Author thumbnail

Learn Linux TV

Enterprise Linux Security

26,152 views
82 items
Last updated on Apr 10, 2024
public playlist
Enterprise Linux Security - Episode 0
45:10
Enterprise Linux Security - Episode 01: Common Vulnerabilities & Exposures (CVEs)
42:53
Enterprise Linux Security – Episode 02: Attack Vectors
46:42
Enterprise Linux Security – Episode 03: Linux Distribution Migrations
44:25
Enterprise Linux Security Episode 04 - Supply Chain Attacks
44:34
Enterprise Linux Security Episode 05 - The "Attacker" Mindset
1:07:27
Enterprise Linux Security Episode 6 - Image Defaults
1:18:24
Enterprise Linux Security Episode 7 - ELevate
52:51
Enterprise Linux Security Episode 08 - Trojan Source, & CISA's Directive
49:18
Enterprise Linux Security Episode 9 - DevOps
55:58
Enterprise Linux Security Episode 10 - The worst healthcare breaches of 2021
48:14
Enterprise Linux Security Episode 11 - CrowdSec
55:52
Enterprise Linux Security Episode 12 - An Inside Job?
54:04
Enterprise Linux Security Episode 13 - Log4Shell
40:36
Enterprise Linux Security Episode 14 - Recovering from Disaster
55:18
Enterprise Linux Security Episode 15 - High Availability
54:53
Enterprise Linux Security Episode 16 - Library Poisoning
53:42
Enterprise Linux Security Episode 17 - Polkit & LUKS CVE's
35:21
Enterprise Linux Security Episode 18 - Zero Trust Security
51:39
Enterprise Linux Security Episode 19 - The RBS Year-End Vulnerability Report
43:52
Enterprise Linux Security Episode 20 - Cloud Governance
56:30
Enterprise Linux Security Episode 21 - Dirty Pipe & Nvidia's Breach
47:22
Enterprise Linux Security Episode 22 - Certificates
57:33
Enterprise Linux Security Episode 23 - Busting 5 IT Security Myths
46:25
Enterprise Linux Security Episode 24 - The Latest on Lapsus$
42:55
Enterprise Linux Security Episode 25 - News Roundup
55:08
Enterprise Linux Security Episode 26 - The State of Enterprise Linux Security management
49:04
Enterprise Linux Security Episode 27 - People Problems
45:57
Enterprise Linux Security Episode 28 - Second Factor Authentication
48:28
Enterprise Linux Security Episode 29 - High Level Threats
37:08
Enterprise Linux Security Episode 30 - Tools & Utilities
53:39
Enterprise Linux Security Episode 31 - How NOT to Research Security
53:47
Enterprise Linux Security Episode 32 - MySQL for Everyone!
46:14
Enterprise Linux Security Episode 33 - Patch your Confluence Server!
41:33
Enterprise Linux Security Episode 34 - How one business lost Everything
48:11
Enterprise Linux Security Episode 35 - Top 25 Dangerous Software Weaknesses
58:14
Enterprise Linux Security - Episode 36
40:34
Enterprise Linux Security Episode 37 - System Administrator Appreciation Day 2022
39:44
Enterprise Linux Security Episode 38 - De-anonymizing Ransomware Domains
23:34
Publicly Available RDP, What Could Go Wrong?! (Enterprise Linux Security Episode 39)
45:26
Enterprise Linux Security Episode 40 - Continuous Integration / Continuous Delivery
59:45
Enterprise Linux Security Episode 41 - Important CISO Focus Areas
45:34
Enterprise Linux Security Episode 42 - Do NOT Fire Your Security Team!
1:07:09
Enterprise Linux Security Episode 43 - Grand Theft Data
47:08
Enterprise Linux Security Episode 44 - Is Linux less of a Target?
52:53
Enterprise Linux Security Episode 45 - More Wi-Fi, More Problems
36:17
Enterprise Linux Security Episode 46 - Monitoring
45:45
Enterprise Linux Security Episode 47 - Legislating Open Source
33:02
Enterprise Linux Security Episode 48 - New Malware, Old Vulnerabilities
36:36
Enterprise Linux Security Episode 50 - The Many Faces of Patching
36:09
Enterprise Linux Security Episode 51 - Samba in the Kernel, What Could Possibly Go Wrong?!
43:05
Enterprise Linux Security Episode 53 - Digital Twins
37:43
Enterprise Linux Security Episode 54 - Recovering from Ransomware
49:55
Enterprise Linux Security Episode 55 - Should You Trust Password Managers? (Live)
47:51
Enterprise Linux Security Episode 56 - Undercover Crypto Leaking
43:28
Enterprise Linux Security Episode 57 - Record Breaking DDoS Attacks
42:36
Enterprise Linux Security Episode 58 - Tales from the Red Team
45:03
Enterprise Linux Security Episode 59 - AlmaLinux OS
52:30
Enterprise Linux Security Episode 60 - AI Enhanced Security
41:40
Enterprise Linux Security Episode 61 - The Principle of Least Privilege
44:12
Enterprise Linux Security Episode 62 - Operation: Cookie Monster
49:28
Enterprise Linux Security Episode 63 - Their Cloud
47:24
Enterprise Linux Security Episode 64 - FIPS
46:30
Enterprise Linux Security Episode 65 - Open Source Intelligence Tools (OSINT)
43:43
Enterprise Linux Security Episode 66 - Job Security
52:23
Enterprise Linux Security Episode 67 - No One Else's Computer
38:40
Enterprise Linux Security Episode 68 - Barracuda's Vulnerability
43:19
Enterprise Linux Security Episode 69 - Red Hat vs Enterprise IT
1:03:54
Enterprise Linux Security Episode 70 - The Red Hat Saga Continues
50:30
Enterprise Linux Security Episode 71 - Internet DRM
51:40
Enterprise Linux Security Episode 72 - Surveillance Facepalm
39:49
Enterprise Linux Security Episode 73 - TruffleHog and CVSS version 4.0
43:32
Enterprise Linux Security Episode 74 - Unlucky in Vegas
41:58
Enterprise Linux Security Episode 77 - Security News Sync
42:20
Enterprise Linux Security Episode 78 - Mirai: The Untold Story
44:17
Enterprise Linux Security Episode 79 - Top Ten Security Misconfigurations
44:47
Enterprise Linux Security Episode 80 - Stop Paying Threat Actors!
43:39
Enterprise Linux Security Episode 81 - The VMware Graveyard
50:12
Enterprise Linux Security Episode 82 - In the name of the Law
46:46
Enterprise Linux Security Episode 83 - FBI/NCA vs Lockbit
36:44
Enterprise Linux Security Episode 85 - Managing a Distro (featuring benny Vasquez from AlmaLinux OS)
55:09
Enterprise Linux Security Episode 86 - The 'xz' Fiasco
51:46