Cybersecurity

Play Video about diy it ep5 cover

Join the team at MIS Solutions for episode #05 of DIY-IT, Cybersecurity. Host Jason Null is joined by cybersecurity experts Austin Ringland, Adam Ringland, and Arion Martin as they delve into the ever-evolving landscape of cybersecurity. From the impact of past virus concerns to the potential risks associated with AI, the team provides a comprehensive overview of the new security challenges businesses face.

Key Highlights:

- Evolution of security concerns from viruses to AI-related risks.

- The importance of ongoing compliance and risk assessment.

- The role of AI in identifying vulnerabilities and potential security threats.

- Tools and technologies available for enhancing cybersecurity measures.

- The significance of certifications and continuous education in cybersecurity.

- Addressing challenges in educating partners about the importance of cybersecurity.

00:02:15 Reflecting on past concerns about viruses and their impact on exchange mail servers.

00:06:40 The emergence of new security challenges and risk assessments.

00:12:03 The potential risks associated with AI and its impact on security.

00:18:45 The evolving landscape of cybersecurity tools and technologies.

00:23:20 Importance of certifications and staying current in the field.

00:27:50 Challenges in explaining the importance of cybersecurity to partners.

Tune in to gain valuable insights into the latest cybersecurity trends and strategies to safeguard your business. Don't miss out on upcoming episodes of DIY-IT by MIS.tech—like, share, and subscribe to stay informed!

Jason Null [00:00:27]:

So welcome to episode five of DIY-IT, um, this episode is to cover cybersecurity. Yep. So I've brought in a host of speakers here. I guess you could say. Obviously we have, you guys all remember Adam? He's been on most of them already. But don't you guys go around and introduce yourselves and.

Adam Ringland [00:00:45]:

Adam Ringland, operations Manager here at MIS Solutions.

Arion Martin [00:00:48]:

I am Arian Martin. I am a IT technician here.

Austin Ringland [00:00:52]:

Austin Ringland, system Administrator.

Jason Null [00:00:55]:

And I'm your host Jason, all VP here at MIS Solutions. So welcome guys. I mean, this is kind of an exciting, I think, segment to talk about. It is. It's all the rage, man. It is definitely a space. I've been in it since about 1995. I'm not sure if we had cyber security back then.

Jason Null [00:01:12]:

I'm gonna go with the negative. I mean, I, we were worried about like the I love you virus, so you know. I remember, you know, administering exchange mail servers and having viruses just kill the cues and just be sitting there deleting things that they just kept replicating. Nope, they don't have that problem today. But, you know, we have a whole new range of security issues, um, different pieces, different risk assessments we have to do. Yep. We've seen more compliance come into the industry because of it. Um, just kind of want to just go around the room, kind of talk about.

Jason Null [00:01:45]:

What we do, what you guys are seeing and, and Arian, I brought you in, especially because I know you are doing some really cool stuff in cybersecurity with the security blue team and. Some other, uh, assessments and kind of training you've been doing. I'd love to hear kind of your view as you've been kind of changing from, I'd say a, a system tech to getting into diving into cybersecurity and what you think the future is and what you think that's gonna look like in companies as we go forward. So, yeah, so

Arion Martin [00:02:16]:

I started, uh, Back in, I think it was December of last year, I took my security plus, and that was kind of like my intro into the, uh, security world. Um, so that provided a pretty good baseline understanding of a lot of the, the security principles and policies. Uh, security blue team was a lot more. Hands on, like a lot more, uh, practical, like

Jason Null [00:02:41]:

labs and stuff like that, like virtual

Arion Martin [00:02:43]:

labs, labs going

Adam Ringland [00:02:44]:

in and, uh, it's the easiest way

Arion Martin [00:02:45]:

to learn, right? Yep. Love, love the hands on part of it. Yep. Uh, so that's kind of where I have originated from.

Adam Ringland [00:02:53]:

Um, what kind of things were you doing? Um, you know, are, are they just replicating a compromise or an attack that an end user would get or an entire business would get and then, you know, kind of how are you then? What were you doing in your labs,

Arion Martin [00:03:07]:

I guess? Yeah, so, uh, security Blue Team. Let's see, blue Team, blue Team Labs online was one platform and then try Hack me was another, um, try hack me. I like

Jason Null [00:03:20]:

that because try hack me. Yeah. Like

Arion Martin [00:03:22]:

try hack me. Try hack me. Okay. Try hack me.com. Um, they provide, Education, um, they, they teach you. It's kind of a combination of the theory and HandsOn at the same time. Okay. Um, so Tri Hack me was one, uh, blue Team Labs online wire shark.

Arion Martin [00:03:43]:

So working with, um, trying to like understand how to do packet captures analysis. Yep. Um,

Jason Null [00:03:51]:

breaking down what's in a packet, if it's malicious or not. Yep. Nice.

Arion Martin [00:03:54]:

So, uh, that was one of the things that I, uh, was working on. Um, but paths just like the, the online lab things. Mm-hmm. I was working a lot on, um, my home lab environment. So right now, um, I'm working on building out the Cali Purple Sock lab environment. So it's like, so

Jason Null [00:04:17]:

define what a

Arion Martin [00:04:17]:

sock is. So it's sock is a security operation center. Okay. It's, uh, it's,

Jason Null [00:04:22]:

uh, yeah, we gotta remember that's our gas. That are watching, don't, don't always know our acronym. Acronym so we can acronym them to death and be like, huh. So I, I, we don't like to define stuff, so it's okay to say it. Sometimes I'll ask you just to define it, no big deal, because not everybody knows what a sock is. And besides this right here. Yeah. And this is a right sock.

Jason Null [00:04:43]:

There is a difference.

Arion Martin [00:04:45]:

So that, uh, that it's a

Jason Null [00:04:46]:

flea sock

Arion Martin [00:04:46]:

too. That architecture is kind of like, um, so it has a sim security information and event management system. That's where kind of all of the logs from all of the different systems come in and converge. And from that point, the analyst will go in and look for different indicators of compromise. So I've kind of been building that out and.

Jason Null [00:05:08]:

Yeah. So, so what started you down a security path? I mean, I, I think it's kind of unique. It's, um, we don't run into many people who like security or start diving in on their own. And I mean, this is something that you've took on yourself. Yeah. This isn't something we asked you to do. We love the fact that you have it. It benefits us as a company, you know, wholeheartedly we're looking to move to having a cybersecurity team and seeing someone like you pursue that is really

Arion Martin [00:05:33]:

cool. Yeah. Yeah. So I've been in it for a couple of years now. Um, I, I enjoy it, uh, but I really enjoy the depth that cybersecurity offers. Nice, interesting. Um, I really like the investigative aspect of having to hunt through different things and. Try to find indicators of compromise

Jason Null [00:05:53]:

and are you hoping to get a badge someday and you can like kick in people's low dog,

Adam Ringland [00:05:57]:

low dog? Don't come around

Jason Null [00:05:58]:

here. Now,

Arion Martin [00:05:59]:

funny story, I did used to work at Geek Squad and after 18 months you do actually get a badge.

Jason Null [00:06:05]:

I, that's true when you were in Florida, right? Yeah. Right. That's funny. That is funny. But I,

Arion Martin [00:06:09]:

I really do enjoy the, the depth that it offers. I really enjoy like the critical thinking aspect of it. Cool. Nice. And it's, uh, there's a lot of different field subfields, I guess you could say, of cybersecurity. I tend to gravitate towards more of like the, the technical side. I know there's a lot of like grc, governance, risk and compliance whole other fields, but I really

Jason Null [00:06:31]:

enjoy the, well, that's it. And as whole, I mean, right? Yeah. It's like every time you dig down, there's just layer and layer, layer layer of sub-dividing, you know? Yep. You can just be a generalist and kind of try to do everything, or you can super specialize. I look at it as like the Dr. Fields, like, yep, you got your general practitioner and then you got your brain surgeons, your, you know, Different types of surgeries, right. That people do depending on what they, you know, what they specialized in. Right.

Jason Null [00:06:54]:

It is that, and it, it really, I think today in the industry that we're seeing, you really need to start specializing. I think, you know, 25 years ago, we had specialists, but I don't think it was as needed today. They're, it's so deep. Everything is so deep. Mm-hmm. That you really have to truly specialize.

Adam Ringland [00:07:13]:

Yeah. It's like now every layer has its own layers and layers and layers. You

Austin Ringland [00:07:16]:

even be like, Well, I'm in the networking and then like you have one guy that's like. Well, I'm really into Meraki. I'm a Fornet guy.

Jason Null [00:07:21]:

Right, right. Yeah. And they're different platforms. Yeah. A hundred themselves. And I mean, the concepts are the same, but the, the interfaces, the command lines are all different. And you know, understanding wire shark and packet sniffing, different stuff like that. I mean, you can go, I just do switches.

Jason Null [00:07:37]:

You know, I mean, wireless access points in themselves. Mm-hmm. You know, tuning a wireless access point, you know, in your house. It's one thing. Right. But when we're in an environment where there's 50, 60 of them, people don't understand that we're adjusting power and gain and Yep. The antenna strength and all this stuff so that they're not stepping on each other. So there's nice handoffs.

Jason Null [00:07:56]:

So wireless in itself is it, it is magic. It's magic. But it, there is, there is a lot to it. It's not just put it in and forget it. Right. So, and cybersecurity is the same way. Yeah. I mean, anyone who wants to work on wireless, good luck.

Jason Null [00:08:12]:

So. So what kind of things do you, or you know, Austin, I know as a CIS admin, what kind of things are we doing? As a company to help with cybersecurity for our clients. I know we don't really have a. A cybersecurity team currently. Mm-hmm. I know that your team basically wears that hat. And so what kind of things are you guys doing? What kind of equipment are we running? What kind of scans are you doing to help with our partners and theirs? Cybersecurity. Um,

Austin Ringland [00:08:44]:

well there's honestly quite a bit like hon, like it's interesting hearing Arians point because honestly, since I've been here and Ben assist admin, we haven't run into any, um, Like major attacks at all, honestly. Oh, great. Jinxed this. Thank you. Um, well, it's, well, it's because of all these things we've put in place. Yep. Um, so I think, I think the main thing, a lot of it is, I think a big part of it's helping users stay away from malicious attacks, honestly. Yeah.

Austin Ringland [00:09:14]:

Especially with email. Um, and that's why like we put a lot of things in place with. Obviously two factors. A big one, self-service, password reset. Also a big one, which is a little bit different, but um, yeah, a lot of the Microsoft stuff we're doing, that's, I think that's been a huge help as far as like just on the user. Mm-hmm. For sure. Um, and obviously huntress, we got our dark, dark web scans and then also training for users.

Austin Ringland [00:09:39]:

Firewalls. Next gen

Jason Null [00:09:40]:

firewalls. Yeah. Yeah.

Austin Ringland [00:09:41]:

Firewalls. Inline scanning. Yeah. Fan security protection in Meraki. Yep. Getting licenses for, I think every partner at this point or close to, um,

Adam Ringland [00:09:49]:

and all the back end stuff that you guys are doing in Microsoft

Austin Ringland [00:09:52]:

  1. Yeah. To protect. Yeah. Yeah. Setting up, I mean, I mean, that's a whole nother, you know, that's, yeah. It's, there's a lot of, that's like, yeah. Like, that's how you said, like being like on a base level, it's, it's hard because we do.

Austin Ringland [00:10:03]:

Like, we don't have a team for cybersecurity, so like, we're kind of just doing me and do, are just doing like a little bit of everything. Yeah. So it's, yeah. It's, yeah. It's, it's fun to dive into and it's been a big Warner experience for me, for sure. Man, of many hats.

Jason Null [00:10:14]:

It is, yeah. I mean, and it's, it's a continuous growing, I mean, that's the thing I, I like to get across to people is that cybersecurity isn't one thing. No, it isn't. We put in a, a firewall. And you're good. And we walk away. I mean, like everything we do from security to protection, it is. A layered approach you can add.

Jason Null [00:10:34]:

It starts here and starts going all the way down and two to the end user. Yeah. And that comes down to training. Well, and especially

Austin Ringland [00:10:41]:

the thing that's so interesting about it too is like literally tomorrow something could come out and we'd be like, okay, we have to add this to our checklist. Mm-hmm. Like this has to get done now. Oh. It's like we have to go to our partners tomorrow and be like, we have to do this now. Correct. It's constantly evolving. Yes.

Adam Ringland [00:10:54]:

100%. Yeah. And back to your point about cybersecurity, you could ask 10 small business owners, 10 different small business owners. What's cybersecurity? You get 10 different answers. Yeah. Mm-hmm. And it is, it's literally just the culmination of a lot of the things that Austin just said. And it, yes, it's, it's never gonna be stagnant.

Adam Ringland [00:11:09]:

It's always ever evolving. It's like, oh, there's another, here's a new tool set that came out for this. Here's, oh, Microsoft just outta this. Yeah. It's, but I love the fact that, you know, that our guys are being proactive in, you know, trying to set that standardization for our partners. Yeah. And I think what we're really good at is, Determine, you know, hey, our, our car, our wheelhouse is working with small businesses and small business owners, and we understand what are the things that you need to protect you without going completely over the top when you start getting into socks compliance and all that. Because they're, you know, you get some of these folks that won't do anything, things that we want them to do until they're forced by their cybersecurity insurance

Jason Null [00:11:48]:

company, and I think that's cybersecurity is with their cyber insurance. You know? Yeah. That's not right. That's, it's helping us. Implement cybersecurity because all of a sudden they're like, well, you have to have two fa. And they're like, well, we didn't wanna do that. Now

Adam Ringland [00:12:02]:

we do. You know? Yeah. So it's trying to be as least intrusive to the end users as it possibly can. But yeah, I mean, what they don't understand is I don't really don't want multi-factor. I'm Right. Well, you do it for everything else. Yes. Like everything in your daily life as as mfa, like you

Arion Martin [00:12:16]:

just gotta roll with it. In the year of 2023, I feel like. Email as an initial, like attack vector is a very, very, very big part of initial attacks. Yep. And not having two factor on for an organization I and 2023.

Jason Null [00:12:35]:

Yeah, yeah it is. Yeah. If you don't, you're, especially if you're hosting your email anywhere, whether it's Amazon Office 365. GoDaddy, whatever platform it is, it has to have two fa. Yep. Because we watch, I love the identity, um, or conditional access within Office 365. Mm-hmm. Having that feature is mind blowing and watching it.

Jason Null [00:12:56]:

Yep. Because you can sit there and just watch the attacks on an account. Mm-hmm. And you go into the logs, you just, they just sit there and hit it all day long. Yeah. And you start turning on conditional access and being like, Uh, only North America, right. All of a sudden the logs are just empty. Mm-hmm.

Jason Null [00:13:12]:

And now it's not that they can't get around it, we've talked about, you know, somebody from overseas could jump into a VPN and the United States. Yeah. That's work though. But it makes it harder for 'em right now they're not having to do that when conditional access is turned on for every single person. They'll start doing that. They'll always find ways around it, but it's still a great. You know, feature to turn on. Also, one, one

Austin Ringland [00:13:32]:

great thing about conditional access too is it's forcing every user to have two-factor. Like, there's never gonna be like, oh, someone forgot to turn it on for this person. Like it's, it's turned

Jason Null [00:13:40]:

on no matter what it, the intelligence behind stuff like that. In Office 365, uh, one of the examples I had seen was like the, the platform understanding where you're at, cuz you have obviously email on your phone so it knows where you're at. Mm-hmm. And then being able to like sit there and say, well, Jason was here. In, you know, Cincinnati, and now 30 minutes later he's in Chicago. Well, probability that's not possible, right? And so, and actually the, the intelligence behind that is there. Now it could sit there and go, well, you know, it's smart enough to realize like he could have taken a flight, right? And maybe it's three hours later that is actually possible, right? Sure. And so maybe it'll let my access, you know, continue.

Jason Null [00:14:21]:

But you know, if it's all of a sudden 10 minutes later I'm in Chicago, either I just. You know, develop Star Trek teleportation or something else is going on, I'm being attacked, so. Right. Yeah. Obviously two factor usually helps with that anyways, but what do you do

Adam Ringland [00:14:35]:

or what do you guys think about, like, is the best way to, you know, proactively try to do a vulnerability assessment on, on a partner? Do you think that what we have in place is. Like, we've done our assessment and that's kind of what we've come up with. Our standardization, or is it, you know, as Huntress is our, our MDR is, is constantly hitting all the end points every 15 minutes. Um, are there other ways that we can jump in and, and kind of do those scans tests?

Austin Ringland [00:15:05]:

Um, I think another valid tool we have is network detective. I think it, I think we do see a little bit of, like, they have like a kind of a security feature mm-hmm. Of like where we can fill some holes. I think running those monthly, like we do is, is, is definitely helps, like we'll look over those and make sure everything's in place and compliant. And I think it also depends too, like, It's kind of a per client thing. Like, I mean, we have like a standard of every business should have for sure. Sure, right. But, um, a per client thing, like, you know, medical, it could be hipaa.

Austin Ringland [00:15:32]:

Mm-hmm. Like there's certain things, HIPAA compliance that we need to put in place that we may not need at a different business. Right. Um, so it kind of just varies on each business. But yeah, I mean, I think, I think yeah. With the hunts and network tech and other tools you have in place, I think it's, I think overall, I mean, you can always tighten the screws as much as you want on security,

Adam Ringland [00:15:47]:

but, and it's notorious and, and we're also quarterly sending out the, the training to see who gets hit and which end user clicks on what bad link. And then they get the ha ha laugh when they, when they get the no-no. But yeah, it's,

Jason Null [00:16:00]:

I mean honestly the training is great and I think it's brought an awareness to our end users. But even today, we see those attacks getting even better. Right. They're, I've gotten emails recently that I'm almost like, for sure. Whoa. Like, that almost got me. Mm-hmm. There's no way that, that, like, you start questioning it and I, I start, of course, I start digging into it and I start looking at the headers and stripping down the email, but I'm amazed Right.

Jason Null [00:16:28]:

Who's

Arion Martin [00:16:28]:

actually capable

Jason Null [00:16:29]:

of doing that on the end user? Correct. Well, they're not. Yeah. Right. And that's what we're here for. That's like awesome gift, gift

Arion Martin [00:16:34]:

card. All be bad that. Also highlights the importance of multifactor authentication. Yeah. Mm-hmm. If somebody receives an email that looks like a, an Office 365 login, and they actually do put in those credentials, if they don't have two factor on then that they're in threat actor could get in immediately.

Jason Null [00:16:50]:

Yeah. Yep. Well, and that's, that's the thing that's, that's definitely email. The original concept of it is, you know, an exchange of a message quickly. Right? Yep. It was, I email was never designed to be secure. We have over the last 25 years, Kept adding more and more pieces to it. Mm-hmm.

Jason Null [00:17:08]:

Mm-hmm. You know, encryption, SPF records, D Mark, dkm, you know, all those things that to trust your mail server shutting down, open relays, not allowing that. The spoofing, now we're shutting down spoofing because, you know, we can look at Office 365 has a great ability if you put it, if you create the list, it's like, well, this didn't come from this user, and they shut it down. Even tagging emails with the tag. The, this came from external, I think helped so much for sure. That's great. A hundred percent now just, but that's the problem with email is that it was never originally designed like this. Right.

Jason Null [00:17:41]:

Like everything, it's a great tool and nobody thought about how somebody gonna compromise it. Mm-hmm. And all we've done for the last 25 years is, Try to fix it slowly by adding more and more ways to verify that something came from somewhere legit.

Austin Ringland [00:17:55]:

Yeah. I honestly think we've, we've done a really good job of tightening the screws on email. Like I remember like a few years ago when I started here, like the amount of email tickets we'd get, like, is this spam? Is this spam? Like, I think those have gone way down. I agree. I think. I see more tickets now saying I can't receive this email from a vendor versus what is this email that I'm receiving? Right. I think we've done a really good job

Jason Null [00:18:15]:

with that and Yep. Yeah. Note to vendors, if you're still using zip files, please stop. Right. Okay. We are never gonna let them through. Right. Okay.

Jason Null [00:18:22]:

You know, so.

Adam Ringland [00:18:24]:

And I think the key is knowing we're, we're trying to do the best we can to cut back, cut back on the attacks. But we always know that someone is, it's always gonna happen. Someone's gonna get pegged, someone's gonna get hit. So then it's okay, what does our response look like? And you know, when I think it, one of the things is, you know, the dark white compromises, we get those notifications. Yeah. If someone's hit, we immediately try to log in with their credentials. If the password, they're auctioning off works, we don't even call the end user. It's boom, shut down.

Adam Ringland [00:18:55]:

Then we call the end user, and if the password doesn't work, you know, we still reach back out and say, Hey. Just fyi, if this is a password you're using across any other platforms in your personal life Yep. You might wanna start

Jason Null [00:19:06]:

changing

Jason Null [00:19:06]:

some stuff. Yep. That's that's a great point. I mean, dark web monitoring, it's so, it's such a, an easy tool, but it has so much information. Yep. Watching the security breaches that come from that. Like they're reporting that they give to us just, and not, not about our clients, but they give this like what's going on mm-hmm. In the world today.

Jason Null [00:19:26]:

And you just like watch these this week in breach? Yeah. This week in breach. I mean, it is scary the amount of data that is breached daily. Yeah. Yep. And then like, oh, entire database available online. I mean, you're like, Have we not learned yet? How many times are we gonna put publicly put available a database and have all of this stuff available to people? Right. Yeah.

Jason Null [00:19:46]:

And these aren't only small

Arion Martin [00:19:47]:

businesses either? These

Jason Null [00:19:48]:

No, no. This is

Austin Ringland [00:19:49]:

large companies, these corporations. I mean, like, you'll, like, you'll literally see like fortune fives getting breached, like every, like probably once a month at this point. Almost like it's,

Jason Null [00:19:56]:

it's crazy. Yeah, it, I mean, it pays, yeah. I mean, they all have cyber insurance and cyber insurance is paying for this stuff, so every time they get breached, there's a check that goes out and somebody's making money. I mean, that's why. Obviously they're making a lot of money because there's a, there's a website out there that talks about that, like keeps a current tally. Mm-hmm. I think the last time I saw it was like in the billions of how much money payouts that they have received. It's because of breaches.

Jason Null [00:20:22]:

Yeah. I mean that's, that tells you it's a multi-billion dollar industry. Right. And it's not taxed. We can figure out how to tax it. The governments will love it. I mean, they're like no more cybersecurity insurance. Right.

Jason Null [00:20:33]:

We could just tax the breaches. That would be, yeah. That's what they could do to start doing, is taxing people on having to pay. Then they would, they would all of a sudden start putting security into their companies. Yep. So

Austin Ringland [00:20:44]:

I think one thing with. That we've done that maybe may even be much different than what other people are doing, is I just think we are trying to stay, like we're not really a React company. Mm-hmm. We're more, much more of a proactive company. And I think even just like with the user training with Dark Web or even as simple as like internal attacks, like Sspr, like, I think that was just like a, like honestly a great idea. Like someone could literally call us and say, Hey, reset my password. I'm John Smith.

Adam Ringland [00:21:09]:

And you're like, oh, okay. Hey John,

Jason Null [00:21:10]:

how's it going? That was like, I mean, as a company, we had been having this conversation for years. Yeah. How do we protect ourselves against somebody? Cuz we're outsourced it. Right? Anybody could pretend. I mean, yes, you guys, that's why we have the pet teams, right? You get to know our partners. Mm-hmm. And so you really do start to know people's voices. But again, it's a blind reset on the phone and you're hoping, and we started doing little things here and there, but.

Jason Null [00:21:33]:

The self-service password changes all that for us. It's now on you to prove who you are to reset your own password. Right? I mean, that just took all the security risk for us. It's gone. Yep. And it may be inconvenience to the user to a point, but the first time

Adam Ringland [00:21:49]:

they do it, they'll probably be like, oh, what? Yeah. But. Yeah. After that it,

Austin Ringland [00:21:52]:

it'll be, it'll be, it can honestly be a convenience to the user. I, you don't to call

Jason Null [00:21:55]:

us, don't call us call research password. It's true. Well, even, even just how we've changed passwords, right? I mean, we're, we're standardizing on 16 character passwords for people. Yep. Yep. Like, I kind of like sat back for a second, like 16 character. Oh, there's no way people are gonna remember this stuff. Peasy.

Jason Null [00:22:10]:

But Patrick, what's your favorite song? Well, yeah, it's, it's pass phrasing. Yep. And pass phrasing with two-factor. I mean, almost with two factor. You almost don't need to reset your password ever. Right. Because my, my whole argument always insecurity for password resets, which they happen every 90 days or 180 days, whatever. Mm-hmm.

Jason Null [00:22:29]:

Before two factor, my question was always this. Yes. Okay. You're making me reset my password every 90 days. Right. But what happens if my account's compromised tomorrow? You now have 89 days in my system. You know? Yeah. The, the, the point is to stop you from getting in my system.

Jason Null [00:22:48]:

Yep. Right? That's where two factor comes in. That's where these long passwords, the pass phrases are great. I mean, we even, we're even pushing it down the children, right. And I think, you know, Bible verses, Bible verses. Yeah. We, we have a private school that we, we support and they were like, oh, our kids can't remember 16 character passwords. I'm like, they remember Bible verses every week you have this, you need to remember John, you know, two verses, one through, you know, 10.

Jason Null [00:23:13]:

And these kids remember that they can remember your 16 character password. Yep. Believe me, it's not that hard. They're smarter than you think. Even in fourth and fifth grade, they were Sour Patch kids is my favorite candy. Right. I mean, and you can come up with creative ways and in two factoring is, is the big help right there. Right.

Jason Null [00:23:29]:

I think,

Arion Martin [00:23:29]:

I think that the, the, the 16 character password requirement is a good option simply because you do have to get more creative and if you look at a lot of the, uh, attacks on these email passwords, it's random cables. A lot of, yeah. Right. It's a lot of just the same passwords over and over again. A hundred

Jason Null [00:23:48]:

percent. And rainbow tables for, you know, our listeners and viewers, it's, these are basically passwords published on the web in a database format in a sense. So when you're, you're an attacker, you can just sit there and go and drop it in and it just starts trying them all and eventually it'll break you. And I mean, this has been going on for a long time. Yes. So to get away from things like monkey, monkey one, monkey two, monkey 1, 1, 2, 20 21. Yeah. Right.

Jason Null [00:24:12]:

Yeah. A S D F G, you know? Oh, I have to re something.

Austin Ringland [00:24:16]:

It's

Adam Ringland [00:24:16]:

spring this season, so it'll be spring 23.

Jason Null [00:24:20]:

Yeah. Correct. And that's, and people's accounts got compromised like crazy with that. Yep. So yeah, having these longer passwords that you're having, I love that. Being creative about your password finally. Yep. Mm-hmm.

Jason Null [00:24:30]:

To really, truly thinking about a great passphrase and now it's 32 characters. Right. Wow. It's even harder to break.

Arion Martin [00:24:37]:

Yeah. No password's gonna be unbreakable, but you can definitely make

Jason Null [00:24:39]:

it harder for Yeah, that's, and that's the thing. There is no solution. Right. It is multi-layer approach again. Yep. Having, every time we do something, it's the firewall two factor. It's training, it's making sure, you

Adam Ringland [00:24:54]:

know, it's, the awareness is the biggest thing we can do. Oh, yeah. And that's, that's the part that will never stop. We can really fortify on the, all the other fronts that you're referring to. Mm-hmm. It's the end user training that we, that will never be able to stop or Perfect. Yep. Because that's, That's where they're coming, that's where all of these are coming in from.

Adam Ringland [00:25:09]:

Mm-hmm. It's not the viruses that someone, you know, getting on a computer anymore, it's end users are 95% of these attacks. Mm-hmm.

Jason Null [00:25:17]:

How, how often with the, the, um, you know, the security blue team, are you guys having to, are they having you like, keep your shirts up? Are they like doing it like, Is your cert valid for only certification? Valid for only like two years? Is it some kind of continuous where you have to keep it, maintain it, because I mean, obviously attack vectors change in way things attacks. Yeah. So you, you have to stay current with it. I, I wouldn't think like, you know, in the old days we would get our, you know, Microsoft Mces and you'd have it forever, right? And yeah, even Microsoft's expiring exams now.

Arion Martin [00:25:48]:

So security blue team level one. Doesn't have an expiration period. So once you get it, it's pretty much good for life security. Plus, I know a lot of the,

Adam Ringland [00:25:56]:

is the Supreme Court

Jason Null [00:25:56]:

Justice area on,

Arion Martin [00:25:59]:

I know a lot of like the, the, or the majority of the, the Comp Ts certifications, like the security plus those I think are good for three years after that. You have to,

Jason Null [00:26:07]:

I mean, cause technology's change, right? I mean, and I asked that question for this reason, you know, um, I don't know how many of you guys saw this, but Elon Musk had a great interview with Tucker Carlson the other day. Absolutely the man's mind just blows me away 10 steps ahead at all time. Oh yeah. And you know, one of the things that as I was sitting there listening to this and you know, and yeah, you're talking about Terminator in it and we're talking about what AI can do and, you know, what kind of regulations should we have in place for ai? And I started thinking, you know, when do, and then I saw an article about the Israeli, um, military using AI tactically, right? And I'm like, when are we gonna start having AI break into foreign governments? Which I'm sure we're doing it today. And when is AI gonna get into hacker's hands? And they start leveraging it to break into our networks. Mm-hmm. Because AI is gonna bring an entire new approach to, are we gonna have to employ AI at our perimeters now? Yeah. I mean, we, to be the guard.

Jason Null [00:27:06]:

Yeah. I mean, we're gonna, like, this is why we talk about next generation firewalls. Right now they're, they're watching our traffic and stuff, but are we gonna have some type of century system? In play. That's truly ai that's actually watching, I mean, our MDR is almost like that. Mm-hmm. Because it is constantly monitoring and so that's what I'm, I'm kind of curious on where do you guys think Cybersecurity's gonna go with something like ai? Scary. Yeah, it

Arion Martin [00:27:32]:

  1. Yeah. Yeah. I'm not, I can't really say that I'm super looking forward to it, but I think a lot, I think a lot of the, uh, the more like lower level attacks, like the lower hanging fruit, I feel like a lot of, like the, the script kitties Yeah. Are gonna get a little more value from things like ai as far as like, long term,

Jason Null [00:27:55]:

the script kitty ai, I mean, that's, that's next. Mm-hmm.

Arion Martin [00:27:59]:

I don't, I don't know, long term

Jason Null [00:28:02]:

buckle up. Yeah. I, that's, as I was listening to Elon talk, I mean, he was talking about financial stuff. He was talking about different industries and space obviously. Um, you know, but, I, I just, I couldn't get away from that AI just thinking about what it's going to do, how it can help our society at the same time, how it's gonna versus the risk. Yeah. Mm-hmm. And how it can hurt us.

Jason Null [00:28:25]:

I mean, it definitely is something we need to make sure that we're, you know, really, truly thinking about and just not letting, just run wild. Because from a network standpoint, I think that if somebody develops some kind of attack tool, Off of an AI engine, it could wreak, hav it, mm-hmm. All over agreed. The networks that we support, as good as they are, as much security as we have in place. Who knows, who knows what kind of flaws an AI can find faster than we can, and our audit tools, I mean, our audit tools are constantly being updated. It's constantly changing. The marks and the values are constantly increasing. We're always turning it up slowly.

Jason Null [00:29:03]:

Well, I think,

Austin Ringland [00:29:04]:

I think a big part of it, it's just, it's, it is scary to a sense, but it also is just, it's just time evolving because like, think about everything that we've put into place as times evolved or Microsoft's put into place as times evolved. So it's almost like. And like you said, security on it. It is best. It is it's best practice of you, you trying your best. Mm-hmm. I mean like there is, there's always gonna be something that can get through. Yep.

Austin Ringland [00:29:27]:

But I mean, I just think the protection is just gonna keep going with the timeline. Like eventually we'll probably be putting on AI security license at Microsoft. You know what I mean? Like there's

Jason Null [00:29:36]:

gonna be That would be cool. Microsoft, there you go. Is a great new skew chat. BT skew for Office 365. Security awareness, AI partners. My AI license is 15 bucks an hour. Really? Right. Okay.

Jason Null [00:29:48]:

Well, wouldn't it be great, I mean if, if we think about the automation behind that, having AI monitor our logs for us, And tell us the attack vectors coming in. Yep. Like all of a sudden, you know, for us, we have to go check our logs, we have to check our firewalls, but having something monitoring everything for us and being like, all of a sudden we just, I, I, Hey, hey Austin, I've got a attack vector coming in. All of a sudden, this firewall's being hit by this. We should probably close this down. Like, thanks Blue team. Yeah. Go for Blue team.

Jason Null [00:30:17]:

Go for AI one mean. Yeah, it's. I, I think

Austin Ringland [00:30:20]:

from, from an MSP standpoint and for what we can do the best at mis is just staying on top of all news and just anything new coming out. Yeah. I mean, that's, that's the best you're always gonna be behind. That's the best we can do. Right? I mean, honestly, you're always catching up Attacks and security like attacks are always gonna be a little bit ahead. A hundred percent. Oh yeah. But it ends up balancing out.

Austin Ringland [00:30:38]:

We just need to make sure we're always on top of everything new coming out and then agreed we can. Stay

Jason Null [00:30:43]:

prepared. Well, I think cybersecurity is interesting. I mean, we're seeing the military have cybersecurity teams. The governments, um, we're seeing companies starting to now hire. I mean, it is an industry that, the last I heard there was like, what? 50 million un you know, occupied cybersecurity jobs in the world, maybe even just the United States. I mean, that's a lot. Yeah. It just shows you that cybersecurity and IT infrastructure security is so important that we are now developing career paths for it.

Jason Null [00:31:17]:

You know, 25 years ago there was no cybersecurity career path. You know? Now, today you can, I mean, um, One of the cool things I saw, and this was before Covid, and I don't know if they if this ended because of Covid or if it's still something that's in play, but Cincinnati public schools we're talking about having kids in high school. Um, instead of like, you know, you're, you maybe don't want to go to college, but you're not like wanting to go. Work in automotive or something like that. And, you know, having, uh, partnering different with different IT organizations to get these kids cybersecurity certified. Mm-hmm. And they were doing some really cool stuff with trying to build this plan to have these kids go to school, learn cybersecurity internship during their junior and senior years, to then go out into the real world and go right into the industry. Not then go four more years in college and, you know.

Jason Null [00:32:11]:

Yeah. It's like trade schools. Yeah. That's, that's what I'm looking for is trade school and I, that's like the modern day trade school because. It honestly, you know, we see Google swiping up kids before they go to college cuz they don't want 'em to go to college for four years and not, not learn anything. They, they're like, you know, we're Google, we're creating the code and everything. Yeah. So we're gonna teach you how to do it.

Jason Null [00:32:30]:

We'll teach you, you know, and, and they swipe up these kids before they're going there because they want the, they don't want 'em influenced by someone else. Yep. They want to train 'em the way that they need. And I see cybersecurity as that's a great trade almost. And to get into, because. It's a different way of thinking.

Arion Martin [00:32:44]:

Yeah, it's uh, I think it differs from a lot of other career fields and the fact that you don't necessarily need a college degree. Or formal education in order to be successful in the, uh, the career space. Professional certifications are a big help, but even I, I've seen a lot of industry leaders that have come from backgrounds that have not had that formal education and they just thrive in

Jason Null [00:33:11]:

the field. It is interesting because of that, it is one of the unique industries where, You know, college degrees don't necessarily matter. It's, it's definitely a, you know, if somebody's got a way, a certain way of troubleshooting and thinking, I mean, I'd say our staff is probably 50 50. Yep. You know, we have guys sitting next to each other with four year degrees and guys that came right outta high school. Mm-hmm. And they're just as good as each other, you know, because you come in with a four

Adam Ringland [00:33:36]:

year degree, you still have to do, like, you still have to figure out how to do it. Correct. Yeah. You've learned about it.

Jason Null [00:33:40]:

Right. You've learned a theory. Right, right. And, and the practical, it's still learning application is completely different. Right, right. Yeah. Just like,

Adam Ringland [00:33:47]:

all right, I'm a doctor. I'm ready. Right. Gimme a scalpel.

Jason Null [00:33:50]:

Yeah. I mean, I'd rather get some young kids who have like, the drive the drive and like have this great way of thinking and teaching them computers, how to troubleshoot stuff, how to repair stuff, and they can go the, their career's endless with that. Yep. I agree. I mean, I, that's, that's something unique in our space and I love that about our space, obviously. When I go to the doctor, I want my doctor who have gone to school. Yeah. You know, and the nurse and everybody.

Jason Null [00:34:16]:

I want them to have done the time, you know? Mm-hmm. But it guy, you know, I've met, I, you know, I've met kids who are 14, 15 years old that are brilliant and, and from an IT standpoint mm-hmm. They may be a wreck everywhere else. Right. But you put 'em a keyboard and they do things that are amazing. Yeah. They have keyboards

Adam Ringland [00:34:33]:

now starting at about three.

Jason Null [00:34:35]:

Well, yeah, that too. So, so, um, How do we, I mean, I know that you guys are checking logs and stuff like that, and what kind of tool sets and proven cybersecurity resources do, do we implement? Are you guys using today that we may not have been using a couple years ago? I mean, I know like Reddit's always a great resource for anything. I don't know how it is for cybersecurity and. You know?

Adam Ringland [00:35:03]:

Yeah. Like was there a go-to site that that is like, oh look, this is where I wake up, and instead of USA Today, you wanna know about all the latest

Jason Null [00:35:11]:

cybersecurity today? Yeah.

Arion Martin [00:35:13]:

Yeah. As far as like news, I mean, the Hacker News is, One of those that I follow pretty religiously. Um, as far as like any specific tools or anything, honestly, it's just being able to, if you don't know something, which you can't know everything in the Social security Oh, it field. Oh yeah. Right. If you don't, then where can you go to find out Right, what it means or what you should do. Um, in response to, I don't know, an attack or something that looks a little fishy. So not necessarily anything particular, but just having the, um, critical thinking, I guess, or Yeah.

Arion Martin [00:35:49]:

Analysis skills in order to mm-hmm. Be able to dig deeper well

Jason Null [00:35:52]:

and understand what you're looking at too, right? Yeah. I mean, that's one thing to look at a log and see a bunch of stuff happening, right. But if you don't, being able to interpret it correct is a whole nother, I mean, I remember learning wire shark years ago. And looking at the packet capture, and I'm like, wow, I wish I knew what this meant. You know, this could really help me. And then, you know, and as I, as I learned stuff like that later on, it was, it was very useful to be able to see what was going on. You know, it's, you know, computers aren't just that easy. You plug them in and they just work.

Jason Null [00:36:22]:

Right. I mean, we have gotten to that. Yeah. But there's so much behind it. Yep. Mm-hmm. So,

Austin Ringland [00:36:27]:

well, I think it's interesting too, like a lot of these, like bigger companies, like, like a security path to be released and it'll break something like obviously they don't want to be like, The guy who broke something. So like, they try to like, it's almost like, like I think of it as like, why isn't this like blasted everywhere, all over your website? Right. But again, they don't want to be like the guy that broke this for a bunch of users. So it's, it's kind of like, yeah, it's hard to, it's hard to like read on it because, It's almost like they're trying to hide it a little bit. Yeah. Like,

Adam Ringland [00:36:52]:

oh, this windows patched, they had gone, it broke all this

Jason Null [00:36:55]:

stuff. Yeah. Well, we see that. I mean, that's the thing, you know, making sure things stay patched. You know, in the old days, switches just ran. Right. Today we're actively patching our switches, our wireless access points. Mm-hmm.

Jason Null [00:37:07]:

I mean, we're, we're patching our power strips. I think it's a good,

Austin Ringland [00:37:10]:

I think that's a good point too. That's another, you know, kind of method that we, we've approached recently is getting a lot of, like the older equipment out of customers or mm-hmm. Sorry. More vulnerable, more vulnerable. Yeah. Right. Yeah. Like, like it's, and it's, I think a lot of it is like, oh, like, it's not like I don't wanna work on your old stuff.

Austin Ringland [00:37:25]:

It's that like you're literally at risk having this old stuff. Yeah. Like you having this 2003 vm, like, you're not getting any updates on that. Right. Like, it's, it's toast. So like, you're, you're automatically more vulnerable. So, yeah. It's not, it's something I don't wanna work on it, it's just, it's,

Adam Ringland [00:37:40]:

Microsoft said it's doa,

Austin Ringland [00:37:42]:

it's

Jason Null [00:37:42]:

Right. Yeah. I mean, I think that's a good point. I mean, things, things age out for reasons they stop getting patches doesn't mean people aren't still trying to figure out how to hack 'em. Right, right. Like, you know, we see mis, there are systems running everywhere. We've heard about even our military running 2003 still in places. I mean, I, it just makes you wonder a little bit and necessarily newer is not necessarily better.

Jason Null [00:38:05]:

Um, but if it's being supported, at least if somebody's trying to fix the vulnerabilities mm-hmm. You know, and that's staying on top of that, having, you know, the right tool sets, having the right mindset and keeping that moving forward is, and it's constant. You're just constantly patching everything. And then I think you just said, we've seen Microsoft patch of security hole and all of a sudden, Printing has broken for everybody in in the world. Those are fun days, you know, and it's like, and we're not ready for it because nobody expected the patch to break everything. And the next thing in all our phones are lit up, there's ticket systems lit up, and we're rolling back patches, trying to get servers, printing and Microsoft scrambling to fix the fix. Right? And. And it's, it's tough.

Jason Null [00:38:53]:

I, I feel for companies trying to mainstay, attain stuff, and I think Microsoft versus like an Apple, I think has it even harder. You know, Microsoft's writing a platform to run everywhere, right? Yeah. You can run it on a Mac, I mean, and to not control the hardware and could be, it's different everywhere. There's so many pieces of hardware in a pc. I'm sure that's a nightmare. Yeah, it is. Gotta be a nightmare. Like Apple, they have 16 models.

Jason Null [00:39:18]:

Yeah. Right. You know, and they can, they can sit there and they have 'em all, they can test their OSS on 'em, you know, they have, I think they, they have a much easier time. Well, they like Android's the same way. Well, they, oh, apple also

Austin Ringland [00:39:28]:

doesn't have server os so true anymore. Right. So, I mean Yeah. Matt's and everything Microsoft has to deal with and that's mm-hmm. That's, if you break that, that's breaking

Jason Null [00:39:36]:

a lot of people. Yep. Yep. It's like Apple versus Android. I mean, Android. Phones are cool. You can get all kinds of different phones, but again, they're all different. They're all over the place.

Jason Null [00:39:47]:

Nobody's the same. Right. The operating systems don't look the same. You know, apple has to fix so many phones and they drop the oldest one off, and like I, we, we don't wanna update that anymore. They'll get me one. Yeah. And so, you know, I, I get that it's. It's tough security.

Jason Null [00:40:03]:

I'm glad I'm not into that space because I don't know if I, I don't know how happy I would be constantly trying to, to patch vulnerabilities, so. Right. I mean, you make, you know, these guys make a change to an operating system. It's supposed to be an improvement finger crawls. Yeah. And you're like, it's a security hole. Yeah. So, agreed.

Jason Null [00:40:21]:

Things have definitely changed. Well, it's also

Austin Ringland [00:40:23]:

finding, that's another part, like kind of picking the right partners of figuring out what works for them in terms of, they might have a program that can only run on a 2016 BM and, and I can't shoot it up to 2022 or 2019, so it's, yeah. It's just

Jason Null [00:40:38]:

we finding

Austin Ringland [00:40:38]:

a new

Adam Ringland [00:40:39]:

program here soon. Yeah, yeah,

Jason Null [00:40:40]:

yeah. Yeah. And I hate to be that, like I know this program works, but in six months your operating system's gonna be obsolete. Yep. There is gonna be no more support for it. You're not gonna be able to get equipment for it and you need to move up and it's gonna, there's gonna be a spend for that. Yep. But in the end, your company will be better for it because if you try to run this on this, you're gonna get breached.

Jason Null [00:41:04]:

Yep. There is gonna be some kind of issue. I think that just having the internet to the desktop for everybody is our, has caused a lot of this. I mean, I remember starting years ago, and you didn't have internet access at your desk. You know, it's the special people have that. Yeah. It was like, you know, like and I, and even having my computers at home online, like I remember building a proxy server at home and running a domain and everything to make sure all my computers were connected across my cable modem. Right.

Jason Null [00:41:33]:

Or my dialup modem, I should say, you know, because of my proxy server would dial out and leave the connection open all the time so my computers could get to the internet. But you know, before that it was. You know, when you need to get online. You got online and you waited, you know, the, you know, for the, the whole connection to make, and today everything is connected and it's, yep, yep. I think that makes it even more of a risk. I mean the

Arion Martin [00:41:57]:

introduction of all the iot

Jason Null [00:41:59]:

devices. Oh, smart homes. Yes. You got cameras, light switches. Yeah. Alexa never listens, right? No. Yes. TVs never listening.

Jason Null [00:42:09]:

I think about how many security holds are TVs. You plug in a Samsung TV or an Lgtv and find out later on that has some kind of security hole, and it's been sitting there running on your network this entire time. At your house? Mm-hmm. Yep. Or at your office, I mean, You know, can you, can you plug this stuff in? We don't even think two things of it. I mean, we literally, it was

Austin Ringland [00:42:27]:

like a week last week, we got an alert from Meraki that Xbox was like downloading malware, right?

Jason Null [00:42:32]:

Yep. Like it was at every

Adam Ringland [00:42:34]:

location Really? It was on all of 'em. Rocky Networks. Yeah. It was like, yeah, malicious like Xbox.

Jason Null [00:42:40]:

Was it an Xbox attack or something, I guess. Oh, that's interesting. Yep. Yeah. I mean, yeah, we got plays, stations, Xboxes, apple TVs, Rokus light bulbs, light bulbs, door locks. All right. Yeah. I mean, it's endless and we just continue i o t and now Iott, you know, you're talking about like in our homes manufacturing, they've got sensors everywhere in manufacturing facilities.

Jason Null [00:43:02]:

Mm-hmm. And we're running a lot of the stuff that was running on 2.3 gigahertz networks. Right. Older encryption. I don't know how many times we've come across IOTT devices running web security and from a, a wireless standpoint. And that's horrible. Yeah.

Adam Ringland [00:43:15]:

This, and the scary part for us is, I mean, that's up to the vendor. We're not putting in these devices to whatever, whoever they're using for their security systems. We're hopeful, like I hope that they're like doing the right thing or camera systems, or. It's, it can get dicey when you're, when you don't really know what another vendor's putting in there.

Jason Null [00:43:33]:

It's amazing what we have running on networks today. Yep. When you start to really think about your hou just to your house, you just start small. I mean, I look at my house, you know, I've got my storage.

Adam Ringland [00:43:44]:

Oh, you can get up to 50 devices

Jason Null [00:43:45]:

real quick. Yeah. All my light bulbs, light switches, garage door openers. Door locks, cameras, Xboxes, PlayStations, naes, uh, what else in the list could go on and on? Hot water heaters, you know? Yep. Gas shutoff valves, water detection, shutoff valves, leak detection valves, systems. There's all I OT running on my network. My, my network definitely has at least 50 devices. Yep.

Jason Null [00:44:13]:

And so, yep. It's pretty interesting

Austin Ringland [00:44:16]:

and I think one of the major obstacles that we've faced over the past few years, and really just since we've been here, it's, it's explaining the importance of cybersecurity to the partners. That's, that's probably like, and I think we've done a great job, honestly. Like we honestly have, F pretty much everything we want implemented at most, most part in our locations. Agree. I mean, we've done a really good job at that initial conversation of like, Hey, this can happen. Like it's, it's very realistic. It does happen if we don't get two feer turned on, if we don't, I think that's honestly probably the biggest, the hurdle that most MSPs are gonna face. Something that we face.

Austin Ringland [00:44:48]:

Yeah.

Jason Null [00:44:48]:

Yeah. We face that hurdle, probably the, the most with new partners. Yeah. Because we're having to now get them to understand it. We're our existing partners, they all get it now. So it's, it's usually bringing somebody new on board and then getting their systems up to our standard. That's the, that's the trouble. It takes it and it's not something you just turn on overnight.

Austin Ringland [00:45:10]:

Well, yeah, and it's also like sometimes you'll have like those new partners that come in and you're like really surprised, like, wow, they have actually have a pretty decent amount of stuff, of good stuff set up. And then you have the other people who just have nothing. So really it's just where they came from wasn't internal. It, it wasn't on M S P that just didn't care, like what, what was going on. So it's interesting seeing all the different environments and.

Jason Null [00:45:27]:

Or I always love is, you know, the sun's taking over the company and this is how dad ran it. Mm-hmm. And there's like nothing. And then the sun wants to take him to the next, to the next level. Right. And into the 21st century. And. And all of a sudden now they're starting to get the real IT things and bring up their security, and then having that conversation with them and bringing them along.

Jason Null [00:45:48]:

That's always fun.

Austin Ringland [00:45:48]:

Yeah. Yeah. That's, that's also a hurdle with some of the older partners. I mean, they don't have a full grasp of how things are changing as much as, you know, the younger generation does. So It is, it is

Jason Null [00:45:57]:

difficult. I mean, but, well, that's what I, I love, one of the things that we have with our deliverable is that the, our security suite is constantly evolving. Right. Uh, we have a fee for it. Our customers pay for it, but in the end we keep inserting new pieces into it. Yep. Mm-hmm. And they lot, lot of times they don't even know.

Jason Null [00:46:16]:

We, when we roll out our mdr, there was no, there was a huge price increase for us. Right. You know, we're talking 3000 plus end points. We were having to pay for that and that came out of us. We didn't, we didn't turn around and go to our partners and be like, yeah, we're having to raise your rates, uh, you know, 50% across the board because we want the security tool. We felt so, you know, called to, to, to do this for our partners that we just rolled it out and. It was just part of our services. Yep.

Jason Null [00:46:43]:

Nobody saw a bump in anything. We just, all of a sudden one day it showed up and it started protecting us. Took us to that next level.

Adam Ringland [00:46:49]:

Yeah. Some things, doing the right, yeah. Sometimes doing the right thing is the right thing to do, right? Like it's not

Jason Null [00:46:54]:

Yep. It's what we wanna do. Right. I think

Arion Martin [00:46:57]:

a lot of times, um, people might not completely understand that if a cyber attack does happen, It's probably gonna hurt two things. It's gonna hurt revenue and it's gonna hurt reputation. Mm-hmm. And that, that latter one is, Yeah. One that's, uh,

Adam Ringland [00:47:16]:

yeah, you, I mean you target your reputation. You're right. Everything you've

Arion Martin [00:47:19]:

worked, trying to build back from that. Correct. That level of trust with your, uh, your customer base can be pretty difficult. Yeah. I mean, yeah. It's just like if you can bo bounce back from that

Adam Ringland [00:47:28]:

lying to your parents, like, I mean, it takes a long time to get that trust back. You know what I'm saying? Arian, you're fine.

Jason Null [00:47:35]:

Yeah, that's a good point. Yep. So, um, What's next for you from a cybersecurity standpoint? Really just

Arion Martin [00:47:43]:

working on that continuous education. Yeah. That's something that if, if somebody is interested in a career in the cybersecurity space, I feel like that's something that you really have to understand is that because of the ever-evolving landscape, that threat landscape, you're alwayslearning, you're always learning. Yeah. And if you, if. If that's not something that you can do, then

Jason Null [00:48:05]:

you're gonna fall behind and then you need to get into management. Right. Oh.

Arion Martin [00:48:11]:

But yeah, if you don't, then you're gonna fall behind and that's gonna,

Jason Null [00:48:14]:

and it happens really fast. Yeah. Yeah, yeah. How about you too? Uh, Austin i's gonna call you Tuna. Now's your nickname. Sorry. It's been hard not to call you Tuna, so I keep struggling to call you Austin. And now I just told everybody your nickname.

Jason Null [00:48:27]:

I apologize. Cat outta a bag now. Um,

Austin Ringland [00:48:31]:

yeah, I mean, like you said, just staying up to date on everything. I think that's the most important thing just for all, for all of our partners is as long as me and all of our assistant administrators and techs in general are just staying up to date and doing what we can, following best practice, that's, that's what we can do.

Adam Ringland [00:48:44]:

Yeah. It's, it's, it's just being proactive and that is a model that, you know, is evolving for us. Over the past, you know, four or five years, we've become way more proactive in every single thing that we do. Well,

Austin Ringland [00:48:55]:

I think what's really cool too is. You know, over the past couple years we've implemented a ton of stuff. Yep. And I think we have built a really good baseline of what we want. Mm-hmm. And now it's just, if there's one new thing that comes out, it's not some big production of getting all this stuff pushed out again. Like its just. One thing we can just keep adding onto to our list and that's, yep, yep.

Austin Ringland [00:49:15]:

Yeah, I think we have the crucial stuff. Good stuff done. Yeah, a hundred percent. We have the crucial stuff put up and I know when it rolls out it's can be really frustrating. It can be a lot of work, but now that we have it up, it's just be small things here and there, right?

Jason Null [00:49:27]:

Yep. Um, that's true. Um, we have definitely changed and we will continue to change, so absolutely. Thank you guys so much for showing up today. Sure. Thank you. You know, it's, uh, taking time outta your day from reading logs that you, I know this was not as in depth as Yeah. So, so thank you guys all for watching.

Jason Null [00:49:46]:

Uh, you know, next week's episode, episode six is Cloud Deep Dive. So you get to get into cloud computing. Um, you can head over to mis.tech/diy, catch up on the first four or five episodes that we've already done. Yeah, there's additional resources there. We have blogs, checklists of guides. Continue to follow us on social media, LinkedIn, Twitter, and Facebook. Thanks again guys. I appreciate it.

Jason Null [00:50:09]:

Thank you. All right. Get your hacking on. Yeah, hack the day. Hack the Kapa. Hack the Kapa hack the planet.

Subscribe to Our Series

"*" indicates required fields

Name*
Remark: We will collect your information for marketing purposes. However, we respect your privacy rights. If you wish to access or amend any Personal Data we hold about you, or request that we delete any information about you that we have collected, please send us an email: sales@mis.tech*
Remark: We will collect your information for marketing purposes. However, we respect your privacy rights. If you wish to access or amend any Personal Data we hold about you, or request that we delete any information about you that we have collected, please send us an email: sales@mis.tech