143 episodios

Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

CISSP Cyber Training Podcast - CISSP Training Program Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur

    • Tecnología

Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

    CCT 143: Practice CISSP Questions - All Domains

    CCT 143: Practice CISSP Questions - All Domains

    Unlock the doors to a fortified cybersecurity career with me, Sean Gerber, as we navigate the complex landscape of CISSP concepts tailored for those aspiring to conquer the CISSP exam. We're not just scratching the surface; we're burrowing into the depths of what it takes to understand and tackle real-world security challenges. From the perils of unprotected customer data on cloud servers to the intricacies of managing employees who sidestep DRM for convenience, this podcast equips you with t...

    • 22 min
    CCT 142: Navigating Contractual Law, Cybersecurity Legislation, and Computer Crime Acts (D1)

    CCT 142: Navigating Contractual Law, Cybersecurity Legislation, and Computer Crime Acts (D1)

    Dive deep into the legal intricacies of cybersecurity with me, Sean Gerber, as I guide you through the maze of laws and scams impacting our digital world. Prepare to arm yourself with knowledge that stretches far beyond the CISSP exam, as we tackle the multi-million-dollar repercussions of cybercrimes and the collaborative global efforts to combat them. This episode lays down the framework of civil, criminal, administrative, and contractual law, providing a comprehensive understanding crucial...

    • 40 min
    CCT 141: Practice CISSP Questions - Business Impact Analysis (D1.8.1)

    CCT 141: Practice CISSP Questions - Business Impact Analysis (D1.8.1)

    Fend off cyber extortionists with cutting-edge insights from our latest cyber training podcast, where Sean Gerber and I dissect the sophisticated methods to recover data from ransomware's icy grip. Inspired by a Sophos News article, we navigate through six data retrieval strategies that could save your business in a pinch, emphasizing that while there's no magic bullet, prioritizing certain file types could make all the difference in your recovery efforts. And because we know your time is val...

    • 23 min
    CCT 140: Business Impact Analysis and the CISSP Exam (D1.8.1)

    CCT 140: Business Impact Analysis and the CISSP Exam (D1.8.1)

    Unlock the mysteries of cybersecurity and business continuity with me, Sean Gerber, as we navigate the treacherous waters of cyber threats, including the dark reality of ransomware's impact on our critical infrastructure. Tune in for an intricate look at the geopolitical cyber chessboard, where nations could be gearing up for digital warfare. We'll assess the fine line between cyber vandalism and an act of war, and explore how to arm yourself with knowledge and strategies to protect your orga...

    • 36 min
    CCT 139: Practice CISSP Questions (All 8 Domains)

    CCT 139: Practice CISSP Questions (All 8 Domains)

    Cybersecurity isn't just about the tech; it's about making tough calls under pressure, and this episode is your field guide to navigating those high-stakes scenarios. I'm Sean Gerber, and today we dissect not only the ins and outs of crucial security measures like multi-factor authentication—underscored by the UnitedHealthcare ransomware fiasco—but also the contentious debate surrounding ransom payments during cyber-attacks. Get ready to gain managerial insight that could be the difference be...

    • 26 min
    CCT 138: CISSP Cybersecurity Journey - Education to Operational Technology Defense (DRAGOS)

    CCT 138: CISSP Cybersecurity Journey - Education to Operational Technology Defense (DRAGOS)

    Embark on a transformative journey into the world of cybersecurity with me, Sean Gerber, as your guide. Discover how to fortify your career foundations and traverse the evolving landscape of digital protection. Our latest episode delves into the crucial timelines for mastering cybersecurity, with a special look at Dragos' role in safeguarding operational technology—think electricity and water, the lifeblood of our community.Navigating the educational routes towards a cybersecurity career can ...

    • 38 min

Top podcasts en Tecnología

Cafe con Victor
Victor Abarca
Loop Infinito (by Applesfera)
Applesfera
Inteligencia Artificial
Pocho Costa
Café de Datos
Datlas
El Siglo 21 es Hoy
@LocutorCo
Top Noticias Tech
Tech Santos

También te podría interesar

Cybersecurity Today
ITWC
Cyber Security Headlines
CISO Series
CyberWire Daily
N2K Networks
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Hacking Humans
N2K Networks