All Content

  • Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021

    This year, we’ve had a number of interesting security breaches. In this episode of the Enterprise Linux Security podcast, Joao and Jay talk about the worst healthcare breaches of 2021, and some lessons that can be learned from these events. Specifically, this article is discussed.

    YouTube player
  • The Homelab Show Episode 36 – OpenVPN & Wireguard

    Remote access into your homelab is very useful – you can fix and tune your servers from wherever you may be. But which technology should you use to facilitate remote access? There are many possible solutions. In this episode of The Homelab Show, Tom and Jay chat about OpenVPN and Wireguard, two of the most popular technologies for accessing your homelab while on the go.

    YouTube player
  • Linux Crash Course – The ps Command

    The ps command is useful for taking a look at the processes that are running on your Linux system. In this video, I’ll show you the basics of the ps command, and some variations you can use to show the output in different ways.

    YouTube player