CCT 003: Reduce Cyber Risk / CISSP Cyber Training.com

cissp Feb 03, 2023
 

๐Ÿ”’ Welcome to the CISSP Cyber Training Podcast! ๐ŸŽง๐Ÿ”

๐ŸŽ™๏ธ Exciting News! We're thrilled to announce the transition from the "Reduce Cyber Risk" podcast to the all-new "CISSP Cyber Training Podcast"! Join us as Shon Gerber, an esteemed cybersecurity professional with over 20 years of teaching experience, takes the helm. ๐Ÿ“š๐Ÿ’ผ

๐Ÿ” In our debut episode, Shon Gerber sheds light on the crucial gap he discovered while teaching in the military, corporate America, and a large local university. Gain valuable insights into the challenges faced by aspiring cybersecurity professionals and how to bridge the knowledge gap effectively. ๐ŸŽง๐Ÿ’ก

๐Ÿ“Œ Prepare for an engaging journey as we delve into comprehensive CISSP exam preparation, cybersecurity principles, and cutting-edge strategies. Our podcast equips you with the skills and knowledge needed to excel in the ever-evolving cybersecurity landscape. ๐Ÿ’ผ๐ŸŒ

๐ŸŒŸ Don't miss out on this transformative learning experience! Follow us on LinkedIn and Facebook to access the inaugural episode and stay updated with the latest insights and expert advice from Shon Gerber. Let's embark on this training journey together! ๐Ÿ‘‰๐Ÿ”’

 

๐Ÿ‘‰ Episode Link:  https://www.buzzsprout.com/2167626/12601311

๐Ÿ‘‰ LinkedIn: www.linkedin.com/in/shongerber

๐Ÿ‘‰ Facebook: https://www.facebook.com/CyberRiskReduced/

๐Ÿ‘‰ CISSPCyberTraining:  https://www.cisspcybertraining.com/

 

#CISSP #CyberTraining #ExamPreparation #CISSPQuestions #Domain1 #Cybersecurity #Podcast #ShonGerber

Gain access to 30 FREE CISSP Exam Questions each and every month by going to FreeCISSPQuestions.com and sign-up to join the team for Free. 

 

 

CCT 003_RCR 100 - Reduce Cyber Risk_CISSP Cyber Training

[00:00:00] Hey y'all. This is Shon Gerber. Thank you so much for listening today. But before we get started, I have a question for you. Would you like to finally pass the CISSP and get started building a lucrative and rewarding career in cybersecurity? I can help you over at CISSP Cyber training.com with the resources and tools you need to pass the CISSP the first time.

At CISSP cyber training.com, there's a vast array of resources available that will give you the guidance direction and training you need to pass the CISSP exam. As soon as you get done with this presentation, head on over to css p cyber training.com so that I can begin helping you today to meet your CISSP goals and grow your career in cybersecurity.

All right, let's get started. Welcome to the reduced cyber risk and CISSP training podcast, where we provide you the training and tools you need to pass the CISSP exam the first time. Hi, my name is Shon [00:01:00] Gerber and I'm your host for this action packed informative podcast. Join me each week as I provide the information you need to pass the CISSP exam and grow your cybersecurity knowledge.

Alright, let's get started. Let go.

Hey all, this is Shon Gerber with a cssp cyber training.com and reduce cyber risk.com or I should say reduce cyber risk.

Hey all. This is Shon Gerber with CISSP Cyber Training and the Reduced Cyber Risk Podcast. Hope everybody is doing wonderful today. It's been a beautiful, gorgeous day here in Wichita, Kansas, which is in the heart of the United States, so it's awesome. Can't complain at all. And because you know what doesn't do any good if.

You do. So will one, a quick talk thing we're gonna [00:02:00] talk about. This is episode 0 0 3, number three right of our CSS P Cyber training. And do it, this is gonna be talking about reduced cyber risk and my cssp cyber training.com where where you can go to get CSPs cyber information and training that you need.

To pass it the first time. Right. Well, to kind of walk through a little bit around, what did we talk about last episode? So I really talked about six steps for success. One is you need to decide what goals you want to accomplish. So as it relates to what you're trying to do, when you're going to look for your new career in cybersecurity, you wanna decide what are your overall goals.

Now, you may have goals around. Be making, becoming a bazillionaire, you may have goals around having more time with your family. You need to decide whatever your ultimate goals in cybersecurity and how should you handle them. You also need to really decide what, how much time you're willing to spend to dedicate towards those goals.

Now, that [00:03:00] means is that in the case of myself, so I studied in the evenings basically from around about nine 30 to 10 o'clock every night until about two to one to two o'clock in the morning. I did that for about four months, so that's the time I had. Now I'll tell you that when I record many of my podcasts that you see here on reduced Cyber Risk and CISSP cyber training, I record those I at probably around four 30 in the morning.

Now, the reason is, is because guess what? Yeah, I just, that's the only time I have, my wife has got a business. I help her. I've got, I work as, as a chief information security officer. I don't have a lot of time. So I dedicate the time that I have and I do with what I have. That's basically it. So you have to decide for you, what do you have, how much time are you willing to dedicate to meet your dreams and to get what you want as it relates to security.

Now you also needed to decide on a course of study. Are you a beginner? Are you experienced? Are you advanced? And what would that be? Now, if you're just getting started off, then obviously the ben beginner path is the one you need to look at, and there's some different [00:04:00] training options for you in as it relates to be the beginner path and as well as the experience in advance, right?

So those, each of those tiers have a level of training for you to kind of understand. Now you also need to decide on the training option. Like we mentioned before, you have your self paced, you have your specialized, paid, specialized training, and then you have your university's, uh, or two year schools. So you need to decide which option is best for you.

Then you need to develop a plan. Which I have at CISSP cyber training. There's actually a plan for you that you can use and can download and help you, guide you through pass your C I S P and then you need to work your plan. I mean, that's bottom line and, and that's the anything that we deal with is if you really, truly want to be successful in security, you can have it.

I guarantee you I did it. You can definitely do it. However, you're gonna have to give up something and you're gonna have to work pretty hard. But if you work hard at it, you will pay, you will reap the rewards as time goes on. Now there's two bonus steps. Again, for long-term success, you need [00:05:00] to become part of a local chapter, like I talked about last time at ISC Squared, Isaka, one of them.

That's really important, and then you need to find a mentor, someone to help you. Either that's free or paid. You need to find somebody to give you some guidance and direction. Again, if it's free, probably a friend. If it's paid, you may have to pay some money for that. But you need to also check and make sure that whoever you use as a mentor, they are the person that can, that has in life what you want and therefore you can do what they've done.

So that's just one piece of advice on that. Now. So why did I start reduce cyber risk in the C I S'S P cyber training websites? So like I mentioned before, people ask me all the time, how do I get into cybersecurity? And like I mentioned last episode, there really is no training path. You have the different options you have for your students, but at the end of the day, there just really isn't anything that is defined as well as becoming an airline pilot.

That's pretty defined. There really isn't anything for the cyberspace. So that's why I came up with the [00:06:00] reduced cyber risk and the CISSP cyber training programs. And originally I started off with a reduced cyber risk podcast and reduced cyber risk.com to help business to businesses or to help businesses basically deal with CISSP.

That's kind of where I went. I see a huge gap there, but, and that's where I started. But at the end of the day, I really realized that. A majority of the problem out there is the training of new people coming up. And as I was looking at an evaluation of a company called Dragos, and they deal with industrial control, security, their founder, young guy, now he's a multi gazillionaire, uh, made a comment.

He said he just wants to protect the world from the evil hacker hoard. She wants he to help the world as it is so that it doesn't fall into chaos. And that's the whole point, is that I'm gonna feel the same way I'd realized that. Young people as they're getting started, whether they're whatever young is.

Cuz I didn't start in this journey until I was in my thirties that I actually became a, a hacker. So you [00:07:00] mean you think about it. I was in my thirties when I learned this information and so. You, you can start at any age, but I realize that until we start teaching more people around security, it's not gonna get any better.

And there was an article that just came out today that from devoss, Switzerland, and it, it was a relation to the World Economic Forum where it's basically where all the really rich people that have lots of bank, bank accounts and lots of money are trying to figure out what the globe looks like around as it relates to money.

Well, one of the key factors that came out of that conversation that they had was the fact that. This, the cyber criminal organizations on the globe right now constitute 10.5 trillion. So to put that in perspective, if you had the US and China with their economies, if you had a state or a country, whatever you wanna call it, that had the same kind of income at 10.5 was their gdp, 10.5 trillion, they would be the third [00:08:00] largest.

GDP on the planet. This is all crime. 10.5 trillion is being taken from people and wealth is being transferred. It's, it's, it's a shame. It's terrible. And so therefore, it's important that we have security professionals to help mitigate this. Well, that's one of the other things they mentioned at DeVos was that most companies are concerned substantially about their long-term longevity as a business, and a lot of it comes down, they can't find the right people.

So hence that's why we have CISSP cyber training to help you in that journey. And this is one phase of a multi-phase approach that I plan on doing to help people gain their, the knowledge that they need to be successful. Now, the CISSP cyber training program that our.com, that's, that's my site. The goal is to provide a location where cybersecurity students can go to get the skills and knowledge and mentorship they need to grow their careers.

And I, I emphasize the mentorship because, I've seen a lot of people take tests, and you can take the cert and pass the [00:09:00] cert, but if you don't have someone to help you, it's just a piece of paper. It doesn't help you a whole lot. And if you come into me and you interview with me, I'll look at that and I see you pass your CISSP.

But if you don't have any other knowledge on your resume or you can't articulate it during the technical screen, You're not gonna get the job, so just because you've passed the test does not mean you're gonna get the job that you want. That's why I've got C I S P cyber training built. That's why is to help you get through that initial issue.

Now there's three key tenants to meet that mission. One is to provide training products and services for students who want to pass the CISSP now or in the future. Cuz there is a, there's an issue with the CI S S P. Not really an issue, but it's a requirement that you have to have five years experience before you can even be called CISSP.

You can take it before then, but you can't actually be a certified CISSP until you actually meet those requirements around five years. [00:10:00] Also to provide a location where students can collaborate and share knowledge and pass the industry exams while expanding their networks. You see Facebook groups, you see all these different groups out there.

That's great. But at the end of the day, I wanted one spot where people could go and, and collaborate. But it's not just about passing the test, like I mentioned before. Is there something that you learned that you could pass on to other students? I was talking to my intern just today and he made a, I made a comment to him around security and it's so much more than a security operations center or being a pen tester.

Now the industry will, you'll see a lot of, of drama or a lot of exposure around being in a security operations center or being in a pen tester that's trying to break into facilities, and I've done those. And those are great, but there's so much more than just those two aspects. But unless you can collaborate with people you don't know that, you may not know that there are these other job opportunities out there [00:11:00] beyond what you see on tv.

And that's one of the reasons why we started up CISSP cyber training. Now also just to provide mentorship and career advice for students. I, my goal is to have some way to teach you and train you what you need to be successful. And looking from a resume standpoint, looking from job interviews, interview questions, how can you better prepare?

How could you get into a job with me as the person that's interviewing you? Again, I've interviewed a lot of people. I've been doing this a long time. I can help you get the job that you want. By giving you experience and talking to you in ways that you can help articulate what you know to the hiring manager who's hiring you.

So what do you get with the CISSPs cyber training.com? What you're gonna get is I break it down right now into three different products and the these three different products are around self-paced training that you can do on your own. Now, that's a one-time fee that will go into that, and the purpose of it is to [00:12:00] provide you the CISSP video series that I have on domains one through eight.

The training will provide you. All the necessary tools you need to pass the CISSP along with study materials that you need to help you get there. Okay. It'll help you prepare it for, as it relates to the ISC Square Study Guide, it will use years of experience that I have in security as I pass that on both through the training.

And through other trainings that I add in as time goes on. Cause I'll be adding other content to it as time goes on. You're also gonna be able to get the ability for, as the updates come with that CISSP, I'll make update changes to it. So there's a lot of opportunities that you'll get just through getting my domains one through eight.

Now you can get this C CISs P type training in multiple places, and like I said, you can even get it free if you go to YouTube. No question. And I don't doubt you, I don't. Hold that back from you at all if you decide to do that. But I'll just tell you that from my experience, what I can give you and, and I feel confident that you'll get exactly what you [00:13:00] need from the content in there to help you pass the cis s p the first time I really truly do.

You're also gonna get curated a list of information of that I've dug out on the web that I feel is important, and as part of that you'll be in my email. A list that I'll be able to send you content that updates both when you see in the news and how it may relate to the CISSP exam. Also, you may get from my email a list as well, you'll be getting any sort of content that I may send around interview questions and how to get jobs.

So again, just being part of that ecosystem at CI S S P cyber training is gonna be a valuable tool for you. And I'm all there to help you with that. And again, it's, it's a one time fee. You'll be able to get that what you need to pass the CISSP the first time. So my second product is a tailored training of the CISSP video series, and that's again, domains one through eight, and it's a monthly membership Now, it's designed to provide you all the videos, audio, and additional CISSP content [00:14:00] that I provide for the CISSP so that you can pass it.

The first time. Now this is all the extra stuff that I'm gonna provide, and this would be from my podcast. It would be from, I have CISSP supplemental products. I have all kinds of different things that will be added in there over the years, and as I get more content, it too will go in there. So you're gonna get all the benefits of the self-paced training program, but you will get that additional content from supplementals exam questions and really so much more.

You'll get access to all my podcasts, both from the CISSP cyber training and the Reduced Cyber Risk Podcast curated and based on the respective domains, so domain one, two, and so forth. That's where you'll get that content. You'll also get the ability to ask questions and have them answered each week, so through the membership you can ask me direct questions and I'll come back and give you answers to them.

Now, some of those questions may be. Exam questions. Some of them might be career questions, but you can then chime in in the portal and in the [00:15:00] membership site and it'll also be a way for you to help other people as well. And my third product is a personal coaching and mentorship. The person of this was, the purpose of this is to def.

To provide a tailored and personalized coaching program supplying you all the tools to pass the CISSP exam while providing you the necessary capabilities to acquire your first or next cybersecurity role. The purpose of this is just to kind of help you, right? That's the what you need. You need someone to help you, guide you, and direct you.

During this process, I'll look at your resume. I will look at interview questions. I can help you get ready so that you meet. That your needs for your next role, I can tell you what they're gonna be looking for from a question standpoint. I can really help you during this process. Also, in addition to that, I'll d deal with your CISSP endorsement.

I can take care of that because part of the CISSP, I have to know who you are. I have to look at your resume and I have to pretty much interview you. So knowing that I feel confident, I can do [00:16:00] a CISSP endorsement and help you get onto that next path. Again, this, it's a really good product, and I honestly, being down, sitting down with me, it can, I charge about $500 an hour just to sit down and, and evaluate products.

So for one hour I charge close to $500 an hour just to visit with companies on what kind of products they have and if those products are cybersecurity evaluated or not. So it's, it'll be a really good opportunity for you if you decided and if you had the funds to be able to do that, depending upon what your plan is for your career.

Now the benefits that I'm gonna provide, again from my CIAs s P cyber training is you're gonna get all the audio formats that are there from the podcast. You're gonna get exam questions, you're gonna get my personal exam questions, as well as recommended locations on getting additional questions. You're gonna get cur curated resource content where you can find everything you need.

It'll be in that location in the C I S'S P cyber training, but there'll also be places where you can find it online as well. I'm gonna help walk you through [00:17:00] this process so that you pass and that you feel confident that you'll pass when you go sit for the test. There's nothing worse than actually sitting for a test and not really feeling confident that you're gonna pass it.

You're gonna have access to me, again, a cybersecurity leader with over 21 years of experience. I've been in red teams, I've been a security architect, a ciso, I'm a professor, and I've done a little bit of everything, and I definitely can help you with that. Now there's a lot of questions that I get. Can you do, can you do this journey alone?

Uh, are you free? Are there free options available? How do I get started in cybersecurity? What are employers looking? Those are what I see a lot. I can help you with this. Okay? I really, truly can now. Gotta throw out the disclaimer again. Like everything else, there's no guarantee that you'll pass you. You have to be able to do the work yourself there.

All the content that we have that I have on my site will fall within the CISSP. Everything that includes that 1000 page study manual will be there, plus you're gonna get my knowledge to help you with that. But bottom line is [00:18:00] you have to invest. You have to invest money, you have to invest time. You have to do that if you truly want to pass the CISSP.

But you know what? You can do it. I fully believe that you can do this. No problem. You just have to dedicate what you need to get there. Get it done. All right, so that's all I have for today. Our next episode, we're gonna kind of talk about understanding the CISSP certification and preparing for your future.

And that's kind of the plan for this next episode. I hope you have a wonderful day and we'll catch you on the flip side. See ya. Thanks so much for joining me today on my podcast. If you like what you heard, please leave a review on iTunes, as I would greatly appreciate your feedback. Also, check out my videos that are on YouTube.

Just head to my channel CISSP Cyber Training and you will find a plethora of content to help you pass the CISSP exam the first time. Lastly, head to cissp cyber training.com and look for the free stuff that is only available to [00:19:00] our email subscribers. Thanks again for listening. See,

CISSP Cyber Training Academy Program!

Are you anย ambitiousย Cybersecurity or IT professionalย who wants to take yourย careerย to a wholeย new levelย by achieving the CISSP Certification?ย 

Letย CISSP Cyber Trainingย help you pass the CISSP Test theย first time!

LEARN MORE | START TODAY!