34 min

Episode #66 - Dissecting Cybersecurity Frameworks - Part 2 Cyber Rants - The Refreshingly Real Cybersecurity Podcast

    • Technology

This week, the guys continue to walk through the NIST Cybersecurity Framework, by discussing the Detect, Respond, and Recover control categories. They rant about logging, SIEMs, and incident response when you're facing a worst case scenario.

Pick up your copy of Cyber Rants on Amazon.
Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. 
Be sure to rate the podcast, leave us a review, and subscribe!

This week, the guys continue to walk through the NIST Cybersecurity Framework, by discussing the Detect, Respond, and Recover control categories. They rant about logging, SIEMs, and incident response when you're facing a worst case scenario.

Pick up your copy of Cyber Rants on Amazon.
Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. 
Be sure to rate the podcast, leave us a review, and subscribe!

34 min

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Acquired
Ben Gilbert and David Rosenthal
The Neuron: AI Explained
The Neuron
TED Radio Hour
NPR
Dwarkesh Podcast
Dwarkesh Patel