VCISO открытые
[search 0]
Больше
Download the App!
show episodes
 
Artwork

1
CvCISO Podcast

SecurityStudio

Unsubscribe
Unsubscribe
Ежемесячно+
 
Welcome to "The CvCISO Podcast" - an extension of SecurityStudio's vCISO training program. Designed to keep the conversation alive beyond the confines of traditional training, this podcast is your ongoing resource for all things related to Virtual Chief Information Security Officers (vCISOs). This podcast is a space where vCISOs can continue to explore, discuss, and evolve their understanding of the cybersecurity landscape. Join us as we delve into the experiences, perspectives, and challeng ...
  continue reading
 
Artwork

1
CISSP Cyber Training Podcast - CISSP Training Program

Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur

Unsubscribe
Unsubscribe
Еженедельно+
 
Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable secur ...
  continue reading
 
Artwork
 
Felicia King is an internationally recognized CISO and considered to be one of the top network layer security strategists in the U.S. Since launching in 2004 on the WGTD network, her Breakfast Bytes podcast has focused on information security risk management and the issues business leaders need to be aware of to benefit from the challenges others have faced. Learn about the most effective approaches, what you can do to mitigate risk, and how to protect your most valuable assets, your data, a ...
  continue reading
 
Artwork

1
InfoSec Battlefield Podcast

Carl B. Johnson

Unsubscribe
Unsubscribe
Еженедельно
 
InfoSec Battlefield is a premier weekly podcast spearheaded by Carl B. Johnson, the President and vCISO at Cleared Systems. Dive deep into the ever-evolving landscape of cybersecurity and information compliance with Carl as he unpacks the latest threats and challenges. Featuring enlightening conversations with esteemed leaders from the cyber realm and compliance industry, it's your go-to source for insights and expertise. Stay informed, stay secure—tune in every week!
  continue reading
 
Artwork

1
All Things MSP

Justin Esgar and Eric Anthony

Unsubscribe
Unsubscribe
Еженедельно
 
Join hosts Justin Esgar and Eric Anthony as they discuss weekly the many facets of the IT services business and have some fun along the way. There will also be a steady flow of guests to provide their unique insights into the topic of the week.
  continue reading
 
Artwork

1
Reduce Cyber Risk Podcast - Cyber Security Made Simple

Shon Gerber, vCISO, CISSP, Cyber Security Consultant, Author and Entrepreneur

Unsubscribe
Unsubscribe
Ежемесячно
 
Shon Gerber from the Reduce Cyber Risk podcast provides valuable insights, guidance, and training to you each week that only a senior cyber security expert and vCISO can perform. Shon has over 23+ years of experience in cyber security from large corporations, government, and as a college professor. Shon provides you the information, knowledge, and training needed to help protect your company from cyber security threats. Shon weekly provides cyber security training topics covering: Insider Th ...
  continue reading
 
Artwork

1
CISO Tradecraft®

CISO Tradecraft®

Unsubscribe
Unsubscribe
Еженедельно
 
Welcome to CISO Tradecraft®, your guide to mastering the art of being a top-tier Chief Information Security Officer (CISO). Our podcast empowers you to elevate your information security skills to an executive level. Join us on this journey through the domains of effective CISO leadership.
  continue reading
 
Artwork

1
The CyBUr Guy Podcast

Darren J. Mott

Unsubscribe
Unsubscribe
Ежемесячно
 
20-year FBI Special Agent provides cyber-related insight and education for individuals and businesses. This podcast includes discussions on historical FBI cyber and counterintelligence cases and discusses current cybercrime issues.
  continue reading
 
Artwork

1
Blak Cyber

George McPherson

Unsubscribe
Unsubscribe
Ежемесячно
 
"Securing Our Place In The Industry"​ The podcast dedicated to removing roadblocks and adding diversity to the cybersecurity industry. Support this podcast: https://podcasters.spotify.com/pod/show/blakcyber/support
  continue reading
 
Artwork

1
The Business of Security

Josh Bruyning

Unsubscribe
Unsubscribe
Ежемесячно
 
This podcast focuses on many non-technical aspects of cyber risk, cyber security and information security at the intersection of technology and managing to business expectations. Guests include CIOs, CEOs, and CISOs discussing the many facets of the information security industry, what matters, what needs to change and how to deal with modern-day challenges in this dynamic industry.
  continue reading
 
Loading …
show series
 
In this episode of Life of a CISO, Dr. Eric Cole focuses on the importance of continuous personal and professional growth, particularly for those pursuing or working in the role of a Chief Information Security Officer (CISO) or Virtual Chief Information Security Officer (vCISO). He emphasizes that being successful in these high-stakes roles require…
  continue reading
 
Join hosts Evan, Meg, and Jordon in this engaging episode of the CvCISO Podcast as they explore critical topics in information security, including the definitions and distinctions between events, incidents, breaches, and compromises, and how aligning these definitions with clients and stakeholders is vital for clear communication. The discussion mo…
  continue reading
 
Send us a text Can API gateways really be the ultimate shield against cyber threats? Prepare to uncover the secrets of API security as we dissect CISSP Domain 8.5 in this episode of the CISSP Cyber Training Podcast. We'll walk you through practice questions that decode the most common API vulnerabilities and why denial of service isn't always the p…
  continue reading
 
Hiring your first employee can make or break your Managed Service Provider (MSP) business. In this episode of All Things MSP, Eric Anthony and Justin Esgar dive into the nuances of making the right hire and how it impacts the long-term growth of your company. They break down the essential roles—admin, tech, sales, and marketing—that every MSP needs…
  continue reading
 
Send us a text Want to stay ahead in the rapidly evolving world of IT? Join Sean Gerber on the CISSP Cyber Training Podcast as he discusses the essential skills you need to thrive in this dynamic field. You'll get a personal peek into Sean's consulting career and his family business ventures before diving into the nuts and bolts of Domain 8.5 with …
  continue reading
 
Join host G Mark Hardy as he dives deep into the complexities of compliance and reporting, featuring special guests Brian Bradley and Josh Williams from FedShark. Discover a unique and streamlined approach to compliance using FedShark's innovative tools and AI-assisted systems. Learn about their exclusive offers for CISO Tradecraft listeners, inclu…
  continue reading
 
In the latest episode of Life of a CISO, Dr. Eric Cole reflects on the importance of challenge and growth in both personal and professional life. He compares humans to lions, emphasizing that just as lions are not meant for captivity, humans are not meant to settle into comfortable routines. Instead, we thrive on the excitement of pursuing new goal…
  continue reading
 
Send us a text Unlock the secrets to safeguarding your organization's most sensitive data and enhance your cybersecurity acumen. Join us on the CISSP Cyber Training Podcast as I, Sean Gerber, break down the critical importance of managing secrets within popular collaboration tools like Slack, Jira, and Confluence. Discover practical methods such as…
  continue reading
 
In this episode of the All Things MSP Podcast, hosts Justin Esgar and Eric Anthony dive into critical topics that are transforming the Managed Service Provider (MSP) landscape. With the rapid evolution of technology, MSPs face new challenges and opportunities in security, identity management, and compliance. Justin shares his experiences and insigh…
  continue reading
 
Send us a text What if AI could be your company's best asset—and its biggest risk? Join me, Sean Gerber, on this enlightening episode of the CISSP Cyber Training Podcast, where we journey through the essentials of cybersecurity with a particular focus on media protection techniques from Domain 7.5 of the CISSP ISC² training manual. We’ll also navig…
  continue reading
 
G Mark Hardy and guest Deb Radcliff talk about experiences and takeaways from Black Hat, and delve into the dynamic world of cybersecurity. Deb shares her perspectives on the intersection of AI, DevSecOps, and cyber warfare, while highlighting insights from her 'Breaking Backbones' trilogy. Transcripts: https://docs.google.com/document/d/1XN9HjdljJ…
  continue reading
 
In this episode of the CvCISO Podcast, Evan and Meg sit down with Sonal Chandler, founder of Minerva Consulting, to discuss her journey into cybersecurity as a non-technical professional. Sonal shares how she built credibility through certifications and emphasizes the value of diverse perspectives in the industry. The conversation covers key topics…
  continue reading
 
In this episode of Life of a CISO, Dr. Eric Cole delves into the critical challenge of measuring cybersecurity effectiveness, emphasizing the flawed approach many organizations take. He highlights that many companies mistakenly believe that if no visible attacks are detected, their cybersecurity is successful. However, this mentality overlooks the …
  continue reading
 
Send us a text Unlock the secrets to mastering the CISSP exam and bolster your cybersecurity prowess with Sean Gerber in this action-packed episode of the CISSP Cyber Training Podcast! Ever wondered which assessment type is crucial for ensuring ISO 27001 compliance? Discover why internal audits are the gold standard. We'll also cover the key consid…
  continue reading
 
In this episode of the All Things MSP podcast, hosts Justin Esgar and Eric Anthony dive into the hype surrounding artificial intelligence and its growing presence in managed IT services. With their signature humor and candor, they explore whether AI is truly a revolutionary technology or just the latest tech fad being overhyped by vendors. Drawing …
  continue reading
 
Send us a text Ever wondered how to ensure your organization's cybersecurity measures meet international standards? Join us for an action-packed episode as we unpack Domain 6.5 of the CISSP exam, exploring crucial assessments, tests, and audit strategies every cybersecurity professional should master. Learn the importance of choosing a consistent f…
  continue reading
 
In this episode of CISO Tradecraft, host G Mark Hardy is joined by special guest Snehal Antani, co-founder of Horizon3.AI, to discuss the crucial interplay between offensive and defensive cybersecurity tactics. They explore the technical aspects of how observing attacker behavior can enhance defensive strategies, why traditional point-in-time pen t…
  continue reading
 
In this riveting episode of Breakfast Bytes, host Felicia sits down with Crystal Redmann, the inquisitive Operations Director from Redmann Farms, to dive into the intricacies of network security. Crystal brings forth compelling questions about network segmentation, shedding light on how this fundamental security measure can protect even the smalles…
  continue reading
 
In this episode of the CvCISO Podcast, hosts Meg, Jordon, and Evan explore how likability plays a crucial role in building strong relationships. They discuss essential strategies such as active listening, being fully engaged, and showing authentic interest in others. The episode also highlights the impact of body language, the importance of authent…
  continue reading
 
In the latest episode of Life of a CISO, Dr. Eric Cole delves into the critical role that risk management plays in cybersecurity and executive leadership. He begins by revisiting the foundational definition of cybersecurity—understanding, managing, and mitigating the risk of critical assets being disclosed, altered, or denied access. Dr. Cole empha…
  continue reading
 
Send us a text Can quantum computing break your encryption overnight? Discover the profound impact of this emerging technology on cybersecurity as we decode the recently introduced FIPS 203, 204, and 205 standards. Join me, Sean Gerber, on this week's electrifying episode of the CISSP Cyber Training Podcast to understand how the US government is pr…
  continue reading
 
In this episode of the All Things/MSP podcast, hosts Justin Esgar and Eric Anthony dive into the growing tension between Managed Service Providers (MSPs) and their vendors. The discussion kicks off with a recent frustrating experience where a vendor terminated a partnership over inactivity—sparking a broader conversation about outdated sales tactic…
  continue reading
 
In this episode of CISO Tradecraft, host G Mark Hardy delves into the intricate world of Identity and Access Management (IAM). Learn the essentials and best practices of IAM, including user registration, identity proofing, directory services, identity federation, credential issuance, and much more. Stay informed about the latest trends like proximi…
  continue reading
 
Send us a text What would you do if your social security number was compromised in a massive data breach affecting billions? In our latest episode of the CISSP Cyber Training Podcast, we unpack the alarming reality of a recent breach that exposed the personal records of 3 billion people. We provide critical advice on how to protect yourself using t…
  continue reading
 
In this episode, Jordon, Evan, and Meg cover a range of topics, from personal hobbies like attending concerts, painting, fishing, and watching dog movies, to Evan’s plans for a puppy party while his wife is away. They also dive into important updates within the CvCISO community, discussing the creation of a LinkedIn group, potential quarterly meetu…
  continue reading
 
Welcome to Breakfast Bytes with Felicia King. Today, we delve deep into the often-misunderstood realm of penetration testing. As business owners grapple with the necessity and costs associated with these tests, Felicia demystifies the process, drawing from her three decades of cybersecurity expertise. In this episode, discover why traditional penet…
  continue reading
 
In the latest episode of Life of a CISO, Dr. Eric Cole dives deep into the critical difference between compliance and true cybersecurity. He emphasizes that while frameworks and compliance standards are essential, they often focus on checking boxes rather than addressing the holistic needs of a secure environment. Without a strong foundation in cyb…
  continue reading
 
Send us a text How would a massive data breach at a major corporation like Boeing affect the global cybersecurity landscape? Join us on this episode of the CISSP Cyber Training Podcast, where we dissect this alarming 50GB ransomware attack and its profound implications on the industry. Additionally, we unpack the serious data compromise in Maine du…
  continue reading
 
Send us a text Ever wondered why your SOC team spends so much time on routine tasks rather than addressing critical threats? Discover the 80-20 rule in security operations and see how automating 80% of routine tasks can free up your team to focus on the complex incidents that truly matter. In our latest episode, host Sean Gerber shares his firsthan…
  continue reading
 
In this comprehensive episode of CISO Tradecraft, host G Mark Hardy sits down with Christian Hyatt, author of 'The Security Team Operating System'. Together, they delve into the five essential components needed to transform your cyber security team from reactive to unstoppable. From defining purpose and values to establishing clear roles, rhythms, …
  continue reading
 
In this episode of the All Things/MSP Podcast, hosts Justin Esgar and Eric Anthony dive into the challenges and misconceptions surrounding the role of a fractional Chief Information Security Officer (CISO) within small Managed Service Providers (MSPs). As more MSPs begin touting vCISO services, the conversation examines whether smaller teams have t…
  continue reading
 
In this episode, our hosts sit down with cybersecurity experts Lyle Melnychuk and Brian Gibbs to discuss their journeys from traditional IT roles to cybersecurity leadership. They delve into the challenges of making this transition, the critical role of trust and client service, and the necessity of a strong cybersecurity foundation. The discussion…
  continue reading
 
In this episode of Life of a CISO, Dr. Eric Cole dives deep into the crucial mindset shift needed to transition from a technical security engineer to a strategic Chief Information Security Officer (CISO). He emphasizes the importance of clarity in your career goals, stressing that simply wanting to be a CISO isn't enough—you need to define what tha…
  continue reading
 
Send us a text Ever wondered how CPUs juggle multiple tasks seamlessly? On this week's CISSP Cyber Training Podcast, we decode the art of CPU processes and multi-threaded environments. I'm Sean Gerber, and together, we'll navigate the maze of system architectures, from the running state of a CPU process to the marvels of symmetric multiprocessing. …
  continue reading
 
Send us a Text Message. Ever wondered how mastering process states and system architecture can be as straightforward as organizing your child's toy box? Join me, Sean Gerber, on the CISSP Cyber Training Podcast as we unpack the complexities of these crucial concepts to help you ace the CISSP exam. Drawing from my personal journey and the hurdles I …
  continue reading
 
Join host G Mark Hardy in this episode of CISO Tradecraft as he welcomes Olivia Rose, an experienced CISO and founder of the Rose CISO Group. Olivia discusses her journey in cybersecurity from her start in marketing to becoming a VCISO. They delve into key topics including the transition from CISO to VCISO, strategies for managing time and stress, …
  continue reading
 
In this episode of All Things MSP, hosts Justin Esgar and Eric Anthony dive into the world of contracts and legal protections for Managed Service Providers (MSPs) with expert attorney Brad Gross from Bradley Gross Attorney at Law. Brad brings over two decades of experience representing service providers, offering invaluable insights on how MSPs can…
  continue reading
 
In this episode, our hosts and special guests explore the crucial role of mentorship and community in the cybersecurity industry. They address the challenges faced when transitioning from IT to InfoSec, emphasizing the importance of support, transparency, and vulnerability. Discover how local chapters provide a supportive environment for cybersecur…
  continue reading
 
In this episode of Life of a CISO, Dr. Eric Cole emphasizes the critical mindset shift required to become a successful Chief Information Security Officer (CISO). He begins by asserting that one must believe they are a CISO even before holding the title, stressing that mindset precedes the role. Dr. Cole explains that many aspiring CISOs focus too m…
  continue reading
 
Send us a text Are you ready to ace your CISSP exam and propel your cybersecurity career to new heights? This episode of the CISSP Cyber Training Podcast promises to equip you with critical insights on data roles and regulations. From demystifying the responsibilities of data processors under GDPR to unpacking the PCI DSS framework essential for th…
  continue reading
 
Good morning and welcome to another episode of Breakfast Bytes. I'm your host, Felicia King, and today, I'm joined by my colleague, Jeff Birner, hailing from Florida. Our riveting discussion centers around the recent CrowdStrike incident that has sent shockwaves through the cybersecurity community and beyond. This episode promises to offer insights…
  continue reading
 
In this episode of CISO Tradecraft, host G Mark Hardy continues an in-depth discussion with cybersecurity attorney Thomas Ritter on the legal considerations for cybersecurity leaders. The episode touches on essential topics such as immediate legal steps after a data breach, the importance of using correct terminology, understanding attorney-client …
  continue reading
 
Send us a text Unlock the secrets to mastering Domain 2 of the CISSP exam and navigate the paradox of the booming yet financially strained cybersecurity field. Despite the staggering 4 million global job openings, recent budget cuts and layoffs are reshaping the landscape. Learn how economic challenges are clashing with the rising demand for cybers…
  continue reading
 
In this episode of All Things MSP, hosts Justin Esgar and Eric Anthony sit down with Stuart Holtby, the founder of Get In Sync, a SaaS product designed to boost margins for managed service providers by tackling indecision and fear of change. Stuart shares his journey from starting an MSP in 1989 to creating a tool that helps IT service providers st…
  continue reading
 
In this episode, Evan Francen and Meg Perron sit down with Greg Schaffer, a seasoned virtual Chief Information Security Officer (vCISO) and the host of the Virtual CISO Podcast. Together, they delve into the critical pillars of trust, credibility, and likability in the cybersecurity industry. Greg shares his inspiring journey from a network enginee…
  continue reading
 
In this episode of "Life of a CISO," Dr. Eric Cole emphasizes the importance of self-belief and personal agency in achieving one's career and life goals. He begins by debunking the common notion that seeing is believing, advocating instead for the belief that one's internal conviction shapes external reality. Dr. Cole discusses the significance of …
  continue reading
 
Send us a text Ever wondered what the GDPR and the Economic Espionage Act of 1996 have in common? On this episode of CISSP Cyber Training Podcast, I break down the complexities of essential cybersecurity legislation, both in the U.S. and Europe. We'll uncover what you need to know about the Identity Theft and Assumption Deterrence Act, the Wiretap …
  continue reading
 
In this micro-pod I make an offer for pretty much any business or organization interested in getting Cyber Safer. Give a listen, tell a friend. Contact me at darren@thecyburguy.com or follow me at linkedin.com/in/darrenmott.Darren J. Mott
  continue reading
 
In this episode of CISO Tradecraft, host G Mark Hardy interviews cybersecurity lawyer Thomas Ritter. They discuss key legal topics for CISOs, including regulatory compliance, managing third-party risk, responding to data breaches, and recent legislative impacts. Thomas shares his journey into cybersecurity law and provides practical advice and real…
  continue reading
 
Send us a text How does understanding the legal landscape in cybersecurity elevate your professional game? Join us on this episode of the CISSP Cyber Training Podcast as we unpack the complexities of civil, criminal, administrative, and contractual law. Learn how each legal category influences risk assessments, organizational policies, and legal pr…
  continue reading
 
Loading …

Краткое руководство