CISSP Cyber Training Podcast - CISSP Training Program  By  cover art

CISSP Cyber Training Podcast - CISSP Training Program

By: Shon Gerber vCISO CISSP Cybersecurity Consultant and Entrepreneur
  • Summary

  • Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

    © 2024 CISSP Cyber Training Podcast - CISSP Training Program
    Show more Show less
Episodes
  • CCT 141: Practice CISSP Questions - Business Impact Analysis (D1.8.1)
    May 16 2024

    Fend off cyber extortionists with cutting-edge insights from our latest cyber training podcast, where Sean Gerber and I dissect the sophisticated methods to recover data from ransomware's icy grip. Inspired by a Sophos News article, we navigate through six data retrieval strategies that could save your business in a pinch, emphasizing that while there's no magic bullet, prioritizing certain file types could make all the difference in your recovery efforts. And because we know your time is valuable, we've dedicated a segment to CISSP Question Thursday, ensuring you're armed with the knowledge to conquer the CISSP exam with confidence.

    The digital battlefield is fraught with risks, but we've got your six with a deep dive into the alignment of Recovery Point Objectives with backup frequencies—get this wrong, and it could spell disaster. Calculating your Annual Loss Expectancy isn't just about crunching numbers; it's about understanding when to shield your assets and when to strategically embrace risk, striking that delicate balance that keeps costs in check. We'll unveil some hidden facets of Business Continuity Plans, including the curious role of marketing strategies, and pull back the curtain on cold sites' function in disaster recovery. As we dissect incident response, we spotlight the crucial identification phase and map out how to calculate the financial impact of security breaches, ensuring you're never left in the dark when crisis strikes.

    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free.

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    23 mins
  • CCT 140: Business Impact Analysis and the CISSP Exam (D1.8.1)
    May 13 2024

    Unlock the mysteries of cybersecurity and business continuity with me, Sean Gerber, as we navigate the treacherous waters of cyber threats, including the dark reality of ransomware's impact on our critical infrastructure. Tune in for an intricate look at the geopolitical cyber chessboard, where nations could be gearing up for digital warfare. We'll assess the fine line between cyber vandalism and an act of war, and explore how to arm yourself with knowledge and strategies to protect your organization's sensitive data and systems.

    Step into the world of risk assessment as we unravel both the quantitative and qualitative methods crucial for business continuity planning. You'll gain insights into the art of calculating potential financial loss and discover the inherent challenges of valuing intangible assets, such as customer trust and brand integrity. I'll walk you through the complexities of these assessments, offering foundational knowledge that transforms theory into practical wisdom for effective leadership and decision-making in times of crisis.

    Prepare to become a bulwark against cyber threats as we discuss the nuts and bolts of aligning business continuity plans with organizational goals, and the significance of constant adaptation. I'll break down disaster recovery jargon, rendering MTD, RTO, and RPO no longer cryptic, but clear markers to guide your recovery strategies. Join us for this vital conversation, and learn how we're supporting a noble cause through the CISSP Cyber Training initiative, empowering future cybersecurity defenders. Your questions and engagement are not only welcomed but essential, as we collectively strengthen our cyber resilience.

    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free.

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    37 mins
  • CCT 139: Practice CISSP Questions (All 8 Domains)
    May 9 2024

    Cybersecurity isn't just about the tech; it's about making tough calls under pressure, and this episode is your field guide to navigating those high-stakes scenarios. I'm Sean Gerber, and today we dissect not only the ins and outs of crucial security measures like multi-factor authentication—underscored by the UnitedHealthcare ransomware fiasco—but also the contentious debate surrounding ransom payments during cyber-attacks. Get ready to gain managerial insight that could be the difference between a contained incident and a full-blown crisis, all while contributing to a cause that's reshaping lives—one adoption at a time.

    We take a deep dive into the intricacies of Annual Loss Expectancy, Digital Rights Management, and why fault tolerance isn't just a buzzword—it's a lifeline. But it doesn't end there; we scrutinize the importance of weaving security into the very fabric of software development and tailor defenses against modern digital threats. From the nitty-gritty of end-to-end encryption to the frontline defenses against SQL injection, this episode isn't just a conversation—it's an arsenal of knowledge that'll arm you for the cybersecurity battles ahead, and a step on your path to CISSP certification.

    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free.

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    27 mins

What listeners say about CISSP Cyber Training Podcast - CISSP Training Program

Average customer ratings
Overall
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Performance
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Story
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0

Reviews - Please select the tabs below to change the source of reviews.

Sort by:
Filter by:
  • Overall
    5 out of 5 stars
  • Performance
    5 out of 5 stars
  • Story
    5 out of 5 stars

Great Information

Shon delivers high level knowledge in a way that makes you feel like you’re just listening to a buddy explain it to you.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!