Legitimate Cybersecurity Podcasts

Legitimate Cybersecurity Podcasts
Podcast Description
Legitimate Cybersecurity Podcast - designed to empower you with real-world cybersecurity information, stories, and advice.
Podcast Insights
Content Themes
The show covers various important cybersecurity topics including the impact of AI on security, ethical considerations, industry trends, and personal stories from cyber professionals. Episode examples include discussions on AI's role in phishing and pentesting, 'cyber maturity', and the hidden challenges of communicating technical truths within organizations.

Legitimate Cybersecurity Podcast – designed to empower you with real-world cybersecurity information, stories, and advice.
What if you could break down every cyberattack into just 7 steps?
In this episode of Legitimate Cybersecurity, Frank and Dustin dive deep into the Cyber Kill Chain — Lockheed Martin’s 7-stage framework for understanding and stopping attacks — and compare it to the MITRE ATT&CK framework, hacker methodology, and even… honeypots, magicians, and Christopher Nolan films.
We cover:
The 7 stages: Recon, Weaponization, Delivery, Exploitation, Installation, C2, and Actions on Objectives
Why insurance companies make cyber defense harder
Why honeypots are the “magician’s trick” of cybersecurity
How to explain attacks to executives so they actually care
Tangents about Comic-Con, The Simpsons, Star Trek, and South Park (because of course we did)
Whether you’re a seasoned pro or just cyber-curious, this episode makes frameworks fun. And dangerous. And maybe slightly nerdy.
💬 Drop your favorite Kill Chain phase in the comments!
#CyberKillChain #CyberSecurity #EthicalHacking #MITREATTACK #PenTesting #InfoSec #Honeypots #CyberInsurance #CyberDefense #NIST #LockheedMartin #LegitimateCybersecurityPodcast
Chapter List
00:00 – Welcome & accidental name change to “The Cyber Kill Chain Podcast”
00:37 – Comic-Con chaos & nerd solidarity
01:40 – What is the Cyber Kill Chain? (And why Lockheed Martin made it)
03:18 – Cyber Kill Chain vs. MITRE ATT&CK: Different perspectives
05:22 – Insurance nightmares & cyber policy loopholes
08:03 – The 7 stages explained (Recon → Actions on Objectives)
14:42 – Framework overload & mapping standards
18:59 – Real-world pen test insights & APT patience
21:19 – Teaching grad students & professor naming quirks
23:03 – AI politeness, South Park, and AI “relationships”
25:01 – Cybersecurity fatigue & losing the funding edge
28:22 – Where defenders can actually break the Kill Chain
29:41 – Honeypots: magician’s trick or wizard’s weapon?
34:42 – Christopher Nolan, The Prestige, and Wireshark wizardry
38:13 – Why conveying frameworks simply wins the boardroom
40:26 – Wrapping up: Vote for us & leave your questions

Disclaimer
This podcast’s information is provided for general reference and was obtained from publicly accessible sources. The Podcast Collaborative neither produces nor verifies the content, accuracy, or suitability of this podcast. Views and opinions belong solely to the podcast creators and guests.
For a complete disclaimer, please see our Full Disclaimer on the archive page. The Podcast Collaborative bears no responsibility for the podcast’s themes, language, or overall content. Listener discretion is advised. Read our Terms of Use and Privacy Policy for more details.