Episodes

  • A cyber security framework for schools
    Apr 19 2023

    Our final episode for the season see us working through a framework for cyber security presenting a number of pragmatic tips for schools as to the basics which should be in place. Throughout we focus on the free or easy to implement solutions which schools or colleges can afford and put in place before we consider any of the more costly solutions.

    It has been a fun experience recording these podcasts, and hopefully listeners have found it interesting and useful, but with this episode marks the end of season 1.

    Show more Show less
    1 hr and 1 min
  • Some tips and advice for users on staying safe and secure online
    Apr 12 2023

    Our penultimate episode for this series of episodes is aimed at providing some tips and content which can be used in developing user awareness. We will consider why we might be attacked along with what preventative measures we should all be using, whether we are IT staff, general support staff, teaching staff or part of the wider school community. This includes the use of strong passwords, Multifactor authentication, minimisation of online data and a number of other considerations.

    Show more Show less
    49 mins
  • Developing our best defence: Our users
    Apr 5 2023

    This weeks episode focusses on user awareness development acknowledging the fact that users are part of the vast majority of cyber incident and therefore the need to continually develop awareness of the risks and how to remain safe and secure. So what are we hoping to achieve through awareness training and how might we measure that such training is working as it should, and how and when do we need to adjust our training approach or content?


    Show more Show less
    48 mins
  • Schools, cyber incident response and incident management
    Mar 29 2023

    Episode 7 continues on from last week looking at response and in particular at incident and recovery planning. How can we make sure we are as prepared as possible ahead of a cyber incident occurring? How can we create an appropriate incident response plan. We also discuss the broader issue of incident management and how those beyond the IT staff, especially at a senior level, are involved during the course of incident in managing the situation.

    Show more Show less
    50 mins
  • How do we detect a cyber incident, and then what?
    Mar 22 2023

    This episode examines detection and response in relation to cyber incidents. How do we know we have suffered from a cyber incident? Our discussion starts with a pragmatic look in relation to how a cyber incident will often start out looking like a "normal" IT issue before we finally realise it is something more, that it is a cyber incident. We will then examine how we might respond once a cyber incident has been identified.

    Show more Show less
    41 mins
  • Knowing what we are seeking to protect: Data Governance
    Mar 15 2023

    This weeks episode looks at data governance.   Data is one of the key items which cyber criminals will want to access or destroy and through it gain a monetary gain, so it is important that we know what data we store, where it is stored as well as who has access and how it is used.   Data governance is about understanding what we are seeking to protect.   We also explore how the value of differing types of data varies and therefore how the measures we may put in place to protect may also differ.

    Show more Show less
    46 mins
  • So how do cyber criminals actually get in?
    Mar 1 2023

    In this weeks episode of In Our Humble Opinion we will start to look at the approaches cyber criminals might take in attacking schools and colleges.   We will consider some of the ways which they will actually get into a schools systems where they can then cause the damage to the organisation, its users, systems and data.   Social Engineering is therefore a significant part of the discussions.

    Show more Show less
    43 mins
  • Beyond recon and the start of the active phase of attacks
    Feb 23 2023

    This week the discussion moves from the passive recon towards the more active attacks where the organisation may be able to detect the attack, assuming they have the relevant resources looking at the logs and other data.   Having at least a basic understanding of what a active attack might look like will help in both defending and responding.

    Show more Show less
    39 mins