CISSP Cyber Training Podcast - CISSP Training Program  By  cover art

CISSP Cyber Training Podcast - CISSP Training Program

By: Shon Gerber vCISO CISSP Cybersecurity Consultant and Entrepreneur
  • Summary

  • Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable security strategies and tips that you can implement right away, giving you an edge in the cybersecurity realm. Tune in and take the reins of your cybersecurity journey—let’s ride into excellence together! 🚀

    © 2024 CISSP Cyber Training Podcast - CISSP Training Program
    Show more Show less
Episodes
  • CCT 136: Mapping Your Path to the CISSP - Certifications and Preparation Strategies
    Apr 29 2024

    Embark on a journey through the intricate world of cybersecurity certifications with me, Sean Gerber, and discover how to transition from tech enthusiast to CISSP-ready specialist. If you're looking to solidify your place in the cybersecurity realm, this episode is the map you need to navigate the terrain of essential certifications. We begin with the cornerstone certifications like CompTIA's A+ and Network+, examining their price tags, the time commitment for study, and the expansive knowledge they provide. Knowing these can craft a formidable foundation for your cybersecurity expertise.

    As we forge ahead, the episode carves out the pathway to more advanced certifications, including CompTIA's Security Plus and the Certified Ethical Hacker (CEH). These are the milestones for anyone lacking the five-year experience but aiming for the CISSP pinnacle. Here, the discussion illuminates the significance of each certification, how they dovetail with CISSP prerequisites, and the practicality of options like the GIAC Security Essentials. My insights aim to steer you clear of costly detours and equip you with the knowledge to prioritize and select the certifications that will truly amplify your cybersecurity career.

    Finally, we approach the summit: preparing for the CISSP exam. I lay out the CISSP cyber training blueprint from my website, a structured study guide to keep your preparation on track and your goal within reach. The blueprint is your accountability partner, ensuring your focus as you tackle each domain necessary for the exam. As our session wraps, I leave you with a wave of encouragement for the week ahead and the anticipation of diving into the first domain of the CISSP in our next gathering. Let's fortify your cybersecurity career, step by certified step.

    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free.

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    21 mins
  • CCT 135: Practice CISSP Questions - SDLC and Design to Deployment (Domain 8)
    Apr 25 2024

    Ready to conquer the CISSP exam with flying colors? This week, we've zeroed in on Domain 8 – the soul of software development security! I'm Sean Gerber, your cybersecurity compatriot, and I'm here to guide you through the labyrinth of securing software right from its architectural blueprint to its final lines of code. We kick things off with a bang, dissecting the crucial role of design and architecture in embedding security into your SDLC. It's not just about building software; it's about fortifying it from the foundations!

    As we navigate through this treasure trove of knowledge, we'll demystify the enigmatic world of application security testing. You'll learn to distinguish your SAST from your DAST, and why a meticulous code review can be your best defense against hidden vulnerabilities. Plus, we decode the wisdom of OWASP, ensuring you're armed with the latest strategies to safeguard your applications against cyber threats. And for those exhilarating runtime challenges? We shine a spotlight on vulnerability scanning – your dynamic sentinel in the ever-evolving battleground of cybersecurity. Join me for an episode that's not just informative, but a strategic playbook for your CISSP triumph!

    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free.

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    9 mins
  • CCT 134: CISSP Insights into Software Development Life Cycle (SDLC)
    Apr 22 2024

    Unlock the secrets of weaving impenetrable security into the fabric of software development, as we dissect the Software Development Life Cycle and its crucial role in cybersecurity. We're not just coding; we're crafting digital fortresses that stand resilient against the onslaught of cyber threats. From the strategic implementation of least privilege to the complexity of secure code repositories, this episode is your masterclass in transforming functional software into fortified security champions.

    Step into the dynamic battlefield of DevOps and security testing, where collaboration meets conflict and continuous integration is king. I share the ins and outs of various testing methodologies—each a critical piece in the puzzle of proactive defense. Discover how to navigate the treacherous waters of third-party components and API calls, ensuring your ship remains unsinkable amidst the ever-present threat of security breaches. Remember, it's not just about patching up vulnerabilities; it's about charting a course through the storm with airtight strategies.

    Finally, we tackle the repercussions of weak security controls, the dire consequences for businesses skirting the edge of compliance cliffs, overlooking data protection. GDPR, HIPAA, PCI—three acronyms that should send a shiver down the spine of any company not taking cybersecurity seriously. I stress the importance of embedding security into every line of code, every policy, and every practice. Tune in and arm yourself with the knowledge to shield your organization's reputation and fortify its digital presence.

    Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free.

    Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

    Show more Show less
    43 mins

What listeners say about CISSP Cyber Training Podcast - CISSP Training Program

Average customer ratings
Overall
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Performance
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Story
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0

Reviews - Please select the tabs below to change the source of reviews.

Sort by:
Filter by:
  • Overall
    5 out of 5 stars
  • Performance
    5 out of 5 stars
  • Story
    5 out of 5 stars

Great Information

Shon delivers high level knowledge in a way that makes you feel like you’re just listening to a buddy explain it to you.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!