CISSP Cyber Training - Shon Gerber
CISSP Cyber Training - Shon Gerber
  • 262
  • 7 250
CCT 162: Decoding Data Roles in CISSP and Navigating NIST Guidelines for Cybersecurity Governance...
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms)
Unlock the secrets to mastering Domain 2 of the CISSP exam and navigate the paradox of the booming yet financially strained cybersecurity field. Despite the staggering 4 million global job openings, recent budget cuts and layoffs are reshaping the landscape. Learn how economic challenges are clashing with the rising demand for cybersecurity skills, the increasing pressures of governmental regulations, especially in AI security, and combatting the burgeoning threat of insider attacks. If you're gearing up for CISSP certification, this segment is packed with critical insights you won’t want to miss.
Ever wondered who the gatekeepers of your data truly are? We break down the crucial roles of data owners and asset owners, shedding light on their pivotal responsibilities within an organization. Referencing CISSP and NIST frameworks, discover how these high-ranking individuals play an essential part in data classification, access control, and lifecycle management. Our discussion emphasizes the vital importance of clearly defining these roles to maintain data confidentiality, integrity, and availability-cornerstones of robust cybersecurity practices.
Finally, get acquainted with the essential tools and roles that keep your data fortress secure. From asset management solutions like Intune to the meticulous duties of data processors and controllers, this chapter provides a thorough overview of effective data management. Learn about developing and implementing critical policies and procedures including patch management and usage guidelines. Plus, get the scoop on our new specialized CISSP mentorship program, designed to offer you personalized coaching and career guidance in your cybersecurity journey. Tune in for a comprehensive guide that will bolster your CISSP preparation and career development.
Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com (freecisspquestions.com/) and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!
zhlédnutí: 18

Video

CCT 161: Practice CISSP Questions - Understanding Key Cybersecurity Legislation and Career Coachi...
zhlédnutí 19Před 14 hodinami
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Ever wondered what the GDPR and the Economic Espionage Act of 1996 have in common? On this episode of CISSP Cyber Training Podcast, I break down the complexities of essential cybersecurity legislation, both in the U.S. and Europe. We'll uncover what you need to know about the Identity Theft and Assumption Deterre...
CCT 160: Contractual Law, Cybersecurity Legislation, and Computer Crimes (CISSP D1)
zhlédnutí 8Před 21 hodinou
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) How does understanding the legal landscape in cybersecurity elevate your professional game? Join us on this episode of the CISSP Cyber Training Podcast as we unpack the complexities of civil, criminal, administrative, and contractual law. Learn how each legal category influences risk assessments, organizational p...
CCT 159: Practice CISSP Questions - Assess the Effectiveness of Software Security (Domain 8.3)
zhlédnutí 29Před dnem
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Ready to fortify your software development practices against security risks? Join us as we unearth critical strategies for mitigating vulnerabilities in your code. From the seamless integration of Static Application Security Testing (SAST) into your CI/CD pipelines to refactoring code to eliminate buffer overflow...
CCT 158: Assess the Effectiveness of Software Security (CISSP Domain 8.3)
zhlédnutí 23Před 14 dny
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Ever wondered how a data breach could impact cloud security, or what measures you need to take to secure sensitive information? Join us in this episode of the CISSP Cyber Training Podcast as we break down the recent AT&T data breach and its implications on cloud environments like AWS and Snowflake. Discover how a...
CCT 157: Practice CISSP Questions - AI in Cybersecurity and Digital Forensics (Domain 7)
zhlédnutí 32Před 14 dny
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Can AI revolutionize your cybersecurity career? Join me, Sean Gerber, on today's thrilling episode of the CISSP Cyber Training Podcast as we uncover the transformative impact of artificial intelligence on cybersecurity jobs, based on a revealing article by Joe McKendrick from ZDNet. With 88% of cybersecurity prof...
CCT 156: Security Configuration Management, Change and Communication Best Practices (Domain 7.3)
zhlédnutí 31Před 21 dnem
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Is a four-year college degree necessary to break into the world of cybersecurity? Discover why practical experience and industry certifications might just be your golden ticket to a thriving career in IT. In this episode of the CISSP Cyber Training Podcast, host Sean Gerber unpacks Domain 7.3 of the CISSP exam, e...
CCT 154: Security Assessments, Account Management, and Backup Verification (Domain 6.3.1-5)
zhlédnutí 27Před 21 dnem
Ever wondered how to fortify your organization against cyber threats? Join Sean Gerber as we uncover the essentials of Domain 6.3 of the CISSP exam, from security assessments to account management and backup verification. Learn about tools like Nessus and Qualys and the role of ethical hacking in identifying vulnerabilities. Discover the critical differences between authenticated and unauthenti...
CCT 155: Practice CISSP Questions - Security Assessments, Account Management, Backup Verification...
zhlédnutí 41Před 21 dnem
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Ever wondered how to secure your SaaS environment while mastering essential security testing techniques? Join me, Sean Gerber, on the CISSP Cyber Training Podcast as we navigate the complexities of cybersecurity, starting off with some personal July 4th reflections and an insightful Forbes article on the pressing...
CCT 154: Security Assessments, Account Management, and Backup Verification (Domain 6.3.1-5)
zhlédnutí 33Před 28 dny
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Ever wondered how to fortify your organization against cyber threats? Join Sean Gerber as we uncover the essentials of Domain 6.3 of the CISSP exam, from security assessments to account management and backup verification. Learn about tools like Nessus and Qualys and the role of ethical hacking in identifying vuln...
CCT 151: CISSP Practice Questions - Unraveling Multi-Layer Protocols and Data Encapsulation
zhlédnutí 42Před měsícem
Ready to conquer the CISSP exam? This episode promises to arm you with crucial insights into the OSI model and its real-world applications. We kick things off by unraveling the intricacies of VPN tunnels and the pivotal role the data link layer plays in encapsulating data packets for secure internet travel. Next, you'll grasp how a significant Border Gateway Protocol (BGP) security breach zeroe...
CCT 153: CISSP Practice Questions - Ransomware Attacks and Understanding IoT Trustworthiness (Dom...
zhlédnutí 16Před měsícem
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Could a seemingly minor breach at a smaller bank signal bigger vulnerabilities in our financial system? On this episode of the CISSP Cyber Training Podcast, we deliver eye-opening insights on a recent cybersecurity incident involving the notorious ransomware group LockBit. While the U.S. Federal Reserve remained ...
CCT 150: Unraveling Multi-Layer Protocols and Data Encapsulation for the CISSP (Domain 4.1.4&4.1.5)
zhlédnutí 19Před měsícem
Are multi-layer protocols the key to safeguarding our digital world amidst the rising tide of cyberattacks? Join me, Sean Gerber, as I unravel the complexities of these protocols and their vital role in cybersecurity, drawing from the CISSP ISC² domains 4.1.4 and 4.1.5. By sharing my firsthand experiences and highlighting the alarming $22 million ransomware payout by Change Healthcare, I unders...
CCT 152: Federated Identities and Credential Management for the CISSP Exam (Domain 5.3)
zhlédnutí 25Před měsícem
Send us a Text Message. (www.buzzsprout.com/twilio/text_messages/2167626/open_sms) Want to ensure your organization's sensitive data remains secure in today's mobile-centric world? Tune in to our latest CISSP Cyber Training Podcast episode, where we unravel the complexities of federated identities and robust credential management. Learn from the high-profile data breach involving Change Healthc...
CCT 143: Practice CISSP Questions - All Domains
zhlédnutí 23Před měsícem
Unlock the doors to a fortified cybersecurity career with me, Sean Gerber, as we navigate the complex landscape of CISSP concepts tailored for those aspiring to conquer the CISSP exam. We're not just scratching the surface; we're burrowing into the depths of what it takes to understand and tackle real-world security challenges. From the perils of unprotected customer data on cloud servers to th...
CCT 143: Practice CISSP Questions - All Domains
zhlédnutí 11Před měsícem
CCT 143: Practice CISSP Questions - All Domains
CCT 147: Practice CISSP Questions - Defense in Depth and Secure Defaults (D3.1.2-3)
zhlédnutí 13Před měsícem
CCT 147: Practice CISSP Questions - Defense in Depth and Secure Defaults (D3.1.2-3)
CCT 144: Data Classification and Protection for the CISSP Exam (Domain 2.1.1)
zhlédnutí 14Před měsícem
CCT 144: Data Classification and Protection for the CISSP Exam (Domain 2.1.1)
CCT 146: Defense in Depth and Secure Defaults for the CISSP Exam (Domains 3.1.2 & 3.1.3)
zhlédnutí 15Před měsícem
CCT 146: Defense in Depth and Secure Defaults for the CISSP Exam (Domains 3.1.2 & 3.1.3)
CCT 141: Practice CISSP Questions - Business Impact Analysis (D1.8.1)
zhlédnutí 8Před měsícem
CCT 141: Practice CISSP Questions - Business Impact Analysis (D1.8.1)
CCT 126: CISSP - Secure Communication Protocols and Defense Strategies in Cybersecurity (D4.1.3)
zhlédnutí 16Před měsícem
CCT 126: CISSP - Secure Communication Protocols and Defense Strategies in Cybersecurity (D4.1.3)
CCT 151: CISSP Practice Questions - Unraveling Multi-Layer Protocols and Data Encapsulation (Doma...
zhlédnutí 14Před měsícem
CCT 151: CISSP Practice Questions - Unraveling Multi-Layer Protocols and Data Encapsulation (Doma...
CCT 107: Practice CISSP Questions - EOL/EOS Maze and the CISSP Exam (Domain 2.5)
zhlédnutí 12Před měsícem
CCT 107: Practice CISSP Questions - EOL/EOS Maze and the CISSP Exam (Domain 2.5)
CCT 127: Practice CISSP Questions - Secure Communication Protocols (D4.1.3)
zhlédnutí 8Před měsícem
CCT 127: Practice CISSP Questions - Secure Communication Protocols (D4.1.3)
CCT 124: Integrity Unhashed through Ensuring Message Authenticity with the CISSP (D3.6)
zhlédnutí 3Před měsícem
CCT 124: Integrity Unhashed through Ensuring Message Authenticity with the CISSP (D3.6)
CCT 117: CISSP Practice Questions - Navigating the CISSP Incident Management Maze (D7)
zhlédnutí 3Před měsícem
CCT 117: CISSP Practice Questions - Navigating the CISSP Incident Management Maze (D7)
CCT 140: Business Impact Analysis and the CISSP Exam (D1.8.1)
zhlédnutí 12Před měsícem
CCT 140: Business Impact Analysis and the CISSP Exam (D1.8.1)
CCT 114: Security Assessments and Audits - Unveiling Bulletproof Strategies for Cyber Defense (D6)
zhlédnutí 4Před měsícem
CCT 114: Security Assessments and Audits - Unveiling Bulletproof Strategies for Cyber Defense (D6)
CCT 109: Practice CISSP Questions - Essential Cryptography Algorithms and Concepts (Domain 3.5)
zhlédnutí 8Před měsícem
CCT 109: Practice CISSP Questions - Essential Cryptography Algorithms and Concepts (Domain 3.5)
CCT 111: Practice CISSP Questions - IPv4, IPv6, IP Classes, ICMP, IGMP, and ARP for CISSP (D4.1.2)
zhlédnutí 5Před měsícem
CCT 111: Practice CISSP Questions - IPv4, IPv6, IP Classes, ICMP, IGMP, and ARP for CISSP (D4.1.2)

Komentáře

  • @tonyparrish2801
    @tonyparrish2801 Před 27 dny

    Happy 4th

  • @The_Real_Meme_Lord_
    @The_Real_Meme_Lord_ Před měsícem

    Why show the answers upfront? It makes the end user over rely on audio instead of critically thinking about the question.

    • @cissptraining
      @cissptraining Před měsícem

      You bring up a great point.....The information is there for you to use it has you see fit. Bottomline...the more exposure you have the better you will have at passing the test. You can go to CISSP Cyber training and the answers are hidden on each of the practice exams. Have great day.

    • @The_Real_Meme_Lord_
      @The_Real_Meme_Lord_ Před 15 dny

      @@cissptraining This content was very helpful before passing my exam. Thank you!

    • @cissptraining
      @cissptraining Před 11 dny

      @@The_Real_Meme_Lord_ That is wonderful news! Congrats on passing the exam!

  • @KennyLogins-vy7qs
    @KennyLogins-vy7qs Před 2 měsíci

    Thanks for uploading

    • @cissptraining
      @cissptraining Před 2 měsíci

      Thanks....glad you are enjoying it. :).

  • @peter-adegbola
    @peter-adegbola Před 2 měsíci

    Man, thanks so much for this. I enjoyed listening to your intro, explanation and a few jokes you throw in. Cheers!!!

  • @b.n.6923
    @b.n.6923 Před 3 měsíci

    what? I'll just get a valid, authentic, real DEGREE with which I am not required to PAY a maintenance FEE ANUALLY. I was sleeping listening to this. lololol. Oh Lord. I can't understand the logic in their reasoning. I have a Masters' degree and they had the stupidity to publish that you can only substitute a AN ADVANCED DEGREE for only one year of their cheap little one-stop certification!!!! My goodness!!

    • @cissptraining
      @cissptraining Před 2 měsíci

      Well...I will agree and disagree a bit. Having an advanced degree is an amazing task and it is an incredible accomplishment that you should be very proud of. However, the CISSP's focus is around the practical experience related to the profession....hence the reason for a work experience requirement. I am sure it is probably different for you, but when I taught advanced college courses the students were very bright and had great acumen related to the topics around cybersecurity, but.....they didn't have the practical experience from their time in college. I don't disagree that it would be nice to have the advanced degrees worth more toward the experience requirement...but they had to draw line somewhere and I guess they chose 1 year. Best of luck to you!

    • @bobsmith-wu2go
      @bobsmith-wu2go Před 2 měsíci

      Fee free to ask this anywhere. But for everyone I've met it goes like this. Best = real world experience. 2nd best = certification in the specific area. 3rd best = university degree. Ideally someone should have a mix of all three. But experience and mentorship will always be king.

    • @cissptraining
      @cissptraining Před 2 měsíci

      @@bobsmith-wu2go I agree...a combination of the three is best....but i am a proponent of using any opportunity you can to enhance your work experience. You just need to think about it from the big picture.

  • @dylanzimmer2614
    @dylanzimmer2614 Před 3 měsíci

    when you submit does it send your endorser an email?

    • @cissptraining
      @cissptraining Před 2 měsíci

      Yes that is correct. The endorser will get notification.

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 Před 7 měsíci

    thank you very much

  • @exploreyourdreamlife
    @exploreyourdreamlife Před 7 měsíci

    This video highlights CISSP's Domain 3 Essentials including the Trusted Computing base that comprises all the hardware, and software components. What is the role of operating system in cyber security? This video inspiring! I’ve liked and subscribed

    • @cissptraining
      @cissptraining Před 5 měsíci

      Thanks so much for watching and subscribing! :). Obviously, the Operating System is extremely important in the overall Cyber Security of an organization. You are correct by bringing that up as all too often companies will lose site of ensuring the Operating Systems are updated and patched. This can be the Achilles Heal of so many organizations. Thanks again for watching and leaving feedback.

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 Před 8 měsíci

    Thank you for the information

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 Před 8 měsíci

    great information

  • @fahad203
    @fahad203 Před 9 měsíci

    Great video.very clear and concise

  • @santoshneelam5266
    @santoshneelam5266 Před rokem

    Title and content doesn't match. Waste of time.

    • @cissptraining
      @cissptraining Před 5 měsíci

      I am sorry that you feel that way....if you can elaborate i am happy to help make changes.

  • @JohnJohn-sf1df
    @JohnJohn-sf1df Před rokem

    First comment! CISSP for me in less than a month from now!

  • @jayshreedesai374
    @jayshreedesai374 Před 2 lety

    Why are you showing your face vs putting the question on the screen? Its easier to read a question then to listen

    • @cissptraining
      @cissptraining Před rokem

      Thank you for the feedback. I am in the process of making some changes to my content....great feedback. Thank you.

  • @yusufraza92
    @yusufraza92 Před 2 lety

    Very nice question really helpful Thank you Shon