YOUR HOME FOR LINUX-RELATED FUN AND LEARNING

Connect with Learn Linux TV:

  • YouTube
  • LinkedIn
  • GitHub
  • Patreon
  • Latest Updates
  • Courses
    • Linux Essentials: The Complete Certification Workshop
    • Linux Crash Course
    • Getting started with Ansible
    • vim Text Editor for Beginners
    • Getting Started with Tmux
    • Bash Scripting on Linux
    • OpenStack Administration Guide
    • Proxmox Virtual Environment Full Course
    • Docker Essentials
  • Shop
  • Books
  • Community
  • Linux Consulting
  • About
    • About LearnLinuxTV
    • Content Ethics
    • Request Assistance
  • Latest Updates
  • Courses
    • Linux Essentials: The Complete Certification Workshop
    • Linux Crash Course
    • Getting started with Ansible
    • vim Text Editor for Beginners
    • Getting Started with Tmux
    • Bash Scripting on Linux
    • OpenStack Administration Guide
    • Proxmox Virtual Environment Full Course
    • Docker Essentials
  • Shop
  • Books
  • Community
  • Linux Consulting
  • About
    • About LearnLinuxTV
    • Content Ethics
    • Request Assistance

All Content

⇨

see all

  • Enterprise Linux Security Episode 79 – Top Ten Security Misconfigurations

    In this episode, Jay and Joao will discuss a report earlier this year that reveals the “top 10 cybersecurity misconfigurations”. These ten common mistakes can make it trivial for a threat actor to gain access to your infrastructure, so it’s definitely a list everyone should pay close attention to.

    YouTube player

    Thanks to TuxCare for sponsoring this podcast! Check them out to see how they can help you level up your Linux administration!

    Relevant Article

    • NSA and CISA reveal top 10 cybersecurity misconfigurations

    Download Links

    • MP3 version
    • MP3 version (lower bitrate, smaller file size)
    • Ogg version

    ⇨

    Read more: Enterprise Linux Security Episode 79 – Top Ten Security Misconfigurations
  • Enterprise Linux Security Episode 28 – Second Factor Authentication

    Through the course of the podcast so far, Jay and Joao have discussed foundational topics, as well as news and current trends. In this episode, second factor authentication is discussed. This foundational episode will go over what it is, why you should use it, and also some of the things that can potentially weaken its benefit.

    YouTube player

    Downloads

    • MP3 version
    • MP3 version (low)
    • Ogg version

    ⇨

    Read more: Enterprise Linux Security Episode 28 – Second Factor Authentication
  • Enterprise Linux Security Episode 26 – The State of Enterprise Linux Security management

    We talk a lot about patching on this podcast, and the reason for that is because a lot of organizations don’t seem to handle this important aspect of security very well. A recent patching report from the Ponemon institute seems to reflect this, and the stats regarding patching definitely don’t look good. In this episode of Enterprise Linux Security, Jay and Joao discuss some of the findings within this report.

    YouTube player

    Downloads

    • MP3 version
    • MP3 version (low)
    • Ogg version

    Related Links

    • The state of enterprise Linux security management (report)

    ⇨

    Read more: Enterprise Linux Security Episode 26 – The State of Enterprise Linux Security management
  • The Homelab Show Episode 53: Ubuntu 22.04 LTS

    Ubuntu 22.04 is the latest LTS release from Canonical, and is due for release very soon. In this episode, Jay and Tom discuss the new release, and some of the inconsistencies that will come with it.

    YouTube player

    ⇨

    Read more: The Homelab Show Episode 53: Ubuntu 22.04 LTS
  • Enterprise Linux Security Episode 19 – The 2021 RBS Year-End Vulnerability Report

    2021 is now in the past, but there’s some very interesting details in the year-end vulnerability report produced by RBS. These details give us a look at some of the trends that will impact 2022 and beyond. In this episode, Joao and Jay discuss the report and some of its findings.

    YouTube player

    Download links

    • MP3 version
    • MP3 version (low)
    • Ogg version

    Relevant links

    • The RBS 2021 Year-End Vulnerability Report

    ⇨

    Read more: Enterprise Linux Security Episode 19 – The 2021 RBS Year-End Vulnerability Report
  • Enterprise Linux Security Episode 17 – Polkit & LUKS CVE’s

    The New Year is just beginning, and we already have a few important CVE’s to discuss, this time around Polkit and LUKS. The CVE numbers for these vulnerabilities are CVE-2021-4034 and CVE-2021-4122 respectively. In this episode, Jay and Joao discuss these vulnerabilities.

    YouTube player
    • Ogg version
    • MP3 version
    • MP3 version (low)

    Relevant links

    • Polkit CVE-2021-4034
    • LUKS CVE-2021-4122

    ⇨

    Read more: Enterprise Linux Security Episode 17 – Polkit & LUKS CVE’s
  • Enterprise Linux Security Episode 15 – High Availability

    It’s frustrating when critical infrastructure encounters an issue that results in a disruption of service. High Availability is a concept that aims to help alleviate (or hopefully eliminate) such downtime, and is a very attractive goal for system administrators. In this episode, Jay and Joao discuss high availability, as well as its pros and cons.

    YouTube player
    • Ogg version
    • MP3 version
    • MP3 version (low)

    Related articles

    • Log4Shell evolution of evasion patterns
    • Log4Shell Variants and updates

    ⇨

    Read more: Enterprise Linux Security Episode 15 – High Availability
  • Enterprise Linux Security Episode 14 – Recovering from Disasters

    Disasters in the world of tech are frustrating for everyone, not just the company that experienced the incident. In this episode, Jay and Joao discuss thoughts around what it actually means to recovery from a disaster, and why it’s typically not a quick process.

    YouTube player
    • Ogg version
    • MP3 version
    • MP3 version (low)

    ⇨

    Read more: Enterprise Linux Security Episode 14 – Recovering from Disasters
  • Enterprise Linux Security Episode 11 – CrowdSec

    CrowdSec is a free application you can run on your Linux server, which provides an additional layer of security. CrowdSec aims to prevent intrusions and other forms of malicious activity, but it does it in a different way – it utilizes intelligence gathered from other users in order to enhance its protection. In this episode, Jay and Joao discuss CrowdSec with Philippe Humeau, the CEO of the project.

    YouTube player
    • Ogg version
    • MP3 version
    • MP3 version (low)

    ⇨

    Read more: Enterprise Linux Security Episode 11 – CrowdSec
  • Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021

    This year, we’ve had a number of interesting security breaches. In this episode of the Enterprise Linux Security podcast, Joao and Jay talk about the worst healthcare breaches of 2021, and some lessons that can be learned from these events. Specifically, this article is discussed.

    YouTube player
    • Ogg version
    • MP3 version
    • MP3 version (low)

    ⇨

    Read more: Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021
  • The Homelab Show Episode 21 – Synology

    Check out episode #21 of the Homelab Show podcast! This time around, the focus is on Synology. Tom Lawrence and I will talk about the features we love the most, and all sorts of things Synology-related. Don’t miss it!

    YouTube player

    ⇨

    Read more: The Homelab Show Episode 21 – Synology
  • YouTube

YOUTUBE

  • Twitter

twitter

  • LinkedIn

LINKEDIN

Copyright 2024 Learn Linux TV, all rights reserved.

All content on this channel adheres to the company’s content ethics guidelines.