CISSP Cyber Training Podcast - CISSP Training Program

By: Shon Gerber vCISO CISSP Cybersecurity Consultant and Entrepreneur
  • Summary

  • Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

    © 2024 CISSP Cyber Training Podcast - CISSP Training Program
    Show more Show less
activate_WEBCRO358_DT_T2
Episodes
  • CCT 176: Policies and Procedures - Candidate Screening, Employment Agreements, and Background Checks for the CISSP (Domain 1.9.1-4)
    Sep 16 2024

    Send us a text

    Are you ready to uncover the secrets behind successful candidate screening and robust employment agreements in cybersecurity? Join us on this episode of the CISSP Cyber Training Podcast, where we promise to equip you with essential techniques to vet the right candidates for sensitive security roles. From structured interviews to behavioral questions and technical assessments, we cover the full spectrum of best practices. Plus, we'll discuss the critical importance of maintaining up-to-date systems and managing end-of-life devices, spotlighting recent vulnerabilities in the Ivanti Cloud Services Appliance.

    Next, we tackle the nuanced world of employment background checks and onboarding security. Discover why separation of duties and the principle of least privilege are non-negotiable in safeguarding sensitive information. We explore the complexities of background checks, including criminal history, credit checks, and education verification, to help you navigate the legal and HR hurdles effectively. Learn how to secure candid feedback from professional references to mitigate insider risks and bolster your organization's defenses.

    Finally, we delve into the intricacies of employee transfers and contractor agreements, addressing the significant risks of credential creep and unauthorized data retention. Our discussion emphasizes the importance of a well-structured termination process and automated access removal to protect your data. We wrap up with a simplified approach to preparing for the CISSP certification, offering a step-by-step plan to help candidates succeed on their first attempt and enhance their skills in their security roles. Don’t miss these invaluable insights and strategies designed to elevate your cybersecurity practices!

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    40 mins
  • CCT 175: Practice CISSP Questions - API Security, Gateways, and Risk Reduction Partnerships for the CISSP (Domain 8.5)
    Sep 12 2024

    Send us a text

    Can API gateways really be the ultimate shield against cyber threats? Prepare to uncover the secrets of API security as we dissect CISSP Domain 8.5 in this episode of the CISSP Cyber Training Podcast. We'll walk you through practice questions that decode the most common API vulnerabilities and why denial of service isn't always the primary threat. Discover how an API gateway centralizes security and learn about essential authentication mechanisms like OAuth for secure token-based exchanges. We’ll also discuss best practices for securely managing API keys and the critical role of input validation in fending off SQL injection attacks.

    Ever wondered how to forge strong alliances to combat cyber threats? Explore the extensive capabilities of Reduce Cyber Risk in our segment on Cyber Risk Reduction Partnerships. With our deep-rooted experience in IT, we detail how our tailored cybersecurity solutions, from penetration testing to insider risk training, can fortify your defenses. Learn how our strategic partnerships with IT professionals enhance our service offerings, providing customized security assistance and training. Tune in and elevate your cybersecurity game with actionable insights and expert advice.

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    16 mins
  • CCT 174: Exploring Application Programming Interfaces (APIs) and Security for the CISSP (Domain 8.5)
    Sep 9 2024

    Send us a text

    Want to stay ahead in the rapidly evolving world of IT? Join Sean Gerber on the CISSP Cyber Training Podcast as he discusses the essential skills you need to thrive in this dynamic field. You'll get a personal peek into Sean's consulting career and his family business ventures before diving into the nuts and bolts of Domain 8.5 with a focus on Application Programming Interfaces (APIs). Learn how APIs serve as the backbone of modern software applications, facilitating seamless data exchange and communication, and discover why mastering this technology can be a game-changer for your career.

    Explore the intricate world of APIs with real-world examples, such as how ride-sharing apps integrate with Google Maps for optimal functionality. Sean breaks down the three types of APIs—public, partner, and private—explaining their unique benefits and specific uses. With practical insights, you'll understand how APIs can enhance productivity and efficiency within organizations. But it’s not all about benefits; this episode also tackles the critical issue of API security. Sean delves into common security vulnerabilities like API abuse, key theft, and injection attacks, providing best practices to safeguard your systems against these threats.

    Finally, the episode outlines effective strategies for API key management and security. Sean emphasizes the importance of treating API keys with the same level of caution as passwords, offering tips on key rotation, limiting permissions, and employing API gateways for added security. To wrap things up, discover how you can benefit from and contribute to the CISSP Cyber Training Donation Program, which supports children and financially challenged parents through flexible training packages. Tune in to not only advance your cybersecurity knowledge but also make a positive impact on society.

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    41 mins

What listeners say about CISSP Cyber Training Podcast - CISSP Training Program

Average customer ratings
Overall
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Performance
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Story
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0

Reviews - Please select the tabs below to change the source of reviews.

Sort by:
Filter by:
  • Overall
    5 out of 5 stars
  • Performance
    5 out of 5 stars
  • Story
    5 out of 5 stars

Great Information

Shon delivers high level knowledge in a way that makes you feel like you’re just listening to a buddy explain it to you.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!