151 episodes

Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

CISSP Cyber Training Podcast - CISSP Training Program Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur

    • Technology

Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

    CCT 151: CISSP Practice Questions - Unraveling Multi-Layer Protocols and Data Encapsulation (Domains 4.1.4 & 4.1.5)

    CCT 151: CISSP Practice Questions - Unraveling Multi-Layer Protocols and Data Encapsulation (Domains 4.1.4 & 4.1.5)

    Send us a Text Message.Ready to conquer the CISSP exam? This episode promises to arm you with crucial insights into the OSI model and its real-world applications. We kick things off by unraveling the intricacies of VPN tunnels and the pivotal role the data link layer plays in encapsulating data packets for secure internet travel. Next, you'll grasp how a significant Border Gateway Protocol (BGP) security breach zeroes in on the network layer. We then dissect the limitations of firewalls at th...

    • 22 min
    CCT 150: Unraveling Multi-Layer Protocols and Data Encapsulation for the CISSP Exam (Domains 4.1.4 & 4.1.5)

    CCT 150: Unraveling Multi-Layer Protocols and Data Encapsulation for the CISSP Exam (Domains 4.1.4 & 4.1.5)

    Send us a Text Message.Are multi-layer protocols the key to safeguarding our digital world amidst the rising tide of cyberattacks? Join me, Sean Gerber, as I unravel the complexities of these protocols and their vital role in cybersecurity, drawing from the CISSP ISC² domains 4.1.4 and 4.1.5. By sharing my firsthand experiences and highlighting the alarming $22 million ransomware payout by Change Healthcare, I underscore the urgent need for redundancy in critical systems, especially within vu...

    • 30 min
    CCT 149: Practice CISSP Questions - Threat Modeling & STRIDE for CISSP Exam Success (D3.1)

    CCT 149: Practice CISSP Questions - Threat Modeling & STRIDE for CISSP Exam Success (D3.1)

    Send us a Text Message.Ready to conquer the CISSP exam? Unlock the secrets of threat modeling with our latest episode! Join me, Sean Gerber, as we break down the STRIDE methodology—Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege. Learn how to decode these critical security concepts and master the art of eliminating wrong answers in multiple-choice questions. This episode is your ticket to not only understanding but excelling in one of th...

    • 12 min
    CCT 148: Understanding and Implementing Threat Modeling for the CISSP Exam (Domain 3.1)

    CCT 148: Understanding and Implementing Threat Modeling for the CISSP Exam (Domain 3.1)

    Send us a Text Message.What if you could transform your cybersecurity skills and become an expert in threat modeling? Join me, Sean Gerber, on the CISSP Cyber Training Podcast as I guide you through the critical elements of threat modeling, a key topic for any cybersecurity professional gearing up for the CISSP exam. We'll discuss why grasping the nuances of threats is essential to safeguarding your organization's data and systems. From system and threat identification to vulnerability assess...

    • 42 min
    CCT 147: Practice CISSP Questions - Defense in Depth and Secure Defaults (D3.1.2-3)

    CCT 147: Practice CISSP Questions - Defense in Depth and Secure Defaults (D3.1.2-3)

    Send us a Text Message.What if your organization's data could be breached through an exposed API in your modem? Join me, Sean Gerber, in this week's CISSP Cyber Training Podcast as we unravel the hidden dangers of API connections and dive into the latest security flaws found in Cox modems. We'll also kick off our thrilling CISSP Question Thursday, tackling complex queries from domains 3.1.2 and 3.1.3. Plus, discover why AES-256 stands as the gold standard for cloud data encryption and how imp...

    • 17 min
    CCT 146: Defense in Depth and Secure Defaults for the CISSP Exam (Domains 3.1.2 & 3.1.3)

    CCT 146: Defense in Depth and Secure Defaults for the CISSP Exam (Domains 3.1.2 & 3.1.3)

    Send us a Text Message.Curious about how to implement robust cybersecurity measures and avoid costly breaches? In our latest episode of the CISSP Cyber Training Podcast, we unravel the intricacies of defense in depth and secure defaults as outlined in domains 3.1.2 and 3.1.3 of the CISSP exam. Starting with a weather update from Kansas, we shift gears to dissect a critical incident at UnitedHealthcare, revealing the repercussions of appointing a CISO lacking specific security expertise. We em...

    • 36 min

Top Podcasts In Technology

سكيوريتي بالعربي
Osama Kamal
TED Radio Hour
NPR
Lex Fridman Podcast
Lex Fridman
Acquired
Ben Gilbert and David Rosenthal
خرفني عن فلسطين | Tell me about Palestine
Tala morrar
The Changelog: Software Development, Open Source
Changelog Media

You Might Also Like

Cybersecurity Today
ITWC
Cyber Security Headlines
CISO Series
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Defense in Depth
David Spark
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CyberWire Daily
N2K Networks