. Protože… je to pořád pes.

The Daily Decrypt - Cyber News and Discussions
January 30 – Outlook Vulnerability, Raptor Breach, and TrickBot Justice – CyberSecurity News

The Daily Decrypt - Cyber News and Discussions

Play Episode Listen Later Jan 30, 2024 14:35


In this episode of "The Daily Decrypt," host offsetkeyz dives into the latest cybersecurity stories that matter. Outlook Vulnerability - We begin with an in-depth look at a significant vulnerability in Microsoft Outlook (CVE-2023-35636), which could allow attackers to access NTLM hashed passwords. Learn about the nature of this phishing attack and how to protect yourself. Read more. Raptor Technologies Breach - Discover the details behind the major data breach at Raptor Technologies, affecting educational institutions. We discuss the implications of this breach and its impact on school safety. Read more. TrickBot Developer Sentenced - Finally, we cover the sentencing of the TrickBot malware developer, highlighting a rare instance of justice in the cybercrime world. Read more. Stay informed and understand the complexities of cyber safety with "The Daily Decrypt." Tune in for concise, engaging, and informative discussions on the ever-evolving world of cybersecurity. Remember to follow us on Twitter @DailyDecryptPod for regular updates and news snippets! OffsetKeyz: Good morning, everyone. We now have a Twitter account, so if you haven't yet, go follow us at Daily Decrypt Pod. This will give you news updates even before they appear on the podcast. As news develops, we'll keep you informed there. Today, we're discussing three stories. The first is an Outlook vulnerability, which will seem familiar if you listened to our recent episode about LLMNR. It was released last month and is quite significant. We'll also talk about a major breach at Raptor Technologies, a security provider for educational institutions like middle schools and high schools. Finally, we'll briefly cover the sentencing of the main developer of the Trickbot malware to five years in jail. In this podcast, we aim to start with simpler topics for a broader audience and gradually delve into more technical aspects, making it accessible for everyone. OffsetKeyz: Microsoft's Patch Tuesday recently disclosed a significant vulnerability in Microsoft Outlook. Discovered by researchers, this vulnerability in Outlook's calendar sharing function could potentially allow attackers to access NT LAN Manager or NTLM hashed passwords when a user opens a specifically crafted file. The attackers crafted headers to expose an NTLM hash during authentication, which is essentially your password in a hashed form. This type of phishing attack is quite targeted, aiming specifically at Outlook users. The breach's nature and scale are concerning, given the widespread use of the older NTLM protocol. Microsoft plans to phase it out in Windows 11 for the more secure Kerberos protocol. The takeaway here is to be cautious with links, especially in Outlook. Verify the source and be aware of deceptive practices like substituting characters. Remember, they're getting the NTLM hash, not the password directly, and this hash needs to be cracked. Using a strong, unique password, preferably generated by a password manager, can significantly mitigate this risk. OffsetKeyz: Next, we have a major breach at Raptor Technologies. This breach is particularly concerning as it involves educational institutions, which often lack robust security resources. Raptor Technologies, a US-based school safety software provider, experienced a breach that exposed about 4 million records, as reported by Jeremiah Fowler. These records included detailed school incident response plans, layouts, and information on infrastructure challenges like malfunctioning cameras and security gaps. This data leak is a serious concern, as it includes blueprints and security response strategies, potentially opening doors to physical threats. The breach underlines the importance of cybersecurity in the education sector and the risks associated with third-party providers. OffsetKeyz: Lastly, the developer behind Trickbot has been sentenced to 64 months in prison. This is a rare occurrence in the cybersecurity world due to the anonymity and complexities involved in tracking cybercriminals. The developer was extradited from South Korea, showcasing the importance of international cooperation in tackling cybercrime. Trickbot, a banking Trojan, has been a significant threat, distributed through phishing emails or malicious websites. It stealthily harvests sensitive information and can deploy ransomware. The sentencing of the developer is a positive step in combating cybercrime and serves as a deterrent for similar activities. OffsetKeyz: That's all for today. I hope you enjoy the new format. We're aiming for a balance between simplicity and in-depth discussion. Feel free to leave comments, feedback, or tweet us with your thoughts. Stay tuned for our upcoming bonus episode, where we'll discuss how to break into cybersecurity, perfect for those seeking a career change or IT professionals wanting to specialize in cybersecurity. Thanks for listening! Thanks to Jered Jones for providing the music for this episode. Find him on Spotify here: https://open.spotify.com/artist/37xLl4KR8hJ5jBuS8zYjQN?si=W75mgw68SsmCb7Zfu5ESeg

Security This Week
Kerberos Bug Fixed! Film at 11!

Security This Week

Play Episode Listen Later Jan 13, 2024 35:07


Microsoft fixes critical flaws in Windows Kerberos, Hyper-V

Digital Forensic Survival Podcast
DFSP # 411 - NTLM Credential Validation

Digital Forensic Survival Podcast

Play Episode Listen Later Jan 2, 2024 18:09


This week I'm talking about detecting evidence of lateral movement on Window systems using NTLM credential validation events. Much like the episode I did on Kerberos, NTLM events offer the same advantage of being concentrated on domain controllers, which allows you, as the analyst, leverage a great resource for user account analysis. I will have the background, artifact breakdown, and triage strategy coming up right after this…..

Digital Forensic Survival Podcast
DFSP # 407 - More About Lateral Movement and Kerberos

Digital Forensic Survival Podcast

Play Episode Listen Later Dec 5, 2023 19:21


This week it's more about lateral movement and kerberos events.

Digital Forensic Survival Podcast
DFSP # 403 - Lateral Movement Kerberos Auth Events

Digital Forensic Survival Podcast

Play Episode Listen Later Nov 7, 2023 15:40


This week I'm going to cover an important Windows event that provides valuable information about authentication attempts and potential security breaches. The event may be used to identify compromised accounts, identify brute, force, attacks, or password spraying attacks. It may also be used to detect attack or probing activities. The artifact breakdown and triage methodology is coming up….

Myths and Muses: A Mythik Camps Podcast

Whether it's dogs, cats, birds, fish, lizards – all kinds of pets today are a frequent inspiration for artistic expression, from Instagram photos to movies. And that's always been true. As long as humans have had pets, we've wanted to work them into the stories we tell! In this episode of Myths & Muses, we look at some of mythology's most daring dogs and fabulous felines. This week's interview features a very special guest, joining us straight from the depths of Tartarus! [Transcript for Episode 6] If you'd like to submit a story or artwork to be featured on Myths & Muses, use this form (with a Mortal Guardian's permission!). Stuff to Read: Cerberus on Mythopedia "No, Internet, Kerberos is Probably Not 'Spot'" An introduction to Garm and Xolotl Bastet on Mythopedia "Cats in Ancient Egypt: The Wild Companions Who Became Gods" "Cats in Japanese History and Art" "The fascinating history of Japan's railway station cats" Stuff to Watch:  Our YouTube playlist for Episode 6, featuring spotlights on Cerberus, hellhounds, Japanese train station cats, and more! Cool Images:  The Third Princess with her Cat, from The Tale of Genji, by Tsukioka Settei (18th century) The Story of Nippondaemon and the Cat, by Utagawa Toyokuni (1835) Hazy Moon Cats, by Utagawa Toyokuni (1846) Maneki-neko in Tokyo (2005) A collection of maneki-neko: 

Season One
Ep. 22 - 1899

Season One

Play Episode Listen Later Aug 28, 2023 63:41


Travel from Europe to New York on this mind-bending steam ship journey with Andrew and Presley to discover was is real and what is just a tv show that was cancelled after only one season.All our Links: https://linktr.ee/seasononepodSeason Spoiler Synopsis: 1899 was a Netflix original series which aired in 2022. The story focuses on the Kerberos, a ship traveling from England to the United States, and the various passengers and crew aboard. We begin the narrative with Maura Franklin (Emily Beecham) as she reveals a letter from her brother, who seemingly made the same trip on the sister ship, the Prometheus, which was lost at sea four months prior. Each episode begins by revealing some details of the past of the various leading passengers' histories, focusing on how all of them are running away from old errors or mistakes back in Europe. As the ship continues on its voyage, they receive a distress call from what they believe is the Prometheus and go to investigate, where they discover the ship missing all passengers save for a young boy who has a mysterious pyramid and does not speak. Maura and Captain Eyk (Andreas Pietschmann) form a bond as they try to unravel what happened to the various crew and passengers of the Prometheus. Along with the boy, we see Daniel Solace (Aneurin Barnard) board the ship, seemingly from the Prometheus. He has mysterious devices and a beetle, which he uses to manipulate the ship in odd ways. As the show progresses, we discover more areas of the ship which seemingly are memories of the various passengers and break the confines of reality. This all reveals that this ship and the world at large that the passengers are living in is a simulation and are seemingly trapped by Maura's father, who is revealed to be watching the passengers on monitors. Before the simulation is shut down and the loop is started over for the passengers to relive, Daniel was able to modify the code and make a new reset key that will finally break Maura out of the simulation. Finally free of the simulation, Maura discovers that her and the various passengers we have been following are aboard a space ship named the Prometheus in the year 2099.

Oracle University Podcast
Maximum Security Architecture

Oracle University Podcast

Play Episode Listen Later Aug 1, 2023 14:20


Because of how valuable your data is, protecting it against theft and unauthorized use is perhaps your biggest challenge. Databases need more security than the bare minimum.   In this episode, Lois Houston and Nikita Abraham, along with Greg Genovese, talk about how Oracle's data-driven security features work together to create a maximum security architecture.   Oracle MyLearn: https://mylearn.oracle.com/ Oracle University Learning Community: https://education.oracle.com/ou-community LinkedIn: https://www.linkedin.com/showcase/oracle-university/ Twitter: https://twitter.com/Oracle_Edu   Special thanks to Arijit Ghosh, David Wright, Ranbir Singh, and the OU Studio Team for helping us create this episode.   ---------------------------------------------------------   Episode Transcript:   00;00;00;00 - 00;00;38;18 Welcome to the Oracle University Podcast, the first stop on your cloud journey. During this series of informative podcasts, we'll bring you foundational training on the most popular Oracle technologies. Let's get started. Hello and welcome to the Oracle University Podcast. I'm Lois Houston, Director of Product Innovation and Go to Market Programs with Oracle University, and with me is Nikita Abraham, Principal Technical Editor.   00;00;38;20 - 00;01;01;20 Hello again! In today's episode, we're going to talk with Oracle Database Specialist Greg Genovese about Oracle's Maximum Security Architecture. Hi, Greg. Thanks for joining us today. We have so much sensitive information in our databases so I get why a data thief would try to attack and steal data. But how do they actually do it? Databases don't just operate in a vacuum.   00;01;01;23 - 00;01;26;01 A database is accessed often through a firewall by users and applications. Speaking of those firewalls, if an attacker has managed to penetrate into the internal network, they may choose to go after data traveling over that network. This type of attack is much less likely to be detected than attempts to access the database directly. Another popular attack is against the underlying data files, database backups, or database exports.   00;01;26;04 - 00;01;49;19 Here again, if the attacker is successful, they may be able to steal the entire database without even having to try to log in. Oh my goodness! That sounds terrible. If none of those options work, perhaps the database has an unpatched vulnerability. In many cases, there are automated attack toolkits that help exploit these vulnerabilities.   00;01;49;21 - 00;02;18;29 And let's not forget those non-production copies of the database. What's a non-production copy of a database? In many systems, the test and development instances are effectively just clones of production and are hardly ever monitored as closely as production databases. In most cases, there are copies of database for test, development, stage, and user acceptance testing or UAT. Databases persist data into a storage medium and run on servers with operating systems and peripherals.   00;02;19;02 - 00;02;49;16 All of these are managed by administrators. And administrators are a hacker's favorite point of attack. If they can compromise an admin account, they are in with elevated privileges and in most cases zero controls over what they can do. If the attackers can't compromise an admin account, they can often compromise an end user account. Lower privileges, but often still with access to the data or able to be used as a stepping stone to get that access.   00;02;49;19 - 00;03;20;20 Also, applications make an attractive target too. They are frequently more exposed than a database or database server and often even available from outside of the corporate firewall. That's a lot, Greg. There are just so many points of attack. So then how do I keep my database safe? Securing an Oracle Database is much like securing any other system. You are protecting your data, which could be intellectual property, financial data, personal data about your customers or your staff, or most likely a combination of all three of these things.   00;03;20;22 - 00;03;44;06 Because data is valuable, you need to guard against its theft and misuse. This data is used for business purposes and that means users and applications connect to the database and you need to safeguard that data with security controls that restrict access to the data according to your corporate policy. To do this, you'll need to do three things: assess, detect, and prevent.   00;03;44;06 - 00;04;17;01 Assess, detect, prevent. Okay. But how do you assess and what are you actually assessing? Assess the system to determine its current state and develop a remediation plan. Is the system configured properly? Are patches applied regularly? How are user privileges managed? And are you enforcing these privileges? What types and how much sensitive data is the system holding? Your existing investment in the Oracle Database gives you the features and utilities you need to assess your database and identify areas for improvement and risk reduction.   00;04;17;01 - 00;04;53;21 And how do you detect and prevent? Detect attempts to access data outside of policy and identify anomalies in data access. Almost all database activity is repetitive, so anomalies are frequently a leading-edge indicator of attempted data theft. Prevent access to the data that doesn't go through the database control mechanisms, sniffing traffic over the network, reading the underlying data storage layer, or misuse of database exports and backups. Block inappropriate access to data through control mechanisms that consider the context of the access, not just the identity of the account accessing the data.   00;04;53;21 - 00;05;10;23 Oracle provides industry-leading capabilities for each of these security control objectives. Our team can help you identify the right technical enforcement for virtually any control objective.   00;05;10;25 - 00;05;40;14 Have you been wanting to earn an Oracle certification? Well, there's never been a better time than the present. Now through August 31st, you can choose from over 20 different Oracle certifications and take up to four exams for free, including foundation, associate, and professional level Oracle Cloud Infrastructure certifications. You can also learn and get certified on Oracle Cloud Applications Business Processes for Human Capital Management, Financials, Customer Experience, Supply Chain, and Procurement.   00;05;40;17 - 00;06;07;09 And did I mention this was all free? Oracle Cloud training and certifications empower you to explore limitless possibilities in the cloud landscape. Gain the knowledge and skills needed to design, deploy, secure, and operate modern cloud infrastructure and applications with confidence. You can go to education.oracle.com for more details. What are you waiting for? Get certified today.   00;06;07;12 - 00;06;34;19 Welcome back! Greg, I'm sure every database has a basic level of security, right? There are some things we expect to always be done. What we call the baseline security posture. Establishing the baseline security posture involves several types of different controls. We'll assess the system state, prevent unauthorized activity, and detect activity that is relevant to our security controls. Our first control is assessing the database configuration.   00;06;34;22 - 00;06;59;08 We want to ensure that we haven't made configuration decisions that introduce unnecessary risk into the environment. We'll also check to make sure that the database is current on all security patches. And how do we check this? For this, we have two tools available to us: Database Security Assessment tool or DBSAT and Data Safe. DBSAT is a free utility available for download via My Oracle Support.   00;06;59;08 - 00;07;23;28 Data Safe is a cloud service that is included at no additional cost with Oracle Cloud Database Services. Data Safe is also available for on-prem databases, but there is an additional cost for those. Users and applications connect to the database. We want to ensure that if they are connecting with username and password, we're practicing good password discipline. We also want to consider the use of strong authentication.   00;07;24;00 - 00;07;50;10 Your Oracle database supports Kerberos, TKI certificate, and multi-factor authentication. We'll want to make sure that those users are really able to connect to the database, identifying dormant accounts and checking to be sure we haven't granted privileges that don't make sense in our environment. Here again, DBSAT and Data Safe help by pointing out the use of such things like select any table privileges or grants of the DBA roles.   00;07;50;12 - 00;08;15;06 We should also check that database accounts are actually using the privileges we grant. Is there any way to monitor the privileges we grant? Privilege analysis monitors privilege usage, and can report on privileges that an account has which are not being used. We can then remove those unnecessary privileges, reducing the attack surface presented by those users. Note that privilege analysis is only available for Oracle Enterprise Edition Database.   00;08;15;09 - 00;08;47;03 It is not present in Oracle Standard Edition. Users are inserting and updating data and also retrieving data. That data is traveling over the network, and in most cases, we want you to encrypt the data to reduce the chances that an attacker can simply sniff the network to steal data. And are there different types of encryption? The Oracle database supports two different types of network encryption, native network encryption, which is certificate lists and usually requiring zero change to the applications to implement. And industry standard certificate-based TLS.   00;08;47;05 - 00;09;12;12 Depending on how many users connect to our database and how many databases we have, we may want to implement centralized authentication. Your Oracle database supports two types of centralized user management. One feature, Enterprise User Security, is available on all currently-supported database versions and allows the Oracle database to consult an Oracle LDAP directory for users and role membership.   00;09;12;14 - 00;09;46;13 The other feature, centrally managed users, was new in Oracle 18c and allows the Oracle database to connect to Microsoft Active Directory for users and role membership. Is there a way for us to know what users are doing? For this, we use database auditing. The Oracle database offers a comprehensive auditing capability, and you will usually want to audit database connections, especially failed logins, as well as data control language, including creation of users and privilege grants, and data definition language like creation of stored procedures, database links, and more.   00;09;46;16 - 00;10;16;06 All of these are fairly rare in most databases, so this level of auditing presents minimal performance impact. Finally, we want to make sure that we know what sensitive data resides in the database. Is the baseline security posture appropriate for the level of risk presented by the data? Or should we do more to protect our data? Here we return to DBSAT or Data Safe, which allow us to scan the database for sensitive data reporting on what types of data are found and how much of it there is.   00;10;16;06 - 00;10;41;24 All of the controls we've talked about so far are baseline. These are things we think any database should do and everything we've discussed so far can be done without additional costs, products, or options. But what if I want more than normal baseline security? Maybe my database contains personal information, financial information, intellectual property, or something else that requires more than just basic security.   00;10;41;25 - 00;11;08;13 Since that data is eventually being persisted on disk, in backups, and in exports, we'll want to protect it from attack there. Here is where transparent data encryption comes into play. If we encrypt data, that means there is an encryption key that we need to protect and distribute securely. For this, we can use Oracle Key Vault. Remember, those administrators with privileges and access to special data? We'll want to protect against them as well.   00;11;08;15 - 00;11;40;17 And for this, we'll use Database Vault. Could you tell us more about Database Vault? Database Vault lets us separate the duties of database administration from access to the data within the database. Database Vault also protects against a compromised application server, locking down application accounts so they can only access data from within the normal context of the application. When data is accessed from outside of the application, we may want to provide additional protection for high value data columns like credit card numbers or taxpayer IDs.   00;11;40;19 - 00;12;07;01 For this, we can use data redaction to hide sensitive data on the fly as it leaves the database. And for those non-production clones, the database we talked about, we'll simply remove sensitive data from them, replacing it with realistic looking "safe data" that does not present a security risk, but still allows application development and testing to continue. We can either use Data Safe or Enterprise Manager's data masking and subsetting pack.   00;12;07;03 - 00;12;30;02 We seem to have done a lot to protect the database, but is there a way to detect attempts to break in and steal data? For that, we'll configure auditing within the database and feed audit events to a centralized audit vault for analysis, reporting, and even alert generation. We'll also use database firewall to examine incoming connections and SQL statements for anomalies and violation of policy.   00;12;30;04 - 00;13;00;15 And if we choose to, we can go one step further and actually block out policy activity with the firewall. And of course, events from the database firewall flow into the audit vault server for analysis, reporting and again, alert generation. We've talked about assessing security, detecting inappropriate activity, and preventing unauthorized access to data. But there is a fourth type of database security control that is unique to databases called database-driven security.   00;13;00;17 - 00;13;27;15 These controls are used to provide fine-grained access control at the data row or column levels. Oracle database provides a variety of data-driven security features, including Real Application Security and Label Security. All these controls, working together, create the maximum security architecture or MSA. Not every database requires the full MSA, but many databases require something much more than just standard baseline security protocols.   00;13;27;17 - 00;13;52;13 Thanks, Greg, for joining us today. To learn more about Oracle's Maximum Security Architecture, visit mylearn.oracle.com and head over to the Oracle Cloud Data Management Foundations Workshop. That brings us to the end of this episode. Join us next week for a discussion on Oracle Cloud Infrastructure's Maximum Availability Architecture. Until then, this is Lois Houston and Nikita Abraham signing off.   00;13;52;15 - 00;16;33;21 That's all for this episode of the Oracle University Podcast. If you enjoyed listening, please click Subscribe to get all the latest episodes. We'd also love it if you would take a moment to rate and review us on your podcast app. See you again on the next episode of the Oracle University Podcast.

Radiožurnál
Dvacet minut Radiožurnálu: Cháron i Kerberos. Zní to apokalypticky. Lidstvo si ale s extrémními vedry poradí, věří ředitel ČHMÚ

Radiožurnál

Play Episode Listen Later Jul 19, 2023 24:09


Španělsko, Itálie a další země na jihu Evropy zažívají teploty přesahující čtyřicet stupňů Celsia. Obyvatelé některých asijských zemí už dnes žijí kvůli vedru v podmínkách dosahujících hranic lidské existence. Neotepluje se planeta rychleji, než vědci předpokládali? A přesunou se neúnosná vedra i do Evropy? Vladimír Kroc se ptal ředitele Českého hydrometeorologického ústavu Marka Riedera.

Dvacet minut Radiožurnálu
Cháron i Kerberos. Zní to apokalypticky. Lidstvo si ale s extrémními vedry poradí, věří ředitel ČHMÚ

Dvacet minut Radiožurnálu

Play Episode Listen Later Jul 19, 2023 24:25


Španělsko, Itálie a další země na jihu Evropy zažívají teploty přesahující čtyřicet stupňů Celsia. Obyvatelé některých asijských zemí už dnes žijí kvůli vedru v podmínkách dosahujících hranic lidské existence. Neotepluje se planeta rychleji, než vědci předpokládali? A přesunou se neúnosná vedra i do Evropy? Vladimír Kroc se ptal ředitele Českého hydrometeorologického ústavu Marka Riedera.Všechny díly podcastu Dvacet minut Radiožurnálu můžete pohodlně poslouchat v mobilní aplikaci mujRozhlas pro Android a iOS nebo na webu mujRozhlas.cz.

SNS - Saturday Night SEGA
E465 (15 Jul 2023)

SNS - Saturday Night SEGA

Play Episode Listen Later Jul 15, 2023 106:06


Gavvie's Playlist is FINALLY (almost) up to date! The downside to this is that, this week, we started almost 90 minutes late. There's still some good music in here though! Chapters: (00:00:00) - Year 13 - A New Era (00:01:25) - This is Saturday Night SEGA 1 (00:09:17) - Kids Communication Pico Logos - Smooth Criminal (00:11:35) - WAKUPUYO DUNGEON (EXPERT) (Waku Puyo Dungeon Ketteiban) - Hi, Honey! -kate remix- (00:12:55) - SEGA NET MAHJONG MJ Arcade Ver.2 - Artistic Traps[Power Drift] (00:16:58) - This is Saturday Night SEGA 2 (00:26:23) - Blind Spot IV - Sky High -Daytona USA- (00:30:55) - The Murder of Sonic the Hedgehog - Safe Room (Panic) (00:33:04) - R-Tuned: Ultimate Street Racing - New York (00:35:57) - This is Saturday Night SEGA 3 (00:48:42) - Persona 3 the Movie: #4 Winter of Rebirth - Burn My Dread -Last Battle- (future arrange) (00:53:37) - Sonic 30th Anniversary Symphony - Sonic Heroes [Crush 40] (00:57:07) - Sonic the Hedgehog's Gameworld - Floor 4 (00:58:13) - Persona 5: The Phantom X - Last Strike (01:05:01) - This is Saturday Night SEGA 4 (01:17:42) - Persona 5: The Animation Jika Net Tanaka Special Arrange CD - BREAK IN TO BREAK OUT -ATLUS Kozuka Arrange- (01:21:57) - CHUNITHM NEW - MEGALOVANIA from "UNDERTALE" (01:24:35) - Blind Spot Live! - Thunder Blade Medley (01:29:25) - This is Saturday Night SEGA 5 (01:42:56) - SEGA NET MAHJONG MJ Arcade - ANOTHER GOD HADES -Ubawareta ZEUS ver.- CUP - Rush of Kerberos (01:45:45) - TheBitterRoost - Triumph in Failure

Unofficial SAP on Azure podcast
#148 - The one with Visual Studio and Power Platform (Robert Boban) | SAP on Azure Video Podcast

Unofficial SAP on Azure podcast

Play Episode Listen Later Jun 23, 2023 41:50


In episode 148 of our SAP on Azure video podcast we talk about Azure Premium SSD v2 Disk Storage in more regions, SQL Server 2022 is released for SAP NetWeaver, Data protection with BlueXP backup and recovery with SAP HANA on AZure NetApp Files, SAP Start/Stop Automation using Azure Center for SAP Solutions, Principal propagation in a multi-cloud solution between Microsoft Azure and SAP, Part VII Invoke RFCs and BAPIs with Kerberos delegation from Microsoft Power Platform, SAP BTP ABAP Environment integration journey with Microsoft Excel and GitHub Copilot Early Adoption phase at SAP. Then Robert Boban walks us through a code-first scenario and how Visual Studio can be used to publish and connect to Power Platform, leverage Azure API Management create connectors directly from the pro-code environment. https://www.saponazurepodcast.de/episode148 Reach out to us for any feedback / questions: * Robert Boban: https://www.linkedin.com/in/rboban/ * Goran Condric: https://www.linkedin.com/in/gorancondric/ * Holger Bruchelt: https://www.linkedin.com/in/holger-bruchelt/ #Microsoft #SAP #Azure #SAPonAzure #PowerPlatform #VisualStudio

Unofficial SAP on Azure podcast
#142 - The one with Power Platform and Single Sign-On (Martin Raepple) | SAP on Azure Video Podcast

Unofficial SAP on Azure podcast

Play Episode Listen Later May 5, 2023 45:20


In episode 142 of our SAP on Azure video podcast we talk about the DSAG Investment Report 2023, Zone Redundant Storage for Azure Disks, Power your business with AI, Microsoft AI SDK for SAP and Power Platform being more than just a toy. Then we focus on Power Platform and SAP. One of my recommendation to customers is always to use Single Sign-On when using Power Platform and SAP. With the new SAP ERP Connector the configuration for using Kerberos has been simplified quite a bit! Martin Raepple walks us through and end-to-end process and some key configuration steps. https://www.saponazurepodcast.de/episode142 Reach out to us for any feedback / questions: * Robert Boban: https://www.linkedin.com/in/rboban/ * Goran Condric: https://www.linkedin.com/in/gorancondric/ * Holger Bruchelt: https://www.linkedin.com/in/holger-bruchelt/  #Microsoft #SAP #Azure #SAPonAzure #PowerPlatform #SSO 

Cribl: The Stream Life
The Critical Role of Data in Cybersecurity: Why Incomplete Data Weakens Your Overall Program

Cribl: The Stream Life

Play Episode Listen Later Apr 5, 2023 40:23


In this live stream, Cribl's Ed Bailey and CDW's Brenden Morgenthaler discuss a foundational issue with many security programs — having the right data to detect issues and make fast decisions. Data drives every facet of security, so bad or incomplete data weakens your overall program. Watch the video or continue reading below to learn about these issues and the strategies we use to solve security's data problem. As the amount of data, tools, systems, and clouds continue to increase, the threat to enterprises' security posture has risen as well. It simply doesn't matter what kind of SIEM you have anymore — even if it's as good as Splunk or its alternatives. If you don't have the right data, you'll run into problems. The Problem with Dropping Data Sources Due to Budget Constraints Budgets can no longer keep up with the amount of data that needs to be processed, so organizations are forced to get by without collecting and analyzing everything they should. As a result, security teams are forced to turn off data sources that could provide them valuable insights into credible threats. One client that Brenden and the team at CDW worked with got a firsthand look at the effects this has during a pen test they performed. They tested some common detections and were surprised to find that their red team engineer was able to completely compromise the domain and gain full control — simply because they had turned off all audit events on Kerberos. Situations like this are much too common and are just the tip of the iceberg —which is why it's so critical to have visibility into all areas of your network. You also need someone who knows all the different attack vectors so they can help you set up your infrastructure to avoid them. Poorly Formatted but Crucial Data Sources Eat Up Licensing Costs Data sources like Powershell, Sysmon, and Windows DNS debug logs are generally more difficult to work with. In the past, you'd have to rely on the heavy forwarder on the Splunk side or a ton of manual fine-tuning of things on the source side to handle the flood of data coming in from all these different systems and formats. This is where a tool like Cribl Stream can help — you can turn on a data source, send it to Stream, and then route to null by default. Then you can pull out specific streams and send them to your other tools as necessary. Other data won't need to be processed but will need to be kept for regulatory compliance issues, so you can keep it offline in raw, unmodified form in a data lake or send it to an object storage like an S3 bucket for as long as you need. Then if you need to recall it to investigate a data breach, you can use the replay feature in Stream to ingest it back through to whatever source you want without having to use your license or processing power. You can also use Cribl Stream to take advantage of EDR data. We see a lot of companies make enormous investments in EDR tools that also produce very accurate data, especially around assets — but then they don't take that data and put it into their SIEM because it's just too expensive. With Stream, you can take the majority of that EDR data and route it to a data lake, and then get value from the other 10-15% by routing it to your SIEM in the exact format you need it. Data Volume Management Strategies to Get the Best Results for Security To get the most value out of your data for security, you need to know what regulatory compliance you have to meet — what type of logs do you have to retain, and for how long? It also helps to have a good understanding of all the tools you have, what systems are in place, and what the limits are on your ingestion licenses. From there, securing your perimeter is the best place to start. You want your authentication sources, MFA sources, and VPN set up first, and then you can start bringing in all your security tools. The Mitre Attack framework is incredibly helpful to figure out what vertical you're in and see the common threat actors or attacks right you might encounter so you can decide which sources and services you'll need visibility from. Having had a long career in IT, I became used to constraints and compromise — which is why I was caught off guard when I first saw Cribl Stream back before I joined the company. Not having to make concessions on which data to pull in, where I could send it, what format it was in, or what my vendor would support was unexpected, to say the least. This choice and control is giving security teams the ability to have faster detections and even better responses to cyber threats. Be sure to watch the full conversation between Ed and Brenden, and connect with us in our Cribl Slack community if you have any questions or want to continue the discussion!  

Double P Podcasts
The Kerberos Muster Drill: 1899 NETFLIX podcast

Double P Podcasts

Play Episode Listen Later Dec 20, 2022 41:09


Aftershow podcast for 1899! NETFLIX's mind-bending ship to the New World! DoublePHQ's podcast THE KERBEROS MUSTER DRILL asks wtf is going on! The cruise itinerary takes us to episode 7 'The Storm' - "Daniel asks Maura for something she doesn't understand. Olek and Ling Yi steer the ship before a tragedy occurs. Elliot's identity comes to light." and Episode 8 "The Key' - "Maura tells the passengers an unbelievable truth. Then, their memories shift and Daniel changes a code. Maura faces an unexpected reality." podcast | review recap theory explained #1899 #1899Netflix #

SciFi TV Rewatch
Episode 491 1899 S01E01 The Ship

SciFi TV Rewatch

Play Episode Listen Later Dec 16, 2022 73:48


Join Dave and Wayne for genre television show news, a glimpse into what the hosts are currently watching, and commentary and analysis of the Netflix series 1899. This week on the SciFi TV Rewatch podcast we discuss the series premiere of a show that promises to be every bit as mind-bending as its predecessor Dark. Series creators Jantje Friese and Baran bo Odar begin the tale of the missing ocean liner Prometheus, its sister ship Kerberos, and the passengers who all seem to be running from something. Who is the young boy found alive on Prometheus, and is there a connection with the man who climbs out of the sea to board Kerberos? In our What We're Watching segment, Wayne praises Star Trek: Discovery, and Dave makes a troubling confession that he's gotten caught up in TikTok videos. In Listener Feedback, Fred from the Netherlands seems less than enthusiastic about the 1899 pilot, and Ben Mason checks in via the Facebook group with questions about the finale of The Peripheral. Remember to join the genre television and film discussion on the SciFi TV Rewatch Facebook group for the latest genre television show news and podcast releases. Episode Grade: Dave A  Wayne B

A Bite Of
1899 ‘The Storm' & 'The Key' | Netflix

A Bite Of

Play Episode Listen Later Dec 13, 2022 53:55


Derek and Noah take A Bite Of the final two episodes of 1899: The Storm and The Key. The passengers aboard the Kerberos keep dwindling as a storm ravages the ship. Maura's connection to Daniel and the Boy is revealed as is the secret of the simulation's final frontier.____________Thanks for listening to A Bite Of don't forget to rate and subscribe! Still want more? Check out the links below and connect with us!!INSTAGRAM: instagram.com/abiteofpod FACEBOOK: facebook.com/abiteofpodTWITTER: twitter.com/ABiteOfPodWEBSITE:  abiteofpod.comMERCH: abiteofpod.bigcartel.comDISCORD: https://discord.com/invite Eat Sleep NerdListen in on the geeky conversions of four life-long nerds.Listen on: Apple Podcasts SpotifySupport the show

Double P Podcasts
The Kerberos Muster Drill: 1899 NETFLIX podcast

Double P Podcasts

Play Episode Listen Later Dec 6, 2022 61:03


Aftershow podcast for 1899! NETFLIX's mind-bending show jumps overboard into crazy town! DoublePHQ's podcast THE KERBEROS MUSTER DRILL asks wtf is going on! The cruise itinerary takes us to episode 5 'The Calling' - "Maura has terrible flashbacks and makes a shocking move. A sound leads some passengers to jump overboard. Maura makes a discovery about her father." and Episode 6 "The Pyramid' - "Tove has scary flashbacks and wants to kill the boy. Daniel follows Maura and the captain into a strange place. Maura's father appears with a message." What's better 1899 or Dark? podcast | review recap theory explained #1899 #1899Netflix #

A Bite Of
1899 ‘The Calling' & 'The Pyramid' | Netflix

A Bite Of

Play Episode Listen Later Dec 5, 2022 57:38


Derek and Noah take A Bite Of 1899 Episodes 5 & 6: The Calling and The Pyramid! Mutiny aboard the Kerberos comes to a screeching halt when time is stopped, the siren blares, and a death clock begins to tick. Maura & Eyk crawl through ship passageways, Tove's past is revealed, and Sebastian continues sending mystery messages.____________Thanks for listening to A Bite Of don't forget to rate and subscribe! Still want more? Check out the links below and connect with us!!INSTAGRAM: instagram.com/abiteofpod FACEBOOK: facebook.com/abiteofpodTWITTER: twitter.com/ABiteOfPodWEBSITE:  abiteofpod.comMERCH: abiteofpod.bigcartel.comDISCORD: https://discord.com/invite Support the show

Mac Admins Podcast
Episode 293: Michael Epping from Microsoft on the Single Sign On Extension

Mac Admins Podcast

Play Episode Listen Later Nov 29, 2022 82:04


One of the biggest challenges of the era is how to securely sign people on to work devices from anywhere in the world. Apple has had Kerberos and Active Directory support for some time. They have also recently released frameworks and APIs for modern identity support and payloads for MDM for ExtensibleSingleSignOn. Today we're going to cover the SSOE with the Product Manager at Microsoft for Azure AD, to see what we can do today - and how we factor this into our plans for the future. Hosts: Tom Bridge - @tbridge777 Charles Edge - @cedge318 Marcus Ransom - @marcusransom Guests: Michael Epping - @mepples21 Transcript: Transcription of this episode brought to you by Meter.com Click here to read the transcript Links: ExtensibleSingleSignOn | Apple Developer Documentation Microsoft Enterprise SSO plug-in for Apple devices (preview) MDOYVR20 - Joel Rennich - Single Sign On for fun and profit ASAuthorizationProviderExtensio... Sponsors: Kandji Mosyle Watchman Monitoring If you're interested in sponsoring the Mac Admins Podcast, please email podcast@macadmins.org for more information. Get the latest about the Mac Admins Podcast, follow us on Twitter! We're @MacAdmPodcast! The Mac Admins Podcast has launched a Patreon Campaign! Our named patrons this month include Weldon Dodd, Damien Barrett, Justin Holt, Chad Swarthout, William Smith, Stephen Weinstein, Seb Nash, Dan McLaughlin, Joe Sfarra, Nate Cinal, Jon Brown, Dan Barker, Tim Perfitt, Ashley MacKinlay, Tobias Linder Philippe Daoust, AJ Potrebka, Adam Burg, & Hamlin Krewson

Double P Podcasts
The Kerberos Muster Drill: 1899 NETFLIX podcast

Double P Podcasts

Play Episode Listen Later Nov 29, 2022 49:22


Aftershow podcast for1899! NETFLIX's mind-bending "worst cruise ever- the ship has green bugs crawling under doors" reads one Yelp review! DoublePHQ's podcast THE KERBEROS MUSTER DRILL aks-wtf is going on! The cruise itinerary takes us to episode 3 'The Fog' - "A girl and other passengers suffer a terrible fate. Olek frees Ling Yi from a box. The captain makes a discovery that challenges his trust in Maura." and Episode 4 "The Fight' - "Several crew members and passengers search the ship for the boy after locking up the captain, Olek, Jerome and Ramiro . Krester's secret is revealed.." podcast | review recap theory explained #1899 #1899Netflix #

5bytespodcast
SQL Server Price Increase! IGEL Exits Hardware Business! Kerberos Fix!

5bytespodcast

Play Episode Listen Later Nov 24, 2022 21:59


On this week's episode of the podcast, I have an update related to last week's major story of Windows Updates breaking Kerberos authentication, news of an issue with Teams for Citrix customers and much more! Reference Links: https://www.rorymon.com/blog/sql-server-price-increase-igel-exits-hardware-business-keberos-fix/

Double P Podcasts
The Kerberos Muster Drill: 1899 NETFLIX podcast

Double P Podcasts

Play Episode Listen Later Nov 22, 2022 42:36


Set sail for the new world in 1899 NETFLIX's mind-bending trip into the mind wider than the sky. DoublePHQ's new podcast THE KERBEROS MUSTER DRILL stares at the monitor with hope to figure out -wtf is going on! The cruise itinerary takes us to the first 2 episodes: Episode 1 'The Ship' - "Passengers on an immigrant ship traveling to the new continent get caught in a mysterious riddle when they find a second vessel adrift on the open sea." and Episode 2 "The Boy' = "The captain experiences inexplicable glimpses of the past. A strange man follows Maura to her cabin where a boy is hiding. An insect leads to a tragedy on deck." podcast | review recap theory explained #1899 #1899Netflix s1e1 s1e2 s1e01 s1e02 Directed by Baran bo Odar Writing Credits Baran bo Odar ... (created by) & Jantje Friese ... (created by) Juliana Lima Dehne ... (story editor) Cast (in credits order) Emily Beecham ... Maura Franklin Aneurin Barnard ... Daniel Solace Andreas Pietschmann ... Eyk Larsen Miguel Bernardeau ... Ángel José Pimentão ... Ramiro Isabella Wei ... Ling Yi Gabby Wong ... Yuk Je Yann Gael ... Jérome Mathilde Ollivier ... Clémence Jonas Bloquet ... Lucien Rosalie Craig ... Virginia Wilson Maciej Musial ... Olek Clara Rosager ... Tove Lucas Lynggaard Tønnesen ... Krester Maria Erwolter ... Iben Alexandre Willaume ... Anker Tino Mewes ... Sebastian Isaak Dentler ... Franz Fflyn Edwards ... The Boy Anton Lesser ... Henry Singleton Vida Sjørslev ... Ada Cloé Heinrich ... Nina Larsen Alexandra Gottschlich ... Sara Larsen Niklas Maienschein ... Wilhelm Alexander Owen ... Landon Ben Ashenden ... Darrel Jónas Alfreð Birkisson ... Einar Heidi Toini ... Bente Joshua Seelenbinder ... Eugen (as Joshua Jaco Seelenbinder) Robert Cawsey ... Porter Richard Hope ... Dr. Reginald Murray Produced by Benedikt Bothe ... line producer Philipp Klausing ... executive producer Pat Tookey-Dickson ... producer Music by Ben Frost Cinematography by Nikolaus Summerer ... director of photography Film Editing by Denis Bachter Casting By Lucy Bevan Emily Brockmann Production Design by Udo Kramer Art Direction by Michael Fissneider Nick Murray Set Decoration by Ingeborg Heinemann Costume Design by Bina Daigeler ... costume designer V

5bytespodcast
Update on DCs Breaks Authentication! Info on Number Matching in MFA! Desktop Analytics Retirement!

5bytespodcast

Play Episode Listen Later Nov 16, 2022 21:01


On this week's episode of the podcast, I cover the unfortunate news that Windows Updates broke Kerberos authentication this month, the better news of a set date for the number matching feature to come into force on Microsoft MFA, some potential new enhancements coming to Task Manager and much more! Reference Links: https://www.rorymon.com/blog/update-on-dcs-breaks-authentication-info-on-number-matching-in-mfa-desktop-analytics-retirement/

Hacker Valley Studio
The Secret Sauce of SANS Instructors with John Hubbard

Hacker Valley Studio

Play Episode Listen Later Nov 1, 2022 30:28


John Hubbard, SOC consultant, SANS Sr. Instructor and host of the Blueprint Podcast, joins the Hacker Valley team this week to discuss SANS, SOCs, and seeking new hobbies. As the curriculum lead for cyber defense, John breaks down what makes a good SANS instructor and how to inspire passion in students when teaching for long hours. Additionally, John gives away his life hacks for pursuing passions outside of the cybersecurity industry, including podcasting, video editing, music creation, and nutrition.    Time Coded Guide: [00:00] Instructing for SANS & what it takes to be a good instructor [07:33] Exploring the potential of a SOC-less cyber industry [13:38] Teaching complicated topics with clear visuals & simple comparisons  [19:37] Podcasting his way to better SOC consulting skills  [26:12] Finding a balance between jack of all trades & single skill master   Sponsor Links: Thank you to our sponsor Axonius for bringing this episode to life! The Axonius solution correlates asset data from existing solutions to provide an always up-to-date inventory, uncover gaps, and automate action — giving IT and security teams the confidence to control complexity. Learn more at axonius.com/hackervalley   What do you think are the makings of a good instructor, especially for SANS?  Transitioning from the world of electrical and computer engineering, John's journey to becoming a SANS instructor took over 3 years of study. Although he jokes that training to be a SANS instructor was the longest job interview ever, John is thankful for the mentorship and inspiration his training gave him. SANS courses require long hours and hard work, but John believes the best instructors bring a real love for what they do to each class.  “The technical aspect has to be there in a very strong way. Beyond that, you have to deliver this message not only with razor sharp clarity, but also with passion and energy. People are sitting there watching you talk for hours. If you aren't excited, they're not going to be excited.”   Cyber defense is a pretty broad topic. What makes you feel comfortable teaching a course on cyber defense? Cyber defense can be a topic that's both broad and confusing for students, but John has been dedicated to building a curriculum that cuts through the confusion and inspires innovation. Teaching his students to focus on priorities, John wants to bring clarity to complex topics like SOCs, Kerberos, and related security issues. While the topics can be broad and debatable, John wants to equip his students with real world examples and simple comparable concepts. “If there was one word I was going to summarize both of the classes I teach with, it's ‘priorities.' It's getting the right stuff there first, and not getting distracted by all the other details that are potentially trying to pull you in the wrong direction.”   Have there been unintended benefits to being a podcast host, that either helps you as an instructor, or even someone that does consulting in the SOC space? Taking the chance to start the Blueprint podcast was inspired partly by John's previous interest in podcasts like Security Now, but also by his pursuit of learning content creation. Starting a podcast, for John, was an exercise in testing his comfort zone. Learning the technical aspects as well as the creative aspects of content creation and podcast hosting continues to build John's confidence in his storytelling and teaching skills.  “For me, a lot of things have come out of podcasting. Probably one of the biggest things is just flexing that muscle of doing things that are slightly uncomfortable and scary. Any time you think, ‘I don't know if I can pull this off. Should I do it?' The answer should always be yes.”   What is one piece of advice or philosophy that enables you to do more and squeeze as much as you can out of life?  In the same way that he teaches his SANS students about priorities, John focuses on his personal priorities often in order to accomplish his well-rounded, jack of all trades lifestyle. Building new skills and cataloging new experiences feels vital for John. Taking full advantage of the time he's been given and getting curious about expanding his comfort zone is an essential philosophy that has taught John not only about cyber defense, but about every hobby he enjoys as well. “I try to get up as early as I can manage to get up every day, well before I start getting emails and meeting requests and all sorts of stuff like that, and try to plan out my day and ask myself, ‘How am I going to actually approach doing the things that matter the most to me?'” --------------- Links: Keep up with our guest John Hubbard on LinkedIn, Twitter, and YouTube Listen to John's podcast on the Blueprint Blog Learn more about John's work on the SANS Institute website Connect with Ron Eddings on LinkedIn and Twitter Connect with Chris Cochran on LinkedIn and Twitter Purchase a HVS t-shirt at our shop Continue the conversation by joining our Discord Check out Hacker Valley Media and Hacker Valley Studio

7 Minute Security
7MS #537: Tales of Pentest Pwnage - Part 42

7 Minute Security

Play Episode Listen Later Sep 9, 2022 50:37


In today's episode we share some tips we've picked up in the last few weeks of pentesting, with hopes it will save you from at least a few rounds of smashing your face into the keyboard. Tips include: If you find yourself with "owns" rights to a bajillion hosts in BloodHound, this query will give you a nice list of those systems, one system per line: cat export-from-bloodhound.json | jq '.nodes[].label' | tr -d '"' Then you can scan with nmap to find the "live" hosts: nmap -sn -iL targets.txt For resource based constrained delegation attacks, check out this episode of pwnage for some step-by-step instructions. If you have RBCD admin access to victim systems, don't forget that CrackMapExec support Kerberos! So you can do stuff like: cme smb VICTIM-SYSTEM -k --sam or cme smb VICTIM-SYSTEM -k -M wdigest -M ACTION=enable Take the time to search SMB shares with something like PowerHuntShares. If you have write access in places, drop an SCF file to capture/pass hashes! Looking to privilege escalate while RDP'd into a system? You owe it to yourself to check out KrbRelayUp! Ever find yourself with cracked hashcat passwords that look something like '$HEX[xxxx]'? Check this tweet from mpgn for a great cracking tip!

5bytespodcast
HUGE VMware Explore Announcements! AAD Kerberos Enhancement! AAD Single Sign-On Update!

5bytespodcast

Play Episode Listen Later Sep 2, 2022 33:30


On this week's episode of the podcast, I go through my highlights from this year's VMware Explore announcements, I talk about some exciting new Microsoft Azure features, Numecent Cloudpager's native WAM package support and much more! Reference Links: https://www.rorymon.com/blog/episode-245-huge-vmware-explore-announcements-aad-single-sign-on-update/

7 Minute Security
7MS #532: Tales of Pentest Pwnage - Part 39

7 Minute Security

Play Episode Listen Later Aug 5, 2022 54:39


Hey friends, wow...we're up to thirty-nine episodes of pwnage? Should we make a cake when we hit the big 4-0?! Anyway, today's TLDL is this: If you get a nagging suspicion about something you find during enumeration, make sure to either come back to it later, or exhaust the path right away so you don't miss something! Because I did :-/ A tip that's been helping me speed along my use of CrackMapExec and other tools is by using Kerberos authentication. You can grab a ticket for your test AD account by using Impacket like so: gettgt.py victim.domain/LowPrivUser export KRB5CCNAME=LowPrivUser.ccache Then in most tools you can pass the cred by doing something like: crackmapexec smb DC01 -k In my enumeration of this network, I used Certipy to find potential attack paths against Active Directory Certificate Services. Something cool I learned is that Certipy will spit out both a text and json dump so you can import into BloodHound and then pair that data with their custom queries json file for beautiful visual potential pwnage! I ran into an issue where my certificate shenanigans resulted in an KDC_ERR_PADATA_TYPE_NOSUPP. I originally gave up on this attack path, only to learn about this awesome PassTheCert tool from this rad blog post! After initially being hesitant to use a tool I'd never heard of, I raised a GitHub issue to calm my nerves and, shortly after, found myself doing a domain admin dance. Oh, and although I didn't use it on this specific pentest, coercer is an awesome tool that helps you, ya know, coerce things!

Sternengeschichten
Sternengeschichten Folge 498: Die Monde des Pluto

Sternengeschichten

Play Episode Listen Later Jun 10, 2022 12:59


HINWEIS: Am 24. Juni 2022 feiern wir die 500. Folge der Sternengeschichten. In Wien, auf der Arenawiese im Prater, ab 17 Uhr. Kommt gerne und bringt auch gerne was mit. Mehr Infos gibt es in den Shownotes. Pluto ist ein faszinierender Himmelskörper. Mindestens ebenso faszinierend sind seine Monde, und davon gibt es gleich fünf Stück. Mehr erfahrt ihr in der neuen Folge der Sternengeschichten. Wer den Podcast finanziell unterstützen möchte, kann das hier tun: Mit PayPal (https://www.paypal.me/florianfreistetter), Patreon (https://www.patreon.com/sternengeschichten) oder Steady (https://steadyhq.com/sternengeschichten)

RunAs Radio
Moving Away from Active Directory with Travis Roberts

RunAs Radio

Play Episode Listen Later May 4, 2022 33:18


Can we move away from Active Directory? Richard talks to Travis Roberts about the prospect of moving organizations off of Windows Active Directory and solely onto Azure Active Directory with Microsoft Intune. Travis talks about the critical aspects of Windows Active Directory - NTLM and Kerberos. Can your organization live without them? That means file shares and printing for most places. Microsoft has recommended that hybrid AD is the long-term solution, and for most sites, that's probably right. But how can you depend on Windows AD less? Can new machines coming into the organization avoid being AD-joined? Lots of great thinking about moving forward with Active Directory!Links:Azure Active DirectoryAzure Active Directory Domain ServicesActive DirectoryAzure Universal PrintWindows 365 BusinessMicrosoft IntuneHybrid Azure ADTravis' BlogTravis' YouTubeRecorded March 3, 2022

The Cloud Pod
160: The Cloud Pod Goes Fishing on Google BigLake

The Cloud Pod

Play Episode Listen Later Apr 15, 2022 50:59


Google Biglake takes the feature of the week with the ability to federate data from multiple data lakes. On The Cloud Pod this week, the team discusses the most expensive way to run a VM (Oracle wins). Plus some exciting developments, an AWS OpenSearch 1.2 update with several new features, and Azure's having a party, so bring your own IP addresses (BYOIP). A big thanks to this week's sponsor, Foghorn Consulting, which provides full-stack cloud solutions with a focus on strategy, planning and execution for enterprises seeking to take advantage of the transformative capabilities of AWS, Google Cloud and Azure. This week's highlights