Search a title or topic

Over 20 million podcasts, powered by 

Player FM logo

Prepcast Podcasts

show episodes
 
The Bare Metal Cyber CRISC Prepcast is a comprehensive audio training series designed to help you master the CRISC certification with confidence. Each episode delivers in-depth coverage of ISACA’s CRISC domains — from risk governance to monitoring — using a uniquely structured, exam-focused format built for long-term retention. Whether you're studying on the go or doing a deep review, this prepcast is your essential guide to IT risk success.
  continue reading
 
Welcome to The Bare Metal Cyber CISSP Prepcast — your essential guide to mastering the CISSP certification. Whether you're just starting your cybersecurity journey or preparing for exam day, this podcast delivers expert insights, practical strategies, and clear explanations to help you succeed. Designed by professionals who’ve walked the path, each episode helps you build confidence, sharpen your skills, and move one step closer to certification success.
  continue reading
 
The Bare Metal Cyber CISA Prepcast is a comprehensive, exam-focused podcast designed to help you master every domain of the Certified Information Systems Auditor (CISA) certification. With over 100 tightly structured episodes, this prepcast walks you through key concepts, audit techniques, IT governance, system acquisition, operations, resilience, and information asset protection—all aligned to ISACA’s exam objectives. Whether you're just beginning your study journey or need a high-impact re ...
  continue reading
 
The Bare Metal Cyber CCISO Prepcast is your comprehensive guide to mastering the Certified Chief Information Security Officer (CCISO) exam. With 70 focused episodes, this series demystifies every domain, concept, and competency area tested, from governance and risk to technical controls, strategic planning, and vendor oversight. Designed specifically for experienced security professionals preparing for executive-level certification, the Prepcast offers deep dives into frameworks like ISO 270 ...
  continue reading
 
The Bare Metal Cyber CISM Prepcast is your comprehensive, exam-focused audio companion for mastering the Certified Information Security Manager (CISM) certification. Designed to guide aspiring security leaders through all four domains of the CISM exam, this prepcast translates complex risk, governance, and incident response concepts into clear, structured, and easy-to-follow episodes. Whether you're transitioning from a technical role or already managing security programs, the series offers ...
  continue reading
 
Certify – Security+ 701 is your complete audio companion for mastering the CompTIA Security+ SY0-701 certification exam. Designed for aspiring cybersecurity professionals, this narrated series breaks down every domain of the official exam objectives with clarity, focus, and real-world context. Whether you’re commuting, exercising, or studying at home, each episode delivers concise, engaging, and exam-relevant content to help you pass with confidence. Created by cybersecurity author and educa ...
  continue reading
 
This podcast is about Intensive care pharmacology and physiology. This is created to prepare intensive care trainees for their primary CICM exams. However, it will be of benefit to anyone who works in intensive care and keen to acquire new knowledge or want to refresh their memory.
  continue reading
 
Artwork

1
PrepCast

PrepAdviser

icon
Unsubscribe
icon
icon
Unsubscribe
icon
Monthly
 
Welcome to PrepCast: your MBA and Master’s admission podcast. Our mission is to help you get accepted to your dream school! Join our community of dedicated candidates and preparation center experts on PrepAdviser.com and stand out in the application pool!
  continue reading
 
Artwork

1
Sevenoaks Prepcast

Sevenoaks Prep School

icon
Unsubscribe
icon
icon
Unsubscribe
icon
Daily+
 
Introducing Sevenoaks Prepcast - a podcast that will open a window to the world at Sevenoaks Prep School. Listen to hear more about our way of life. Find out what’s been going on, things we care about, and things we think you should care about too. A big thanks to the Parent Forum for helping get this project up and running. Give us a follow to hear more from your team of podcasters at Sevenoaks Prep.
  continue reading
 
Artwork

1
Kaplan NCLEX Prepcast

Kaplan's NCLEX Prep

icon
Unsubscribe
icon
icon
Unsubscribe
icon
Monthly
 
An in-depth look at a variety of topics around the National Council Licensure Examination or NCLEX. Kaplan speaks to a wide variety of instructors and professionals in nursing for their persectives.
  continue reading
 
Loading …
show series
 
In this final episode of the prepcast, we shift focus from content to performance. You’ve learned the material—now it's time to master the test. We walk through proven strategies for final review, including how to prioritize domains, balance study time, and simulate test conditions. You’ll get tips on memory recall, cognitive pacing, and avoiding e…
  continue reading
 
Staying ahead of risk means understanding new technologies and trends. This episode focuses on how to evaluate emerging threats related to artificial intelligence, blockchain, edge computing, and evolving regulatory landscapes. You will learn how to audit control readiness, policy alignment, and adoption strategies—essential knowledge for CISA ques…
  continue reading
 
Mature security programs improve over time. In this final episode, we explain how to lead post-incident reviews, implement lessons learned, and reassess risk in light of new data. This is where governance, program management, and incident handling come full circle—just as ISACA intends for CISM-certified leaders. Ready to start your journey with co…
  continue reading
 
Alignment is the final step toward risk maturity. In this capstone episode, we explore how to evaluate whether business practices support or undermine formal risk management and information security frameworks. You’ll learn how to detect misalignments, recommend improvements, and support compliance initiatives. This topic is a favorite for comprehe…
  continue reading
 
Vendor relationships introduce risk far beyond basic performance metrics—and in this episode, we dive into the executive oversight practices required to manage those risks. You’ll learn how to assess third-party risk using tiered models, risk questionnaires, and onsite audits. We also discuss how to require evidence of compliance, conduct assessmen…
  continue reading
 
Securing a vendor is only the beginning—the real work lies in managing performance, risk, and accountability. This episode focuses on the contractual elements that govern third-party relationships, including service level agreements (SLAs), key performance indicators (KPIs), penalties for non-compliance, and confidentiality clauses. You’ll learn ho…
  continue reading
 
Procurement is more than just purchasing tools—it’s a strategic process that shapes your organization's security ecosystem. In this episode, we walk you through the essentials of security procurement, including how to develop Requests for Proposals (RFPs) and Requests for Information (RFIs), establish evaluation criteria, and conduct vendor due dil…
  continue reading
 
As cybersecurity budgets grow, so does the need to justify investments with clear, measurable value. In this episode, we explore how CISOs evaluate the return on investment (ROI) of security initiatives, technologies, and services. You’ll learn how to calculate ROI using both quantitative and qualitative factors, including risk reduction, productiv…
  continue reading
 
Security budgeting doesn’t end once funding is approved—CISOs must continuously manage, adjust, and defend their budgets in the face of shifting priorities and evolving threats. In this episode, we explore the fundamentals of dynamic budget management, including tracking expenditures, reallocating resources, and responding to unexpected events such…
  continue reading
 
Financial fluency is essential for every CISO—and in this episode, we break down the core principles of financial management in the context of enterprise cybersecurity. You’ll learn how to interpret balance sheets, manage operational and capital expenditures, and build forecasts that align with multi-year strategic plans. We explain how to calculat…
  continue reading
 
Effective security leaders think in frameworks—and in this episode, we explore two of the most influential planning models for enterprise architecture: TOGAF (The Open Group Architecture Framework) and SABSA (Sherwood Applied Business Security Architecture). You’ll learn how these frameworks guide long-term security strategy by aligning governance,…
  continue reading
 
Security is no longer a siloed function—it must be embedded in business strategy. In this episode, we examine how CISOs align cybersecurity initiatives with overarching organizational goals. You’ll learn how to interpret business drivers, engage with other executive leaders, and shape security programs that enable growth, agility, and competitive a…
  continue reading
 
As security operations evolve, the idea of the autonomous SOC is moving from concept to implementation. In this episode, we explore what defines an autonomous Security Operations Center and how automation, AI, machine learning, and orchestration platforms are converging to reduce human intervention. You’ll learn about the architectural components o…
  continue reading
 
Artificial intelligence and machine learning are rapidly reshaping the cybersecurity landscape—and CISOs must understand both their potential and their limitations. In this episode, we explore how AI and ML are used in security solutions, from behavioral analytics and anomaly detection to automated threat hunting and decision support. You’ll learn …
  continue reading
 
Virtualized environments introduce a unique set of security concerns that CISOs must understand and manage. In this episode, we break down how hypervisors, virtual machines, and containers work—and how these technologies change the security landscape. You’ll learn about hypervisor attacks, inter-VM threats, virtual network segmentation, and the imp…
  continue reading
 
With mobile devices becoming core tools for business productivity, they also represent a growing attack surface that CISOs must manage. In this episode, we examine the risks posed by smartphones, tablets, and other portable devices, and the controls needed to secure them. You’ll learn how to implement mobile device management (MDM), containerizatio…
  continue reading
 
While cybersecurity often dominates the conversation, physical security remains an essential component of any comprehensive security program. In this episode, we explore how physical controls—like access badges, surveillance systems, security guards, and biometrics—support the protection of data centers, executive offices, and other sensitive facil…
  continue reading
 
Encryption is a cornerstone of data protection, and in this episode, we break down its role in securing data both at rest and in transit. You’ll learn about the key encryption types—symmetric, asymmetric, and hashing—and how each serves a distinct purpose in confidentiality, integrity, and authentication strategies. We explore how encryption is app…
  continue reading
 
Data is the crown jewel of most organizations—and protecting it is a central responsibility of the CISO. In this episode, we explore the foundational practices for securing sensitive and regulated data, including classification, labeling, access controls, encryption, and secure disposal. You’ll learn how to define data handling requirements by type…
  continue reading
 
As organizations migrate more infrastructure and services to the cloud, CISOs must adapt their strategies to manage risk in cloud environments. This episode introduces the core principles of cloud security, including shared responsibility models, identity federation, encryption of data at rest and in transit, and secure API design. You'll learn abo…
  continue reading
 
Network security remains a foundational element of cybersecurity architecture, even as perimeter boundaries blur in cloud-first and remote-enabled environments. In this episode, we provide a comprehensive overview of modern network security strategies, including segmentation, firewall deployment, IDS/IPS, secure tunneling, and zero trust network ac…
  continue reading
 
Endpoints represent one of the largest attack surfaces in modern organizations, making endpoint protection a critical priority. In this episode, we cover the foundational components of endpoint security—including antivirus, EDR (Endpoint Detection and Response), application whitelisting, configuration hardening, and data loss prevention (DLP). You’…
  continue reading
 
Once you've selected the right access control model, the challenge shifts to enforcing it consistently across systems, users, and environments. In this episode, we walk through best practices for implementing, maintaining, and auditing access control systems in complex enterprises. You'll learn how to enforce least privilege, manage role creep, and…
  continue reading
 
Access control is foundational to every security program, and this episode introduces the core models used to govern who can access what, when, and under what conditions. We examine the primary access control models—Discretionary Access Control (DAC), Mandatory Access Control (MAC), Role-Based Access Control (RBAC), Attribute-Based Access Control (…
  continue reading
 
Building on the previous episode, we now explore more advanced threat hunting concepts that CISOs must understand to support elite detection capabilities. You'll learn how mature organizations move beyond one-off hunts to establish sustained, repeatable hunting programs with custom detection logic, automation pipelines, and continuous telemetry tun…
  continue reading
 
Threat hunting goes beyond traditional alert-driven detection by proactively searching for indicators of compromise within the environment. In this episode, we explore what threat hunting is, why it's becoming a critical capability, and how CISOs support and guide hunting programs. You’ll learn about the use of hypotheses, the importance of telemet…
  continue reading
 
Vulnerability management is the process of identifying, evaluating, and remediating weaknesses in systems, applications, and configurations before they can be exploited. In this episode, we break down the key stages of an effective vulnerability management program, from scanning and prioritization to patching and verification. You’ll learn how to c…
  continue reading
 
Security Information and Event Management (SIEM) platforms are powerful tools for correlation, alerting, and visibility—but they can also become operational burdens if poorly managed. In this episode, we explore how CISOs select, configure, and govern SIEM solutions to drive meaningful insights without overwhelming analysts. You'll learn what data …
  continue reading
 
The Security Operations Center, or SOC, is the front line of defense against cyber threats. In this episode, we explain how SOCs operate, what core functions they perform, and how they fit into an enterprise security architecture. You’ll learn about SOC tiers, key analyst roles, common tools such as SIEMs, SOAR platforms, and EDR systems, and how S…
  continue reading
 
Disaster recovery (DR) is the technical counterpart to business continuity—and this episode explores how CISOs ensure the restoration of systems, services, and data after catastrophic disruptions. You’ll learn about the core elements of DR planning, including backup strategies, failover procedures, DR site selection, data replication models, and sy…
  continue reading
 
Business continuity planning (BCP) ensures that critical operations can continue even in the face of major disruptions—and CISOs play a central role in shaping those plans. In this episode, we break down the key components of a business continuity strategy, including business impact analysis (BIA), recovery objectives (RTOs and RPOs), critical syst…
  continue reading
 
Digital forensics is no longer just a technical specialty—it’s an executive concern that intersects with legal risk, regulatory obligations, and organizational reputation. In this episode, we introduce the fundamentals of digital forensics from a CCISO lens. You’ll learn what forensics is, when it should be triggered, and how it integrates with inc…
  continue reading
 
Once the basics of incident management are in place, advanced techniques are needed to handle complex, multi-phase, or high-stakes threats. This episode dives deeper into advanced incident response strategies, such as threat containment across hybrid environments, cross-border coordination for global enterprises, and legal evidence handling during …
  continue reading
 
Every security leader must be prepared to lead during a crisis—and that begins with mastering the fundamentals of incident management. In this episode, we walk through the full lifecycle of incident handling, from detection and triage to containment, eradication, and recovery. You’ll learn how to build incident response plans, define escalation pat…
  continue reading
 
No security program can succeed without a well-structured, skilled, and motivated team. In this episode, we cover how CISOs build and lead security teams that are aligned to both technical and organizational goals. You’ll learn about the key roles within a mature security organization—from analysts and engineers to architects and governance leads—a…
  continue reading
 
Security leaders must do more than secure funding—they must make smart, defensible decisions about how to allocate people, tools, and time. In this episode, we dive into the principles of resource allocation from a CCISO perspective, examining how to prioritize competing initiatives, assign responsibilities based on skillsets, and make tradeoffs be…
  continue reading
 
In this episode, we explore the financial planning responsibilities that fall on every CCISO, starting with the fundamentals of budgeting. You’ll learn how to create a budget that aligns with strategic objectives, anticipates emerging risks, and reflects the true cost of implementing and maintaining effective controls. We discuss how to differentia…
  continue reading
 
Once your charter is established, the next step is creating a security roadmap that charts a clear path forward. In this episode, we explain how CISOs build strategic plans that balance short-term priorities with long-term goals. You’ll learn how to identify initiatives, assign ownership, allocate resources, and define key milestones that align wit…
  continue reading
 
Every successful security program begins with a strong charter—a formal document that defines the mission, scope, authority, and governance model for your cybersecurity initiative. In this episode, we walk you through the essential elements of a well-constructed security program charter, including alignment with organizational objectives, legal req…
  continue reading
 
Executive engagement in audits requires more than just approvals—it involves setting expectations, directing focus, and shaping outcomes. In this episode, we explore how CISOs manage audits from the top down, ensuring that audit objectives align with enterprise risk priorities and that results are framed in business-relevant language. You’ll learn …
  continue reading
 
Continuous monitoring is the mechanism by which CISOs stay ahead of threats, vulnerabilities, and operational failures. In this episode, we unpack what it means to implement and sustain continuous monitoring programs at the enterprise level. You’ll learn how to define monitoring objectives, select appropriate technologies like SIEMs and dashboards,…
  continue reading
 
Security controls are not set-and-forget tools—they require ongoing oversight to remain effective. In this episode, we guide you through the lifecycle of a control, from initial requirement analysis and selection through implementation, maintenance, performance monitoring, and eventual decommissioning or replacement. You’ll learn how lifecycle mana…
  continue reading
 
Security metrics and key performance indicators (KPIs) are critical tools for evaluating the effectiveness of your security program. In this episode, we explain how to design, collect, and interpret meaningful metrics that tie directly to risk, compliance, and business impact. You’ll learn about common KPIs like incident response time, vulnerabilit…
  continue reading
 
Audit outcomes aren’t just internal affairs—they often need to be communicated to boards, regulators, and third-party partners. This episode focuses on how CISOs summarize and report audit results in ways that are both accurate and strategically positioned. You'll learn what key metrics to include, how to present findings with context, and how to f…
  continue reading
 
Once an audit is complete, the focus shifts to interpreting and responding to findings—a process that can significantly impact your credibility and the organization’s risk exposure. In this episode, we explore how CISOs review audit reports, validate findings, prioritize remediation activities, and engage stakeholders across business units. You’ll …
  continue reading
 
Unlike internal audits, external audits are driven by third parties, regulators, or clients—and come with heightened stakes and external visibility. In this episode, we explore the distinct challenges and executive responsibilities associated with preparing for external audits, including regulatory reviews, customer audits, and formal certification…
  continue reading
 
This episode breaks down the internal audit process from the perspective of a security executive. You’ll learn how internal audits are used to evaluate control effectiveness, assess risk posture, and provide assurance to executive leadership and the board. We walk through the typical audit lifecycle—including planning, scoping, fieldwork, reporting…
  continue reading
 
In this episode, we take a comprehensive look at the major compliance standards and audit frameworks that govern information security practices across industries and geographies. You’ll gain insight into how standards such as ISO 27001, NIST SP 800-53, SOC 2, PCI DSS, HIPAA, and COBIT are used as the foundation for both internal and third-party aud…
  continue reading
 
After implementation, CISOs must continuously assess whether security controls are actually doing their job. This episode dives into the methodologies and metrics used to evaluate control effectiveness over time. We explore leading and lagging indicators, control testing, key performance indicators (KPIs), and the importance of both quantitative an…
  continue reading
 
Loading …
Copyright 2025 | Privacy Policy | Terms of Service | | Copyright
Listen to this show while you explore
Play