Search a title or topic

Over 20 million podcasts, powered by 

Player FM logo
Artwork

Content provided by LegitimateCybersecurity. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by LegitimateCybersecurity or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://podcastplayer.com/legal.
Player FM - Podcast App
Go offline with the Player FM app!

From Recon to Wrecked: The Cyber Kill Chain Breakdown (With Laughs)

40:56
 
Share
 

Manage episode 499881047 series 3673385
Content provided by LegitimateCybersecurity. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by LegitimateCybersecurity or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://podcastplayer.com/legal.

What if you could break down every cyberattack into just 7 steps?

In this episode of Legitimate Cybersecurity, Frank and Dustin dive deep into the Cyber Kill Chain — Lockheed Martin’s 7-stage framework for understanding and stopping attacks — and compare it to the MITRE ATT&CK framework, hacker methodology, and even… honeypots, magicians, and Christopher Nolan films.

We cover:

The 7 stages: Recon, Weaponization, Delivery, Exploitation, Installation, C2, and Actions on Objectives

Why insurance companies make cyber defense harder

Why honeypots are the “magician’s trick” of cybersecurity

How to explain attacks to executives so they actually care

Tangents about Comic-Con, The Simpsons, Star Trek, and South Park (because of course we did)

Whether you’re a seasoned pro or just cyber-curious, this episode makes frameworks fun. And dangerous. And maybe slightly nerdy.

💬 Drop your favorite Kill Chain phase in the comments!

#CyberKillChain #CyberSecurity #EthicalHacking #MITREATTACK #PenTesting #InfoSec #Honeypots #CyberInsurance #CyberDefense #NIST #LockheedMartin #LegitimateCybersecurityPodcast

Chapter List

00:00 – Welcome & accidental name change to “The Cyber Kill Chain Podcast”

00:37 – Comic-Con chaos & nerd solidarity

01:40 – What is the Cyber Kill Chain? (And why Lockheed Martin made it)

03:18 – Cyber Kill Chain vs. MITRE ATT&CK: Different perspectives

05:22 – Insurance nightmares & cyber policy loopholes

08:03 – The 7 stages explained (Recon → Actions on Objectives)

14:42 – Framework overload & mapping standards

18:59 – Real-world pen test insights & APT patience

21:19 – Teaching grad students & professor naming quirks

23:03 – AI politeness, South Park, and AI “relationships”

25:01 – Cybersecurity fatigue & losing the funding edge

28:22 – Where defenders can actually break the Kill Chain

29:41 – Honeypots: magician’s trick or wizard’s weapon?

34:42 – Christopher Nolan, The Prestige, and Wireshark wizardry

38:13 – Why conveying frameworks simply wins the boardroom

40:26 – Wrapping up: Vote for us & leave your questions

  continue reading

13 episodes

Artwork
iconShare
 
Manage episode 499881047 series 3673385
Content provided by LegitimateCybersecurity. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by LegitimateCybersecurity or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://podcastplayer.com/legal.

What if you could break down every cyberattack into just 7 steps?

In this episode of Legitimate Cybersecurity, Frank and Dustin dive deep into the Cyber Kill Chain — Lockheed Martin’s 7-stage framework for understanding and stopping attacks — and compare it to the MITRE ATT&CK framework, hacker methodology, and even… honeypots, magicians, and Christopher Nolan films.

We cover:

The 7 stages: Recon, Weaponization, Delivery, Exploitation, Installation, C2, and Actions on Objectives

Why insurance companies make cyber defense harder

Why honeypots are the “magician’s trick” of cybersecurity

How to explain attacks to executives so they actually care

Tangents about Comic-Con, The Simpsons, Star Trek, and South Park (because of course we did)

Whether you’re a seasoned pro or just cyber-curious, this episode makes frameworks fun. And dangerous. And maybe slightly nerdy.

💬 Drop your favorite Kill Chain phase in the comments!

#CyberKillChain #CyberSecurity #EthicalHacking #MITREATTACK #PenTesting #InfoSec #Honeypots #CyberInsurance #CyberDefense #NIST #LockheedMartin #LegitimateCybersecurityPodcast

Chapter List

00:00 – Welcome & accidental name change to “The Cyber Kill Chain Podcast”

00:37 – Comic-Con chaos & nerd solidarity

01:40 – What is the Cyber Kill Chain? (And why Lockheed Martin made it)

03:18 – Cyber Kill Chain vs. MITRE ATT&CK: Different perspectives

05:22 – Insurance nightmares & cyber policy loopholes

08:03 – The 7 stages explained (Recon → Actions on Objectives)

14:42 – Framework overload & mapping standards

18:59 – Real-world pen test insights & APT patience

21:19 – Teaching grad students & professor naming quirks

23:03 – AI politeness, South Park, and AI “relationships”

25:01 – Cybersecurity fatigue & losing the funding edge

28:22 – Where defenders can actually break the Kill Chain

29:41 – Honeypots: magician’s trick or wizard’s weapon?

34:42 – Christopher Nolan, The Prestige, and Wireshark wizardry

38:13 – Why conveying frameworks simply wins the boardroom

40:26 – Wrapping up: Vote for us & leave your questions

  continue reading

13 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Copyright 2025 | Privacy Policy | Terms of Service | | Copyright
Listen to this show while you explore
Play