POPULARITY
Breaking into Cybersecurity: Hacker Inc. Mindset for Your Career Welcome to another episode of Breaking into Cybersecurity! In today's live session, join hosts Renee Small, a cybersecurity super recruiter, and Marcus Carey, a co-author, as they present their new book 'Hacker Inc.: Mindset for Your Career.' Dive deeply into the significance of maintaining consistency in your personal brand, the power of authenticity, and incorporating a business mindset into your career strategy. Learn why soft skills can pivotally shift your career advancement and the importance of networking in building mutually beneficial relationships. Action items for listeners: Get a copy of 'Hacker Inc.: Mindset for Your Career,' follow the provided career exercises, and employ generative AI tools to finesse your resume and prep for interviews. Don't miss out on practical advice and personal insights from industry veterans to curate your own career paths. 00:00 Introduction and Hosts 01:17 Discussing the New Book: Hacker Inc. Mindset 02:26 Importance of Consistency in Personal Branding 08:20 Treat Your Career Like a Business 14:00 Authenticity in Professional Relationships 30:51 Creating Delightful Experiences in Life 32:45 The Importance of Networking 33:34 Authenticity in Recruiting 35:14 The Power of Giving First 47:29 Soft Skills and Career Advancement 58:33 Building a Strong Network 01:00:09 Conclusion and Final Thoughts Sponsored by CPF Coaching LLC - http://cpf-coaching.com The Breaking into Cybersecurity: It's a conversation about what they did before, why did they pivot into cyber, what the process was they went through Breaking Into Cybersecurity, how they keep up, and advice/tips/tricks along the way. Check out our books: Develop Your Cybersecurity Career Path: How to Break into Cybersecurity at Any Level https://amzn.to/3443AUI Hack the Cybersecurity Interview: Navigate Cybersecurity Interviews with Confidence, from Entry-level to Expert roles https://www.amazon.com/Hack-Cybersecurity-Interview-Interviews-Entry-level/dp/1835461298/ Hacker Inc.: Mindset For Your Career https://www.amazon.com/Hacker-Inc-Mindset-Your-Career/dp/B0DKTK1R93/ About the hosts: Renee Small is the CEO of Cyber Human Capital, one of the leading human resources business partners in the field of cybersecurity, and author of the Amazon #1 best-selling book, Magnetic Hiring: Your Company's Secret Weapon to Attracting Top Cyber Security Talent. She is committed to helping leaders close the cybersecurity talent gap by hiring from within and helping more people get into the lucrative cybersecurity profession. https://www.linkedin.com/in/reneebrownsmall/ Download a free copy of her book at magnetichiring.com/book Christophe Foulon focuses on helping to secure people and processes with a solid understanding of the technology involved. He has over ten years of experience as an experienced Information Security Manager and Cybersecurity Strategist with a passion for customer service, process improvement, and information security. He has significant experience in optimizing the use of technology while balancing the implications to people, processes, and information security by using a consultative approach. https://www.linkedin.com/in/christophefoulon/ Find out more about CPF-Coaching at https://www.cpf-coaching.com Website: https://www.cyberhubpodcast.com/breakingintocybersecurity Podcast: https://podcasters.spotify.com/pod/show/breaking-into-cybersecuri YouTube: https://www.youtube.com/c/BreakingIntoCybersecurity Linkedin: https://www.linkedin.com/company/breaking-into-cybersecurity/ Twitter: https://twitter.com/BreakintoCyber Twitch: https://www.twitch.tv/breakingintocybersecurity
Send us a Text Message.What happens when a curious teenager gets hacked on AOL Instant Messenger and turns that experience into a thriving cybersecurity career? Join us as we sit down with Ron Edding from Hacker Valley Studios, who shares his journey from being a 13-year-old victim of hacking to becoming a professional at Booz Allen Hamilton by the age of 19. Along the way, he crossed paths with Marcus Carey, a pivotal mentor who recognized his potential and set him on the path to success. Ron's story underscores the importance of believing in young talent within the cybersecurity field. We explore how his initial dreams of joining federal law enforcement evolved into a passion for cybersecurity, driven by curiosity and determination. Learn how Ron faced skepticism head-on, proving that age is just a number when it comes to skill and dedication. His narrative is a testament to how setting intentions and vocalizing goals can help align opportunities, and how overcoming obstacles can fuel one's drive even further.We also dive into Ron's experiences working at Booz Allen, specifically on NSA contracts, and the unique process of obtaining security clearance. Discover the lessons learned during the "beach" period, the importance of becoming a subject matter expert, and the fine balance between meticulous documentation and creative problem-solving. Ron's journey through various challenges and his emphasis on detailed documentation provide valuable insights into career progression and the significance of mentorship and referrals in landing roles at prestigious firms.Support the Show.Affiliate Links:NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902 Follow the Podcast on Social Media!Instagram: https://www.instagram.com/secunfpodcast/Twitter: https://twitter.com/SecUnfPodcastPatreon: https://www.patreon.com/SecurityUnfilteredPodcastYouTube: https://www.youtube.com/@securityunfilteredpodcastTikTok: Not today China! Not today
Know thy organization is key! Wise words from the powerful Marcus J. Carey. Don't be afraid to admit the bad stuff and be honest about the situation. Most of the time people get fired because they are scared to admit the failure. You have to build a tight network of people you trust who will be brutally honest with you. You need those people who are going to tell you the truth. Other people will see your superpowers before you do. Superman didn't know he was different, but others saw the differences and the strengths he didn't even realize he had. Always pay attention to how people react to what you do, then you will figure out what you are really good at. We over emphasize what we suck at and ignore what we are good at. Don't do that. You need to understand how amazing, awesome and beautiful you are. Double down and double down hard. Do not be afraid to show your talents and be confident in your superpower. In security, there is a role for everybody. Key Takeaways: 1:40 In this episode 2:12 Welcome 3:40 Marcus background 4:57 What lead Marcus to cyber 7:09 Self discovery 9:48 Creations and inventions 14:22 Gathering and retaining information 17:53 Auxiliary skill 21:35 Abilities and mission 25:26 Overlooked areas 31:44 Advice to others 35:41 Staying up-to-date with Marcus Links: Marcus on Twitter Marcus' Books on Amazon Marcus on LinkedIn Learn more about Hacker Valley Studio Support Hacker Valley Studio on Patreon Follow Hacker Valley Studio on Twitter Follow Ron Eddings on Twitter Follow Chris Cochran on Twitter Sponsored by Axonius
TechSpective Podcast Episode 073 My guest for this episode is my friend Marcus Carey. Marcus is currently an Enterprise Architect at ReliaQuest. He was founder and CEO of ThreatCare–which was acquired by ReliaQuest–and he is the creator of the ‘Tribe of Hackers‘ book series. He is also well known on social media for being a [...] The post Marcus Carey Shares Insight on Getting Started in a Tech or Cybersecurity Career appeared first on TechSpective.
We can all do a little bit to improve our driving skills. For example, do you turn your headlights on when you drive during the day? You should – and that is just one of several things I discuss that can instantly make you a better and safer. http://www.cracked.com/article_20106_6-little-known-driving-tips-that-couldsave-your-life_p2.html Have you been hacked? Most certainly you have - everyone has according to Marcus Carey who is a cybersecurity expert and what you call a “white hat hacker.” Companies pay him to break into their computer systems to see how vulnerable they are. He joins me to discuss just how easy it is for hackers to hack into your computer, your thermostat, your refrigerator and any other device hooked up to the Internet – and why they do. He also has some excellent suggestions to protect yourself. Marcus is the author of the book Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World (https://amzn.to/2VGRdUv). You might want to head church this weekend. Listen as I explain why going to church will help you live longer and happier according to some fascinating research that connects longevity with attending religious services. http://archinte.jamanetwork.com/article.aspx?articleid=2521827 You will probably agree with the statement that healthcare today has lost some of its personal touch. If you've ever gone to the doctor and had him look at a computer screen more than he looks at you – then you know what I mean. So what can be done to help doctors and patients connect and put a little more humanity back into healthcare? Dr. Eric Topol sees a solution. Eric is the author of the book Deep Medicine: How Artificial Intelligence Can Make Medicine Human Again (https://amzn.to/2HxZoii). Listen as he explains how we can integrate artificial intelligence into our medical care to make it better for everyone. PLEASE SUPPORT OUR SPONSORS! We really enjoy The Jordan Harbinger Show and we think you will as well! There's just SO much here. Check out https://jordanharbinger.com/start for some episode recommendations, OR search for The Jordan Harbinger Show on Apple Podcasts, Spotify or wherever you listen to podcasts. Save time, money, and stress with Firstleaf – the wine club designed with you in mind! Join today and you'll get 6 bottles of wine for $29.95 and free shipping! Just go to https://tryfirstleaf.com/SOMETHING Dell's Semi Annual Sale is the perfect time to power up productivity and gaming victories. Now you can save what Dell employees save on high-performance tech. Save 17% on the latest XPS and Alienware computers with Intel Core processors. Plus, check out exclusive savings on Dell monitors, headsets and accessories for greater immersion in all you do. Upgrade today by calling 800 buy Dell, or you can visit https://dell.com/Semi Annual Sale JUSTWORKS makes it easier for you to start, run and grow a business. Find out how JUSTWORKS can help your business by going to https://justworks.com https://www.geico.com Bundle your policies and save! It's Geico easy! Learn about investment products and more at https://Investor.gov, your unbiased resource for valuable investment information, tools and tips. Before You Invest, https://Investor.gov. Visit https://www.remymartin.com/en-us/ to learn more about their exceptional spirits! Visit https://ferguson.com for the best in all of your plumping supply needs! Learn more about your ad choices. Visit megaphone.fm/adchoices
In this episode of Hack Chat, Marcus Carey joins us to discuss the importance of being yourself, staying true to you, and the difficulties of coming from impoverished neighborhoods while still making your dreams come true through cybersecurity. Marcus is a Navy Cryptologist turned cybersecurity innovator and entrepreneur. He is currently working as an Enterprise Architect in the Office of the CTO at ReliaQuest. He is passionate about creating technology solutions that improve cybersecurity for everyone, while also focusing on creating cloud-based cybersecurity solutions that are low friction and highly effective. Learn more about Hack Chat: https://www.sentinelone.com/lp/hackchat Learn more about SentinelOne: https://www.sentinelone.com
Know thy organization is key! Wise words from the powerful Marcus J. Carey. Don’t be afraid to admit the bad stuff and be honest about the situation. Most of the time people get fired because they are scared to admit the failure. You have to build a tight network of people you trust who will be brutally honest with you. You need those people who are going to tell you the truth. Other people will see your superpowers before you do. Superman didn’t know he was different, but others saw the differences and the strengths he didn’t even realize he had. Always pay attention to how people react to what you do, then you will figure out what you are really good at. We over emphasize what we suck at and ignore what we are good at. Don’t do that. You need to understand how amazing, awesome and beautiful you are. Double down and double down hard. Do not be afraid to show your talents and be confident in your superpower. In security, there is a role for everybody. Key Takeaways: 1:40 In this episode 2:12 Welcome 3:40 Marcus background 4:57 What lead Marcus to cyber 7:09 Self discovery 9:48 Creations and inventions 14:22 Gathering and retaining information 17:53 Auxiliary skill 21:35 Abilities and mission 25:26 Overlooked areas 31:44 Advice to others 35:41 Staying up-to-date with Marcus Links: Marcus on Twitter Marcus' Books on Amazon Marcus on LinkedIn Learn more about Hacker Valley Studio Support Hacker Valley Studio on Patreon Follow Hacker Valley Studio on Twitter Follow Ron Eddings on Twitter Follow Chris Cochran on Twitter Sponsored by Axonius
In this episode, we talk about cryptography with Marcus Carey, enterprise architect at ReliaQuest. Marcus talks about going to the military and learning cryptography, what cryptography is, and the foundational things you need to know in order to make sure the apps you’re building are secure. Show Links TwilioQuest (sponsor) DevDiscuss (sponsor) DevNews (sponsor) Ambassador Labs (sponsor) Rudderstack (sponsor) New Relic (sponsor) Cryptography ReliaQuest BASIC Pascal (programming language) WarGames Python JavaScript Node.js C (programming language) C++ Transport Layer Security (TLS) SSL SSH (Secure Shell) OAuth GitHub NIST: Cryptographic Standards and Guidelines HoneyDocs OWASP Top Ten Burp Scanner OWASP Zed Attack Proxy (ZAP)
In this episode of the C3 Podcast I sit down with Marcus Carey and talk about knowing your super power, being like Jay-Z, and the process of writing a book, and of course much more. Meet Marcus: Marcus J. Carey is an Enterprise Architect at ReliaQuest where he does security research and product development. Prior to joining ReliaQuest, Marcus was the founder and CEO at Threatcare (acquired by ReliaQuest) and has 20 years of cybersecurity experience. Marcus has worked in penetration testing, incident response, and digital forensics with federal agencies such as NSA, DC3, DIA, and DARPA.
One of the most authentic people I've ever had a chance to talk to...
On Episode 20, we chopped it with Marcus J. Carey about: Writing and illustrating a children’s Cybersecurity book during a pandemic, teaching his son how to code at 11 years old, military to get into tech through signal intelligence (SIGINT), staying in his lane and taking full advantage of cybersecurity, the new workforce is technical, tech being a 10x multiplier in any field , being extremely resourceful, how to transition from 9-5 to full time entrepreneur, identifying your superpower and having supreme confidence Follow & Support Marcus: Purchase Marcus Carey's books on Amazon Follow Marcus Carey on Twitter Subscribe to Marcus Carey's YouTube Channel --- Send in a voice message: https://anchor.fm/4goats1mic/message
ShadowTalk hosts Kacey, Charles, and Digital Shadows CISO Rick are joined by special guest Marcus Carey. In this episode they cover: - Marcus’s origin story including his time in the Navy and the NSA - The Austin food scene - BBQ is always on the menu - Marcus talks mentoring and helping others find their “superpower” - The team discusses Marcus’s books for children and how to ensure diversity in the workplace Visit the blog for this episode by Digital Shadows CISO Rick: www.digitalshadows.com/blog-and-research/marcus-carey-joins-shadowtalk/ ***Resources from this week’s podcast*** Twitter: https://twitter.com/marcusjcarey LinkedIn: https://www.linkedin.com/in/marcuscarey/ Tribe of Hackers: https://www.tribeofhackers.com An Anti-Racism Checklist: Supporting Black Employees in Tech https://venturebeat.com/2020/09/19/an-anti-racism-checklist-supporting-black-employees-in-tech/ Marcus’s Books on Amazon: https://www.amazon.com/Marcus-J-Carey/e/B07MFWJPGV/ref=dp_byline_cont_book_1
Episode 17! The best podcasts have come together to break #LinkedIn. Three #linkedinlive streams, four podcast hosts, and one awesome conversation about being in these challenging times. We hope you enjoy it! Today's guest is Marcus Carey. About Hacker Valley Studio: We are Ronald Eddings and Chris Cochran from the Hacker Valley Studio podcast. We explore the human element of cybersecurity programs and technology. Join us on our quest to find inspirational stories and knowledge to elevate ourselves and our communities. About Breaking Into Cybersecurity: This series was created by ☁️ Christophe Foulon, CISSP CRISC ☁️ , and Renee Small to share stories of how the most recent cybersecurity professionals are breaking into the industry. Our special editions are us talking to experts in their fields and cyber gurus who share their experiences of helping others break-in. #cybersecurity #breakingintocybersecurity #securitypeeps #hackervalleystudio ______________________________________________________ About the hosts: Renee Small is the CEO of Cyber Human Capital, one of the leading human resources business partners in the field of cybersecurity, and author of the Amazon #1 best-selling book, Magnetic Hiring: Your Company's Secret Weapon to Attracting Top Cyber Security Talent. She is committed to helping leaders close the cybersecurity talent gap by hiring from within and helping more people get into the lucrative cybersecurity profession. https://www.linkedin.com/in/reneebrownsmall/ Download a free copy of her book at magnetichiring.com/book Christophe Foulon focuses on helping to secure people and process with a solid understanding of the technology involved. He has over 10 years as an experienced Information Security Manager and Cybersecurity Strategist with a passion for customer service, process improvement, and information security. He has significant experience in optimizing the use of technology while balancing the implications to people, process, and information security by using a consultative approach. https://www.linkedin.com/in/christophefoulon/ https://cpfcoaching.wordpress.com --- Support this podcast: https://anchor.fm/breakingintocybersecurity/support
Thank you to Marcus Carey for his excellent guidance and leadership this week. Cognizant breach: https://www.ehackingnews.com/2020/06/cognizant-reveals-employees-data.html Maze ransomware write-up: https://www.mcafee.com/blogs/other-blogs/mcafee-labs/ransomware-maze/ https://www.fireeye.com/blog/threat-research/2020/05/tactics-techniques-procedures-associated-with-maze-ransomware-incidents.html https://docs.paloaltonetworks.com/pan-os/9-0/pan-os-admin/authentication/authentication-types/saml PAN-OS CVE 2020-2021 - We have been made aware of a serious issue with SAML on Palo Alto Networks PAN-OS We strongly encourage our customers to upgrade to one of the following versions : PAN-OS 8.1.15 PAN-OS 9.0.9 PAN-OS 9.1.3 and greater This is a critical vulnerability with the only mitigation being to either turn OFF SAML or to upgrade the PAN-OS. A CVE will be released on Monday :: CVE-2020-2021 https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language
Dave and Joe have a follow up for a listener, Joe has two stories on different levels of effort of phishing schemes, The Catch of the Day is looking for a sugar baby, and later in the show our interview with Marcus Carey, enterprise architect at ReliaQuest. He’s the author of the book Tribe of Hackers, and he wonders if we are living in a cybersecurity groundhog day. Links to stories: Anatomy of a Well-Crafted UPS, FedEX, and DHL Phishing Email During COVID-19 Phishers target investment brokers, aim for Office, SharePoint login credentials Thanks to our sponsor, KnowBe4.
Brakesec Podcast is now on Pandora! Find us here: https://pandora.app.link/p9AvwdTpT3 Book club Book club is starting up again with Hands-On AWS penetration testing with Kali Linux from Gilbert and Caudill. You read and get together to discuss or demo every Monday. Get the book, start reading and meet us for the kick off Monday the 24 at 10pm eastern. The book club meets virtually on zoom, and organizes on slack..get invited like this.” Book: https://smile.amazon.com/Hands-Penetration-Testing-Kali-Linux/dp/1789136725 NolaCon Training: https://nolacon.com/training/2020/security-detect-and-defense-ttx Roberto Rodriguez Bio @Cyb3rWard0g on Twitter Threat Intel vs. Threat Hunting = what’s the difference? What datasets are you using? Did you start with any particular dataset, or created your own? Technique development - what skills are needed? C2 setup Detection mechanisms Honeypots How can people get involved? Blacksmith - create ‘mordor’ environment to push scripts to setup honeypot/nets https://Threathunterplaybook.com https://github.com/hunters-forge/ThreatHunter-Playbook https://threathunterplaybook.com/notebooks/windows/08_lateral_movement/lateral_movement/WIN-190815181010.html https://medium.com/threat-hunters-forge/threat-hunter-playbook-mordor-datasets-binderhub-open-infrastructure-for-open-8c8aee3d8b4 https://medium.com/threat-hunters-forge/writing-an-interactive-book-over-the-threat-hunter-playbook-with-the-help-of-the-jupyter-book-3ff37a3123c7 https://www.exploit-db.com/exploits/47995 - Sudo buffer overflow Mordor: The Mordor project provides pre-recorded security events generated by simulated adversarial techniques in the form of JavaScript Object Notation (JSON) files for easy consumption. YAML Example: https://github.com/hunters-forge/ThreatHunter-Playbook/blob/master/playbooks/WIN-190810201010.yaml Notebook Example: https://threathunterplaybook.com/notebooks/windows/08_lateral_movement/lateral_movement/WIN-190810201010.html Jupyter notebook - Definition: https://jupyter-notebook-beginner-guide.readthedocs.io/en/latest/what_is_jupyter.html Lateral Movement - WMI - IMAGE Below SIGMA? What is a Notebook? Think of a notebook as a document that you can access via a web interface that allows you to save input (i.e live code) and output (i.e code execution results / evaluated code output) of interactive sessions as well as important notes needed to explain the methodology and steps taken to perform specific tasks (i.e data analysis). https://medium.com/threat-hunters-forge/threat-hunter-playbook-mordor-datasets-binderhub-open-infrastructure-for-open-8c8aee3d8b4 Have a goal for expanding to other parts of ATT&CK? Threat Hunter Playbook - Goals Expedite the development of techniques an hypothesis for hunting campaigns. Help Threat Hunters understand patterns of behavior observed during post-exploitation. Reduce the number of false positives while hunting by providing more context around suspicious events. Share real-time analytics validation examples through cloud computing environments for free. Distribute Threat Hunting concepts and processes around the world for free. Map pre-recorded datasets to adversarial techniques. Accelerate infosec learning through open source resources. Sub-techniques: https://medium.com/mitre-attack/attack-sub-techniques-preview-b79ff0ba669a Slack Channel: https://launchpass.com/threathunting Twitter; https://twitter.com/mattifestation https://twitter.com/tifkin_ https://twitter.com/choldgraf https://twitter.com/Cyb3rPandaH on Brakeing Down Security Podcast on #Pandora- https://www.pandora.com/podcast/brakeing-down-security-podcast/PC:27866 Marcus Carey https://twitter.com/marcusjcarey Prolific Author, Defender, Enterprise Architect at ReliaQuest https://twitter.com/egyp7 https://www.darkreading.com/vulnerabilities---threats/reliaquest-acquires-threatcare/d/d-id/1335950 “GreyMatter integrates security data from security incident and event manager (SIEM), endpoint detection and response (EDR), firewalls, threat intelligence feeds, and other security tools, and includes analysis functions and automation. Threatcare's technology — which will become a new feature on the platform — simulates how a specific threat or attack could target an organization's network in order to determine whether its security tools and settings are or are not actually working to thwart the threats.” Security model - everyone’s is diff How do you work with your threat model? A proper threat model Attack Simulation - How is this different from doing a typical Incident Response tabletop? Threat modeling systems? How is this different than a pentest? Is this automated red teaming? How effective can automated testing be? Is this like some kind of constant scanning system? How does this work with threat intel feeds? Can it simulate ransomware, or any attacks? Hedgehog principles A lot of things crappily, and nothing good Mr. Boettcher: “Why suck at everything…” Atomic Red Team - https://github.com/redcanaryco/atomic-red-team ATT&CK Matrix - https://attack.mitre.org/matrices/enterprise/ Tribe of Hackers https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1793464189 - Red Book The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking. This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1119643376 - Yellow Book Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry, climbing the corporate ladder, or considering consulting, Tribe of Hackers offers the practical know-how, industry perspectives, and technical insight you need to succeed in the rapidly growing information security market. This unique guide includes inspiring interviews from 70 security experts, including Lesley Carhart, Ming Chow, Bruce Potter, Robert M. Lee, and Jayson E. Street. Get the scoop on the biggest cybersecurity myths and misconceptions about security Learn what qualities and credentials you need to advance in the cybersecurity field Uncover which life hacks are worth your while Understand how social media and the Internet of Things has changed cybersecurity Discover what it takes to make the move from the corporate world to your own cybersecurity venture Find your favorite hackers online and continue the conversation https://smile.amazon.com/Tribe-Hackers-Security-Leaders-Cybersecurity/dp/1119643775 - Green Book (Next out!) Information security is becoming more important and more valuable all the time. Security breaches can be costly, even shutting businesses and governments down, so security leadership is a high-stakes game. Leading teams of hackers is not always easy, but the future of your organization may depend on it. In this book, the world’s top security experts answer the questions that Chief Information Security Officers and other security leaders are asking, including: What’s the most important decision you’ve made or action you’ve taken to enable a business risk? How do you lead your team to execute and get results? Do you have a workforce philosophy or unique approach to talent acquisition? Have you created a cohesive strategy for your information security program or business unit? https://smile.amazon.com/Tribe-Hackers-Blue-Team-Cybersecurity/dp/1119643414 - Blue Book (OUT SOON!) Tribe of Hackers Blue Team goes beyond the bestselling, original Tribe of Hackers book and delves into detail on defensive and preventative techniques. Learn how to grapple with the issues that hands-on security experts and security managers are sure to build into their blue team exercises. Discover what it takes to get started building blue team skills Learn how you can defend against physical and technical penetration testing Understand the techniques that advanced red teamers use against high-value targets Identify the most important tools to master as a blue teamer Explore ways to harden systems against red team attacks Stand out from the competition as you work to advance your cybersecurity career Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #Brakesec Store!:https://www.teepublic.com/user/bdspodcast #Spotify: https://brakesec.com/spotifyBDS #Pandora: https://pandora.app.link/p9AvwdTpT3 #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel: http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site: https://brakesec.com/bdswebsite #iHeartRadio App: https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec
Brakeing Down Security Podcast on #Pandora- https://www.pandora.com/podcast/brakeing-down-security-podcast/PC:27866 Marcus Carey https://twitter.com/marcusjcarey Prolific Author, Defender, Enterprise Architect at ReliaQuest https://twitter.com/egyp7 https://www.darkreading.com/vulnerabilities---threats/reliaquest-acquires-threatcare/d/d-id/1335950 “GreyMatter integrates security data from security incident and event manager (SIEM), endpoint detection and response (EDR), firewalls, threat intelligence feeds, and other security tools, and includes analysis functions and automation. Threatcare's technology — which will become a new feature on the platform — simulates how a specific threat or attack could target an organization's network in order to determine whether its security tools and settings are or are not actually working to thwart the threats.” Security model - everyone’s is diff How do you work with your threat model? A proper threat model Attack Simulation - How is this different from doing a typical Incident Response tabletop? Threat modeling systems? How is this different than a pentest? Is this automated red teaming? How effective can automated testing be? Is this like some kind of constant scanning system? How does this work with threat intel feeds? Can it simulate ransomware, or any attacks? Hedgehog principles A lot of things crappily, and nothing good Mr. Boettcher: “Why suck at everything…” Atomic Red Team - https://github.com/redcanaryco/atomic-red-team ATT&CK Matrix - https://attack.mitre.org/matrices/enterprise/ Tribe of Hackers https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1793464189 - Red Book The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking. This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1119643376 - Yellow Book Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry, climbing the corporate ladder, or considering consulting, Tribe of Hackers offers the practical know-how, industry perspectives, and technical insight you need to succeed in the rapidly growing information security market. This unique guide includes inspiring interviews from 70 security experts, including Lesley Carhart, Ming Chow, Bruce Potter, Robert M. Lee, and Jayson E. Street. Get the scoop on the biggest cybersecurity myths and misconceptions about security Learn what qualities and credentials you need to advance in the cybersecurity field Uncover which life hacks are worth your while Understand how social media and the Internet of Things has changed cybersecurity Discover what it takes to make the move from the corporate world to your own cybersecurity venture Find your favorite hackers online and continue the conversation https://smile.amazon.com/Tribe-Hackers-Security-Leaders-Cybersecurity/dp/1119643775 - Green Book (Next out!) Information security is becoming more important and more valuable all the time. Security breaches can be costly, even shutting businesses and governments down, so security leadership is a high-stakes game. Leading teams of hackers is not always easy, but the future of your organization may depend on it. In this book, the world’s top security experts answer the questions that Chief Information Security Officers and other security leaders are asking, including: What’s the most important decision you’ve made or action you’ve taken to enable a business risk? How do you lead your team to execute and get results? Do you have a workforce philosophy or unique approach to talent acquisition? Have you created a cohesive strategy for your information security program or business unit? https://smile.amazon.com/Tribe-Hackers-Blue-Team-Cybersecurity/dp/1119643414 - Blue Book (OUT SOON!) Tribe of Hackers Blue Team goes beyond the bestselling, original Tribe of Hackers book and delves into detail on defensive and preventative techniques. Learn how to grapple with the issues that hands-on security experts and security managers are sure to build into their blue team exercises. Discover what it takes to get started building blue team skills Learn how you can defend against physical and technical penetration testing Understand the techniques that advanced red teamers use against high-value targets Identify the most important tools to master as a blue teamer Explore ways to harden systems against red team attacks Stand out from the competition as you work to advance your cybersecurity career Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #Brakesec Store!:https://www.teepublic.com/user/bdspodcast #Spotify: https://brakesec.com/spotifyBDS #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel: http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site: https://brakesec.com/bdswebsite #iHeartRadio App: https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec
Marcus Carey https://twitter.com/marcusjcarey Prolific Author, Defender, Enterprise Architect at ReliaQuest https://twitter.com/egyp7 https://www.darkreading.com/vulnerabilities---threats/reliaquest-acquires-threatcare/d/d-id/1335950 “GreyMatter integrates security data from security incident and event manager (SIEM), endpoint detection and response (EDR), firewalls, threat intelligence feeds, and other security tools, and includes analysis functions and automation. Threatcare's technology — which will become a new feature on the platform — simulates how a specific threat or attack could target an organization's network in order to determine whether its security tools and settings are or are not actually working to thwart the threats.” Security model - everyone’s is diff How do you work with your threat model? A proper threat model Attack Simulation - How is this different from doing a typical Incident Response tabletop? Threat modeling systems? How is this different than a pentest? Is this automated red teaming? How effective can automated testing be? Is this like some kind of constant scanning system? How does this work with threat intel feeds? Can it simulate ransomware, or any attacks? Hedgehog principles A lot of things crappily, and nothing good Mr. Boettcher: “Why suck at everything…” Atomic Red Team - https://github.com/redcanaryco/atomic-red-team ATT&CK Matrix - https://attack.mitre.org/matrices/enterprise/ Tribe of Hackers https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1793464189 - Red Book The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws, Red Team hackers are in high demand. Tribe of Hackers Red Team: Tribal Knowledge from the Best in Offensive Cybersecurity takes the valuable lessons and popular interview format from the original Tribe of Hackers and dives deeper into the world of Red Team security with expert perspectives on issues like penetration testing and ethical hacking. This unique guide includes inspiring interviews from influential security specialists, including David Kennedy, Rob Fuller, Jayson E. Street, and Georgia Weidman, who share their real-world learnings on everything from Red Team tools and tactics to careers and communication, presentation strategies, legal concerns, and more Learn what it takes to secure a Red Team job and to stand out from other candidates Discover how to hone your hacking skills while staying on the right side of the law Get tips for collaborating on documentation and reporting Explore ways to garner support from leadership on your security proposals Identify the most important control to prevent compromising your network Uncover the latest tools for Red Team offensive security https://smile.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1119643376 - Yellow Book Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry, climbing the corporate ladder, or considering consulting, Tribe of Hackers offers the practical know-how, industry perspectives, and technical insight you need to succeed in the rapidly growing information security market. This unique guide includes inspiring interviews from 70 security experts, including Lesley Carhart, Ming Chow, Bruce Potter, Robert M. Lee, and Jayson E. Street. Get the scoop on the biggest cybersecurity myths and misconceptions about security Learn what qualities and credentials you need to advance in the cybersecurity field Uncover which life hacks are worth your while Understand how social media and the Internet of Things has changed cybersecurity Discover what it takes to make the move from the corporate world to your own cybersecurity venture Find your favorite hackers online and continue the conversation https://smile.amazon.com/Tribe-Hackers-Security-Leaders-Cybersecurity/dp/1119643775 - Green Book (Next out!) Information security is becoming more important and more valuable all the time. Security breaches can be costly, even shutting businesses and governments down, so security leadership is a high-stakes game. Leading teams of hackers is not always easy, but the future of your organization may depend on it. In this book, the world’s top security experts answer the questions that Chief Information Security Officers and other security leaders are asking, including: What’s the most important decision you’ve made or action you’ve taken to enable a business risk? How do you lead your team to execute and get results? Do you have a workforce philosophy or unique approach to talent acquisition? Have you created a cohesive strategy for your information security program or business unit? https://smile.amazon.com/Tribe-Hackers-Blue-Team-Cybersecurity/dp/1119643414 - Blue Book (OUT SOON!) Tribe of Hackers Blue Team goes beyond the bestselling, original Tribe of Hackers book and delves into detail on defensive and preventative techniques. Learn how to grapple with the issues that hands-on security experts and security managers are sure to build into their blue team exercises. Discover what it takes to get started building blue team skills Learn how you can defend against physical and technical penetration testing Understand the techniques that advanced red teamers use against high-value targets Identify the most important tools to master as a blue teamer Explore ways to harden systems against red team attacks Stand out from the competition as you work to advance your cybersecurity career Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #Brakesec Store!:https://www.teepublic.com/user/bdspodcast #Spotify: https://brakesec.com/spotifyBDS #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel: http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site: https://brakesec.com/bdswebsite #iHeartRadio App: https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec
Happy Holidays from the upside team!Last year, we shared an episode called: JE006: eight crazy months of upside. This year, we're back and sharing the 12 episodes of Christmas — 12 exceptionally notable episodes we recommend listening to again.The episodes mentioned, in order: CC033: Alex Rubalcava of Stage Venture Partners // investing in early-stage enterprise software UP050: opendorse // helping athletes share more content (feat. Braxton Miller of the Philadelphia Eagles) CC007: the rise of platform in venture capital // a Coffee Chat with Stephanie Manning (Lerer Hippeau) CC032: Kate Shillo Beardsley of Upslope Ventures // scaling early stage investments across the country CC024: investing in the picks and shovels of esports and gaming // a Coffee Chat with Josh Chapman (Konvoy Ventures) UP043: inKind // redesigning restaurant financing with House Accounts (feat. Kevin Tien of Himitsu and Hot Lola's) CC016: a new source of funding and optionality for early stage founders // a Coffee Chat with Tyler Tringas (Earnest Capital) and Kevin McArdle (SureSwift Capital) UP024: Intrinio // powering fintech innovation with access to financial data UP046: MITO Material Solutions // chemical additives for tougher composites UP042: Threatcare // automated third-party threat detection CC017: building a world class venture firm in Chicago // a Coffee Chat with Ezra Galston (Starting Line) UP008: Loop Returns // creating the perfect ecommerce customer returns experience (live from Columbus Podcast Festival) Follow upside on Twitter: https://twitter.com/upsidefmTake our listener survey: https://upside.fm/surveyAdvertise with an upside classified: https://upside.fm/classifieds
Hey folks, this week we decided to #ThrowItBack like Missy Misdemeanor and let you hear the full-length version of our interview with Marcus Carey and Damon Lawrence, cofounders of Homage Hospitality, whose hotel properties curate and celebrate black culture. The duo was recently featured on the cover of Hospitality Design's People Issue, which you should definitely check out after listening. See you next week!Show Notes:Interview Themes: Travel, Hospitality, Culture, Gentrification, Art, Concept Design, Business Model, Capital, Investors, CoFoundersFollow Homage: https://www.instagram.com/stayhomage/?hl=enSupport Us on Patreon: https://www.patreon.com/yobusinesspodTake Our Listener Survey: https://iter.ly/5vt4fFollow Us:https://www.instagram.com/yobusinesspod/https://twitter.com/yobusinesspod?lang=en--- Support this podcast: https://anchor.fm/yo-business/support
Hey folks, this week we decided to #ThrowItBack like Missy Misdemeanor and let you hear the full-length version of our interview with Marcus Carey and Damon Lawrence, cofounders of Homage Hospitality, whose hotel properties curate and celebrate black culture. The duo was recently featured on the cover of Hospitality Design's People Issue, which you should definitely check out after listening. See you next week! Show Notes: Interview Themes: Travel, Hospitality, Culture, Gentrification, Art, Concept Design, Business Model, Capital, Investors, CoFounders Follow Homage: https://www.instagram.com/stayhomage/?hl=en Support Us on Patreon: https://www.patreon.com/yobusinesspod Take Our Listener Survey: https://iter.ly/5vt4f Follow Us: https://www.instagram.com/yobusinesspod/ https://twitter.com/yobusinesspod?lang=en --- Support this podcast: https://anchor.fm/yo-business/support
Hospitality rising stars Marcus Carey and Damon Lawrence are shaking up the hotel industry with Homage Hospitality, one of the first brands catered to the African American traveler by honoring and preserving black culture through design and programming. With one property open in New Orleans and three more on the boards, it seems they're onto something. This episode is brought to you by Global Allies. For more information, go to globalallies.com.
It's Juneteenth! For the last episode of Season 1, Shayna & J.J. bring double the cancels & double the guests. We open with a cheer for black women, talk aid for Sudan and find out which one of us may be a Liz Warren pre-stan + Our guests, Damon Lawrence & Marcus Carey, co-founders of Homage Hospitality - boutique hotels inspired by culture, get real honest about co-founder partnership, wild questions from investors, and creating space in the hospitality industry that is for us/by us. This first season has been so amazing! Don't miss our brand new first episode of Season 2 on August 14. Show Notes: "How to Help Sudan: 7 things you can do right now for a country in crisis" Interview Themes: Travel, Hospitality, Culture, Gentrification, Art, Concept Design, Business Model, Capital, Investors, CoFounders Follow Homage: https://www.instagram.com/stayhomage/?hl=en "What I've Learned Since My Son Came Out," by Ted Bunch, chief development officer, A Call To Men - Support Us on Patreon: https://www.patreon.com/yobusinesspod Take Our Listener Survey: https://iter.ly/5vt4f Follow Us: https://www.instagram.com/yobusinesspod/ https://twitter.com/yobusinesspod?lang=en --- Support this podcast: https://anchor.fm/yo-business/support
Do you turn your headlights on when you drive during the day? You should - and that is just one of several things I discuss that can instantly make you a better and safer driver even if you think you already are. http://www.cracked.com/article_20106_6-little-known-driving-tips-that-couldsave-your-life_p2.htmlIf you have a computer then you have been hacked. That’s the conclusion of Marcus Carey who is a cybersecurity expert and what you call a “white hat hacker.” Companies pay him to break into their computer systems to see how vulnerable they are. He joins me to discuss just how easy it is for hackers to hack into your computer, your thermostat, your refrigerator and any other device hooked up to the Internet – and why they do. He also has some excellent suggestions to protect yourself. Marcus is the author of the book Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World (https://amzn.to/2VGRdUv).Will you be going to church this weekend? It is worth considering if you want to live a long life. I discuss some fascinating research that connects longevity with attending religious services. http://archinte.jamanetwork.com/article.aspx?articleid=2521827You can certainly argue that healthcare today has lost some of its personal touch. If you’ve ever gone to the doctor and had him look at a computer screen more than he looks at you – then you know what I mean. So what can be done to help doctors and patients connect and put a little more humanity make in the healthcare business? Dr. Eric Topol sees a solution. Eric is the author of the book Deep Medicine: How Artificial Intelligence Can Make Medicine Human Again (https://amzn.to/2HxZoii). He joins me to explain how we can integrate artificial intelligence into our medical care to make it better for everyone. This Week's Sponsors-Grove. Get a 3-piece cleaning set from Mrs. Meyer’s spring scents, a free 60-day VIP membership, and a surprise bonus gift just for you when you sign up and place an order of $20 or more at www.grove.co/something-Calming Comfort. Order a Calming Comfort weighted blanket and get $15 off the displayed price when you use promo code: something15. Go to www.CalmingComfortBlanket.com.-Capital One. Go to www.CapitalOne.com. What's in your wallet?
In this inaugural episode of Cyber Speaks LIVE, I sit down with Marcus J Carey, CEO of Threatcare and Co-Author of Tribe of Hackers, to talk with our live audience about his growing up in Texas, doing crypto-communications in the US Navy, running a cyber startup and the birth of Tribe of Hackers. Marcus kindly takes questions from our audience that leads to some lively debate and engagement. --- Send in a voice message: https://anchor.fm/cyberspeakslive/message
Tribe of Hackers is a recently released book by Marcus Carey and Jennifer Jin that is a collection of stories from member of our community, or tribe as Marcus describes it. This was a great and insightful interview, and definitely one you will want to listen to if you haven't read the book yet. Some links of interest: Tribe of Hackers: https://www.amazon.com/Tribe-Hackers-Cybersecurity-Advice-World/dp/1793464189/ Tribe of Mentors (inspiration for Tribe of Hackers): https://www.amazon.com/Tribe-Mentors-Short-Advice-World/dp/1328994961/ The 4 Agreements - https://www.amazon.com/Four-Agreements-Practical-Personal-Freedom/dp/1878424319/ Marcus's Twitter: @marcusjcarey Jennifer Jin's Twitter: @jen_jin Tribe of Hackers Twitter: @TribeOfHackers Tribe of Hackers Summit - May 2, 2019: https://www.eventbrite.com/e/tribe-of-hackers-summit-registration-59074697009 We have a new store! Come check out the various Purple Squad Security goods you can buy to share your following and help the show. From stickers to mugs, we have a few items up for sale:https://purplesquadsec.com/storeWant to reach out to the show? There's a few ways to get in touch! Purple Squad Security's Twitter: @PurpleSquadSec John's Twitter: @JohnsNotHere John's Mastodon: https://infosec.exchange/@JohnsNotHere Podcast Website: purplesquadsec.com Patreon - https://www.patreon.com/purplesquadsec Sign-Up for our Slack community: https://signup.purplesquadsec.com Thanks for listening, and as always, I will talk with you all again next time.Find out more at http://purplesquadsec.com
This week, we welcome Marcus Carey, CEO and Founder of ThreatCare, to talk about Tribe of Hackers, a collection of industry, career, and personal insights from 70 cybersecurity professionals! In the Security News, WordPress plugin removed after zero day discovered, why you should change your facebook password NOW, threat hunting tips to improve security operations, hacked tornado sirens taken offline ahead of a major storm, and how a white hat hacker found a new bug class in Windows! In the final segment, we run a Technical Demo with our sponsor DomainTools, all about Domain Investigation w/ DomainTools Iris! All that and more, on this episode of Paul's Security Weekly! Full Show Notes: https://wiki.securityweekly.com/Episode598 To learn more about DomainTools and Iris, visit: https://securityweekly.com/domaintools Visit https://www.securityweekly.com/psw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
This week, we welcome Marcus Carey, CEO and Founder of ThreatCare, to talk about Tribe of Hackers, a collection of industry, career, and personal insights from 70 cybersecurity professionals! In the Security News, WordPress plugin removed after zero day discovered, why you should change your facebook password NOW, threat hunting tips to improve security operations, hacked tornado sirens taken offline ahead of a major storm, and how a white hat hacker found a new bug class in Windows! In the final segment, we run a Technical Demo with our sponsor DomainTools, all about Domain Investigation w/ DomainTools Iris! All that and more, on this episode of Paul's Security Weekly! Full Show Notes: https://wiki.securityweekly.com/Episode598 To learn more about DomainTools and Iris, visit: https://securityweekly.com/domaintools Visit https://www.securityweekly.com/psw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Marcus Carey is the Founder & CEO at Threatcare. Navy Cryptologist turned cybersecurity entrepreneur, Marcus Carey is Currently working as founder and CEO of cybersecurity company Threatcare. He joins us talk about the book that he Co-Authored, "Tribe of Hackers"! Full Show Notes: https://wiki.securityweekly.com/Episode598 Follow us on Twitter: https://www.twitter.com/securityweekly
Marcus Carey is the Founder & CEO at Threatcare. Navy Cryptologist turned cybersecurity entrepreneur, Marcus Carey is Currently working as founder and CEO of cybersecurity company Threatcare. He joins us talk about the book that he Co-Authored, "Tribe of Hackers"! Full Show Notes: https://wiki.securityweekly.com/Episode598 Follow us on Twitter: https://www.twitter.com/securityweekly
Marcus Carey is a cybersecurity researcher, hacker, and the founder and CEO of Threatcare. Marcus is also the author of a new book entitled Tribe of Hackers.
At some point in just about everyone's life, they struggle with imposter syndrome — a feeling that you don't belong where you are or that you aren't qualified to be doing what you're doing. This is especially true for many small business owners. Marcus Carey (Twitter, LinkedIn), the founder and CEO of Threatcare, had been dealing with imposter syndrome his entire life. “I wanna do what I was called to do, essentially. So the big setback was not having that confidence initially.” Listening to Marcus' journey, you'll learn how he overcame his circumstances and found the confidence within himself to not just survive in business, but thrive, all while trying to give back to others. Learn more about The Journey at mission.org/thejourney. The Journey is sponsored by our friends at Salesforce Essentials. We use Salesforce Essentials every day and it's part of our own business journey. Essentials combines sales and service tools in a single app to help small businesses win customers and keep them happy. See how Salesforce Essentials can help you be your best business at salesforce.com/thejourney.
Marcus Carey: Tribe of Hackers There are already hundreds of thousands of cybersecurity professionals and according to some sources, there is a shortage of several more hundreds of thousands. With his new book Tribe of Hackers, Marcus Carey wants to change that. Tribe of Hackers is a collection of industry, career, and personal insights from 70 cybersecurity luminaries. In this week’s episode of InSecurity, Matt Stephenson sits down with world renowned hacker Marcus Carey, CEO of Threatcare, to talk about talk about his new book, Tribe of Hackers as well as mentors from his past who have influenced him and, by extension, influenced the world of cybersecurity. About Tribe of Hackers These are the wisdom and perspectives of real-life hackers and cybersecurity practitioners, including David Kennedy, Wendy Nather, Lesley Carhart, and Bruce Potter. Threatcare will be giving away three copies per day (fifteen total) at the RSA Conference. Follow Threatcare on Twitter and Sign Up for the Risk Report to learn more about the details. All proceeds from the book will go towards Bunker Labs, Sickle Cell Disease Association of America, Rainforest Partnership, and Start-Up! Kid’s Club. About Marcus Carey Marcus Carey is renowned in the cybersecurity industry and has spent his more than 20-year career working in penetration testing, incident response, and digital forensics with federal agencies such as NSA, DC3, DIA, and DARPA. He started his career in cryptography in the U.S. Navy and holds a Master’s degree in Network Security from Capitol College. Marcus regularly speaks at security conferences across the country. Currently, working as founder and CEO of cybersecurity company Threatcare, Marcus is passionate about giving back to the community through things like mentorship, hackathons, and speaking engagements, and is a voracious reader in his spare time. Tribe of Hackers is his first published book, but will definitely not be his last. About Matt Stephenson Insecurity Podcast host Matt Stephenson (@packmatt73) leads the Security Technology team at Cylance, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcast and host of CylanceTV Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Stephenson to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come Every week on the InSecurity Podcast, Matt interviews leading authorities in the security industry to gain an expert perspective on topics including risk management, security control friction, compliance issues, and building a culture of security. Each episode provides relevant insights for security practitioners and business leaders working to improve their organization’s security posture and bottom line. Can’t get enough of Insecurity? You can find us wherever you get your podcasts including Spotify, Stitcher, SoundCloud, I Heart Radio as well as ThreatVector InSecurity Podcasts: https://threatvector.cylance.com/en_us/category/podcasts.html iTunes/Apple Podcasts link: https://itunes.apple.com/us/podcast/insecurity/id1260714697?mt=2 GooglePlay Music link: https://play.google.com/music/listen#/ps/Ipudd6ommmgdsboen7rjd2lvste Make sure you Subscribe, Rate and Review!
Marcus Carey has been hacking since we was five. A true MacGuyver he had to make due with little resources available to him. He later enrolled for the Navy, worked for 3 letter agencies including the NSA, and now has his own security startup. Marcus shares a TON with us in this episode. BIO: Marcus is renowned in the cybersecurity industry and has spent his more than 20-year career working in penetration testing, incident response, and digital forensics with federal agencies such as NSA, DC3, DIA, and DARPA. He started his career in cryptography in the U.S. Navy and holds a Master’s degree in Network Security from Capitol College. Marcus regularly speaks at security conferences across the country. He is passionate about giving back to the community through things like mentorship, hackathons, and speaking engagements, and is a voracious reader in his spare time. Notes: Marcus had an opportunity to play college basketball, but couldn't since it was only a partial scholarship After taking the ASVAB test had the choice of nuclear engineering or cryptography. He chose cryptography. Marcus made a olympic sized track pit, up to spec as a child. Marcus like many other security professionals, had a strong artistic side. Achieved first chair in just a few weeks in Jr. High. Marcus teaches us "How to Learn". Marcus achieved over 115 college credits, on his own, without attending college! Open source tools Marcus created ended up being used be used to save people's lives in other parts of the world. Quotes: "[I] Told them all I wanted to do was work with computers." "I've always been a tinkerer. I built stuff, I was a science fair geek... the whole nine." "I was the poorest person growing up... so anything I did was a hack. I made my own hackey sack. I used to make my own toys." "You can't learn how Marcus learns, because everyone is different.... Nobody can tell you how to learn as good as yourself." "So now, I'm like a finely tuned weapon when it comes to learning... cause I know exactly how to learn." "Never be surprised how your work turns out to be used for good... it actually blew my mind that my stuff was being used to do that [saving people's lives]. " "Show externally that you've mastered those concepts in some way." "Sometimes your employees are going to go rouge, and hopefully you can detect when they do." "If you're focusing on a specific set of skills that are evergreen, and if you work that long enough, it doesn't matter your aptitude, you can become an expert at that." "There's people out here that are celebrities and they act like they know everything. Don't be one of those people." "Aptitude allows people to learn stuff faster. I think the military requires you to learn stuff fast." Links: Marcus Carey Twitter (@marcusjcarey) Marcus's Company: Threatcare ASVAB Test MacGuyver Python The Hard Way Sub-Vocalization Book: "How to Measure Anything in Cybersecurity Risk" Clep Test DSST Excelsior College Examinations Book: "Never split the difference on negotiating" Threat Agent and Honeydocs Intro Music: Cascadia by @Trash80 Outro Music: Coupe by @yungkartz Resources Mentioned: The Paradox of Choice by Azeria Labs Cyberseek Pathways
This week we talk with Marcus Carey who went from high level security in the military to forming his own internet security business worth millions. He shares how God coordinated so many things throughout his journey and why he decided to go into business himself. This show is filled with great advice and suggestions from a wise Christian business owner. You can find him on twitter at @marcusjcarey and on his website vthreat.com Don't forget to head over to businesswithbordeaux.com to see all the blog postings and podcast show notes. Thanks to our patrons: Aaron Simpkins- truestrengthapparel.com WordPress Stan- wpstan.com
This week we talk with Marcus Carey who went from high level security in the military to forming his own internet security business worth millions. He shares how God coordinated so many things throughout his journey and why he decided to go into business himself. This show is filled with great advice and suggestions from a wise Christian business owner. You can find him on twitter at @marcusjcarey and on his website vthreat.com Don't forget to head over to businesswithbordeaux.com to see all the blog postings and podcast show notes. Thanks to our patrons: Aaron Simpkins- truestrengthapparel.com WordPress Stan- wpstan.com
SecuraBit Episode 79: Back to the basics with Marcus Carey!April 6, 2011 Hosts:Christopher Mills – @thechrisamJason Mueller – @securabit_jayTony Huffman – @myne_us Guests:Marcus J Carey- @iFailhttp://hackersforcharity.org/ General topics: NEWS:Epsilon:http://www.pcworld.com/businesscenter/article/224192/epsilon_data_breach_expect_a_surge_in_spear_phishing_attacks.htmlhttp://www.eweek.com/c/a/Security/Epsilon-Data-Breach-Highlights-Cloud-Computing-Security-Concerns-637161/http://threatpost.com/en_us/blogs/list-companies-hit-epsilon-breach-040511https://threatpost.com/en_us/blogs/epsilon-data-breach-expands-include-capital-one-disney-others-040411http://www.epsilon.com/News%20&%20Events/Press_Releases_2011/Epsilon_Notifies_Clients_of_Unauthorized_Entry_into_Email_System/p1057-l3 "On March 30th, an incident was detected where a subset of Epsilon clients' customer data were exposed by an unauthorized entry into Epsilon's email system. The information that was obtained was limited to email addresses and/or customer names only. A rigorous assessment determined that no other personal identifiable information associated with those names was at risk. A full investigation is currently underway," the statement said. LizaMoon:http://threatpost.com/en_us/blogs/counterspin-lizamoon-web-attacks-no-big-deal-040511In a post on Cisco's security blog, senior security researcher Mary Landesman said that data from the company's ScanSafe Web security infrastructure suggests that just over 1,000 Web domains have been compromised using the SQL injection attack, not the 500,000 to 1.5 million cited in published reports. https://threatpost.com/en_us/blogs/widespread-lizamoon-web-attacks-push-rogue-antivirus-040111“Websense researchers wrote on Thursday that a Google search for Web sites hosting the malicious URLs identified over 1.5 million Web sites hosting the code” Pandora.com data leak:http://threatpost.com/en_us/blogs/pandora-mobile-app-transmits-gobs-personal-data-040611?utm_source=Home+Page&utm_medium=Top+Graphic+Bar&utm_campaign=Position+3“The data included both the owner's GPS location and tidbits the owners gender, birthday and postal code information. There was evidence that the app attempted to provide continuous location monitoring - which would tell advertisers not just where the user accessed the application from, but also allow them to track that user's movement over time. “ RSA attack:http://threatpost.com/en_us/blogs/rsa-securid-attack-was-phishing-excel-spreadsheet-040111“"The attacker in this case sent two different phishing emails over a two-day period. The two emails were sent to two small groups of employees; you wouldn’t consider these users particularly high profile or high value targets. The email subject line read '2011 Recruitment Plan," Uri Rivner, head of new technologies in the identity protection division of RSA wrote in a post on the attack”http://www.nsslabs.com/research/analytical-brief-rsa-breach.html ¾ Energy Firms Had Data Breach over last year:http://threatpost.com/en_us/blogs/study-three-four-energy-firms-had-data-breach-last-year-040511Long perceived to be beyond the attention of hackers, energy firms and utilities now report that they are being targeted. In the Ponemon study, 76% of the IT security staff interviewed reported that their organization had experienced "one or more data breaches" in the last 12 months. A similar number - 69% - said they felt a data breach was likely to occur in the next 12 months, Ponemon said. Comodo what really happened:https://threatpost.com/en_us/blogs/phony-ssl-certificates-issued-google-yahoo-skype-others-032311http://pastebin.com/uSdKNDN5“ I found out that TrustDll.dll takes care of signing. It was coded in C#.Simply I decompiled it and I found username/password of their GeoTrust and Comodo reseller account. “ FBI asks for help on cracking code:http://www.h-online.com/security/news/item/FBI-asks-for-help-cracking-a-code-in-unsolved-murder-case-1220007.html Other Stories:http://www.techdirt.com/articles/20110401/13241213732/exploit-hadopi-site-turns-it-into-pirate-bay-supporter.shtmlhttp://news.softpedia.com/news/Google-Chrome-to-Block-Malicious-Downloads-193386.shtml Use our discount code "Connect_SecuraBit" to get $150.00 off of ANY training course. The discount code is good for all SANS courses in all formats. Upcoming events:ThotCon (15 Apr 2011)#BSidesChicago (16 - 17 Apr 2011)#BSides London, (20 Apr 2011)CEIC Orlando (15 – 18 May 2011)#BSidesROC Rochester, NY (21 May 2011)#BSidesDetroit (3 - 4 Jun 2011)#BSidesStJohns St. John's, NL (10 Jun 2011)#BSidesCT Meriden, CT (11 Jun 2011)FIRST Austria (12 - 17 June 2011)#BSidesVienna(18 June 2011)Toorcon (18 - 19 June 2011)#BSidesLasVegas (3-4 August 2011)BlackHat Vegas (3 - 4 August 2011)DEFCON 19 (4 - 7 August 2011)#BSidesLA Los Angeles, CA (18 - 19 August 2011)#BSidesMO(21 Oct 2011)#BSidesNewDelhi (22 - 23 October 2011)VB Barcelona October 2011 Links:http://www.securabit.comChat with us on IRC at irc.freenode.net #securabitiTunes Podcast - http://itunes.apple.com/us/podcast/securabit/id280048405iPhone App Now Available - http://itunes.apple.com/us/app/securabit-mobile/id382484512?mt=8
We have a brief discussion hackerspaces. Chris Gerling is looking into starting a hackerspace in the Richmond, VA area. Next we cover the details about SUMO LINUX 2.0 with our guest Marcus Carey. SUMO LINUX 2.0 - Based on a stable version of Debian so we can update with Debian packages and Unbuntu Packages. -Windows response tools will be added. -Build a wiki with detailed documentation of all the tools included to make it easy for a newbie to get started. -No plans for multi-boot. -Distributed out via Bit Torrent. -Memory analysis and RAM dumping. Cheap USB sticks have really helped with this. The analysis is also proving to be a big help in forensics. -Will be coordinating the project on the Securabit forums (http://forums.securabit.com/index.php?showforum=9) -User feedback will help us make it better for everyone. -Post in the forum if you are interested in helping out. Other News Items -Homebrew patches for zero days in the enterprise. -Cell phones and international roaming charges at the border. -What hardware tools should you have in a forensic toolkit? Have something you want plugged on Securabit? Send it to Feedback@securabit.com. If you are interested in helping with the Richmond, VA area hackerspace contact Chris Gerling. Hosts Anthony Gartner - AnthonyGartner.com @AnthonyGartner Chris Gerling - Hak5Chris, Chrisgerling.com @Hak5chris Chris Mills - ChrisAM @packetsense Jason Mueller - @Securabit_Jay Guest Marcus Carey ñ SUMO LINUX http://www.sumolinux.com Links Hackerspaces http://hackerspaces.org SUMO LINUX http://www.sumolinux.com Adobe Zero Day http://isc.sans.org/diary.html?storyid=5902&rss Excel Zero Day http://isc.sans.org/diary.html?storyid=5923 & http://www.microsoft.com/technet/security/advisory/968272.mspx Forensic Talon http://www.logicubeforensics.com/products/hd_duplication/talon.asp
Paul, Larry and John talkin' security and memory dumping with special guest Marcus Carey! Sponsored by Core Security, listen for the new customer discount code at the end of the show Sponsored by Tenable Network Security, creators of Nessus and makers of the Tenable Security Center, software that extends the power of Nessus through sophisticated reporting, remediation workflow, IDS event correlation and much more. Want to register for any SANS conference? Please visit http://www.securityweekly.com/sans/ for our referral program Be sure to check out "Maltego" from Paterva, try the community edition for free! Don't forget to sign up for our Mailing List, Forums, and log into our IRC Channel! Full Show Notes Hosts: Larry "HaxorTheMatrix" Pesce, Paul Asadoorian, John Strand
Paul and Larry talk coming at you live from Shmoocon 2009! Special guests include Marcus Carey, Johnny Long, Listener Karl, Mubix, and Matthew Carpenter! Sponsored by Core Security, listen for the new customer discount code at the end of the show Sponsored by Tenable Network Security, creators of Nessus and makers of the Tenable Security Center, software that extends the power of Nessus through sophisticated reporting, remediation workflow, IDS event correlation and much more. Want to register for any SANS conference? Please visit http://www.securityweekly.com/sans/ for our referral program Be sure to check out "Maltego" from Paterva, try the community edition for free! Don't forget to sign up for our Mailing List, Forums, and log into our IRC Channel! Full Show Notes Hosts: Larry "HaxorTheMatrix" Pesce, Paul Asadoorian, John Strand