Episode 42 Defenders of the Cyberverse - Insights from Alexander Rogan and Christian Rogan of Platinum High Integrity Technologist.
Cyber Security Happy Hour Podcast
by Intex IT
2h ago
Welcome to Episode 42 of the Cyber Security Happy Hour Podcast, with your host, Christie. In this gripping episode, I interview Alexander Rogan and Christian Rogan, co-founders of Platinum High Integrity Technologies. They discuss their disruptive Cyber Security solution, a technology that works at ring zero, effectively blocking unauthorised binary codes from deploying onto the system. This game-changing approach confronts malware before it can do damage, ensuring cyber safety. Tune in as they shed light on how their technology eliminates the need for constant updates and struggles with false ..read more
Visit website
Episode 41 Demystifying Vulnerability Scans
Cyber Security Happy Hour Podcast
by Intex IT
1M ago
Welcome to Episode 41 of the Cyber Security Happy Hour Podcast.   In this podcast, your host, Christie, explores the critical facet of cyber security vulnerability scanning. Decode the myths, understand what vulnerability scans encompass, and why their role within an organization is of paramount importance. Firstly, begin with an overview of vulnerability scans, which are systematic system and network evaluations that identify potential security weaknesses. The focus is on how these scans are employed using specialised tools to unearth vulnerabilities such as outdated software, weak passw ..read more
Visit website
Episode 39 Navigating the World of Cyber Security: A Conversation with Mora Awosile
Cyber Security Happy Hour Podcast
by Intex IT
4M ago
Welcome to the Cyber Security Happy Hour Podcast Host: Christie  Episode 39: Navigating the World of Cyber Security with Guest Mora Awosile Mora Awosile is a Cyber Security Specialist and works in Cyber ​​Defense with expertise in Defense and Resilience. Focused on Change Project Management and Incident Response.   With the increasing frequency and complexity of Cyber threats, there is a constant demand for skilled information security professionals. This high demand translates into robust job opportunities and career growth in the field.    High Demand for Expertise Contin ..read more
Visit website
Episode 38 Remote work as a Cyber Security Professional
Cyber Security Happy Hour Podcast
by Intex IT
5M ago
Welcome to the Cyber Security Happy Hour Podcast Host: Christie  Episode 38 Remote work as a Cyber Security Professional   As a Cyber Security Professional, working remotely has become more and more common in recent years. There are many benefits to working remotely, but there are also some unique challenges and considerations that come with it. Here are some of the most important things to keep in mind when working remotely in Cyber Security:   Remote work advantages:   Flexibility Commute Reductions Increased Productivity Low cost of living Digital Nomad Diverse Pool of ..read more
Visit website
Episode 37 Cyber Security for Small Businesses
Cyber Security Happy Hour Podcast
by Intex IT
6M ago
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Episode 37 Cyber Security for Small businesses   Steps to protect your Small Business   Risk Assessment: Threat Identification Vulnerability Assessment: Conduct Risk Analysis:  Risk Mitigation: Evaluate and Implement Cybersecurity Controls: Regular Review  Document the Process Create a Security Policy: Data Classification: Train your Employees       Enjoy! You can listen on: Google Podcast https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB ..read more
Visit website
Episode 36 ISO 27001 SOA & Risk Treatment Plan
Cyber Security Happy Hour Podcast
by Intex IT
1y ago
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Episode 36: ISO 27001 SOA & Risk Treatment Plan   Statement of Applicability (SOA) for ISO 27001   Identify relevant controls: Assess control relevance: Select applicable controls: Determine control implementation: Plan control implementation: Document the SOA: Review and approval:   Risk Treatment Plan   Review the risk assessment: Prioritize risks: Identify risk treatment options: Select risk treatment measures: Define control objectives: Document the risk treatment plan: Implement risk treatments: Review ..read more
Visit website
Episode 35 Conducting an ISO 27001 Risk Assessment
Cyber Security Happy Hour Podcast
by Intex IT
1y ago
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Episode 35 Conducting an ISO 27001 Risk Assessment   In the podcast I will be discussing the steps to conduct RISK Assessment as part of the ISO 27001 Implementation.   Steps: Identify assets Identify threats Identify vulnerabilities Determine likelihood and impact Determine risk levels Select risk treatment options   Four approaches you can take when addressing a risk Tolerate the risk Treat the risk by applying controls Terminate the risk by avoiding it entirely Transfer the risk         &n ..read more
Visit website
Episode 34 ISO 27001 Gap Analysis
Cyber Security Happy Hour Podcast
by Intex IT
1y ago
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Topic: Episode 34 ISO 27001 Gap Analysis   In the podcast I will be discussing the steps to conduct a ISMS Gap Analysis.   Identify the scope: Obtain a copy of the ISO 27001 standard: Conduct a baseline assessment: Compare against the standard: Identify gaps and prioritize them: Develop an action plan:   Enjoy! You can listen on: Goggle Podcast https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB      At Intex IT Website: https://intexit.c ..read more
Visit website
Defining your ISO 27001 ISMS Scope
Cyber Security Happy Hour Podcast
by Intex IT
1y ago
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Topic: Defining your ISO 27001 ISMS Scope   The boundaries of the information security management system (ISMS) The Scope should be defined to ensure that all critical assets and processes are covered. The organization's legal, regulatory, and contractual requirements. The organization's processes, such as data processing, storage, and transmission. The organization's people, such as employees, contractors, and third-party vendors.   Want further information on Cyber Essentials Certification? https://intexit.co.uk/cybe ..read more
Visit website
Episode 32 Changes to ISO/IEC 27001(2022)
Cyber Security Happy Hour Podcast
by Intex IT
1y ago
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Topic: Changes to ISO/IEC 27001(2022)   What are the ISO 27001 and 27002 standards What is the difference between ISO 27001 and 27002?  Annex A controls Certified to ISO 27001:2013, now what? Can I already become certified to ISO 27001:2022? Will the changes affect my current ISO/IEC 27001 certificate?   Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/ https://intexit.co.uk/cyber-essentials-plus/    This is Cyber  and Information Security Podcast - d ..read more
Visit website

Follow Cyber Security Happy Hour Podcast on FeedSpot

Continue with Google
Continue with Apple
OR