Episodes

  • Deep Dive Series – Episode 4 – Cloud Security Maturity: Designing Security Across AWS, Azure, and GCP
    Jan 1 2026

    🎙️ Episode: Cloud Security Maturity – Designing Security Across AWS, Azure, and GCP


    In this episode of the Deep Dive Series by Sec Oops, powered by Cyber View Point, hosts Ben, Moiz, and Sneh tackle the complexity of building a mature, unified security program in the multi-cloud era. We move beyond basic configurations to focus on secure design and deployment across major providers like AWS, Azure, and GCP.


    We dissect the critical nuances of the Shared Responsibility Model across IaaS, PaaS, and SaaS, emphasizing where the customer's risk truly lies. The episode dives deep into the pillars of a mature architecture: establishing Identity as the new perimeter (Least Privilege across all clouds), securing data with robust Key Management, and implementing vendor-agnostic network segmentation.


    👉 Tune in to learn how to operationalize security with DevSecOps and Infrastructure as Code (IaC), and how to build a unified governance framework that ensures compliance and effective Incident Response in your dynamic, multi-cloud environment.

    Show More Show Less
    45 mins
  • Deep Dive Series – Episode 3 – Advanced Threat Hunting: Tools, Frameworks, and Mindset
    Dec 1 2025

    🎙️ Episode: Advanced Threat Hunting – Tools, Frameworks, and Mindset


    In this episode of the Deep Dive Series by Sec Oops, powered by Cyber View Point, hosts Ben, Moiz, and Sneh take you deep into the proactive world of Advanced Threat Hunting. We explore the critical shift from reactive "alert fatigue" to a hypothesis-driven methodology—proactively searching for the sophisticated attackers already lurking past your perimeter defenses.


    We break down the essential Hunter's Mindset—one of curiosity, skepticism, and thinking like the adversary. You’ll learn how to build a scalable hunt program, justify its value to the business, and most importantly, how to use frameworks like MITRE ATT&CK to structure your searches around durable TTPs (Tactics, Techniques, and Procedures), rather than fleeting IoCs.


    👉 Tune in for a technical deep-dive on leveraging the right data sources (endpoint, network, logs), how to move beyond simple rules with statistical analysis, and the practical tools you need to find the "needle in the haystack" before it's too late.

    Show More Show Less
    27 mins
  • Deep Dive Series – Episode 2 – Zero Trust: The Real-World Implementation Guide
    Nov 1 2025

    🎙️ Episode: Zero Trust – The Real-World Implementation Guide


    In this episode of the Deep Dive Series by Sec Oops, powered by Cyber View Point, hosts Ben, Moiz, and Sneh cut through the hype to deliver a practical roadmap for Zero Trust.


    We explore the core philosophy of "never trust, always verify" and why the traditional "castle-and-moat" security model is obsolete. This episode provides the definitive 5-step implementation methodology: from identifying your "crown jewels" (the Protect Surface) and mapping transaction flows, to building micro-perimeters and writing rich, context-aware policies.


    You’ll also hear insights on how to scale this strategy for your organization—whether you’re a small business needing a tactical "bottom-up" win or a large enterprise requiring a "top-down" strategic plan. We tackle real-world hurdles, like securing legacy systems and the practical steps to replacing the VPN.


    👉 Tune in to learn how to build a modern, resilient security architecture that protects your most critical assets from the inside out—and how to align your strategy with your organization's business goals.

    Show More Show Less
    37 mins
  • Deep Dive Series – Episode 1 – Defense in Depth: The Layered Approach to Modern Security
    Oct 25 2025

    🎙️ Episode: Defense in Depth – The Layered Approach to Modern Security


    In this debut episode of the Deep Dive Series by Sec Oops, powered by Cyber View Point, hosts Ben, Moiz, and Sneh unravel one of cybersecurity’s most fundamental and enduring strategies — Defense in Depth.


    We explore how layering multiple security controls across people, processes, and technology forms the backbone of modern cyber resilience. From understanding risk-based control design and the CIA Triad, to integrating Zero Trust, SOAR, and threat intelligence, this episode breaks down how true layered security works in practice.


    You’ll also hear insights on how AI, automation, and deception technologies are transforming traditional defense models — and why the human element remains the most unpredictable layer of all. Real-world case studies highlight where Defense in Depth has succeeded, failed, and evolved into adaptive security.


    👉 Tune in to learn how to architect a resilient, multi-layered defense strategy that goes beyond firewalls and policies — one that anticipates, adapts, and endures against today’s most sophisticated threats.

    Show More Show Less
    18 mins
  • CISSP Series - Episode 8 - Software Development Security – Building Security Into Every Line of Code
    Oct 18 2025

    🎙️ Episode: Software Development Security – Building Security Into Every Line of Code


    In this episode, we explore Software Development Security, the discipline of embedding security practices throughout the software development lifecycle to reduce risks before applications go live. In today’s fast-paced digital world, insecure code is one of the leading causes of breaches, making this domain a cornerstone of modern cybersecurity.


    We’ll break down the Software Development Life Cycle (SDLC) and show how security integrates into every phase, from requirements and design to testing and deployment. You’ll also learn about secure coding principles, common vulnerabilities like SQL injection, buffer overflows, and cross-site scripting (XSS), and how development teams can leverage static and dynamic testing tools to catch issues early.


    This episode also explores how security fits into Agile and DevOps environments, the importance of CI/CD pipeline security, and why supply chain and third-party software risks are now top priorities for organizations worldwide.


    👉 Tune in to discover how building secure applications isn’t just about protecting code — it’s about ensuring trust, resilience, and compliance in an era where software powers everything

    Show More Show Less
    16 mins
  • CISSP Series - Episode 7 - Security Operations – Defending in Real Time
    Oct 11 2025

    🎙️ Episode: Security Operations – Defending in Real Time


    In this episode, we explore Security Operations, the heartbeat of cybersecurity that keeps organizations prepared and resilient against evolving threats. Security operations isn’t just about technology — it’s about people, processes, and tools working together to detect, respond, and recover from incidents in real time.


    We’ll cover the essentials of logging, monitoring, and detection systems, dive into incident response and management, and explain how Security Operations Centers (SOCs) use tools like SIEM, SOAR, and EDR to stay ahead of attackers. You’ll also learn about business continuity and disaster recovery planning, ensuring organizations can bounce back from disruptions.


    Beyond the digital side, we highlight the importance of physical and environmental controls, forensics and evidence handling, and operational processes like patch management, configuration management, and change control.


    👉 Tune in to learn how effective security operations protect businesses every day, why continuous monitoring is critical, and how well-run operations transform cybersecurity from a reactive task into a proactive defense strategy.

    Show More Show Less
    17 mins
  • CISSP Series - Episode 6 - Security Assessment and Testing – Strengthening Defenses Through Validation
    Oct 4 2025

    🎙️ Episode: Security Assessment and Testing – Strengthening Defenses Through Validation


    In this episode, we explore Security Assessment and Testing, a crucial part of cybersecurity that ensures defenses are not only in place but actually effective. In a world where cyber threats are constantly evolving, regular assessment and testing help identify vulnerabilities before attackers do.


    We’ll break down the differences between vulnerability assessments and penetration testing, explore advanced practices like red teaming, purple teaming, and bug bounty programs, and explain how audits and reviews play a vital role in compliance and security governance.


    You’ll also learn about logging and monitoring, key metrics for measuring security program success, and how frameworks such as ISO 27001, NIST, and PCI DSS shape testing requirements. Through real-world examples, we highlight why testing isn’t just about finding weaknesses — it’s about building confidence in your organization’s resilience.


    👉 Tune in to discover how continuous assessment and testing can transform your cybersecurity program, ensuring you stay one step ahead of attackers and ready to face the challenges of today’s threat landscape.

    Show More Show Less
    21 mins
  • CISSP Series - Episode 5 - Identity and Access Management – Controlling the Keys to the Kingdom
    Sep 27 2025

    🎙️ Episode: Identity and Access Management – Controlling the Keys to the Kingdom


    In this episode, we explore Identity and Access Management (IAM), the backbone of cybersecurity programs that ensures only the right people, devices, and services gain access to the right resources — and nothing more. IAM is at the heart of preventing unauthorized access, data breaches, and privilege abuse.


    We’ll break down key concepts such as identification, authentication, and authorization, and dive into advanced topics like multifactor authentication (MFA), passwordless authentication, and modern identity federation solutions such as SSO, SAML, OAuth, and OpenID Connect.


    This episode also covers access control models, including discretionary, mandatory, role-based, and attribute-based approaches, and how they help organizations enforce least privilege and zero trust principles. Along the way, we’ll explore real-world scenarios, IAM lifecycle management, and the technologies that make it all work, from Kerberos to RADIUS.


    👉 Tune in to learn how to design and manage effective IAM systems that reduce insider threats, improve compliance, and provide a strong foundation for a secure and scalable digital environment.

    Show More Show Less
    20 mins