silent-sector-us

The Cyber Rants Podcast

Bringing you cybersecurity insider tips, guidance, news, and rants!

apple-logo-white      podcast-icons-google-podcasts     spotify-podcasts     podcast-iheartradio

Episode #66 - Dissecting Cybersecurity Frameworks - Part 2

This week, the guys continue to walk through the NIST Cybersecurity Framework, by discussing the Detect, Respond, and Recover control categories. They rant about logging, SIEMs, and incident response when you're facing a worst case scenario.

Open Episode

Episode #65 - Dissecting Cybersecurity Frameworks - Part 1

A cybersecurity framework is the foundation of any good cyber risk management program but many people are not familiar with what a framework really is and what they include. This week the guys reveal the importance of following an industry-recognized cybersecurity framework and begin walking through the National Institute of Standards & Technology Cybersecurity Framework (NIST CSF) as an example. You'll understand why cyber risk management is not a mystical "make it up as you go" approach but a series of cybersecurity methods with easy to access, readily available guidance.

Open Episode

Episode #64 - Healthcare Cybersecurity and the Wonders of HIPAA Compliance

This week, the guys discuss healthcare cybersecurity. From medical facilities and laboratories, to MedTech, benefits companies, and healthcare services firms, the medical world faces its own set of challenges. The guys share thoughts and strategies around HIPAA cybersecurity compliance, dealing with deprecated medical technologies, and assessment practices to protect your healthcare company.

Open Episode

Episode #63 - Physical Security Controls for Data Protection & Compliance

This week, the guys discuss physical security controls (and lasers) to ensure that your organization is both secure and compliant! Cybersecurity doesn't stop at technology implementation. If you follow NIST 800-171, CMMC, PCI-DSS, or a number of other compliance requirements, you'll need physical security consulting to help secure your premises to protect systems and data. Hear what the guys have to say about implementing effective physical security controls.

Open Episode

Episode #62 - Eric Adams, FedRAMP Expert

This week, the guys are joined by Eric Adams, experienced CISO and FedRAMP Strategist discuss what precisely is FedRAMP, its relation with cloud security standards, and why should organizations consider it for their structure, as well as the steps to make it happen. 

Open Episode

Episode #61 - Wild and Wacky Headlines

This week, the guys deviate a little from the usual format and discuss some of the latest Cybersecurity trends, and rant on what's on their minds, no matter how off-topic it may be! Let's get into some of what we're seeing, including the wild and wacky!

Open Episode

Episode #60 MSSP vs. vCISO vs. Cybersecurity Program Development

It's a wild market for cybersecurity services, often confusing buyers and selling companies less than ideal solutions. The question is, between MSSP, vCISO, and cybersecurity program development, what is the best fit for your organization's needs? This week, the guys discuss the pros and cons of the common services to help you understand the best fit. From Managed Security Services Providers (MSSP) and Virtual Chief Information Security Officers (vCISO), to remote security teams and tailored Cybersecurity Program Development solutions, this episode covers the critical considerations for selecting the right cybersecurity service partner.

Open Episode

Episode #59 - Getting The Most from Your Cyber Security Provider

It is important to know what you're getting into when you invest in services from a cybersecurity provider to help with security and compliance! There are critical considerations and points you must know in order to get the most from your cybersecurity firm and their services.

This week, the guys discuss how to properly engage your cybersecurity provider to make sure your initiatives are met. They also share insights about what a cybersecurity firm cannot do for you, plus how much time you or your team should expect to spend.

Open Episode

Episode #58 - Red Team Testing & Other Colorful Methods

What do you think of when you hear "Red Team vs. Blue Team"? Board or video games, military exercises, or cybersecurity terms? This week the guys discuss Red Teaming as it relates to cybersecurity and penetration tests, when Red Team Cybersecurity Testing is an appropriate method and when other colors are better, plus the critical considerations you need to think through before engaging a cybersecurity firm to perform a Red Team Penetration Test.

Open Episode

Episode #57 - People > Robots

In today's Cybersecurity Gold Rush, we see so many new technology products claiming to solve the world's problems and companies promoting the newest trend of the week. However, are the new cybersecurity technology tools and products really measuring up? What can technologies really do for you and when do you need the human element? This week, the guys discuss where tools provide great benefits and where they come up short, requiring the hands-on work of a cyber professional.

Open Episode