146 episodes

Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

CISSP Cyber Training Podcast - CISSP Training Program Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur

    • Technology
    • 4.2 • 13 Ratings

Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

    CCT 146: Defense in Depth and Secure Defaults for the CISSP Exam (Domains 3.1.2 & 3.1.3)

    CCT 146: Defense in Depth and Secure Defaults for the CISSP Exam (Domains 3.1.2 & 3.1.3)

    Curious about how to implement robust cybersecurity measures and avoid costly breaches? In our latest episode of the CISSP Cyber Training Podcast, we unravel the intricacies of defense in depth and secure defaults as outlined in domains 3.1.2 and 3.1.3 of the CISSP exam. Starting with a weather update from Kansas, we shift gears to dissect a critical incident at UnitedHealthcare, revealing the repercussions of appointing a CISO lacking specific security expertise. We emphasize the essential r...

    • 36 min
    CCT 145: Practice CISSP Questions - Data Classification and Protection for the Exam (Domain 2.1.1)

    CCT 145: Practice CISSP Questions - Data Classification and Protection for the Exam (Domain 2.1.1)

    Ever wondered how to navigate the complexities of data classification within your organization? Get ready to sharpen your cybersecurity skills and elevate your knowledge as we dissect CISSP Question Thursday, focusing on domain 2.1.1. This week, we also bring you an intriguing piece of news about ARPA-H, a groundbreaking new agency inspired by DARPA but aimed at revolutionizing healthcare through cutting-edge technology. With a starting fund of $50 million, ARPA-H is set to tackle critical is...

    • 25 min
    CCT 144: Data Classification and Protection for the CISSP Exam (Domain 2.1.1)

    CCT 144: Data Classification and Protection for the CISSP Exam (Domain 2.1.1)

    As we honor the memory of those who have served and sacrificed, we also acknowledge the ever-present battlefield of cybersecurity. Today, we dissect the essentials of data classification, an integral aspect of Domain 2 in the CISSP exam, while paying tribute to Memorial Day. Join me, Sean Gerber, for a candid conversation where we unwrap the layers of Microsoft Copilot's recall feature and its privacy concerns, and we address how these advanced AI technologies intersect with the need for robu...

    • 38 min
    CCT 143: Practice CISSP Questions - All Domains

    CCT 143: Practice CISSP Questions - All Domains

    Unlock the doors to a fortified cybersecurity career with me, Sean Gerber, as we navigate the complex landscape of CISSP concepts tailored for those aspiring to conquer the CISSP exam. We're not just scratching the surface; we're burrowing into the depths of what it takes to understand and tackle real-world security challenges. From the perils of unprotected customer data on cloud servers to the intricacies of managing employees who sidestep DRM for convenience, this podcast equips you with t...

    • 22 min
    CCT 142: Navigating Contractual Law, Cybersecurity Legislation, and Computer Crime Acts (D1)

    CCT 142: Navigating Contractual Law, Cybersecurity Legislation, and Computer Crime Acts (D1)

    Dive deep into the legal intricacies of cybersecurity with me, Sean Gerber, as I guide you through the maze of laws and scams impacting our digital world. Prepare to arm yourself with knowledge that stretches far beyond the CISSP exam, as we tackle the multi-million-dollar repercussions of cybercrimes and the collaborative global efforts to combat them. This episode lays down the framework of civil, criminal, administrative, and contractual law, providing a comprehensive understanding crucial...

    • 40 min
    CCT 141: Practice CISSP Questions - Business Impact Analysis (D1.8.1)

    CCT 141: Practice CISSP Questions - Business Impact Analysis (D1.8.1)

    Fend off cyber extortionists with cutting-edge insights from our latest cyber training podcast, where Sean Gerber and I dissect the sophisticated methods to recover data from ransomware's icy grip. Inspired by a Sophos News article, we navigate through six data retrieval strategies that could save your business in a pinch, emphasizing that while there's no magic bullet, prioritizing certain file types could make all the difference in your recovery efforts. And because we know your time is val...

    • 23 min

Customer Reviews

4.2 out of 5
13 Ratings

13 Ratings

hallerc ,

Passed my CISSP

I highly recommend CISSP Cyber training and this podcast. It helped me better understand the material and the blueprint kept me accountable. The podcast brought in not just textbook material but real life experiences. I always looked forward to Thursday questions, the way they were explained helped me think like a manager. I can’t say enough about how important this training was to me.

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Darknet Diaries
Jack Rhysider
Hard Fork
The New York Times
Search Engine
PJ Vogt, Audacy, Jigsaw

You Might Also Like

Cybersecurity Today
ITWC
Cyber Security Headlines
CISO Series
CyberWire Daily
N2K Networks
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Hacking Humans
N2K Networks
Malicious Life
Malicious Life