Search a title or topic

Over 20 million podcasts, powered by 

Player FM logo
show episodes
 
Artwork

1
One North Stories

A*StartCentral

icon
Unsubscribe
icon
Unsubscribe
Monthly+
 
One North Stories is a casual podcast telling the story of science and technology development and deployment in Singapore. We provide a hyper-local, ground view of the exciting R&D ecosystem on the Little Red Dot. Join us to hear about the exciting technology being developed in our labs and the translation journeys to market.
  continue reading
 
Bite-sized education for a big-impact world. As the smaller, approachable sibling to the long-form and complex Bare Metal Cyber podcast, Dot Ones are perfect for quick learning moments that build on the larger journey of understanding. Each episode dives into essential topics, breaking down complex ideas into targeted and straightforward lessons—all in under 15 minutes. Whether you're just starting or brushing up, Dot Ones offers practical knowledge in an accessible format, making learning q ...
  continue reading
 
Loading …
show series
 
This is One North Stories, an A*START CENTRAL Podcast Turn all the knobs at once and use AI to figure it out. This was the inspiration for Kedar Hippalgaonkar to bring AI into the scientific discovery process. Kedar is a Materials Scientist at the Institute of Materials Research and Engineering (IMRE), A*STAR with cross appointment at the Nanyang T…
  continue reading
 
This is One North Stories, an A*START CENTRAL Podcast GAIA Tech joined the ARTC Startup Challenge Cycle 4, looking to improve and deploy their HyperCool Solution into manufacturing environments. HyperCool uses an in-house developed AI model, along with GAIA’s proprietary iVAV controller appliance to achieve mesh optimisation air the HVAC airside. T…
  continue reading
 
This is One North Stories, an A*START CENTRAL Podcast After deciding he wanted to do a start-up company, Shin spent two years hanging out in the start-up scene, learning as much as he could and then assembled his founding team. Wanting to work at the intersection of Augmented Reality/ Virtual Reality and Robotics, he left the Advanced Remanufacturi…
  continue reading
 
In this Bare Metal Cyber episode, we’re tackling mobile application security—the must-have protection for the apps on your phone or tablet that hold your life, from bank logins to fitness stats, in a mobile-first world. We uncover how it guards against slick threats like malware sneaking in as fake apps, data spills from sloppy storage, or hackers …
  continue reading
 
Join us on Bare Metal Cyber as we unpack the Cybersecurity Maturity Model—a roadmap to level up your security game from chaotic basics to slick, proactive defenses, perfect for February 28, 2025’s wild threat scene. We dig into how it sizes up your setup across stages—think initial to optimized—and domains like incident response, helping you spot g…
  continue reading
 
This Bare Metal Cyber episode is all about security hardening—turning your systems into fortresses by plugging holes that hackers love to exploit, like outdated software or sloppy settings, as of February 28, 2025. We break down how it’s about shrinking your attack surface—think closing unused ports or slapping on strong passwords—to stop malware, …
  continue reading
 
In this Bare Metal Cyber episode, we dive into data privacy—the essential shield keeping your personal info, like names or bank details, safe from prying eyes in a world where data drives everything. We explore how it’s all about giving you control over who gets your stuff and why, while tackling threats like breaches or sneaky tracking that can tu…
  continue reading
 
Tune into Bare Metal Cyber as we unpack cybersecurity insurance—a financial lifeline that picks up the tab for breaches, ransomware, or downtime when cyber nasties hit, covering costs traditional policies skip. We dive into how it cushions the blow—think millions in legal fees or PR cleanup—while pushing you to tighten security to qualify, aligning…
  continue reading
 
This Bare Metal Cyber episode shines a light on Bug Bounty Programs, where ethical hackers get paid to sniff out your system’s weak spots—think XSS flaws or remote code exploits—before the bad guys do. We cover how these setups, whether public like Google’s or private via HackerOne, crowdsource global talent to boost security, save cash over intern…
  continue reading
 
In this Bare Metal Cyber episode, we spotlight application whitelisting—a slick way to lock down endpoints by only letting approved software run, slamming the door on malware, ransomware, and rogue apps. Unlike blacklisting’s whack-a-mole game with known threats, we flip it: only vetted stuff like your antivirus or office tools gets the green light…
  continue reading
 
Join us on Bare Metal Cyber as we tackle multi-cloud security, the art of keeping data and apps safe when you’re juggling platforms like AWS, Azure, and Google Cloud for flexibility and power. We explore how this setup’s perks—think cost savings or dodging vendor lock-in—come with risks like misconfigured buckets or hijacked accounts that could ble…
  continue reading
 
This Bare Metal Cyber episode digs into Active Directory security, the linchpin of Microsoft’s network management system that keeps user identities and permissions safe—or a juicy target if it’s not locked down tight. We break down how it works with domain controllers, group policies, and Kerberos to run enterprise networks, and why attackers love …
  continue reading
 
In this Bare Metal Cyber episode, we unravel the world of digital footprints—the data trails we leave behind every time we browse, post, or shop online, shaping both our privacy and security in today’s connected age. We dive into how these traces, from active moves like tweeting to passive ones like cookies tracking your site visits, build a detail…
  continue reading
 
On this Bare Metal Cyber episode, we’re cracking open Open Source Intelligence (OSINT)—the art of turning public data from tweets, news, or court filings into a cybersecurity superpower for spotting threats cheap and legal. We dig into how it works: gathering overt info, analyzing it for insights like phishing trends or hacker chatter, and using it…
  continue reading
 
This Bare Metal Cyber episode is all about building a security champion program—think of it as your in-house cybersecurity cheerleaders spreading vigilance across teams like dev, sales, or HR. We explore how empowering non-security staff to spot risks, push best practices, and liaise with IT shrinks breaches, boosts compliance with stuff like GDPR,…
  continue reading
 
In this episode of Bare Metal Cyber, we’re diving into phishing simulations—your secret weapon to train folks to spot and dodge those sneaky emails, texts, or calls that trick users into spilling sensitive data. We cover how these mock attacks, from spoofed login prompts to urgent SMS scams, turn employees into a human firewall, cutting the risk of…
  continue reading
 
Join us on Bare Metal Cyber as we explore DNS security, the unsung hero keeping the internet’s address book safe from spoofing, hijacking, and DDoS attacks that can redirect or crash your online world. We break down how the Domain Name System translates "example.com" into IP addresses, and why securing its servers, queries, and records is non-negot…
  continue reading
 
This Bare Metal Cyber episode tackles blockchain security, the backbone of trust in decentralized systems like cryptocurrency and supply chains, where cryptography and consensus keep data tamper-proof. We unpack how features like hashing, Proof of Work, and decentralization make blockchain resilient, while spotlighting threats like 51% attacks—wher…
  continue reading
 
In this episode of Bare Metal Cyber, we dive into the relentless world of brute force attacks, a cybersecurity threat that uses sheer persistence to crack passwords, encryption keys, or credentials through exhaustive guessing. We explore how these attacks work—systematically testing every possible combination with tools like Hydra or botnets—target…
  continue reading
 
In this episode of Dot One, we face the insider threat—those sneaky risks from employees, contractors, or partners who turn rogue, clumsy, or hacked from the inside. Unlike outside hackers, insiders have the keys, making them tough to spot and brutal when they strike, from data theft to sabotage. We’ll dig into why it’s a big deal—guarding secrets,…
  continue reading
 
In this episode of Dot One, we tackle Data Loss Prevention (DLP), your data’s bodyguard against leaks, theft, or slip-ups across networks, devices, and clouds. DLP tracks and blocks sensitive stuff—think customer records or trade secrets—from escaping via email, USBs, or insider oopsies. We’ll unpack its big role: slashing breach risks, nailing GDP…
  continue reading
 
In this episode of Dot One, we crack open API security, the shield for those invisible connectors powering apps, clouds, and mobile magic. APIs are everywhere, but they’re juicy targets for injection attacks, broken logins, or data grabs—making tight security a must. We’ll explore how it keeps data safe, meets GDPR demands, and stops disruptions in…
  continue reading
 
In this episode of Dot One, we spotlight Web Application Firewalls (WAFs), the unsung heroes shielding your web apps from nasty threats like SQL injection and cross-site scripting. Sitting between your site and the wild internet, WAFs sift through traffic, zapping malicious requests to keep your e-commerce portals or customer hubs safe. We’ll dive …
  continue reading
 
In this episode of Dot One, we unpack Security Orchestration, Automation, and Response (SOAR), the maestro that ties your security tools into a slick, automated symphony against cyber chaos. Linking SIEMs, firewalls, and more, SOAR cuts the grunt work, speeds up threat busting, and keeps your team from burning out—all while nailing compliance like …
  continue reading
 
In this episode of Dot One, we explore honeypots, the sly decoys that trick attackers into revealing their moves while keeping your real systems safe. These fake servers or databases snag data on everything from malware drops to brute-force hacks, giving you a front-row seat to the bad guys’ playbook. We’ll dive into how they spot threats early, di…
  continue reading
 
In this Bare Metal Cyber episode, we pull back the curtain on the Security Operations Center (SOC)—the pulsing core of any outfit’s cyber defenses, where pros and tech team up 24/7 to spot and squash threats like malware or sneaky logins before they spiral out of control. Think of it as mission control: analysts eyeball alerts, responders jump on b…
  continue reading
 
In this episode of Dot One, we shine a spotlight on cyber threat intelligence, the crystal ball of cybersecurity that turns raw data into a playbook for outsmarting attackers. It’s about digging into tactics—like phishing or ransomware tricks—and spinning that into actionable know-how to spot threats early, react fast, and toughen up your defenses.…
  continue reading
 
In this episode of Dot One, we dive into Mobile Device Management (MDM), the secret sauce for keeping smartphones, tablets, and even wearables locked down in a mobile-first world. MDM isn’t just about gadgets—it’s about securing the data and systems they touch, from company emails to sensitive files, against leaks, theft, or user slip-ups. We’ll un…
  continue reading
 
In this episode of Dot One, we unpack container security, the key to keeping those nimble software packages—containers—safe as they zip across cloud and on-prem setups. These lightweight bundles, packing apps with their must-haves, are gold for speedy deployment, but they’ve got risks like escapes to the host, shaky images, or sneaky code slipping …
  continue reading
 
In this episode of Dot One, we tackle securing the Internet of Things (IoT), the sprawling web of smart devices—from thermostats to factory sensors—that’s reshaping our world but also opening new doors for cyber crooks. Think botnets hijacking your gadgets, intercepted health data, or tampered smart locks; IoT security is about keeping these threat…
  continue reading
 
In this episode of Dot One, we tune into wireless security, the shield keeping your Wi-Fi, Bluetooth, and IoT gadgets safe from sneaky threats like eavesdropping or rogue networks. With data zipping through the air—think business deals or personal chats—it’s all about locking it down with encryption, authentication, and smart configs to keep the ba…
  continue reading
 
In this episode of Dot One, we dig into operating system (OS) security, the unsung hero keeping everything from your laptop to your company’s servers locked tight. The OS is the beating heart of any device, and securing it means shielding apps, data, and hardware from nasties like malware, privilege grabs, or sloppy settings. We’ll uncover why it’s…
  continue reading
 
In this episode of Dot One, we dive into Privileged Access Management (PAM), the cybersecurity MVP that locks down those all-powerful accounts—like admin or service credentials—that can make or break your systems. PAM isn’t just about tech; it’s about controlling who gets the keys to your digital kingdom, stopping insiders from going rogue or hacke…
  continue reading
 
In this episode of Dot One, we unpack tokenization, a slick trick that swaps sensitive data—like credit card numbers or personal IDs—with meaningless stand-ins called tokens, slashing the risk if hackers strike. Unlike encryption’s reversible scramble, tokenization yanks the real stuff out entirely, leaving thieves with useless strings unless they …
  continue reading
 
In this episode of Dot One, we crack open the world of encryption key management, the unsung hero keeping your encrypted data safe. It’s all about handling the keys—those digital gatekeepers—that lock and unlock everything from customer info to trade secrets, making sure they’re secure from creation to retirement. We’ll explore why it’s a big deal,…
  continue reading
 
In this episode of Dot One, we tackle data classification, the unsung hero of cybersecurity that helps organizations figure out what’s worth locking down tight. It’s all about sorting your info—public stuff like ads, internal memos, confidential employee files, or top-secret trade secrets—so you know where to focus your defenses. We’ll show how it …
  continue reading
 
In this episode of Dot One, we spotlight security governance, the strategic compass guiding an organization’s cybersecurity from the top down. It’s more than tech—it’s about crafting policies, managing risks, and tying security to business goals to keep threats at bay. We’ll explore how it orchestrates everything from proactive defenses to complian…
  continue reading
 
In this episode of Dot One, we dive into penetration testing, the art of launching fake cyberattacks to expose and fix security holes before the bad guys can pounce. It’s proactive cybersecurity at its finest—think black box tests from an outsider’s view, white box deep dives with all the keys, or gray box blends of both, plus checks on networks, a…
  continue reading
 
In this episode of Dot One, we delve into the shadowy world of social engineering, where cybercriminals ditch code-cracking for mind tricks to breach security. Forget firewalls—this is about exploiting human psychology, turning trust, fear, or curiosity into keys for unlocking sensitive data or systems. From phishing emails to tailgating into secur…
  continue reading
 
In this episode of Dot One, we soar into the essentials of cloud computing, a game-changer that delivers on-demand resources like servers, storage, and apps over the internet, revolutionizing how businesses tackle IT. Forget bulky on-premises setups—the cloud’s scalability, elasticity, and pay-as-you-go model mean you can flex with demand, cut cost…
  continue reading
 
In this episode of Dot One, we unravel the power of cybersecurity frameworks and compliance requirements, essential tools that help organizations fortify their defenses against a relentless wave of cyber threats. These frameworks, like the NIST Cybersecurity Framework or ISO 27001, offer structured blueprints to standardize security practices, mana…
  continue reading
 
In this episode of Dot One, we tackle the critical world of malware analysis, a key weapon in the battle against cyber threats. Malware—software designed to disrupt, steal, or destroy—comes in many forms, from viruses and ransomware to sneaky spyware, and understanding it is vital to staying ahead of attackers. We’ll explore how analysts dissect th…
  continue reading
 
In this episode of Dot One, we explore the twin pillars of organizational resilience: disaster recovery and business continuity. Disaster recovery zeroes in on restoring vital IT systems after disruptions like cyberattacks or natural disasters, while business continuity ensures essential operations keep running during and after a crisis. Together, …
  continue reading
 
In this episode of Dot One, we dive into the fascinating world of digital forensics, a critical field that uncovers electronic evidence to investigate cyber incidents. Whether it’s reconstructing a hacking event, identifying perpetrators of fraud, or addressing corporate policy violations, digital forensics plays an indispensable role in today’s te…
  continue reading
 
In this episode of Dot One, we uncover the mechanics behind brute force attacks—one of the most common yet effective hacking techniques. Cybercriminals use automated tools to systematically guess passwords, encryption keys, and PINs at lightning speed, breaking into accounts and stealing sensitive data. We explore different types of brute force att…
  continue reading
 
In this episode of Dot One, we explore the critical process of incident response—how organizations detect, manage, and mitigate cyber incidents to minimize damage. From ransomware attacks to data breaches, no organization is immune to cyber threats. We break down the incident response lifecycle, including preparation, detection, containment, eradic…
  continue reading
 
In this episode of Dot One, we dive into the world of Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)—the silent guardians of cybersecurity. These systems play a crucial role in identifying and stopping malicious activities before they can compromise networks. We explore how IDS monitors and alerts security teams to suspici…
  continue reading
 
In this episode of Dot One, we dive into Zero Trust Architecture (ZTA), a security model that is transforming the way organizations defend against modern cyber threats. Unlike traditional security approaches that assume trust within a network perimeter, Zero Trust operates under the principle of "never trust, always verify." We explore the key comp…
  continue reading
 
In this episode of Dot One, we explore the critical role of logging and monitoring in cybersecurity. These processes serve as the eyes and ears of IT environments, helping organizations track system activity, detect anomalies, and respond effectively to potential threats. Logging systematically records events, while monitoring continuously analyzes…
  continue reading
 
In this episode of Dot One, we unravel the fascinating world of cryptography, the backbone of digital security. From ancient ciphers like the Caesar cipher to the groundbreaking Enigma machine of World War II, cryptography has long played a vital role in protecting sensitive information. Today, encryption is everywhere—from securing internet traffi…
  continue reading
 
Loading …
Listen to this show while you explore
Play