Épisodes

  • 66. Turn Hackers Into Your Security Team - with Grant McCracken
    Sep 2 2025

    Hosts: Justin Shelley - https://www.phoenixitadvisors.com/
    | Mario Zaki - https://www.mazteck.com/
    | Bryan Lachapelle - https://www.b4networks.ca/

    Guest: Grant McCracken - https://darkhorse.sh

    What if the best way to secure your business was to invite hackers to attack it? In this eye-opening episode, ethical hacker Grant McCracken reveals how bug bounty programs are revolutionizing cybersecurity for businesses of all sizes. Grant explains how his company Dark Horse Security makes these powerful security tools accessible and affordable for small businesses - starting at absolutely free for the first 25 vulnerability reports.

    Discover why traditional penetration testing only scratches the surface, how a major bank found six-figure worth of vulnerabilities overnight when they expanded their scope, and why the bad guys are already looking for your vulnerabilities whether you're testing for them or not. Grant breaks down complex concepts like attack surfaces, vulnerability disclosure programs, and the NIST Cybersecurity Framework in business owner-friendly terms.

    Key takeaways include identifying if your business needs a bug bounty program, understanding what constitutes an attack surface, and learning how to leverage the crowd-sourced approach to cybersecurity. This episode is essential listening for any business owner serious about proactive security.

    Voir plus Voir moins
    43 min
  • 65. 80 Clients, 2,500 Computers, 100% Encrypted: A Survival Story Every CEO Needs to Hear - with Robert Cioffi
    Aug 26 2025

    Hosts: Justin Shelley - https://www.phoenixitadvisors.com/
    | Mario Zaki - https://www.mazteck.com/

    Guest: Robert Cioffi - https://www.patreon.com/CyberRISE and https://cyberrise.org/

    In July 2021, Robert Cioffi's MSP business was completely destroyed in 90 minutes. 80 clients, 200 locations, 2,500 endpoints - 100% encrypted by ransomware through a zero-day exploit. But this isn't just another breach story. It's the blueprint for what every business owner needs to know about frameworks, community, and the one resource that could save your company when disaster strikes.

    Justin and Mario dive deep with Robert about the human side of cyber attacks, why frameworks like CIS Controls became his lifeline, and how he transformed his nightmare into MSP911.org - a nonprofit that provides emergency response for cyber attacks. If you're a business owner wondering "what would we do if this happened to us?" - this episode contains answers you can't afford to ignore.

    Key topics: Cybersecurity frameworks, incident response, community support, MSP911.org, Cyber Rise nonprofit, prevention vs. response strategies.

    Voir plus Voir moins
    1 h et 1 min
  • 64. The Hidden Threat: How Vendor Breaches Can Destroy Your Business - with Jolie Grace Wareham
    Aug 8 2025

    Hosts: Justin Shelley - https://unhackmybusiness.com

    Bryan Lachapelle - https://www.b4networks.ca/

    Guest: Jolie Grace Wareham, CEO of Protosec - https://protasec.com/


    Your vendors could be your biggest cybersecurity weakness. In this eye-opening episode, cybersecurity advisor Jolie Grace Wareham shares a real case where a small business lost a significant five-figure sum when their vendor's email compromise led to fraudulent payment instructions.

    Learn how threat actors lived undetected in a vendor's email system for months, then sent convincing fake wiring instructions that looked completely legitimate. Discover the red flags that could have prevented this costly attack and why 60% of small businesses that experience cyber incidents are out of business within six months.

    Key topics: vendor risk management, business email compromise (BEC), payment verification protocols, incident response planning, and why cybersecurity is everyone's responsibility—not just IT's.

    Essential listening for any business owner who works with vendors, contractors, or third-party service providers.

    Voir plus Voir moins
    51 min
  • 63. Everything Is a Data Problem: How AI Is Creating New Business Risks - with Jocelyn Houle
    Aug 8 2025

    Hosts: Justin Shelley - https://www.phoenixitadvisors.com/
    Bryan Lachapelle - https://www.b4networks.ca/

    Guest: Jocelyn Houle - https://www.jocelynhoule.com/

    Small businesses are racing to adopt AI, but most are unknowingly creating massive security vulnerabilities. In this episode, veteran AI expert Jocelyn Houle reveals why "everything is a data problem" and how companies are accidentally exposing customer data, intellectual property, and sensitive information through AI implementations.

    From the Chevrolet chatbot that offered a $76,000 car for $1 to HR systems leaking employee salaries, we explore real-world AI disasters and what they mean for your business. Jocelyn shares practical strategies for Data Security Posture Management (DSPM), prompt injection prevention, and safe AI adoption that won't put your company at risk.

    Key topics: AI security risks, data protection, prompt injection attacks, shadow IT, customer data exposure, and actionable steps for implementing AI safely in small businesses.

    Voir plus Voir moins
    50 min
  • 62. How Elderly Scams Could Destroy Your Business and Family Wealth - with Jocelyn King
    Jul 23 2025

    Hosts: Justin Shelley - https://www.phoenixitadvisors.com/ | Mario Zaki - https://www.mazteck.com/

    Guest: Jocelyn King, "Queen of Online Safety" - https://www.smarteronlinesafety.com/

    In this eye-opening episode, cybersecurity expert Jocelyn King shares her harrowing personal story of being targeted by cybercriminals for years, losing over $500,000, and how it led to her mission of protecting others online.

    The conversation focuses on a critical but underserved area: protecting our elderly community from cyber scams. With over
    40billionstolenfromAmericans60+lastyearalone,andaveragelossesexceeding40billionstolenfromAmericans60+lastyearalone,andaveragelossesexceeding60,000 per victim, this isn't just about protecting grandparents—it's about protecting your family's financial future.

    Jocelyn shares practical strategies for safeguarding elderly family members, including setting up two-factor authentication alerts to your phone, establishing "stranger danger" protocols for the digital age, and creating emergency response plans. The hosts discuss real cases, including a devastating $300,000 retirement theft, and why traditional banking protections don't apply when victims willingly transfer money to scammers.

    Key takeaways include actionable steps business owners can take today to protect elderly family members who could become unexpected financial burdens if targeted by sophisticated scammers.

    Voir plus Voir moins
    48 min
  • 61. When Six Figures Nearly Vanished: A Real-World Guide to Protecting Your Business from Wire Fraud The Reality Check Every Business Owner Needs
    37 min
  • 60. The Brutal Truth Your Cybersecurity Is Probably Worthless - with Adriel Desautels
    45 min
  • 59. Your Factory Is Wide Open: How to Lock Down Connected Machines Before It’s Too Late with Tory Bjorklundy
    Jul 3 2025

    Your Factory Is Wide Open: How to Lock Down Connected Machines Before It’s Too Late

    Legacy machines were never designed to be connected—or protected. But in modern manufacturing, connectivity is a must. So how do you protect your business when the shop floor is now on the network?

    In this episode, Justin talks with Tory Bjorklund, manufacturing consultant and author of Digital Transformation Guidebook, about the surprising ways attackers exploit connected machines, what most companies still get wrong, and how to secure industrial systems without breaking your operations.

    In this episode:

    • Why shop floor devices are a cybersecurity risk
    • The threat of PLCs, HMIs, and remote access
    • How one-way data flows can prevent ransomware
    • Using segmentation, firewalls, and MFA to keep attackers out
    • What AI can (and can’t) do for modern manufacturers

    Guest Links: https://victoriafide.com/

    Voir plus Voir moins
    59 min