In the 42nd episode of The Homelab Show (where does the time go?!) Jay and Tom Discuss Security Onion. It’s definitely a very appealing solution for enhancing your security.
-
The Homelab Show Episode 41 – Network Segmentation
Networking is often a difficult subject for newcomers, as some of the concepts are not always the easiest to explain. Since networking is an important element of homelab, it’s definitely something you’ll want to focus on. Network segmentation in particular can give you a foundation on which to build better security rules, but how do you implement it? What’s the actual benefit of segmentation? In this episode, Jay and Tom discuss some foundational concepts around network segmentation specific to homelab.
-
Enterprise Linux Security Episode 15 – High Availability
It’s frustrating when critical infrastructure encounters an issue that results in a disruption of service. High Availability is a concept that aims to help alleviate (or hopefully eliminate) such downtime, and is a very attractive goal for system administrators. In this episode, Jay and Joao discuss high availability, as well as its pros and cons.
Related articles
-
The Homelab Show Episode 40 – The Turing Pi 2
Happy New Year! In their first podcast of 2022, Jay and Tom talk about the Turing Pi 2. The Turing Pi 2 is a mini-ITX board that supports up to four Raspberry Pi Compute Modules and/or Nvidia Jetson modules, effectively giving you a “data center in a box”. Check out this episode for some thoughts on how this might be a game changer for homelab.
-
Enterprise Linux Security Episode 14 – Recovering from Disasters
Disasters in the world of tech are frustrating for everyone, not just the company that experienced the incident. In this episode, Jay and Joao discuss thoughts around what it actually means to recovery from a disaster, and why it’s typically not a quick process.
-
Enterprise Linux Security Episode 13 – Log4Shell
The Log4Shell vulnerability is making its rounds all over security news sites, and with good reason – it’s quite easy to execute. In this episode, Jay and Joao discuss the vulnerability that exists within log4j, as well as some ways to keep your server safe.
-
Enterprise Linux Security Episode 11 – CrowdSec
CrowdSec is a free application you can run on your Linux server, which provides an additional layer of security. CrowdSec aims to prevent intrusions and other forms of malicious activity, but it does it in a different way – it utilizes intelligence gathered from other users in order to enhance its protection. In this episode, Jay and Joao discuss CrowdSec with Philippe Humeau, the CEO of the project.
-
The Homelab Show Episode 37: Proxmox Backups
Proxmox features more than just a virtualization solution. In this episode, Jay and Tom talk about Proxmox Backup Server, which is a stand-alone backup utility that also integrates very well with Proxmox Virtual Environment. If you haven’t already seen Jay’s full guide on Proxmox Backup Server, check it out here.
-
Enterprise Linux Security Episode 10 – The worst healthcare breaches of 2021
This year, we’ve had a number of interesting security breaches. In this episode of the Enterprise Linux Security podcast, Joao and Jay talk about the worst healthcare breaches of 2021, and some lessons that can be learned from these events. Specifically, this article is discussed.
-
The Homelab Show Episode 36 – OpenVPN & Wireguard
Remote access into your homelab is very useful – you can fix and tune your servers from wherever you may be. But which technology should you use to facilitate remote access? There are many possible solutions. In this episode of The Homelab Show, Tom and Jay chat about OpenVPN and Wireguard, two of the most popular technologies for accessing your homelab while on the go.
-
The Homelab Show Episode 35 – OpenSSH
In episode 35 of The Homelab Show, Jay and Tom discuss the essentials of OpenSSH. OpenSSH itself is the standard for remote management in Linux, and it’s the most convenient way of managing servers without having to stand in front of the rack. Of course, with great power comes great responsibility, so core security topics surrounding OpenSSH are covered as well.
Relevant videos:
-
Enterprise Linux Security Episode 9 – DevOps
DevOps has changed the way many technology organizations work, by making the administrator the center of the development cycle (rather than an outside resource). In this episode, Jay and Joao discuss DevOps and how it’s changed the landscape.