Preview Mode Links will not work in preview mode

7 Minute Security

Dec 24, 2023

Today I look at potentially replacing Splashtop and UptimeRobot (check out our episode about it here) with Tailscale and Uptime Kuma. The missing link (which I'd love some help with) is answering this security question: how can I setup Tailscale so that my 7MinSec testing box can connect to all these NUCs spread around...


Dec 15, 2023

Today we're talkin' business! Specifically:

  • How to (gently) say "no" to (some) client projects
  • How to (politely) challenge end-of-year deadlines
  • An idea I'm kicking around in the lab - where I might do away with UptimeRobot and Splashtop in favor of Tailscale and Uptime...


Dec 11, 2023

Today our pal Nate Schmitt (you may remember him from his excellent Dealing with Rejection: A DMARC Discussion Webinar) joins us to talk about breaking up with Active Directory. He covers:

  • Why would you want to consider removing AD from your environment?

  • What are common items to plan for?

  • What steps should you...


Dec 1, 2023

Hey friends, today I share my experience working with ChatGPT, Ollama.aiPentestGPT and privateGPT to help me pentest Active Directory, as well as a machine called Pilgrimage from HackTheBox.

Will AI replace pentesters as we know them today? In my humble opinion: not quite yet. Check out today's episode to hear more,...


Nov 25, 2023

Today we talk about our first experience working through the responsible disclosure process after finding vulnerabilities in a security product. We cannot share a whole lot of details as of right now, but wanted to give you some insight into the testing/reporting process thus far, which includes the use of: