Welcome to Bare Metal Cyber, the podcast that bridges cybersecurity and education in a way that’s engaging, informative, and practical. Hosted by Dr. Jason Edwards, a seasoned cybersecurity expert and educator, this weekly podcast brings to life the insights, tips, and stories from his widely-read LinkedIn articles. Each episode dives into pressing cybersecurity topics, real-world challenges, and actionable advice to empower professionals, educators, and learners alike. Whether navigating the complexities of cyber defense or looking for ways to integrate cybersecurity into education, Bare Metal Cyber delivers valuable perspectives to help you stay ahead in an ever-evolving digital world. Subscribe and join the thousands already benefiting from Jason’s expertise!
In today's episode, we're tackling one of cybersecurity's biggest challenges: the human factor. Employees, often considered the weakest link in an organization's cyber defenses, don't have to remain vulnerabilities. Instead, they can become powerful cybersecurity allies—transforming from click-happy risks into vigilant cyber warriors. We'll explore how engaging, humor-driven training methods, realistic simulations, and pro...
In this episode of BareMetalCyber, we dive deep into the emerging frontlines of digital warfare, where traditional weapons have given way to malicious code and covert cyber operations. As nations increasingly turn to cyber espionage, sabotage, and sophisticated AI-driven attacks, the lines between crime, warfare, and espionage blur—placing everyday citizens and critical infrastructure directly in the crossfire.
Join us as w...
In today's episode, we explore one of the most challenging cybersecurity issues organizations face—the insider threat. Unlike external cyberattacks, these threats emerge from trusted employees, each driven by distinct motivations ranging from personal grievances and financial incentives to outright sabotage. We'll delve deeply into the psychology behind insider threats, recognize digital footprints of betrayal, and share s...
In today's episode, we dive deep into the sinister and rapidly evolving world of deepfake cybercrime. Once relegated to harmless internet pranks, deepfake technology now poses significant threats—from sophisticated financial frauds to espionage operations targeting major corporations. We'll explore how deepfakes deceive both humans and technology, and discuss key strategies your organization must employ to defend itself ef...
In today's episode of the Bare Metal Cyber podcast, we dive deep into an often-overlooked crisis in cybersecurity: analyst burnout in the Security Operations Center. We'll examine why SOC analysts are increasingly overwhelmed by endless alerts, high-stakes decision-making, and relentless workloads—and why relying solely on automation as a cure can sometimes lead to unintended consequences.
Then, we'll explore practical str...
In today’s episode, we dive deep into the hidden realm of Shadow IT—those unsanctioned technologies quietly spreading through nearly every modern organization. While they often begin with harmless intentions, these hidden apps and devices can quickly escalate into serious cybersecurity risks, complicate compliance, and introduce vulnerabilities that organizations struggle to see coming.
We’ll discuss why employees turn to ...
Third-party cybersecurity breaches are rapidly becoming one of the most serious threats facing organizations today. Attackers exploit vendor vulnerabilities, bypassing traditional defenses and compromising critical systems, often undetected. In this episode, we explore practical approaches for uncovering hidden vendor risks, utilizing AI-driven insights and advanced threat detection to proactively manage and mitigate suppl...
In this episode of the Bare Metal Cyber podcast, we explore the cybersecurity challenges facing Extended Reality—everything from hijacked avatars to biometric surveillance, and deepfake impersonations to XR-based social engineering. As these immersive technologies become part of everyday life, we unpack the very real threats hiding behind virtual smiles and spatial data.
We’ll walk you through the evolving XR ecosystem, sh...
In this episode of BareMetalCyber, we explore the dark side of artificial intelligence and reveal how solo hackers are turning publicly available AI tools into dangerous digital weapons. From bypassing safety layers with clever prompts to launching devastatingly effective phishing and deepfake campaigns, we dive into how these attackers manipulate technology once considered purely beneficial.
We also discuss the challenges...
In this episode, we take a deep dive into the future of identity management and why passwordless authentication is gaining traction. Passwords have long been a security liability, fueling phishing attacks, credential breaches, and user frustration. By replacing them with biometrics, security keys, and adaptive authentication, organizations can enhance security while improving user experience. But going passwordless isn’t j...
In this episode, we dive deep into the growing cyber threats targeting Industrial Control Systems (ICS) and SCADA environments—critical infrastructure that keeps power grids running, water flowing, and manufacturing plants operational. These systems, originally designed for reliability rather than security, are now prime targets for ransomware groups, nation-state actors, and supply chain attacks. From legacy vulnerabiliti...
In this episode, I take you through the world of Security Orchestration, Automation, and Response—Security Orchestration, Automation, and Response—breaking down how it transforms security operations from reactive chaos to streamlined efficiency. We’ll explore how Security Orchestration, Automation, and Response integrates disparate security tools, automates repetitive tasks, and orchestrates fast, effective incident respon...
In this episode, I take a deep dive into the future of identity management and why passwordless authentication is gaining traction. Passwords have long been a security liability, fueling phishing attacks, credential breaches, and user frustration. By replacing them with biometrics, security keys, and adaptive authentication, organizations can enhance security while improving user experience. But going passwordless isn’t ju...
In this podcast episode, I explore the persistent cybersecurity issue involving U.S. government officials using personal communication methods—like private emails and encrypted messaging apps—for official business. Drawing from notable examples across multiple administrations, from Bush-era email scandals and Obama's private server controversy to recent messaging app incidents under Trump, I highlight the systemic nature o...
In this episode, I dive into the fascinating world of cyber deception—where security teams use honeypots, honeytokens, and other digital traps to lure and track attackers. Instead of simply reacting to threats, deception shifts the balance, forcing cybercriminals to navigate a battlefield filled with fake credentials, decoy files, and misleading network services. I break down how these techniques work, why they’re so effec...
In this podcast episode, I take a deep dive into the evolving cybersecurity threats brought on by the rapid expansion of five gee and Eye oh tee. With billions of connected devices and ultra-fast network speeds, cyber risks are escalating at an unprecedented pace. I break down critical vulnerabilities, including network slicing exploits, Eye oh tee botnets, and man-in-the-middle attacks, highlighting how attackers are leve...
In this episode of BareMetalCyber, we dive into the evolving world of ransomware—breaking down how these attacks have transformed from simple lock-and-pay schemes into sophisticated, organized operations. I’ll walk you through the latest tactics used by ransomware groups, including double extortion, ransomware-as-a-service (RaaS), and highly targeted attacks that cripple businesses. You’ll also learn about the most common ...
In this podcast episode, I take a deep dive into Zero Trust Architecture, breaking down why the traditional security perimeter is no longer enough and how organizations can adopt a more resilient, identity-driven defense. From the core principles of "never trust, always verify" to real-world implementation strategies, I cover the essential components of securing identities, networks, and endpoints. You'll hear how continuo...
In this episode, Hacked by a Human: The Future of Social Engineering and Phishing, breaking down how cybercriminals are evolving their tactics to manipulate people with unprecedented precision. Social engineering is no longer just about phishing emails—it’s AI-driven, deeply personalized, and spans multiple platforms. Attackers are using deepfakes, real-time adaptive AI, and multi-channel deception to target individuals an...
Malware is the backbone of modern cyber threats, evolving rapidly to outsmart security defenses and infiltrate systems undetected. In this episode of Bare Metal Cyber, we take a deep dive into advanced malware analysis, exploring the techniques used to dissect malicious code, uncover obfuscation tactics, and understand how attackers evade detection. From reverse engineering malware with tools like IDA Pro and Ghidra to ana...
Does hearing about a true crime case always leave you scouring the internet for the truth behind the story? Dive into your next mystery with Crime Junkie. Every Monday, join your host Ashley Flowers as she unravels all the details of infamous and underreported true crime cases with her best friend Brit Prawat. From cold cases to missing persons and heroes in our community who seek justice, Crime Junkie is your destination for theories and stories you won’t hear anywhere else. Whether you're a seasoned true crime enthusiast or new to the genre, you'll find yourself on the edge of your seat awaiting a new episode every Monday. If you can never get enough true crime... Congratulations, you’ve found your people. Follow to join a community of Crime Junkies! Crime Junkie is presented by audiochuck Media Company.
The latest news in 4 minutes updated every hour, every day.
If you've ever wanted to know about champagne, satanism, the Stonewall Uprising, chaos theory, LSD, El Nino, true crime and Rosa Parks, then look no further. Josh and Chuck have you covered.
Listen to 'The Bobby Bones Show' by downloading the daily full replay.
Latino USA is the longest-running news and culture radio program in the U.S. centering Latino stories, hosted by Pulitzer Prize winning journalist Maria Hinojosa Every week, the Peabody winning team brings you revealing, in-depth stories about what’s in the hearts and minds of Latinos and their impact on the world. Want to support our independent journalism? Join Futuro+ for exclusive episodes, sneak peaks and behind-the-scenes chisme on Latino USA and all our podcasts. www.futuromediagroup.org/joinplus