Artwork

Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant에서 제공하는 콘텐츠입니다. 에피소드, 그래픽, 팟캐스트 설명을 포함한 모든 팟캐스트 콘텐츠는 Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant 또는 해당 팟캐스트 플랫폼 파트너가 직접 업로드하고 제공합니다. 누군가가 귀하의 허락 없이 귀하의 저작물을 사용하고 있다고 생각되는 경우 여기에 설명된 절차를 따르실 수 있습니다 https://ko.player.fm/legal.
Player FM -팟 캐스트 앱
Player FM 앱으로 오프라인으로 전환하세요!

CCT 156: Security Configuration Management, Change and Communication Best Practices (Domain 7.3)

34:46
 
공유
 

Manage episode 427840395 series 3464644
Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant에서 제공하는 콘텐츠입니다. 에피소드, 그래픽, 팟캐스트 설명을 포함한 모든 팟캐스트 콘텐츠는 Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant 또는 해당 팟캐스트 플랫폼 파트너가 직접 업로드하고 제공합니다. 누군가가 귀하의 허락 없이 귀하의 저작물을 사용하고 있다고 생각되는 경우 여기에 설명된 절차를 따르실 수 있습니다 https://ko.player.fm/legal.

Send us a text

Is a four-year college degree necessary to break into the world of cybersecurity? Discover why practical experience and industry certifications might just be your golden ticket to a thriving career in IT. In this episode of the CISSP Cyber Training Podcast, host Sean Gerber unpacks Domain 7.3 of the CISSP exam, emphasizing the significant shift in the job market. With over 7,500 new IT roles added in June alone, Sean discusses how transitioning from general IT to specialized cybersecurity roles can open doors to better opportunities and career growth. He also highlights the growing importance of networking knowledge and the benefits of pursuing roles in architecture and networking.
Ever wondered how to avoid security vulnerabilities associated with unmanaged device additions? Explore best practices for security configuration management as Sean underscores the essence of having a well-defined asset discovery and configuration management plan. Delve into the risks and benefits, from establishing security baselines to adopting scalable solutions for large networks. By referencing NIST 800-128 and tools like Microsoft’s SCCM, Sean provides actionable insights to help you secure operating systems, devices, and applications, thereby reducing your organization's attack surface.
Effective change and communication management can be the backbone of a secure IT environment. Sean breaks down the complexities of these processes, highlighting the value of automation, structured change control, and clear communication strategies. Learn about the importance of having a canary group to test changes before full deployment and the critical role of training both new hires and seasoned IT professionals. Finally, Sean wraps up with the vital importance of comprehensive study and preparation to ace the CISSP exam, offering resources that support not just your career, but also a nonprofit dedicated to adoptive families. Join us for an episode packed with insights, practical advice, and a roadmap to cybersecurity success.

Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

  continue reading

챕터

1. CISSP Cyber Training Podcast Overview (00:00:00)

2. Security Configuration Management Best Practices (00:08:33)

3. Security Configuration Management Best Practices (00:15:12)

4. Change and Communication Management Best Practices (00:25:53)

5. CISSP Training Content Importance (00:33:44)

183 에피소드

Artwork
icon공유
 
Manage episode 427840395 series 3464644
Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant에서 제공하는 콘텐츠입니다. 에피소드, 그래픽, 팟캐스트 설명을 포함한 모든 팟캐스트 콘텐츠는 Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant 또는 해당 팟캐스트 플랫폼 파트너가 직접 업로드하고 제공합니다. 누군가가 귀하의 허락 없이 귀하의 저작물을 사용하고 있다고 생각되는 경우 여기에 설명된 절차를 따르실 수 있습니다 https://ko.player.fm/legal.

Send us a text

Is a four-year college degree necessary to break into the world of cybersecurity? Discover why practical experience and industry certifications might just be your golden ticket to a thriving career in IT. In this episode of the CISSP Cyber Training Podcast, host Sean Gerber unpacks Domain 7.3 of the CISSP exam, emphasizing the significant shift in the job market. With over 7,500 new IT roles added in June alone, Sean discusses how transitioning from general IT to specialized cybersecurity roles can open doors to better opportunities and career growth. He also highlights the growing importance of networking knowledge and the benefits of pursuing roles in architecture and networking.
Ever wondered how to avoid security vulnerabilities associated with unmanaged device additions? Explore best practices for security configuration management as Sean underscores the essence of having a well-defined asset discovery and configuration management plan. Delve into the risks and benefits, from establishing security baselines to adopting scalable solutions for large networks. By referencing NIST 800-128 and tools like Microsoft’s SCCM, Sean provides actionable insights to help you secure operating systems, devices, and applications, thereby reducing your organization's attack surface.
Effective change and communication management can be the backbone of a secure IT environment. Sean breaks down the complexities of these processes, highlighting the value of automation, structured change control, and clear communication strategies. Learn about the importance of having a canary group to test changes before full deployment and the critical role of training both new hires and seasoned IT professionals. Finally, Sean wraps up with the vital importance of comprehensive study and preparation to ace the CISSP exam, offering resources that support not just your career, but also a nonprofit dedicated to adoptive families. Join us for an episode packed with insights, practical advice, and a roadmap to cybersecurity success.

Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

  continue reading

챕터

1. CISSP Cyber Training Podcast Overview (00:00:00)

2. Security Configuration Management Best Practices (00:08:33)

3. Security Configuration Management Best Practices (00:15:12)

4. Change and Communication Management Best Practices (00:25:53)

5. CISSP Training Content Importance (00:33:44)

183 에피소드

Todos os episódios

×
 
Loading …

플레이어 FM에 오신것을 환영합니다!

플레이어 FM은 웹에서 고품질 팟캐스트를 검색하여 지금 바로 즐길 수 있도록 합니다. 최고의 팟캐스트 앱이며 Android, iPhone 및 웹에서도 작동합니다. 장치 간 구독 동기화를 위해 가입하세요.

 

빠른 참조 가이드