show episodes
 
ControlUp Community Radio: The Premier Podcast for IT Insights and Innovations. Join your host, Douglas Brown, as he engages with the leading minds in the realm of End-User Computing (EUC), Digital Employee Experience (DEX), and the broader desktop computing landscape. Delve into candid conversations that unveil the pulse of the technology world—without any preset script. Our guests, ranging from industry pioneers to key players, share their invaluable experiences, providing you with actiona ...
  continue reading
 
Artwork

1
XenTegra - AVD Monthly + Nerdio

XenTegra / Andy Whiteside / Pete Downing

Unsubscribe
Unsubscribe
Monthly
 
XenTegra podcasts are about Citrix, Microsoft, Azure, IGEL, Nutanix, Ivanti, Google, PrinterLogic, Cisco, NVIDIA, ControlUp, Login VSI, and other key partners to make 'end-user computing' environments accessible from anywhere, securely with a single identity via Citrix Workspace with Intelligence. We make enterprise digital transformation a reality! XenTegra, we are the experts in digital workspace technologies and cloud infrastructure.
  continue reading
 
Loading …
show series
 
Summary In this episode of the Blue Security Podcast, hosts Andy Jaw and Adam Brewer celebrate four years of podcasting, reflecting on their journey and the importance of providing actionable insights to their audience. They discuss the significance of education in technology, particularly in relation to Microsoft products and the recent deprecatio…
  continue reading
 
Summary In this episode of the Blue Security Podcast, hosts Andy Jaw and Adam Brewer delve into the world of containers, exploring their functionality, differences from virtual machines, and the importance of securing them. They discuss key tools like Docker and Kubernetes, and introduce Microsoft's Defender for Containers as a solution for managin…
  continue reading
 
Summary In this episode, Andy and Adam discuss the key findings from IBM's report on the costs of a data breach in 2024. They cover topics such as the increase in the cost of data breaches, the use of security AI and automation, the cyber skills shortage, the challenges of shadow data, and the importance of insider risk management. They also highli…
  continue reading
 
Join us for Episode #15 of ControlUp Community Radio, where host Douglas Brown sits down with Antony Awaida, Founder and CEO of Apporto, and Andy Tynes, Head of Sales and Alliances. In this episode, Antony and Andy share the story of Apporto's growth, its leadership in the education sector, and plans to expand into other industries. They discuss Ap…
  continue reading
 
Summary In this episode of the Blue Security Podcast, Andy and Adam discuss Entra Suite, a new package from Microsoft that includes various Entra products and solutions. They provide an overview of each component, including Entra Private Access, Entra Internet Access, Entra ID Governance, Entra ID Protection, and Entra Verified ID. They highlight t…
  continue reading
 
Join us for Episode #14 of ControlUp Community Radio, where host Douglas Brown sits down with the renowned Dr. Bernhard Tritsch, also known as "Benny." As a CTP, MVP, vEXPERT, NGCA, VIPP, and leading expert in virtualization and end-user computing, Benny's insights are exclusive. In this episode, he shares the inspiration behind creating the EUCSco…
  continue reading
 
Summary In this episode, Andy and Adam discuss various resources and methods for getting training and learning about Microsoft and other technology solutions. They cover topics such as official documentation, certification tracks, Ninja training, Microsoft Mechanics, the Tech Community, customer connection programs, building a personal lab, and the…
  continue reading
 
Join us for Episode #13 of ControlUp Community Radio, where host Douglas Brown talks with Trey Baumgardner, Enterprise Relationship Manager at ControlUp. With a rich history that spans roles at Citrix, AppSense, and IGEL, Trey has navigated the tech landscape remarkably, transitioning from technical roles to sales easily. In this episode, Trey shar…
  continue reading
 
Summary In this episode of the Blue Security Podcast, Andy and Adam discuss several cybersecurity news stories. They cover the hack of the Trump campaign's emails by Iranian hackers, the breach of the National Public Data records, and Microsoft's new requirement for admins to enable multi-factor authentication (MFA). They also touch on the importan…
  continue reading
 
Summary In this episode of the Blue Security Podcast, Andy and Adam discuss Microsoft's Defender for Storage, a cloud-native security solution for Azure Blob Storage, Azure Files, and Azure Data Lake Storage. They highlight the three major impacts on data workloads: malicious file uploads, sensitive data exfiltration, and data corruption. The solut…
  continue reading
 
Summary In this episode of the Blue Security Podcast, Andy and Adam discuss new features and updates in Intune, including autopilot for existing devices, Intune enrollment attestation, and mobile application management (MAM). They explain how autopilot for existing devices allows organizations to enroll on-premise joined devices into autopilot usin…
  continue reading
 
Join us for Episode #12 of ControlUp Community Radio, where host Douglas Brown sits down with Niels Kok, a Microsoft MVP with over 12 years of experience in Microsoft Cloud solutions. In this episode, Niels shares his insights into the evolving IT landscape and how automation fits. As a freelancer, Niels brings a unique perspective and valuable ins…
  continue reading
 
Summary In this episode of the Blue Security Podcast, Andy and Adam discuss Defender CSPM (Cloud Security Posture Management). They explain that CSPM is the process of monitoring cloud-based systems and infrastructure for risks and misconfigurations. They highlight the key capabilities of CSPM, including automation, monitoring and managing IaaS, Sa…
  continue reading
 
Join us in Episode #11 of ControlUp Community Radio, where your host, Douglas Brown, welcomes Chris Marks, Principal Outbound Product Manager at Parallels. Chris and Douglas dive into the exciting and evolving world of EUC (End-User Computing), exploring what it means for the industry and for Parallels. They discuss Chris' unique role at Parallels,…
  continue reading
 
Summary In this episode of the Blue Security Podcast, Andy and Adam discuss the aftermath of the CrowdStrike failed software update. They express empathy for those impacted by the incident and discuss the importance of collaboration in the cybersecurity industry. They also explore the need for transparency from security vendors and the potential im…
  continue reading
 
Join us in Episode #10 of ControlUp Community Radio, where your host, Douglas Brown, welcomes Yoni Avital, the Co-founder and COO of ControlUp. Yoni and Douglas discuss the exciting changes at ControlUp, the evolving DEX market, and innovations on the horizon. They delve into the strategic vision driving ControlUp's growth and how the company is se…
  continue reading
 
Summary In this episode, Andy and Adam discuss a blog post titled 'Cybersecurity is Full' that challenges the hype around cybersecurity careers. They explore the saturation of the field, the value of certifications and conferences, the optional nature of cybersecurity in organizations, and the stress and challenges of the industry. They emphasize t…
  continue reading
 
Join us in Episode #9 of ControlUp Community Radio, where your host, Douglas Brown, welcomes Simon Townsend, the Field CTO of ControlUp. In this insightful episode, Simon shares his journey over the past six months since his first day on the job, offering a fascinating look into his daily responsibilities and the evolving landscape of the EUC marke…
  continue reading
 
In this episode of the Blue Security Podcast, Andy and Adam discuss Defender for Servers, a cloud security solution offered by Microsoft. They explain that Defender for Servers is part of the larger Defender for Cloud umbrella and is designed to protect cloud infrastructure, specifically servers. They discuss the different plans available, includin…
  continue reading
 
In this episode of the Blue Security Podcast, Andy and Adam discuss recommended settings for Exchange Online Protection (EOP) and Microsoft Defender for Office (MDO). They explain that EOP is the core security for M365 subscriptions, providing anti-malware, anti-spam, and anti-phishing protection. They also highlight the importance of the secure by…
  continue reading
 
In this episode, Andy and Adam discuss three cybersecurity news stories. They talk about a small town in Massachusetts that lost over $445,000 in an email scam, the Biden administration's ban on Kaspersky antivirus software, and a cyber attack on Crown Equipment, a forklift manufacturer. The main takeaways from the conversation are the importance o…
  continue reading
 
In this episode of the Blue Security Podcast, Andy and Adam discuss three main topics: the unauthorized user access at Snowflake, the cybersecurity issue at Finley Automotive Group, and the cyber threats surrounding the upcoming Olympics in Paris. They highlight the importance of implementing strong security controls like multi-factor authenticatio…
  continue reading
 
In this episode, Andy and Adam discuss the updates and clarifications made by Microsoft regarding the security concerns surrounding the Recall feature on Copilot Plus PCs. They highlight the changes, such as the option to proactively enable Recall during the out-of-box experience, the requirement of Windows Hello enrollment and proof of presence fo…
  continue reading
 
The conversation covers three primary themes: Ticketmaster data breach, Slack's data scraping, and Windows Recall feature. The Ticketmaster breach is discussed in detail, highlighting the stolen data, phishing risks, and the importance of password management. The conversation then shifts to Slack's data scraping controversy, addressing concerns abo…
  continue reading
 
In this episode of the Blue Security Podcast, Andy and Adam discuss the security and privacy announcements from Microsoft Build. They cover topics such as AI content safety, Copilot capabilities, security enhancements in Microsoft Edge, and new Windows security features. They also touch on the deprecation of NTLM and the introduction of Copilot Plu…
  continue reading
 
In this episode of the Blue Security Podcast, Andy and Adam discuss Microsoft Entra Private Access and Endpoint Privilege Management. Entra Private Access is a modern secure edge solution that allows remote users to access on-premise applications in a micro-segmented manner. It enables granular app segmentation, MFA, and privileged access to domain…
  continue reading
 
In this episode of the Blue Security Podcast, Andy and Adam discuss two important topics: Microsoft's pledge for greater transparency in identifying and determining root causes for security vulnerabilities, and the increasing sophistication of USB malware attacks in industrial organizations. They provide insights into Microsoft's Secure Future Init…
  continue reading
 
The 17th annual Verizon Data Breach Investigation Report reveals key findings and trends in cybersecurity. The report highlights the increase in vulnerability exploitation for initial access, the continued prevalence of human error in breaches, the rise of pure extortion attacks, and the limited impact of generative AI in the cybersecurity landscap…
  continue reading
 
In this episode, Andy and Adam discuss the growing threat of mobile device threats. They highlight the recent mass password reset and account lockout of Apple IDs and the potential for a mobile wormable event. They explore the conditions necessary for a mobile wormable attack, including the development of zero-click exploits, the abuse of contact l…
  continue reading
 
In this episode, Andy and Adam discuss the importance of VDI (Virtual Desktop Infrastructure) in security and enterprise architecture. They highlight the security benefits of VDI, such as separating end user environments from the underlying physical hardware, centralized management of baseline images and patches, and the ability to keep sensitive d…
  continue reading
 
In this episode, Andy and Adam clarify some points from the previous episode and discuss two main topics: mitigating social engineering attacks on IT help desks and the value of certifications in cybersecurity. They provide practical tips for securing IT help desks, such as requiring callbacks, video verifications, and supervisor verification. They…
  continue reading
 
In this episode of the Blue Security Podcast, Andy Jaw and Adam Brewer discuss two main topics: the importance of managed devices for improving security posture and the bundling of security solutions in Microsoft licensing. They highlight the shift towards requiring Intune and Azure AD joined devices for improved device management and security. The…
  continue reading
 
This episode of the Blue Security Podcast discusses the issue of finding logs for chats between external and internal users in Microsoft Teams. The hosts explore various methods for detecting and alerting on suspicious chats, including using KQL queries, creating workbooks, and leveraging communication compliance features. They also highlight the c…
  continue reading
 
This episode covers updates on the Midnight Blizzard attack, the role of CISOs and their technical expertise, the need for international standards in cyber warfare, and defending against business email compromise. Takeaways -Microsoft provides an update on the Midnight Blizzard attack, revealing attempts to gain unauthorized access to internal syst…
  continue reading
 
This episode of the Blue Security Podcast covers the announcements made at Microsoft Secure, focusing on Microsoft Copilot for Security, Microsoft Security Exposure Management, and updates to Microsoft Purview and Intune. The episode also highlights the integration of Copilot with Intune and the economic study that demonstrates the increased effici…
  continue reading
 
In this episode, the hosts discuss the FBI's 2023 internet crime report, focusing on the increase in money lost to internet crimes and the age group most vulnerable to cybercrime. They then delve into the topic of business email compromise (BEC), explaining how scammers use email to trick individuals and businesses into giving money or divulging co…
  continue reading
 
Summary In this episode, Andy and Adam discuss the concept of application allow listing and the controversy surrounding the removal of Wireshark from company computers. They also delve into the announcement by Apple that iMessage is moving to post-quantum level 3 encryption, making it one of the most secure messaging apps available. The hosts highl…
  continue reading
 
Summary In this episode, the hosts discuss the Edge password vault and its pros and cons. They highlight the ability to sync passwords to an enterprise ID and the encryption of passwords on the disk. However, they also mention limitations such as the lack of MFA support and the inability to share passwords. The conversation then shifts to best prac…
  continue reading
 
In this episode, Andy and Adam discuss a video demonstrating how to bypass BitLocker encryption and the mitigations that can be implemented to protect against such attacks. They emphasize the importance of information protection and how it can enhance data security. Additionally, they highlight the reorganization of the US Air Force Cyber Command, …
  continue reading
 
Join us in Episode #8 of ControlUp Community Radio, where your host, Douglas Brown, welcomes Guy Leech, a distinguished CTP, MVP, and VIPP. In this engaging episode, Guy shares his extensive experience and insights on the role of scripting in EUC (End-User Computing) and ControlUp, along with his thoughts on how AI will disrupt the industry. With h…
  continue reading
 
Summary In this episode, Henrik Wojcik, a Microsoft MVP, joins the hosts to discuss Microsoft Sentinel and provide a deep dive into its deployment and usage. They cover topics such as data residency and compliance considerations, separating operational logs and security logs, connectors for data ingestion, analytics rules and alert fatigue, schedul…
  continue reading
 
In Episode #7 of ControlUp Community Radio, Douglas Brown interviews Ryan Ververs-Bijkerk and Eltjo van Gulik from Go-EUC.com. This podcast delivers an in-depth view of end-user computing (EUC), focusing on the contributions and discoveries of GO-EUC, as well as a thorough examination of user experience and remoting protocols like HDX and ICA. The …
  continue reading
 
Summary In this episode, the hosts discuss the Cloudflare and Okta breach, the response and remediation efforts, the introduction of the Intune Suite, and the new stolen device protection feature on the iPhone. Takeaways Nation-state attackers have unlimited time to find weaknesses and exploit them, highlighting the asymmetrical nature of cybersecu…
  continue reading
 
Summary In this episode, the hosts discuss the midnight blizzard attack on Microsoft and the lessons that can be learned from it. They cover topics such as learning from security incidents at other organizations, the details of the attack, OAuth attacks, and OAuth security recommendations. The hosts emphasize the importance of auditing privileges, …
  continue reading
 
Summary This episode of the Blue Security Podcast discusses the recent Twitter account hacks and the importance of multifactor authentication (MFA) in protecting social media accounts. The hosts also explore the lessons learned from 23andMe's credential stuffing attack and emphasize the need for MFA in handling sensitive customer information. They …
  continue reading
 
In this episode, Andy and Adam discuss the transition from hybrid join to cloud native Entra Join for device management. They explain the difference between device identity and device management and how they can be managed separately. They address concerns about GPOs and highlight the importance of reevaluating device management strategies. They al…
  continue reading
 
In this episode, Andy and Adam discuss updates to the Microsoft Authenticator app, including its phish-resistant capabilities and FIPS compliance. They also highlight the rise of QR code phishing and provide tips on protecting users from this type of attack. Additionally, they discuss the deprecation of Application Guard and the Evaluation Lab in t…
  continue reading
 
Join us in this exciting episode of ControlUp Community Radio, where our host, Douglas Brown, talks with Simon Townsend, the newly appointed Field CTO of ControlUp. It's Simon's first day in his new role, and Douglas delves deep into Simon's reasons for joining, his vision for the role of a Field CTO, and his insightful perspectives on the current …
  continue reading
 
In this episode, the hosts discuss Privileged Identity Management (PIM) and common misconceptions and mistakes related to its configuration. They cover topics such as configuring MFA in PIM, different MFA experiences, mitigations for MFA in PIM, authentication context in PIM, requiring approval to activate roles in PIM, considerations for role acti…
  continue reading
 
Microsoft's Digital Defense Report for 2023 provides insights into the state of cybercrime, critical cybersecurity challenges, and the importance of IoT and OT security. The report highlights Microsoft's investment in security research and innovation, as well as the need for partnerships and collaboration in the cybersecurity community. Key takeawa…
  continue reading
 
Loading …

Quick Reference Guide