Join us at the intersection of networking and security! Whether you’re fending off ransomware attacks, securing remote workers, hunting for rogue IoT devices, or gearing up for your latest compliance audit, Packet Protector provides practical information that IT and infrastructure pros can put to work. Every episode covers the latest security headlines and then drills into essential topics to provide technical and strategic insights on wired and wireless network security, access control, clo ...
…
continue reading
Endpoint Security Software Podcasts
Endpoint Management Today is a podcast brought to you by Rhonda and James from the BigFix team. Listen in to understand how IT operations and security teams fully automate discovery, management and remediation of endpoints – whether on-premise, virtual, or cloud – regardless of operating system, location or connectivity. Hear from technical experts, customers, thought leaders and more as we bring you new episodes each month. FIND more. FIX more. DO more.
…
continue reading
At Tanium, we live, dream, and debate cybersecurity 24/7. Now, with TANIUM PODCAST, you’re in on the conversation. Go behind the scenes with our team leaders, partners, and customers in the U.S., UK, Europe, Asia, and elsewhere around the globe. We’ll discuss the latest products, perspectives, and success stories at Tanium, an innovator in security software and the first to make autonomous endpoint management (AEM) a reality.
…
continue reading

1
PP078: Using Free Tools for Detection Engineering
49:25
49:25
Play later
Play later
Lists
Like
Liked
49:25You can build effective, scalable detection pipelines using free and open-source tools like Zeek, Suricata, YARA, and Security Onion. Today on Packet Protector we welcome Matt Gracie, Senior Engineer at Security Onion Solutions — the team behind the open-source platform used for detection engineering, network security monitoring, and log management…
…
continue reading

1
PP077: News Roundup–Drift Breach Has Long Reach; FCC Investigates Its Own IoT Security Program
37:20
37:20
Play later
Play later
Lists
Like
Liked
37:20Is any publicity good publicity? On today’s News Roundup we talk about how Salesloft, which makes the Drift chat agent that’s been used as a jumping-off point for credential harvesting and data breach attacks against a bunch of big-name companies, is testing that proposition. We also discuss bugs affecting industrial refrigeration controllers, and …
…
continue reading

1
PP076: RF Risks and How to See Unseen Threats
59:58
59:58
Play later
Play later
Lists
Like
Liked
59:58Our airwaves are alive with radio frequencies (RF). Right now billions of devices around the world are chattering invisibly over Wi-Fi, Bluetooth, Zigbee, and other protocols you might not have heard of. On today’s show we peer into the invisible world to better understand the RF threat environment. Our guest is Brett Walkenhorst, CTO of... Read mo…
…
continue reading

1
PP075: Kernel Vs. User Mode In Endpoint Security Software
43:39
43:39
Play later
Play later
Lists
Like
Liked
43:39Microsoft is rethinking allowing endpoint security software to run in the Windows kernel (including third-party and Microsoft’s own endpoint security software). While there are benefits to running security software in the kernel, there are also serious downsides (see the CrowdStrike outage). Dan Massameno joins JJ and Drew on Packet Protector to ta…
…
continue reading

1
PP074: News Roundup – Microsoft Dumps Digital Escorts; Palo Alto Bundles Billions Aboard CyberArk
42:35
42:35
Play later
Play later
Lists
Like
Liked
42:35Packet Protector goes global for today’s security news roundup. Microsoft discontinues a program in which engineers in China supported the US Department of Defense’s cloud infrastructure (with the help of US ‘digital escorts’), Taiwanese chipmaker TSMC fires several employees over allegations of attempted theft of sensitive tech, an Arizona woman g…
…
continue reading

1
PP073: Identify Yourself: Authentication From SAML to FIDO2
40:06
40:06
Play later
Play later
Lists
Like
Liked
40:06From SAML to OAuth to FIDO2 to passwordless promises, we unpack what’s working—and what’s broken—in the world of identity and authentication. Today on the Packet Protector podcast, we’re joined by the always thoughtful and occasionally provocative Wolf Goerlich, former Duo advisor, and now a practicing CISO in the public sector. We also talk about …
…
continue reading
Mobile devices blur the boundaries between personal and work devices and are packed with sensitive information, making them popular targets for malware, spyware, and data collection. On today’s Packet Protector we dig into strategies for managing threats to mobile devices with guest Akili Akridge. Akili started his career pulling burner phones off …
…
continue reading

1
PP071: SSE Vendor Test Results; Can HPE and Juniper Get Along?
46:20
46:20
Play later
Play later
Lists
Like
Liked
46:20CyberRatings, a non-profit that performs independent testing of security products and services, has released the results of comparative tests it conducted on Secure Service Edge, or SSE, services. Tested vendors include Cisco, Cloudflare, Fortinet, Palo Alto Networks, Skyhigh Security, Versa Networks, and Zscaler. We look at what was tested and how…
…
continue reading

1
PP070: News Roundup – Scattered Spider Bites MSPs, Microsoft Rethinks Kernel Access, North Koreans Seem Good at Their Illicit Jobs
44:03
44:03
Play later
Play later
Lists
Like
Liked
44:03There’s lots of juicy stories in our monthly security news roundup. The Scattered Spider hacking group makes effective use of social engineering to target MSPs, Microsoft pushes for better Windows resiliency by rethinking kernel access policies for third-party endpoint security software, and the US Justice Department files indictments against alleg…
…
continue reading

1
PP069: A Quantum Primer: It’s More Than Cracking Crypto
41:44
41:44
Play later
Play later
Lists
Like
Liked
41:44Quantum computing is here, and it’s being used for more than cracking encryption. On today’s Packet Protector we get a primer on quantum, how it differs from classical computing, its applications for difficult computing problems, why quantum will be the death of blockchain, and how to think about quantum risks. Our guest, Johna Johnson, is... Read …
…
continue reading

1
PP068: Common Kubernetes Risks and What to Do About Them
39:09
39:09
Play later
Play later
Lists
Like
Liked
39:09Today’s Packet Protector digs into risks and threats you might encounter in a Kubernetes environment, what to do about them, and why sometimes a paved path (or boring technology) is the smartest option. My guest is Natalie Somersall, Principal Solutions Engineer for the Public Sector at Chainguard. We talk about risks including identity and access.…
…
continue reading

1
PP067: Protecting Secrets With Vault and TruffleHog
35:35
35:35
Play later
Play later
Lists
Like
Liked
35:35Secrets trickle out through misconfigurations, poor tooling, and rushed Git commits. Today’s guest, John Howard, joins us on Packet Protector to walk through practical secrets management with Vault and TruffleHog to help make sure you don’t expose your privates. John discusses work he’s done to build an automated process in his organization for dev…
…
continue reading

1
PP066: News Roundup – NIST’s New Exploit Metric, Windows RDP Issues, Compromised Routers, and More
41:34
41:34
Play later
Play later
Lists
Like
Liked
41:34Our security news roundup discusses the compromise of thousands of ASUS routers and the need to perform a full factory reset to remove the malware, why Microsoft allows users to log into Windows via RDP using revoked passwords, and the ongoing risk to US infrastructure from “unexplained communications equipment” being found in Chinese-made electric…
…
continue reading
Microsegmentation divides a network into boundaries or segments to provide fine-grained access control to resources within those segments. On today’s Packet Protector we talk about network and security reasons for employing microsegmentation, different methods (agents, overlays, network controls, and so on), how microsegmentation fits into a zero t…
…
continue reading

1
PP064: How Aviatrix Tackles Multi-Cloud Security Challenges (Sponsored)
42:51
42:51
Play later
Play later
Lists
Like
Liked
42:51Aviatrix is a cloud network security company that helps you secure connectivity to and among public and private clouds. On today’s Packet Protector, sponsored by Aviatrix, we get details on how Aviatrix works, and dive into a new feature called the Secure Network Supervisor Agent. This tool uses AI to help you monitor and troubleshoot... Read more …
…
continue reading

1
PP063: Wi-Fi Security and AI in the WLAN at Mobility Field Day
52:57
52:57
Play later
Play later
Lists
Like
Liked
52:57Wireless security takes center stage in this episode of Packet Protector. Jennifer Minella and guests discuss “secure by default” efforts by WLAN vendors; the current state of PSK, SAE, and WPA3; NAC and zero trust; more WLAN vendors adding AI to their products (or at least their messaging); and more. Jennifer is joined by Jonathan... Read more »…
…
continue reading

1
14: How Service Logic Helps Companies Scale with Tanium’s Endpoint Management
19:55
19:55
Play later
Play later
Lists
Like
Liked
19:55“The first thing we say is: ‘We want to put Tanium on your endpoints.’ And we do so not to take control but to give visibility. We try to convey that with them because a lot of the businesses that we acquire come with a little bit of skepticism.” That’s how Dan Ronco, at the largest private HVAC services provider in North America, uses Tanium to as…
…
continue reading

1
PP062: Hunting for Host Security and Performance Issues with Stratoshark
33:45
33:45
Play later
Play later
Lists
Like
Liked
33:45Stratoshark is a new tool from the Wireshark Foundation that analyzes system calls on a host. Network, security, and application teams can use Stratoshark to diagnose performance issues and investigate behavior that may indicate malware or other compromises of the host. On today’s Packet Protector we talk with Gerald Combs of the Wireshark Foundati…
…
continue reading

1
PP061: Comparing Breach Reports, RSAC 2025 Highlights, and a Security Awareness Soapbox
35:36
35:36
Play later
Play later
Lists
Like
Liked
35:36New breach reports show threat actor dwell times are dropping significantly. It’s a positive development, but there is a caveat. We discuss this caveat and other findings from the 2025 editions of the Verizon Data Breach Investigations Report and the Google M-Trends Report. We also get highlights from the 2025 RSA Conference, and JJ gets... Read mo…
…
continue reading

1
PP060: Subsea Cables and the Watery Risks to Critical Infrastructure
44:43
44:43
Play later
Play later
Lists
Like
Liked
44:43Submarine cables are a hidden wonder. These fiber optic bundles carry data and voice traffic around the world and serve as critical global links for communication and commerce. Today on Packet Protector, guest Andy Champagne dives into the history of submarine cables, the technological and operational advancements that allow voice and data to trave…
…
continue reading

1
13: As Healthcare Cyberattacks Rise, AnMed Reduces Its Tech Debt with Tanium
27:26
27:26
Play later
Play later
Lists
Like
Liked
27:26“When I got there, they had over 200,000 critical, high and medium vulnerabilities. Since bringing in Tanium, we've just had another security assessment done and we only had 30,000.” Reducing serious vulnerabilities by 170,000 is just one of the ways CISO Scott Dickinson has utilized Tanium to reduce the attack surface since arriving at AnMed, a no…
…
continue reading

1
12: Accenture’s Stephen Harper Uses Tanium’s Certificate Manager to Speed Quantum Compliance
22:01
22:01
Play later
Play later
Lists
Like
Liked
22:01“We have a bit of a branding issue when we talk about post-quantum cryptography because it sounds a lot more complicated than it is.” Accenture’s Stephen Harper wants federal agencies to take data provided by Tanium Certificate Manager and modify it to meet new quantum reporting requirements – before today’s methods of encryption are completely unl…
…
continue reading

1
PP059: News Roundup – Oracle Plays Breach Word Games, Fast Flux Worries CISA, AI Package Hallucinations, and More
34:09
34:09
Play later
Play later
Lists
Like
Liked
34:09Once a month, the Packet Protector podcast likes to see what’s going on out there via our news roundup. There’s a lot happening! Today we discuss Fortinet warning that a threat actor has found a way to maintain read-only access on Fortinet devices even if you’ve applied the patch for the original threat. Avanti VPNs... Read more »…
…
continue reading

1
PP058: Network Discovery with NMAP: You’ve Got Swaptions
45:09
45:09
Play later
Play later
Lists
Like
Liked
45:09We’re diving into NMAP on today’s show with guest Chris Greer. Chris, an expert in network analysis and forensics, explains what NMAP is, the difference types of scans, how device fingerprinting works, and more. We also coin the term “swaptions” as we have some fun with NMAP terminology. He also gives details on how to... Read more »…
…
continue reading

1
PP057: Behind the Scenes At Cisco: PSIRT, AI, CVEs, and VEX
54:13
54:13
Play later
Play later
Lists
Like
Liked
54:13Cisco Systems has a sprawling portfolio of home-grown and acquired products. What’s it like trying to find and address bugs and vulnerabilities across this portfolio? Omar Santos, a Distinguished Engineer at Cisco, gives us an inside look. We dig into how Cisco identifies security bugs using internal and external sources, the growing role of AI... …
…
continue reading
On today’s show, we chat with Joe Evangelisto, CISO at NetSPI. He recounts his journey to becoming a Chief Information Security Officer, one that started as an IT sysadmin, advanced to management, and led him ultimately to the CISO role. Joe talks about building security programs from the ground up and developing both personally and... Read more »…
…
continue reading

1
11: Partner Profile – Chuco’s Kevin Chu On the Unexpected Benefits of the Tanium Community
22:14
22:14
Play later
Play later
Lists
Like
Liked
22:14“Part of me really dove into contributing to the community…. You’ve got to get some users over that first hump and then they're off and running.” We talk to Kevin Chu on his transition from Tanium employee #5 to partner and trusted advisor, including the challenges, mind-shifts, and new use cases he finds guiding customers through the Tanium experi…
…
continue reading

1
PP055: News Roundup – BotNet Targets TP-Link, Threat Hunting In the Electric Grid, Apple Vs. UK Snoops, and More
38:28
38:28
Play later
Play later
Lists
Like
Liked
38:28This week we dive into security headlines including a botnet bonanza that includes TP-Link routers, Chinese attackers targeting Juniper and Fortinet, and a case study of nation-state actors penetrating the operator of a small US electric utility. We also discuss ransomware attacks targeting critical infrastructure, a backdoor in an Android variant …
…
continue reading

1
PP054: Understanding WireGuard and Overlay VPNs with Tom Lawrence
49:11
49:11
Play later
Play later
Lists
Like
Liked
49:11WireGuard and other overlay VPNs are the focus of today’s podcast with guest Tom Lawrence from Lawrence Systems. We dig into differences between WireGuard and traditional IPSec VPNs, how WireGuard’s opinionated approach to crypto suites helps improve its performance, and how WireGuard compares to OpenVPN. We also look at the broader category of ove…
…
continue reading

1
10: How MillerKnoll Gains Endpoint Visibility (and Simplifies M&A) with Tanium
15:23
15:23
Play later
Play later
Lists
Like
Liked
15:23“The fact that Tanium was cloud-based was a tremendous benefit…because we had devices all over the world and behind different firewalls, different networks.” Mergers and acquisitions present unique security challenges. Here’s how the brand behind the world’s sleekest home office chairs (and other iconic furniture) stands up to cyber risk. It starts…
…
continue reading

1
PP053: Rethinking Secure Network Access and Zero Trust With Bowtie (Sponsored)
42:47
42:47
Play later
Play later
Lists
Like
Liked
42:47On today’s Packet Protector episode we talk with sponsor Bowtie about its secure network access offering. If you think secure network access is just another way to say ‘VPN,’ you’ll want to think again. Bowtie’s approach aims to provide fast, resilient connectivity while also incorporating zero trust network access, a secure Web gateway, CASB, and.…
…
continue reading

1
PP052: The State of the Network Security Market In 2025
40:38
40:38
Play later
Play later
Lists
Like
Liked
40:38How big is the network security market? Is it growing? How is that growth measured? What effect is SASE having on security spending? Will security products or security operators get more effective thanks to AI? We put these and other questions to Mauricio Sanchez. He’s Sr. Director, Enterprise Security and Networking at the Dell’Oro Group, a... Rea…
…
continue reading

1
PP051: Security Certifications From Beginner to Advanced
36:53
36:53
Play later
Play later
Lists
Like
Liked
36:53Certifications are a fact of life in a technical career. They can also provide a pathway to help you earn new roles, sharpen your skills, and boost your salary. On today’s Packet Protector we look at security certifications for beginners, experienced professionals, and advanced practitioners. This episode was inspired by a LinkedIn post by Ethan...…
…
continue reading

1
PP050: Understanding–and Protecting Yourself From–the Malware Economy
42:40
42:40
Play later
Play later
Lists
Like
Liked
42:40There’s a robust malware economy with an active market for exploits, brokered access to compromised systems, ransomware, bots-as-a-service, and more. And this malware economy is targeted at you. On today’s Packet Protector we talk with Jake Williams, a security researcher, consultant, and instructor, about the malware economy, how it operates, and …
…
continue reading

1
PP049: CSMM – A Practical Model for Improving Your Cloud Security
42:55
42:55
Play later
Play later
Lists
Like
Liked
42:55The Cloud Security Maturity Model (CSMM) is a practical blueprint for improving the security of your public cloud deployments. Developed in partnership with the Cloud Security Alliance, IANS, and Securosis, the model covers 12 categories, such as network security and application security, across 3 domains. It describes 5 levels of security maturity…
…
continue reading

1
PP048: News Roundup – 5G Vulnerabilities Abound, CSRB Disbanded, Magic Packets Target Juniper Routers, and More
39:08
39:08
Play later
Play later
Lists
Like
Liked
39:08JJ and Drew catch you up on cybersecurity news including new research that uncovers a host of 5G/LTE vulnerabilities, the chain of breaches in a BeyondTrust attack that led to infiltration of the US Treasury Dept., and a lawsuit against LinkedIn alleging that data from paying customers was used to train AI models. Researchers unpack... Read more »…
…
continue reading

1
PP047: Why Packet Analysis (and Wireshark) Should Be In Your Security Toolkit
43:23
43:23
Play later
Play later
Lists
Like
Liked
43:23Don’t underestimate the value of packet analysis in your security strategy. And if you’re analyzing packets, the open-source Wireshark software is a go-to tool. On today’s episode, we talk with Chris Greer, a Wireshark trainer and consultant specializing in packet analysis. Chris explains the critical role of packet analysis in cybersecurity, parti…
…
continue reading

1
PP046: IPv6 Security, Migration, and Adoption
39:42
39:42
Play later
Play later
Lists
Like
Liked
39:42You asked for more IPv6 and we listened. In today’s episode, we talk with Ed Horley, co-host of the IPv6 Buzz podcast about IPv6 security, migration, and adoption. We talk about how your general security strategy doesn’t change with v4 or v6, but the trouble starts with a lack of v6 knowledge. We talk about... Read more »…
…
continue reading

1
PP045: Reducing the Risk of Compromised Digital Certificates with CAA and Certificate Transparency
31:28
31:28
Play later
Play later
Lists
Like
Liked
31:28Transport Layer Security (TLS) relies on certificates to authenticate Web sites and enable encryption. On today’s Packet Protector we look at mechanisms that domain owners can take to ensure the validity of their digital certificates. More specifically, we cover Certification Authority Authorization (CAA) and Certificate Transparency (CT). Our gues…
…
continue reading

1
PP044: Optimizing Security and Performance with ADEM and App Acceleration (Sponsored)
41:31
41:31
Play later
Play later
Lists
Like
Liked
41:31Autonomous Digital Experience Management, or ADEM, measures network and application performance from the user perspective and gives network and IT teams visibility into the entire data path—including the home user network, first mile and last mile, and the WAN. On today’s Packet Protector, we learn how ADEM can complement your network and security …
…
continue reading

1
PP043: The Perils and Perks of the CISO Track
39:49
39:49
Play later
Play later
Lists
Like
Liked
39:49A Chief Information Security Officer (CISO) helps to architect and drive an organization’s security strategy. The role requires technical chops and business acumen. You also need strong communication skills to help executives understand risk and response, choose the right metrics to measure infosec effectiveness, and provide guidance to the technic…
…
continue reading

1
PP042: CISO Liability Insurance, A Seriously Dangerous Menu Hack, and more Security News
26:45
26:45
Play later
Play later
Lists
Like
Liked
26:45Our monthly news roundup discusses liability insurance for CISOs (if you are one, you should get it), serious intrusions of US telecom companies by Chinese state actors (according to the FBI), and a novel attack that leapt across multiple Wi-Fi networks. We also discuss significant vulnerabilities affecting Palo Alto Networks’ Expedition migration …
…
continue reading

1
PP041: Cyber Insurance from a Policyholder Perspective
24:57
24:57
Play later
Play later
Lists
Like
Liked
24:57Cyber insurance provides compensation if a company suffers financial loss due to a security incident such as a ransonware payment, costs of data recovery, legal expenses or fines, or damage to a company’s reputation. Today on the Packet Protector podcast, we discuss the ins and outs of cyber insurance with a policy holder. Joe Stern... Read more »…
…
continue reading
Surveillance is a fact of life with modern technology, be it corporate data harvesting or government snooping. If you’re thinking about personal privacy, today’s episode covers common tools for communication and Web browsing. We dig into the end-to-end encryption capabilities of the messaging tools Signal and WhatsApp, look at the capabilities and …
…
continue reading

1
PP039: Securing Active Directory from a Pen Tester’s Perspective
46:36
46:36
Play later
Play later
Lists
Like
Liked
46:36Microsoft’s Active Directory and Entra ID are valuable targets for attackers because they store critical identity information. On today’s Packet Protector, we talk with penetration tester and security consultant Eric Kuehn about how he approaches compromising AD/Entra ID, common problems he sees during client engagements, quick wins for administrat…
…
continue reading
Security professionals often have an impulse to want to move on to the next new thing. While that can be helpful in a field that thrives on change, it can also make it hard to focus on routine tasks and mundane (yet essential) security controls and practices. Whether this impulse is due to varying degrees... Read more »…
…
continue reading

1
PP037: From Supply Chain Security to Post-Quantum Cryptography – Live from XFD!
30:47
30:47
Play later
Play later
Lists
Like
Liked
30:47This episode was recorded live at Security Field Day (XFD) 12 in October, 2024. As delegates at the event, JJ and Drew heard presentations from DigiCert, Dell Technologies, SonicWall, and Citrix. These presentations covered topics including digital certificate management, post-quantum cryptography, supply chain security, recovering from ransomware,…
…
continue reading

1
PP036: News Roundup – NIST Nixes Password Resets, Cargo Crane Espionage Risks, Municipal Govs Targeted, and More
34:05
34:05
Play later
Play later
Lists
Like
Liked
34:05Today’s Packet Protector rounds up recent security news, including revised password guidelines from NIST, a White House push to help fill infosec jobs, and potential espionage risks from Chinese-made cranes being used at US ports. We also cover a hospital data breach that leaked nude patient photos, discuss why municipal governments are rich target…
…
continue reading

1
PP035: What IT Should Know About Securing Industrial Systems
47:31
47:31
Play later
Play later
Lists
Like
Liked
47:31Industrial Control Systems (ICS) and Operational Technology (OT) used to stand apart from traditional IT. But those worlds are converging, and IT pros, including infosec teams and network engineers, need to become familiar with the operational challenges and quirks of ICS/OT systems. On today’s Packet Protector, guest Mike Holcomb demystifies ICS a…
…
continue reading

1
PP034: Driving Security and Network Assurance with Juniper Networks (Sponsored)
37:04
37:04
Play later
Play later
Lists
Like
Liked
37:04Today on the Packet Protector podcast we talk with sponsor Juniper Networks about how to simplify the complexity that affects network and cybersecurity teams alike. From tool sprawl to floods of data, complexity bedevils operations and troubleshooting. We talk about what Juniper brings to the table for networking and security professionals to help …
…
continue reading