139 episodes

Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

CISSP Cyber Training Podcast - CISSP Training Program Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur

    • Technology

Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

    CCT 139: Practice CISSP Questions (All 8 Domains)

    CCT 139: Practice CISSP Questions (All 8 Domains)

    Cybersecurity isn't just about the tech; it's about making tough calls under pressure, and this episode is your field guide to navigating those high-stakes scenarios. I'm Sean Gerber, and today we dissect not only the ins and outs of crucial security measures like multi-factor authentication—underscored by the UnitedHealthcare ransomware fiasco—but also the contentious debate surrounding ransom payments during cyber-attacks. Get ready to gain managerial insight that could be the difference between a contained incident and a full-blown crisis, all while contributing to a cause that's reshaping lives—one adoption at a time.

    We take a deep dive into the intricacies of Annual Loss Expectancy, Digital Rights Management, and why fault tolerance isn't just a buzzword—it's a lifeline. But it doesn't end there; we scrutinize the importance of weaving security into the very fabric of software development and tailor defenses against modern digital threats. From the nitty-gritty of end-to-end encryption to the frontline defenses against SQL injection, this episode isn't just a conversation—it's an arsenal of knowledge that'll arm you for the cybersecurity battles ahead, and a step on your path to CISSP certification.
    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free. 
    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    • 26 min
    CCT 138: CISSP Cybersecurity Journey - Education to Operational Technology Defense (DRAGOS)

    CCT 138: CISSP Cybersecurity Journey - Education to Operational Technology Defense (DRAGOS)

    Embark on a transformative journey into the world of cybersecurity with me, Sean Gerber, as your guide. Discover how to fortify your career foundations and traverse the evolving landscape of digital protection. Our latest episode delves into the crucial timelines for mastering cybersecurity, with a special look at Dragos' role in safeguarding operational technology—think electricity and water, the lifeblood of our community.

    Navigating the educational routes towards a cybersecurity career can be as intricate as the firewalls we swear by. I cover everything from the pragmatic approach of community colleges to the intense dedication required for boot camps like the University of Kansas. Alongside this, I share personal insights into selecting the right certification and the perpetual journey of learning, ensuring you're equipped to climb from an entry-level analyst to the strategic heights of a CISO. 

    But it's not all algorithms and code; it's about giving back too. Tune in as I reveal our CISSP Cyber Training initiative that goes beyond knowledge sharing. Profits are funneled into a foundation supporting adoption funding—a cause that personally resonates with me as a parent of four adopted children. By joining our training, you're not only securing your future in cybersecurity but also unlocking doors for families to grow through adoption. It's an episode that marries professional advancement with heartfelt philanthropy, and it's one you won't want to miss.
    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free. 
    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    • 38 min
    CCT 137: Practice CISSP Questions (All Domains)

    CCT 137: Practice CISSP Questions (All Domains)

    Unlock the vault of cybersecurity wisdom and ace the CISSP exam with the guidance of Sean Gerber on the CISSP Cyber Training Podcast. Prepare to transform your approach to cyber studies as we emphasize understanding over rote memorization, with a treasure trove of 3,000 to 5,000 practice questions to arm you for battle. We'll tackle the complexities of integrating Multi-Factor Authentication seamlessly into current systems, and when facing the specter of data exfiltration, we'll arm you with the essential first steps to take control of the situation. Sean also sheds light on the nuances of ensuring data confidentiality amidst the tempest of cloud migrations, making this episode a fortress of knowledge for cybersecurity professionals.

    This episode doesn't just stop at exam prep; it's a full-fledged crusade into the heart of a robust cybersecurity incident response. From the swift action required to quarantine a malware outbreak to the deft maneuvers needed to curb privilege creep with the principle of least privilege, you'll be equipped to defend your digital realm. We'll reveal the critical features of SIEM systems that make them the sentinels of your cyber domain, and when it comes to safeguarding the vaults of cloud data or fortifying the ramparts of online banking platforms, you'll learn the cornerstone strategies for unshakeable security. As we hoist the banner of secure coding practices, you’ll be ready to champion organizational security policy compliance, making this session an indispensable ally in your quest for cybersecurity mastery.
    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free. 
    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    • 17 min
    CCT 136: Mapping Your Path to the CISSP - Certifications and Preparation Strategies

    CCT 136: Mapping Your Path to the CISSP - Certifications and Preparation Strategies

    Embark on a journey through the intricate world of cybersecurity certifications with me, Sean Gerber, and discover how to transition from tech enthusiast to CISSP-ready specialist. If you're looking to solidify your place in the cybersecurity realm, this episode is the map you need to navigate the terrain of essential certifications. We begin with the cornerstone certifications like CompTIA's A+ and Network+, examining their price tags, the time commitment for study, and the expansive knowledge they provide. Knowing these can craft a formidable foundation for your cybersecurity expertise.

    As we forge ahead, the episode carves out the pathway to more advanced certifications, including CompTIA's Security Plus and the Certified Ethical Hacker (CEH). These are the milestones for anyone lacking the five-year experience but aiming for the CISSP pinnacle. Here, the discussion illuminates the significance of each certification, how they dovetail with CISSP prerequisites, and the practicality of options like the GIAC Security Essentials. My insights aim to steer you clear of costly detours and equip you with the knowledge to prioritize and select the certifications that will truly amplify your cybersecurity career.

    Finally, we approach the summit: preparing for the CISSP exam. I lay out the CISSP cyber training blueprint from my website, a structured study guide to keep your preparation on track and your goal within reach. The blueprint is your accountability partner, ensuring your focus as you tackle each domain necessary for the exam. As our session wraps, I leave you with a wave of encouragement for the week ahead and the anticipation of diving into the first domain of the CISSP in our next gathering. Let's fortify your cybersecurity career, step by certified step.
    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free. 
    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    • 20 min
    CCT 135: Practice CISSP Questions - SDLC and Design to Deployment (Domain 8)

    CCT 135: Practice CISSP Questions - SDLC and Design to Deployment (Domain 8)

    Ready to conquer the CISSP exam with flying colors? This week, we've zeroed in on Domain 8 – the soul of software development security! I'm Sean Gerber, your cybersecurity compatriot, and I'm here to guide you through the labyrinth of securing software right from its architectural blueprint to its final lines of code. We kick things off with a bang, dissecting the crucial role of design and architecture in embedding security into your SDLC. It's not just about building software; it's about fortifying it from the foundations!

    As we navigate through this treasure trove of knowledge, we'll demystify the enigmatic world of application security testing. You'll learn to distinguish your SAST from your DAST, and why a meticulous code review can be your best defense against hidden vulnerabilities. Plus, we decode the wisdom of OWASP, ensuring you're armed with the latest strategies to safeguard your applications against cyber threats. And for those exhilarating runtime challenges? We shine a spotlight on vulnerability scanning – your dynamic sentinel in the ever-evolving battleground of cybersecurity. Join me for an episode that's not just informative, but a strategic playbook for your CISSP triumph!
    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free. 
    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    • 9 min
    CCT 134: CISSP Insights into Software Development Life Cycle (SDLC)

    CCT 134: CISSP Insights into Software Development Life Cycle (SDLC)

    Unlock the secrets of weaving impenetrable security into the fabric of software development, as we dissect the Software Development Life Cycle and its crucial role in cybersecurity. We're not just coding; we're crafting digital fortresses that stand resilient against the onslaught of cyber threats. From the strategic implementation of least privilege to the complexity of secure code repositories, this episode is your masterclass in transforming functional software into fortified security champions.

    Step into the dynamic battlefield of DevOps and security testing, where collaboration meets conflict and continuous integration is king. I share the ins and outs of various testing methodologies—each a critical piece in the puzzle of proactive defense. Discover how to navigate the treacherous waters of third-party components and API calls, ensuring your ship remains unsinkable amidst the ever-present threat of security breaches. Remember, it's not just about patching up vulnerabilities; it's about charting a course through the storm with airtight strategies.

    Finally, we tackle the repercussions of weak security controls, the dire consequences for businesses skirting the edge of compliance cliffs, overlooking data protection. GDPR, HIPAA, PCI—three acronyms that should send a shiver down the spine of any company not taking cybersecurity seriously. I stress the importance of embedding security into every line of code, every policy, and every practice. Tune in and arm yourself with the knowledge to shield your organization's reputation and fortify its digital presence.
    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free. 
    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    • 42 min

Top Podcasts In Technology

Backend Banter
Boot.dev
Lex Fridman Podcast
Lex Fridman
TikTok
Catarina Vieira
Parlons Futur
Thomas Jestin
L'intelligence artificielle aux futurs
Brightness
Les voix du Digital
Jamespot

You Might Also Like

Cybersecurity Today
ITWC
Cyber Security Headlines
CISO Series
CyberWire Daily
N2K Networks
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Defense in Depth
David Spark