Overreach Is the Enemy of Resilience

yalta imperial over reach

History shows that the biggest threats to national security, safety, and sovereignty usually come from within. Empires, and leaders, often fail not because they are weak, but because they try to do too much, too quickly, and often end up heading in the wrong direction.

The Yalta Conference in February 1945 brought together Churchill, Roosevelt, and Stalin in an alliance of necessity. Few in the 1930s could have imagined democratic America and Britain siding with Stalin’s Soviet Union; yet necessity led to a partnership with lasting consequences.

The alliance beat Nazi Germany, but it also allowed the Soviet Union to spread into Eastern Europe, which led to the Cold War. The key takeaway: short-term use of power without considering long-term impact can resolve immediate issues but create new, lasting problems.

The same risks are present in cloud security today. Trying to do too much still undermines resilience.

Why Overreach Happens

Overreach is a common trap. If having some power is good, it’s easy to think that having more is better. In cybersecurity, this often happens because of:

  • Fear of falling behind leads teams to adopt new tools without a clear strategy.
  • Vendor pressure, with marketing insisting, “If you don’t have this, you’re insecure.”
  • Internal signaling, where having numerous tools initially appears impressive, but problems soon emerge.

Historical Lessons: The Cost of Overreach

Germany in WWII: Too Much, Too Fast

Germany under Hitler is a classic example of overreach. In 1941, the Nazis invaded the Soviet Union. Initially, their advance was rapid, and they gained significant territory. However, German forces became overstretched, supplies dwindled, winter conditions set in, and the supply lines became unmanageable. What appeared to be a demonstration of power ultimately contributed to their downfall.

Lesson: Expansion without capacity undermines itself.

Japan: Provoking Too Many Enemies

Japan’s decision to attack Pearl Harbor in 1941 reflected a similar flaw. In pursuit of empire across Asia, Japan provoked a much larger adversary: the United States. Instead of consolidating its position, this overreach led to a conflict Japan could not sustain. Lesson: Overreaching creates adversaries you can’t manage.

The Allies: Yalta’s Unintended Consequences

Even the victors faced challenges. The Yalta alliance was necessary at the time, but also carried significant risk. By permitting the Soviet Union to expand into Eastern Europe, the Allies set the stage for forty years of Cold War tension, arms races, and indirect conflicts. Gaining power in one region led to new risks elsewhere.

Lesson: Gains made without foresight can create future vulnerabilities.

The Cost of Overreach in Cloud Security

The same dynamics play out in modern cybersecurity:

The Better Path: Discipline and Restraint

Want to dive deeper into the history and strategy behind these lessons? Here are some recommended reads:

  • Churchill, Hitler, and “The Unnecessary War”: How Britain Lost Its Empire and the West Lost the World, by Patrick J. Buchanan
  • The New Dealers’ War: Franklin D. Roosevelt and the War Within World War II, by Thomas Fleming

Progress Isn’t Linear, in Martial Arts or Cybersecurity

musashi

The Myth of Linear Progress

We often imagine progress as, although slow, always moving upward. Reality is less predictable.

  1. Perfection Bias
    We assume improvement should always feel smooth. However, mastery, in both martial arts and cybersecurity, is a jagged path. The dips are where the depth develops.
  2. The Comparison Trap
    We see others’ highlight reels, the black belt breaking boards, or the company posting its “zero vulnerabilities” report, and mistake it for constant progress. Behind every clean result lies a mess of mistakes, patches, and failed tests.
  3. Forgetting That Setbacks Build Strength
    Regression often signals deeper adaptation in progress. In training, it’s when you refine mechanics. In security, it’s when you reinforce foundations.

Why Steps Back Matter

Plateaus and regressions aren’t detours; they’re checkpoints. They test persistence. Anyone can stay motivated when everything goes as planned; resilience forms when it doesn’t.

They reveal gaps in fundamentals. A failed pen test or misconfigured IAM or conditional access policy highlights what needs real attention. They build humility and precision. Overconfidence blinds; setbacks sharpen focus.

On the mats and in the SOC, mastery isn’t about avoiding mistakes, it’s about learning faster from them.

Cloud Security and Meal Prep: The Routine That Saves You When It Counts

Whether you’re a cloud engineer, a school IT lead, or just someone juggling a lot of responsibilities, you know routines matter. Here’s how a few simple habits, both in the kitchen and in the cloud, can make all the difference when things get hectic.

Meal prep can feel like a grind: chopping, portioning, stacking containers into neat rows. Yet when a demanding week hits, that fridge full of ready-made meals is your quiet victory. It’s proof that routine pays off when pressure arrives.

Vulnerability scanning and patching works similarly. It’s repetitive, rarely celebrated, and usually annoying. But consistency is what saves you during mission-critical moments, when vulnerabilities surface or threat actors strike.

The Problem with Patching

Patching never ends. There’s always another round of updates, another CVE, another “critical” bulletin. The challenge isn’t just time, it’s motivation.

  • It’s endless. You finish one cycle only to start another.
  • It’s invisible. No one notices the breach that never happened.
  • It’s easy to delay. “We’ll patch later” often becomes “we wish we had.”

In cloud environments, the pace is faster. Systems scale dynamically, microservices update constantly, and the attack surface grows by the minute. Skipping one patch cycle is like skipping a week of prep: you won’t feel it right away, but the fallout is inevitable.

The Solution: Treat It Like Meal Prep

The way through is rhythm and habit, small, consistent actions that compound into resilience.

  • Automate Where Possible
    Just like batch cooking, automation saves time and reduces errors. Use tools like AWS Systems Manager Patch Manager, Azure Update Management, or Google Cloud OS Config to deploy updates automatically across fleets. Automate notifications and reporting as well, so visibility remains high without incurring manual overhead.

Pro tip: If you’re new to automation, start small by piloting auto-patching in a test environment before rolling it out everywhere.

  • Schedule Cycles and Stick to Them
    Create predictable patch windows: weekly for endpoints, monthly for servers, rolling updates for cloud workloads. Align these cycles with CI/CD pipelines to ensure updates integrate seamlessly with development. Repetition builds trust in the process and limits downtime surprises.
  • Make It a Habit
    The goal isn’t to be a hero, but to be consistent. Prep your meals each week, patch your systems on schedule, and review your process every month. Eventually, these steps just become part of your routine.

The Payoff: Prepared Beats Panicked

When a zero-day hits, the teams that patch regularly move smoothly through the chaos. Their systems are up to date, their dependencies are tracked, and their processes are tested. The rest scramble for emergency fixes while downtime bleeds into dollars.

Routine patching does more than fix vulnerabilities. It helps you stay calm when things get stressful. This steady discipline keeps your operations running smoothly, even when others are scrambling.

The Cloud’s Silent Killer: Misconfigured Defaults

shannon cloud security

When you think of a data breach, you might envision elite hackers executing sophisticated attacks. However, the reality is far more alarming and preventable. Most breaches are the result of basic, avoidable misconfigurations, such as open buckets and overly broad permissions. These are mistakes anyone can make, and attackers are counting on it.

It’s tempting to trust default settings, they feel safe, like the standard path everyone takes. But most cloud defaults are built for quick setup, not lasting security. If you let them go unchecked, you’re leaving the door wide open for disaster.

The Usual Suspects

Let’s talk specifics. Over and over again, these defaults show up in post-mortem reports:

  • Open storage buckets and blobs: Data storage left publicly accessible, sometimes with read and write permissions wide open. Attackers do not need to guess. They simply scan and find these vulnerabilities.
  • Overly permissive IAM roles: The infamous *:* permission set (which allows access to all resources), granting far more access than necessary. It only takes one compromised credential to turn this into a complete takeover of the environment.
  • Unrestricted security groups: Allowing traffic from “anywhere, any time” because it worked during testing… and then nobody locked it down.

These aren’t rare oversights. They’re everywhere, so common that attackers make a living scanning the internet for them. If you don’t fix them, it’s only a matter of time before someone else finds them first.

Why Defaults Are So Dangerous

  1. They lure you into a false sense of security, making you believe all is well until it’s far too late.
    Teams assume that “default” means “safe enough.” But in reality, cloud vendors prioritize usability over airtight security.
  2. They scale the wrong way.
    What seems harmless in one instance becomes catastrophic when duplicated across dozens of accounts, regions, and services.
  3. They’re hard to spot once deployed.
    Without deliberate reviews, defaults blend into the noise. They look “normal,” even when they’re wide open.

Breaking the Cycle

So how do you stop defaults from turning into disasters?

  • Audit your configurations against standards. Frameworks like CIS Benchmarks exist for a reason. They help ensure your usual settings are not leaving the door wide open.
  • Enforce least privilege from the start. Treat it as your default stance. Add access only when necessary, and remove it just as quickly.
  • Build guardrails into Infrastructure as Code. With tools like Terraform, CloudFormation, or ARM templates (methods for defining infrastructure settings in code), you can embed security policies that prevent dangerous defaults from being introduced unnoticed.
  • Automate reviews and alerts. Cloud-native tools (such as AWS Config, Azure Policy, or GCP Security Command Center services) and third-party scanners can flag risky defaults before attackers do.

The Martial Arts Parallel

In martial arts, the stance you start with can determine the fight. A weak stance means you begin off balance before your opponent moves.

Cloud defaults work the same way. If you start with insecure settings, attackers already have the upper hand before you realize there’s a problem.

Closing Thoughts

The cloud makes it easy to move quickly, but speed without careful planning can be risky. Default settings may save you time, but they also make things much easier for attackers. Cloud security is not about dramatic battles or brilliant hackers. It is about consistently following basic best practices. Never assume that default means secure. Take responsibility and set your own standards.

Fueling Your Cybersecurity: How To Eat Right for Cyber Success

Cybersecurity incidents don’t care how well you slept or ate. They happen anytime. If your body feels slow, your mind will too.

That’s why nutrition isn’t just about physique or gym numbers. It’s about resilience.

A strong body fuels a sharp mind, which makes you a stronger IT professional.

Before jumping in, you might ask: how do you build nutrition habits that fuel performance, even under pressure? Let’s break it down with these five rules:

Rule #1: Always Eat Protein First

If there’s one macro nutrient that changes everything, it’s protein. Most people under-eat it, even those who train.

  • Why it matters: Protein saves muscle, keeps you full longer, and helps your body burn more calories.
  • Aim for .75 to 1g per pound of lean or target body weight. Spread it across meals: eggs at breakfast, chicken or beef at lunch, fish at dinner, or a shake if needed.

Think of protein like a system update: without it, your body gradually weakens until you notice it, and by then it’s too late.

Carbs, like protein, provide 4 calories per gram.

Carbs get demonized needlessly. If you train hard, they’re your gas pedal—not optional.

  • Performance: Carbs fuel high-intensity efforts (CrossFit, sprints, heavy lifts). They refill glycogen so your “engine” doesn’t sputter.
  • Focus: Complex carbs—including all fruits, vegetables, and grains like rice—keep blood sugar steady. That means steady energy and fewer crashes.

The key isn’t cutting carbs. What matters is eating quality carbs at the right times.

  • Hard training days? Eat more.
  • Recovery days? Dial it back a bit.

Rule #3: Fats – The Slow-Burn Energy Source

Fats do not give quick energy like carbs, but they help you last longer. Fats are essential for hormone production, brain function, and recovery.

  • Prioritize avocados, nuts, olive oil, walnut oil, and sesame oil, as well as grass-fed, wild-caught and free-range meats.

Most people do well with 20–30% of their calories from fat. That’s enough for health but not too much.

Rule #4: Hydration = Cognitive Uptime

Mild dehydration tanks focus faster than hunger. For IT pros, that’s dangerous.

  • Target: ½ gallon per day minimum.
  • Use electrolytes during long training or extended incident calls.

Think of hydration as uptime. Skip it, and your system crashes.

Rule #5: Structure Beats Willpower, Every Time

No one does well by guessing. Like securing a system, lasting results come from discipline and routine.

  • Meal prep → Simple, repeatable meals built ahead of time.
  • Macro targets: track for a few weeks until you get the feel.
  • Boundaries: Sleep, fuel, and downtime are mandatory security controls.

The goal is not perfection; it’s persistence. Remember, chasing perfection can actually slow your progress. Aim for 80 to 90 percent consistency for the best results.

Closing Thoughts

Nutrition is about training, discipline, and resilience, and it all starts with each meal.

Forget fad diets, quick fixes, and guilt. Focus on what helps you daily: sufficient protein, good carbs, healthy fats, water, and sticking to a plan that eliminates guesswork.

Anyone with a strong body and sharp mind doesn’t just survive the grind; they thrive in it.

Soon, I’ll show you how to build simple, sustainable meal prep systems. You can protect your body and mind just like you protect your network: with structure and planning.

Training the Body, Training the Mind: Why Security Pros Need Both

training the body trains the mind

The Martial Artist’s Guide to Cloud Security

matt shannon security pro
the supreme art of war

Top 5 Cybersecurity Mistakes I See Every Week (and How to Fix Them)

1. Weak or Reused Passwords

mike epps, top flight security, friday after next

The problem: People still lean on “123456” or reuse the same password across 10 accounts. Attackers love this.
The fix: Use a password manager and enable multi-factor authentication (MFA) everywhere it’s offered.

2. Ignoring Updates and Patches

The problem: That little “remind me later” button gets clicked… and suddenly, a known vulnerability is wide open for weeks.

The fix: Automate updates where possible. For servers and enterprise systems, schedule a patch management routine — monthly at minimum.

3. Cloud Misconfigurations

the breakdowns can be voluminous

The problem: Buckets, blobs, and databases left wide open to the internet. It’s not just bad practice — it’s a breach waiting to happen.
The fix: Review permissions regularly. Use least privilege access. Run configuration scans against frameworks like CIS Benchmarks.

4. Phishing Clicks

who's got your six? matt shannon security pro

The problem: A single click on a fake invoice or “urgent” email can compromise a network. It still works because people are busy and distracted.
The fix: Train employees continuously, not just once a year. Teach them to hover over links, verify senders, and report suspicious emails.

5. Lack of Logging and Monitoring

The problem: Breaches often go undetected for weeks because no one’s watching the logs.
The fix: Centralize your logging (think SIEM, EDR, or even cloud-native tools) and set alerts for suspicious activity. Logs don’t stop attacks — but they stop you from being blind.

Closing Thoughts

The PenTest+ and the Long Game of Persistence

That was me, after months of studying, rewrites, retakes, and nights when the last thing I wanted to see was another port, protocol, or payload.

I’d already passed the CompTIA trifecta, A+, Network+, Security+, and each one felt like a step forward. But PenTest+ was different. It wasn’t just about memorization. It forced me to think like an adversary, to build a structured approach out of controlled chaos. It was humbling.

There were setbacks. Long hours after long workdays. Missed weekends. That quiet voice that says, maybe this one’s just too much right now.

But that’s where persistence replaces motivation. I tell my students and training partners the same thing I remind myself: motivation gets you started, discipline keeps you moving.

When that “Pass” finally appeared on the screen, it wasn’t triumph, it was relief. And gratitude. Because every failed scan, every misconfigured lab, every late-night tracing network maps, they built the competence that makes the win real.

The truth is, no certification on its own changes who you are. The process does. The grind does. The decision to sit back down after the first, second, or third setback does.

In cybersecurity, as in martial arts, you don’t earn a belt to prove you’re done. You earn it because you’ve decided you’re not done yet.

The Top Nine Ways to Avoid Being Hacked: Essential Tips for Staying Safe Online

Cyber threats are everywhere. Learn nine expert-approved cybersecurity practices, from password hygiene to phishing prevention, that help protect your data, privacy, and peace of mind.

In today’s hyperconnected world, being hacked isn’t just a risk — it’s a near inevitability if you’re not prepared. Whether you’re an individual, a small business owner, or part of a larger organization, protecting your data should be a daily habit, not an afterthought.

Hackers exploit the smallest cracks: weak passwords, outdated software, and misplaced trust. The good news? A few consistent habits can make you a far harder target.

Here are nine proven ways to reduce your risk of being hacked, simple, practical, and backed by modern cybersecurity best practices.

  1. Use Strong, Unique Passwords

Weak or reused passwords remain one of the top causes of account compromise.
A strong password should be:

  • At least 12 characters long
  • Include a mix of upper and lowercase letters, numbers, and symbols
  • Avoid personal details like your pet’s name or birthday

Pro Tip: Use a password manager to create and store unique credentials safely — it’s far more secure than your memory (or sticky notes).

2. Enable Multi-Factor Authentication (MFA)

If passwords are your front door, MFA is your deadbolt.
This simple tool requires an additional verification step — like a text message code or an authentication app prompt — before granting access.

Even if a hacker steals your password, MFA can stop them cold.
Enable it everywhere you can: email, banking, social media, and especially your work accounts.

  1. Keep Software and Systems Updated

Cyber attackers love outdated software — it’s like an open window.
Enable automatic updates on your devices, browsers, and security tools to patch vulnerabilities before attackers can exploit them.

Updates aren’t annoyances; they’re armor.

4. Spot and Stop Phishing Scams

Phishing remains the #1 way users get hacked.
Attackers use fake emails or messages that mimic trusted sources to trick you into clicking malicious links or revealing credentials.

Stay sharp:

  • Check sender addresses carefully
  • Hover over links before clicking
  • Be skeptical of urgent or emotional language (“Your account will be suspended!”)
  • When in doubt, contact the organization directly

Education here pays off, once you’ve spotted a good phish, you’ll never unsee the patterns.

  1. Secure Your Home Network
  • Your Wi-Fi router is the gateway to everything on your home network.
  • Change the default password immediately after setup.
  • Use WPA3 encryption (the most secure standard).
  • Disable WPS and consider hiding your SSID.
  • Set up a guest network to isolate visitors and IoT devices.

A few minutes of setup can close the door on thousands of automated attacks.

  1. Use a Virtual Private Network (VPN)

When connecting to public Wi-Fi (airports, cafes, hotels) use a VPN to encrypt your internet traffic. This prevents hackers from intercepting data like login credentials and personal info.

Choose a reputable, paid VPN provider. (Free ones often collect your data instead of protecting it.)

7. Be Mindful of What You Share Online

Every social post is a breadcrumb. Hackers use personal details to guess passwords, craft phishing messages, or reset your accounts.

Limit what you share publicly, especially location check-ins and birthdates.
Remember: oversharing fuels social engineering — the human side of hacking.

  1. Regularly Back Up Your Data

Ransomware doesn’t work if your data is safely backed up.
Use the 3-2-1 rule:

  • 3 total copies of your data
  • 2 different storage types (cloud + external drive)
  • 1 kept offline

Automate backups and test them occasionally — a broken backup is no backup at all.

9. Educate Yourself and Your Circle

Technology changes fast — human habits change slowly. Stay updated on emerging threats, and share what you learn with coworkers, friends, or family.

Security awareness training and cybersecurity newsletters are excellent ongoing resources.

Cybersecurity is everyone’s job. The more we all understand, the safer we all become.

Final Thoughts

Avoiding being hacked isn’t about paranoia — it’s about preparation.
Each of these habits strengthens your security posture one layer at a time.

Think of cybersecurity as compound interest: small daily actions, multiplied over time, create unbreakable resilience.

Stay curious. Stay cautious. Stay secure.

*Updated October 2025: refreshed to reflect updated security practices for the modern threat landscapes.