VerSprite
VerSprite
  • 140
  • 116 449
Black Hat 2024 - 5 Key Topics - Dirty South Security Podcast
Join Tony UV and Q0PHI80 at Black Hat 2024 as they discuss these 5 key topics:
1) Crowdstrike Incident - Security Issue, Incident or Neither?
2) QA Testing Today - For Better or for Worse?
3)Geopolitics in the Role of Cybercrime- Forgotten X-Factor or Integrated Background Influence?
4)Automated Pen Testing- Fact or Fiction for the Future?
5) Role of AI in Adversarial Simulations
Sponsored by VerSprite Cybersecurity
// FIND VERSPRITE’S CYBERSECURITY TEAM ONLINE //
✦ VerSprite: versprite.com/
✦ LinkedIn: www.linkedin.com/versprite-llc/
✦ Twitter: versprite/
✦ UA-cam: ua-cam.com/users/VerSprite
// ABOUT VERSPRITE //
VerSprite is a leader in risk-based cybersecurity services and PASTA threat modeling, enabling businesses to improve the protection of critical assets, ensure compliance, and manage risk. Our mission is to help you understand and improve your organization’s cybersecurity posture. With cyberattacks increasing in number and sophistication daily, it is essential to protect your organization’s assets, protect your clients, and maintain the same excellent reputation and trust you have worked hard to build. We believe an integrated approach will result in better, more cost-effective security practices and business outcomes.
Переглядів: 48

Відео

Experian #databreach after an employee transferred the details of 24 million South Africans
Переглядів 78Місяць тому
Experian announced a #databreach after an employee transferred the details of 24 million South Africans and over 800,00 business entities to a malicious cyber actor. The weakest link inside an organization's #security posture is the employees. Impersonation, power of play, psychological tactics, and sense of urgency are all methods that attackers will take to quickly earn the trust of the targe...
What the Hell is Wrong with Enterprise Security - Top 10 Issues
Переглядів 202 години тому
In this eye-opening podcast, Join Tony UV and Stephen Asamoah as they dissect the top 10 pressing issues and shed light on the path toward better enterprise security practices. Don’t miss out-hit that subscribe button and stay informed! Top 10 Issues #1. No One Wants Real Security #2. Corporate Politics #3. Compliance Still in Driver's Seat #4. Security is Overpriced & Your Program is Broke #5....
What the Hell is Wrong with Enterprise Security - Top 10 Issues - Dirty South Security Podcast
Переглядів 482 місяці тому
In this eye-opening podcast, Join Tony UV and Stephen Asamoah as they dissect the top 10 pressing issues and shed light on the path toward better enterprise security practices. Don’t miss out-hit that subscribe button and stay informed! Top 10 Issues #1. No One Wants Real Security #2. Corporate Politics #3. Compliance Still in Driver's Seat #4. Security is Overpriced & Your Program is Broke #5....
Threat Modelling with Reliable Data - OWASP Switzerland - Tony UV - VerSprite
Переглядів 1143 місяці тому
The importance of dependable data cannot be overstated regarding application threat models. As threat modeling becomes increasingly widespread in security programs, the tendency to feed threat models with inappropriate data is on the rise. This discussion will delve into the three most common errors related to “data starvation/gluttony” in the context of application threat models, and provide g...
Unveiling FORK: The Community-Driven Threat Modeling Platform
Переглядів 1015 місяців тому
Fork, the innovative SaaS tool that embodies the PASTA (Process for Attack Simulation and Threat Analysis) threat modeling methodology. Designed for collaboration, Fork Community Edition offers a free, extensible platform for security professionals to build risk-centric threat models. In this demo, we’ll walk you through Fork’s features, including its issue tracker, community contributions, and...
Human Element Unleashed: The Ultimate Sales Maverick - Is It AI?
Переглядів 628 місяців тому
Tony UV is the co-creator of the Process for Attack Simulation & Threat Analysis and the CEO of VerSprite. Tony has over 25 years of IT/InfoSec work across a vast range of industries. He is also the OWASP leader for Atlanta, GA. Download the PASTA ebook: versprite.com/security-resources/risk-based-threat-modeling/ 00:00 - Intro 03:00 Tony UV Intro 03:34 Good in Chaos 05:28 VerSprite 06:18 Futur...
PASTA vs STRIDE - How Are They Different?
Переглядів 1,8 тис.9 місяців тому
Download the PASTA ebook: versprite.com/security-resources/risk-based-threat-modeling/ In this video, Tony UV answers the question he gets asked the most "What is the difference between PASTA and STRIDE?". watch the video to learn the true differences between PASTA & STRIDE. PASTA (Process for Attack Simulation and Threat Analysis) and STRIDE (Spoofing, Tampering, Repudiation, Information Discl...
Risk-Centric Threat Modeling via Software
Переглядів 23110 місяців тому
VerSprite has developed the only risk-centric threat modeling software that will be free to the public in November 2023 Want more information visit forktm.com/ PASTA stands for: Process for Attack Simulation and Threat Analysis PASTA is the only risk-centric threat modeling methodology. // FIND VERSPRITE’S CYBERSECURITY TEAM ONLINE // ✦ VerSprite: versprite.com/ ✦ LinkedIn: www.linkedin.com/ver...
Red Teaming with VerSprite
Переглядів 9210 місяців тому
OSINT? Check. Smishing? You got it. Spoofed domains w/ TLS certs? Like a boss. Human hacking via Impersonation? Hold our beer. If you’re looking to extend beyond robo-phishing emails and non-imaginative red team engagements, come talk to us. We customize a menu of red teaming engagements based on a realistic threat model for your industry, industry sub-segment, and business model. More importan...
What are the Responsibilities of a Cybersecurity Vendor?
Переглядів 8411 місяців тому
Cyberattacks are a big threat to every business, big and small, but it's not always possible to build an in-house cybersecurity team to safeguard your assets. But what is the "right" cybersecurity vendor? What are the vendor's responsibilities? OWASP 2023 Global AppSec DC Tony UV, Tom Brenan, and Ajoy Kumar Monday, October 30, 2023, 5:30pm - 6:30pm EDT For more information: dc.globalappsec.org/...
Panel Discusses the Ongoing MOVEit Vulnerability Cyberattacks CVE-2023-34362
Переглядів 100Рік тому
In this video, VerSprite's panel of security leaders will discuss the MOVEit vulnerability CVE-2023-34362 and what you to do if your company is affected. On this VerSprite panel: Marian Reed, Vice President, GRC Andrew Stevens, SOC Manager, TIG Joaquin (Wakko) Paredes, Director, OffSec Want to learn more? Check out the blog: versprite.com/blog/8-weeks-later-lessons-learned-from-the-moveit-vulne...
AI + Exploit Testing Truths with Tony UV | VerSprite
Переглядів 56Рік тому
In this video, Tony UV, CEO at VerSprite, will discuss how AI and machine learning impact penetration testing. Is manual pen testing better than machine learning? // FIND VERSPRITE’S CYBERSECURITY TEAM ONLINE // ✦ VerSprite: versprite.com/ ✦ LinkedIn: www.linkedin.com/versprite-llc/ ✦ Twitter: versprite/ ✦ UA-cam: ua-cam.com/users/VerSprite // ABOUT VERSPRITE // VerSprite is a leade...
Cybersecurity Fear Factor | Tony UV
Переглядів 64Рік тому
What is Security Fear Factor? Security Fear Factor should not be confused with FUD (Fear, Uncertainty, & Doubt) VerSprite's CEO Tony UV in this video covers 5 types of Security Fear Factor that drive security within an organization. Five types of fear that drives security: 1. Keeping Up With The Joneses 2. Security Cops & Robbers 3. Audit Over Assur 4. Cybersecurity Political Pundit 5. Security...
Hands on Offensive Security Training | VerSprite + APPSEC Engineering
Переглядів 84Рік тому
Today, leading cybersecurity service provider VerSprite and security training leaderAPPSEC Engineer, announce a partnership to operationalize security training. The joint effort will result in a comprehensive full-stack security training program to equip organizations to handle any security challenges that may arise. Join VerSprite CEO and APPSEC Engineer CEO as they discuss the partnership and...
Risks and Rewards: Manage Threats with Intention and Tact
Переглядів 26Рік тому
Risks and Rewards: Manage Threats with Intention and Tact
What is a Trusted Partner? | Client Success Manager Keith Anderson
Переглядів 87Рік тому
What is a Trusted Partner? | Client Success Manager Keith Anderson
Cybersecurity Solutions for Businesses as Digital Interactions Increase and Expectations Rise
Переглядів 45Рік тому
Cybersecurity Solutions for Businesses as Digital Interactions Increase and Expectations Rise
What makes a good pentest? | CREST Pentest Panel Session
Переглядів 46Рік тому
What makes a good pentest? | CREST Pentest Panel Session
How D3 NextGen SOAR Helps Versprite CyberSecurity
Переглядів 25Рік тому
How D3 NextGen SOAR Helps Versprite CyberSecurity
How Does Cybersecurity Help Orgnizations?
Переглядів 198Рік тому
How Does Cybersecurity Help Orgnizations?
OWASP AppSec | Build a Valid Threat Library for Cloud Based Applications
Переглядів 68Рік тому
OWASP AppSec | Build a Valid Threat Library for Cloud Based Applications
Making your own Web Security P.A.S.T.A - BSidesATL | Tony UcedaVelez
Переглядів 134Рік тому
Making your own Web Security P.A.S.T.A - BSidesATL | Tony UcedaVelez
D3 SOAR Platform Testimonial | VerSprite CEO, Tony UV
Переглядів 46Рік тому
D3 SOAR Platform Testimonial | VerSprite CEO, Tony UV
What is PASTA Risk Centric Threat Model?
Переглядів 548Рік тому
What is PASTA Risk Centric Threat Model?
Dirty South Podcast | Hispanic Heritage & Cybersecurity Month with Yovany Jerez
Переглядів 74Рік тому
Dirty South Podcast | Hispanic Heritage & Cybersecurity Month with Yovany Jerez
What is AltorCloud? Interview with the Chief Product Officer at AltorCloud
Переглядів 38Рік тому
What is AltorCloud? Interview with the Chief Product Officer at AltorCloud
Hispanic Heritage & Cybersecurity Awareness Month - Part 2 with Yovany Jerez
Переглядів 52 години тому
Hispanic Heritage & Cybersecurity Awareness Month - Part 2 with Yovany Jerez
Cybersecurity Awareness & Hispanic Herritage Month | DirtySouth PodCast
Переглядів 66Рік тому
Cybersecurity Awareness & Hispanic Herritage Month | DirtySouth PodCast
Hispanic Heritage & Cybersecurity Awareness Month
Переглядів 12 години тому
Hispanic Heritage & Cybersecurity Awareness Month

КОМЕНТАРІ

  • @MoSec9
    @MoSec9 2 дні тому

    I've been in the field for a long time, but I just love the story. The best thing I've read on the Internet for at least a week.

  • @Calvary-g0ne-Catholic
    @Calvary-g0ne-Catholic 21 день тому

    Nice work. Like the pace and topics covered.

  • @bm325e
    @bm325e Місяць тому

    Too vague … you should have asked directors who can talk about employees and expenses

    • @Calvary-g0ne-Catholic
      @Calvary-g0ne-Catholic Місяць тому

      Hmm, dunno...I'm a director and I don't make budgets by polling my employees and look at spend. I determine what I need based upon threats I have to face and the goals of my company so that route doesn't make sense to me. Attack surface narrative points made were on point.

  • @esmileict3972
    @esmileict3972 Місяць тому

    Respect Sir, good luck with your cybersecurity endeavours

  • @franknord4826
    @franknord4826 2 місяці тому

    It's 2024 and people using cyber-*anything* in a manner I'm supposed to take serious still gives me whiplash. Anyhow, thanks for the eBook - I hope there's no malware in there. But your site is kinda awful tbqh. I needed to allow like a dozen different domain/type combos for third-party requests for a damn *form* to work. I hope you don't use that hsforms bullshit for login forms, because then I already found a vuln without even looking. 🙃

  • @eniggma9353
    @eniggma9353 5 місяців тому

    A talk well done, I loved the convo but i particularly loved the "force ghost" overlay. I like star wars too. :)

  • @ConcernedBystander47
    @ConcernedBystander47 6 місяців тому

    Thank you for this video as somebody who has autism and has messed around in various tech related skills this gives me motivation to pursue something where my pattern recognition would be useful.

  • @irenecsaungweme6886
    @irenecsaungweme6886 6 місяців тому

    I almost skipped. Thought I clicked the wrong thing

  • @user-zl6eo8zw4m
    @user-zl6eo8zw4m 7 місяців тому

    Clear and comprehensive insight into PASTA. Greatly appreciated! Ty 👍

  • @SK-ju8si
    @SK-ju8si 7 місяців тому

    Sir, you are a really passionate teacher. I am new to security(currently working on a career transition), and this helped me a lot in understanding the PASTA framework.

  • @littleskeleton7887
    @littleskeleton7887 7 місяців тому

    Im autistic and i have lost hope in everything recently and your words have helped me greatly. Im gonna get back into what i used to love doing a few years ago which was learning coding languages and just messing around in Linux and i had a major life event that has kept me on pause for like 6 years. This gives me hope I will be able to get a job that isn’t horrible for an autistic person because i know computers so well and that’s what i love and want to do. Anyways thank you for the video

  • @juergenm6107
    @juergenm6107 7 місяців тому

    Hi Tony, in your video description you wrote "STRIDE is a threat-centric framework ". Sorry but in IMHO it is neither threat-centric nor a framework. It is system or software centric process for treat modeling. You mentioned in other videos that it is useless because of the "static" six threats categories. I highly disagree that STRIDE with any Risk Assessment is useless. Maybe you will not find all threats but you can always extend STRIDE with Attack Tree as well, like proposed in the ISO 21434 As a consultant and as an embedded software architect I would be very happen when my customers are doing threat modeling and risk assessement regardless of the chosen method/process. It really doesn't matter which method/process they choose for threat modeling. When the majority of the companies are doing threat modeling then we can talk again if for example PASTA is more efficient and effectiv comparing to STRIDE or another methode like TRIKE or OCTAVE. Threat modeling und risk assessment are only a small but important part in a secure development life cycle. It would be even better when development companies would practice a secure development life cycle like the one proposed in the IEC 62443 So the argument that when something is old and static, it is useless, is in my opinion not correct. Take for example the Security Design Principle from Saltzer and Schroeder. Those were published in 1975 and they are old and still valid. Instead on bashing STRIDE is useless, it would be more credible when you as a professional are focusing more on the real advantages of PASTA. E.g is PASTA more efficient and effective comparing to other threat modeling and risk assessment methods/processes

    • @TTT-jt9zw
      @TTT-jt9zw 7 місяців тому

      Yep, well everywhere I went, people literally always asked me to present the differences, so this video was a manifestation of that. STRIDE is not a true methodology. It's simply a threat categorization. This has been its self-provided description since inception. You can always make anything extensible to any other frameworks. This is inherent. That doesn't the extended capability elevates the innate qualities of the mnemonic. It's USED for software centric processes, but it IS a threat categorization. All threats fall into one of six immutable buckets. Those letters relate to "threats" (in their opinion, not mine btw, as Spoofing is not a threat but an attack. The end goal is not spoofing, and no real cybercriminal will concur the end goal is "spoofing" - first letter of STRIDE). Threats have objectives in the real cybercriminal world and those objectives leverage attack patterns of which "Spoofing" is one of them but it's not in itself the objective. Yes, STRIDE is used to simplify software and architecture analysis to ask, "where can these threats take place in my software/ app model". It's not a methodology and again the extensibility of anything doesn't then make it innately adopt those attributes of that extensible ISO or NIST framework.

    • @juergenm6107
      @juergenm6107 7 місяців тому

      @@TTT-jt9zw IMHO Spoofing can be both a threat and an attack. It depends on the point of view. But still STRIDE is per se is not useless. Those 6 catagories are still valid. I would agree that STRIDE is not as extendible as PASTA but in combination with Attack Tree and a proper risk assessment you will find and assess enough threats and risks that you can say, my system is now more secure then before. The comparison betwenn PASTA and STRIDE is for me like comapring apples with pears because PASTA is much more then threat modeling alone. Comparing the TARA from ISO 21434 (HEAVENS 2.0) with PASTA would be more accurate.

    • @TTT-jt9zw
      @TTT-jt9zw 7 місяців тому

      @@juergenm6107 STRIDE may be a good start for students or SMBs but orgs facing serious threats and those threats are changing, I would not admit to doing threat modeling with static, immutable threat categories in today's threat landscape. Again, personal opinion, but logically with all the dynamic threats that map to a multitude of attacks, it would be remiss for product owners to not have threat intel inspired threat models. PASTA was invented by Marco and I after having used STRIDE and TRIKE for years so it is the risk centric threat modeling methodology. Anytime sites mention "methodology" STRIDE is not. I think the term methodology should be looked up b/c it's not a process for doing but simply an aid. PASTA was invented as 7 step methodology that aligns to maturity models and allows companies to build their own PASTA. GitLab is just one of many orgs that take PASTA and make their own. Their are 7 stages and 34 activities. You can make it what you want. If one is having to take STRIDE, add a framework, rope in a risk assessment, the big question is, why not just do PASTA? GitLab made a post btw on their PASTA adoption journey. about.gitlab.com/blog/2021/07/09/creating-a-threat-model-that-works-for-gitlab/

  • @TravelingPumpkinWitch
    @TravelingPumpkinWitch 9 місяців тому

    Thank you for sharing, since being diagnosed I have been scared to get into tech

  • @eyeofsauron2812
    @eyeofsauron2812 9 місяців тому

    So what is smishing?

    • @VerSprite
      @VerSprite 9 місяців тому

      @eyeofsauron2812 Thank you for your comment. You can find out more about smishing by reading our blog: Smishing and Vishing Explained: How Phone-Based Cyber Attacks Work versprite.com/blog/smishing-and-vishing-explained/

    • @VerSprite
      @VerSprite 9 місяців тому

      But in simple terms, smishing is social engineering over SMS or text based messages. Often times, this may or may not include links or numbers to call. It can sometimes be simply text with nothing to click on but serve as a "pre-text" for something later the attacker, threat actor, or social engineering artist would like you to do.

    • @benouzgane1929
      @benouzgane1929 9 місяців тому

      Technically, phishing and smishing is near the same thing, other than how they operate.

    • @eyeofsauron2812
      @eyeofsauron2812 9 місяців тому

      Okay, thanks guys

    • @VerSprite
      @VerSprite 9 місяців тому

      Yes, similar threat motive, but different attack vector (email vs. sms text). Threat motive yes is the same; dupe target to get them to do an action (e.g. - call a number (malicious VRU device), visit malicious website, provide personal info, etc.) or something in the interest of the attacker. Attacker is @@benouzgane1929

  • @Reincarnitor
    @Reincarnitor 10 місяців тому

    Very helpful.

    • @VerSprite
      @VerSprite 9 місяців тому

      Glad it was helpful!

  • @DreamingWithEyesWide
    @DreamingWithEyesWide 11 місяців тому

    Thanks for the informative video! This was my first intro to the PASTA threat modelling, and I feel I got a good grasp of the 7 stages after it

  • @YoungSecurity
    @YoungSecurity 11 місяців тому

    I noticed that PASTA Threat Modeling Stage 2 aligns very well with the Zero Trust Strategy from John Kindervag. In Kindervags ZT Strategy, the first design principle focuses on business outcomes. The first step in the strategy methodology is to define a protect surface. Defining a protect surface includes conducting technology enumeration and focusing on the business outcomes or how the business makes money.

  • @killertruth186
    @killertruth186 Рік тому

    Now it is fixed. And that full user control is no longer enabled.

  • @newworldorder7
    @newworldorder7 Рік тому

    Where is the formula in 53:24 from? Could you please explain again the logic behind it and how to use it?

  • @matthewvonhofen
    @matthewvonhofen Рік тому

    You should really precut your parmesan before you start grating it. The rest of the video was pretty GUUUoood (18:05).

  • @Max86421
    @Max86421 Рік тому

    👍

  • @sundayawo8767
    @sundayawo8767 Рік тому

    hey i have a class assignment on threat modelling,can you help me out?pls lets talk about it

    • @VerSprite
      @VerSprite Рік тому

      Hello Sunday, thank you for reaching out. We have a lot of helpful threat modeling resources on our website. For example here is a RACI Diagram that shows the roll distrubition during each step of the threat model. versprite.com/blog/application-security/threat-modeling/versprite-pasta-threat-modeling-raci-diagram/

    • @VerSprite
      @VerSprite Рік тому

      Here is a link to the PASTA threat modeling ebook for reference. versprite.com/ebooks/leveraging-risk-centric-threat-models-for-integrated-risk-management/

  • @pangea182001
    @pangea182001 Рік тому

    Human element is key.

  • @timmydeleon44
    @timmydeleon44 Рік тому

    A very interesting tool. Clean UI as well. Nice job!

  • @irynasavruk8339
    @irynasavruk8339 Рік тому

    great content, Tony!

  • @gableeaton5311
    @gableeaton5311 2 роки тому

    Tony, you provided some valuable information backed by great examples. Thank you

    • @VerSprite
      @VerSprite 2 роки тому

      Thank you so much for stopping by! For more resources, check out our website -> versprite.com/security-resources/

  • @llzaqwsx
    @llzaqwsx 2 роки тому

    Sick hat

  • @_tube7362
    @_tube7362 2 роки тому

    very good presentation, can we do a single experiment or is it a free source to use it.

    • @VerSprite
      @VerSprite 2 роки тому

      ቅያ_Tube, thank you for watching. Here is a link to the PASTA ebook for reference. versprite.com/ebooks/leveraging-risk-centric-threat-models-for-integrated-risk-management/ Please feel free to use PASTA in your organizational threat modeling. If you need further assistance or just want to chat please feel free to contact us anytime. versprite.com/contact/

  • @electric26
    @electric26 2 роки тому

    The kernel was not built from scratch; I think it's a fork of Little Kernel?

    • @ravitejaknts
      @ravitejaknts 2 роки тому

      No. I am not a genius on this topic. But as far as I know, people are saying it's a new kernel from scratch. Recently, Google changed some code on kernel to take notes from Linux kernel. The project is called startnix or something.

    • @kerbatonbaton8108
      @kerbatonbaton8108 2 роки тому

      its forked from the TempleOS kernel

    • @echoptic775
      @echoptic775 2 роки тому

      @@ravitejaknts no it is a fork of lk(little kernel)

    • @nineironshore
      @nineironshore Рік тому

      @@kerbatonbaton8108 based

    • @gregandark8571
      @gregandark8571 Рік тому

      TempleOS kernel ✝

  • @afrahfathima8866
    @afrahfathima8866 2 роки тому

    very iinformative video

  • @snaz738
    @snaz738 2 роки тому

    please contact me for the assistance of threat modeling using mitre model

    • @VerSprite
      @VerSprite 2 роки тому

      Hi S Naz, would love to discuss this in further detail. Please provide me with your email address, or simply go to our contact page and fill out the form (versprite.com/contact/). Looking forward to connecting with you.

    • @afrahfathima8866
      @afrahfathima8866 2 роки тому

      need some help regarding Threat modeling

    • @VerSprite
      @VerSprite 2 роки тому

      Hi@@afrahfathima8866would love to connect and help you with your Threat Model. Please provide your email address, or simply go to our contact page and fill out the form (versprite.com/contact/). Looking forward to helping you. ​

  • @ljohnson8376
    @ljohnson8376 2 роки тому

    Brilliant explanation and great analogy! Many thanks.

  • @null-mk4zs
    @null-mk4zs 2 роки тому

    Hi,VerSprite.I have whatched you full video,and thank you so much for sharing this video! I wanna know if I could make a DFD diagram for a workflow which involves kinds of solftware,and then creating a Threat Model? I am looking foward to your answer~Thanks so much!

    • @VerSprite
      @VerSprite 2 роки тому

      Yes, DFD is one of the most important steps in Stage 3 PASTA threat modeling. The processing of DFD information will help you better understand the inputs, the outputs, and the many actions in between. We also have a blog on our website that does a deeper dive into PASTA. Feel free to skip to stage 3 for more info on DFD: versprite.com/blog/what-is-pasta-threat-modeling/

    • @tonyuv5062
      @tonyuv5062 Рік тому

      You can use PASTA to do an org threat model vs. an app threat model and process decomposition is stage 3 of org threat modeling. You can determine if the workflow around software development bears any weaknesses that could be altered by a threat actor to any entity executing on those workflows. Helpful when trying to take that PFD (Process Flow Diagram) to see where abuse cases could be unleashed to affect code quality, code integrity, affect downstream build processes and more.

  • @satyajitdas435
    @satyajitdas435 2 роки тому

    Informative !!

  • @Specialeventsbystephanie
    @Specialeventsbystephanie 2 роки тому

    That's amazing

  • @drexq_477
    @drexq_477 2 роки тому

    Others May like the software but I do not like it at all

  • @Simonius95
    @Simonius95 2 роки тому

    Great analogy! Surely helps many "non-tech" people to understand your framework and its principles better!

  • @Theleomack
    @Theleomack 2 роки тому

    Thanks for sharing. My question for you would be how did you prepare for the interview for this role? I have an interview coming up this Monday and want to make sure I crush it. I’ve been trying to get into cybersecurity for years now.

    • @VerSprite
      @VerSprite 2 роки тому

      Hi Shadara! Thank you for your comment. Our Staffing Practice Manager has a video that might help you in your job search and interview prep here: ua-cam.com/video/bsNb8DFU3YQ/v-deo.html. Good luck with your interview! And if you need more places to apply, don't forget to check out our careers page here: boards.greenhouse.io/versprite.

  • @VerSprite
    @VerSprite 2 роки тому

    Are you updating your security awareness training to teach more about smishing and vishing? Smishing and vishing campaigns have increased over the past 2 years. Vishers are using deepfake AI to increase the authenticity of their scams. We're seeing more impersonation frauds succeed where a company is de-frauded out of hundreds of thousands of dollars. If you haven't checked out our post about how smishing and vishing works, check it out: versprite.com/security-training/smishing-and-vishing-explained/

  • @VerSprite
    @VerSprite 2 роки тому

    Bottom Line: Don't blindly trust emails even if they're from trusted sources. You may find yourself in the same situation as this coffee lover.

  • @cyberscout346
    @cyberscout346 3 роки тому

    This is funny especially since security awareness training is so dry and boring. Thank you for putting out awesome content. I can't wait to see the next episode.

  • @danielhull9079
    @danielhull9079 3 роки тому

    Any ASIL level with this Fuschia OS?

  • @esra_erimez
    @esra_erimez 3 роки тому

    It looks like Andrew Tanenbaum was right about microkernels after all.

    • @clade5954
      @clade5954 2 роки тому

      Did you ever doubt him?

  • @finger_man
    @finger_man 3 роки тому

    Kudos!

  • @CodeByRaeYT
    @CodeByRaeYT 3 роки тому

    Get me some coffee - wow!

  • @CodeByRaeYT
    @CodeByRaeYT 3 роки тому

    LOVE THIS!

  • @ReginaDeanReed
    @ReginaDeanReed 3 роки тому

    Thanks for the great points about extended telework, keep up the good work!

  • @Phonehangers
    @Phonehangers 3 роки тому

    Hey brother can you build threat model for an erp app

  • @shermainemalone648
    @shermainemalone648 3 роки тому

    lol I lol p

  • @kenyattaseely4554
    @kenyattaseely4554 3 роки тому

    Great Information... Thanks a bunch everyone!