Artwork

Indhold leveret af Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.
Player FM - Podcast-app
Gå offline med appen Player FM !

CCT 155: Practice CISSP Questions - Security Assessments, Account Management, Backup Verification (Domain 6)

24:06
 
Del
 

Manage episode 427140093 series 3464644
Indhold leveret af Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.

Send us a Text Message.

Ever wondered how to secure your SaaS environment while mastering essential security testing techniques? Join me, Sean Gerber, on the CISSP Cyber Training Podcast as we navigate the complexities of cybersecurity, starting off with some personal July 4th reflections and an insightful Forbes article on the pressing threats and strategies in the SaaS landscape. With a staggering 96.7% of organizations relying on SaaS applications, the stakes have never been higher. You'll learn about conducting thorough risk assessments, the necessity of data encryption, and why multi-factor authentication is a must-have for safeguarding sensitive data.
In the subsequent chapters, we delve into the nuances of security testing—from the intricacies of black box and penetration testing to the importance of dynamic analysis and code reviews. Discover how fuzz testing can unearth hidden vulnerabilities and the critical role of false positive management in security assessments. We'll also dissect the purpose of threat modeling exercises, providing you with the tools to design robust security controls tailored to your organization's unique threat landscape. Tune in and fortify your cybersecurity arsenal with actionable insights and expert advice to ensure your SaaS environments are secure and resilient.

Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

  continue reading

Kapitler

1. Secure SaaS Environment Best Practices (00:00:00)

2. Security Testing Techniques and Goals (00:09:41)

3. Threat Modeling Exercise Purpose (00:16:59)

159 episoder

Artwork
iconDel
 
Manage episode 427140093 series 3464644
Indhold leveret af Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur, Shon Gerber, VCISO, CISSP, and Cybersecurity Consultant eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.

Send us a Text Message.

Ever wondered how to secure your SaaS environment while mastering essential security testing techniques? Join me, Sean Gerber, on the CISSP Cyber Training Podcast as we navigate the complexities of cybersecurity, starting off with some personal July 4th reflections and an insightful Forbes article on the pressing threats and strategies in the SaaS landscape. With a staggering 96.7% of organizations relying on SaaS applications, the stakes have never been higher. You'll learn about conducting thorough risk assessments, the necessity of data encryption, and why multi-factor authentication is a must-have for safeguarding sensitive data.
In the subsequent chapters, we delve into the nuances of security testing—from the intricacies of black box and penetration testing to the importance of dynamic analysis and code reviews. Discover how fuzz testing can unearth hidden vulnerabilities and the critical role of false positive management in security assessments. We'll also dissect the purpose of threat modeling exercises, providing you with the tools to design robust security controls tailored to your organization's unique threat landscape. Tune in and fortify your cybersecurity arsenal with actionable insights and expert advice to ensure your SaaS environments are secure and resilient.

Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

  continue reading

Kapitler

1. Secure SaaS Environment Best Practices (00:00:00)

2. Security Testing Techniques and Goals (00:09:41)

3. Threat Modeling Exercise Purpose (00:16:59)

159 episoder

Tutti gli episodi

×
 
Loading …

Velkommen til Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Hurtig referencevejledning