All Content

  • CrowdSec Console First Look – A Free and Awesome Security Dashboard for Linux Servers

    CrowdSec is an Intrusion Prevention System that does things a bit differently than other IPS solutions. It’s collaborative, and open-source. CrowdSec has been featured on LearnLinuxTV a few times in the past, but in this video we’ll explore the CrowdSec Console, which allows you to monitor the security events of your Linux servers from an impressive web dashboard. In this video, we’ll get an overview and see it in action!

    YouTube player

    Note: This is not a review, but an overview of a security solution that Learn Linux TV is actually using in real-life.

  • The Homelab Show Episode 63 – Troubleshooting

    In this episode of The Homelab Show, Jay and Tom discuss troubleshooting. This includes physical troubleshooting, VM troubleshooting, tools, tips and more. This is definitely an episode you won’t want to miss.

    YouTube player
  • Enterprise Linux Security Episode 35 – Top 25 Dangerous Software Weaknesses

    In this episode, Jay and Joao discuss a recent report that identifies the “Top 25 most dangerous software weaknesses.” This list includes the usual suspects, as well as some very interesting findings as well. In addition, the descriptions of the common weaknesses serves as a good jumping in point if you’re new to this podcast.

    YouTube player

    Download Links

    Relevant Articles