Intex IT public
[search 0]
More
Download the App!
show episodes
 
Welcome to the Cyber Security Happy Hour Podcast. This podcast is dedicated to discussing a variety of topics in all things Cyber Security.. Each episode features our host Christie Ogubere This is Cyber Security podcast - do not forget to protect your data in transit by using our affiliate link for Nordvpn. GET NORDVPN: https://go.nordvpn.net/aff_c?offer_id=288&aff_id=41574&url_id=11219 USE COUPON CODE: intexcyber USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free Website: https: ...
  continue reading
 
Loading …
show series
 
Welcome to Episode 42 of the Cyber Security Happy Hour Podcast, with your host, Christie. In this gripping episode, I interview Alexander Rogan and Christian Rogan, co-founders of Platinum High Integrity Technologies. They discuss their disruptive Cyber Security solution, a technology that works at ring zero, effectively blocking unauthorised binar…
  continue reading
 
Welcome to Episode 41 of the Cyber Security Happy Hour Podcast. In this podcast, your host, Christie, explores the critical facet of cyber security vulnerability scanning. Decode the myths, understand what vulnerability scans encompass, and why their role within an organization is of paramount importance. Firstly, begin with an overview of vulnerab…
  continue reading
 
Welcome to episode 40 of the Cyber Security Happy Hour Podcast. Host: Christie Episode 40: The Zero Trust Security Model Today, I take a deep dive into the Zero Trust Security Model, a Cyber Security approach that continuously verifies and never assumes trust. The zero trust framework challenges conventional methods of trust based on entities' loca…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Episode 39: Navigating the World of Cyber Security with Guest Mora Awosile Mora Awosile is a Cyber Security Specialist and works in Cyber ​​Defense with expertise in Defense and Resilience. Focused on Change Project Management and Incident Response. With the increasing frequency and co…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Episode 38 Remote work as a Cyber Security Professional As a Cyber Security Professional, working remotely has become more and more common in recent years. There are many benefits to working remotely, but there are also some unique challenges and considerations that come with it. Here …
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Episode 37 Cyber Security for Small businesses Steps to protect your Small Business Risk Assessment: Threat Identification Vulnerability Assessment: Conduct Risk Analysis: Risk Mitigation: Evaluate and Implement Cybersecurity Controls: Regular Review Document the Process Create a Secur…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Episode 36: ISO 27001 SOA & Risk Treatment Plan Statement of Applicability (SOA) for ISO 27001 Identify relevant controls: Assess control relevance: Select applicable controls: Determine control implementation: Plan control implementation: Document the SOA: Review and approval: Risk Tr…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Episode 35 Conducting an ISO 27001 Risk Assessment In the podcast I will be discussing the steps to conduct RISK Assessment as part of the ISO 27001 Implementation. Steps: Identify assets Identify threats Identify vulnerabilities Determine likelihood and impact Determine risk levels Se…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Topic: Episode 34 ISO 27001 Gap Analysis In the podcast I will be discussing the steps to conduct a ISMS Gap Analysis. Identify the scope: Obtain a copy of the ISO 27001 standard: Conduct a baseline assessment: Compare against the standard: Identify gaps and prioritize them: Develop an…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Topic: Defining your ISO 27001 ISMS Scope The boundaries of the information security management system (ISMS) The Scope should be defined to ensure that all critical assets and processes are covered. The organization's legal, regulatory, and contractual requirements. The organization's…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Topic: Changes to ISO/IEC 27001(2022) What are the ISO 27001 and 27002 standards What is the difference between ISO 27001 and 27002? Annex A controls Certified to ISO 27001:2013, now what? Can I already become certified to ISO 27001:2022? Will the changes affect my current ISO/IEC 2700…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast Host: Christie Topic: Cyber Security vs Physical Security Cyber Security Physical Security Differences between Cyber and Physical Security Physical security components Physical security measures Threats Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. Host: Christie Topic: Cyber Forensics What is Computer Forensics? Examples of Cyber Forensics? Forensics Procedures Types of computer forensics Skills and Knowledge required to become a Cyber Forensics Examiner. Want further information on Cyber Essentials Certification? https://intexit.co.uk/cybere…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. Host: Christie Ogubere Guest: Arijit Biswas Topic: The Cyber Security Eco System at Diamante Blockchain I am your host Christie and on this podcast I am joined by the Technical Officer at Diamante Blockchain Arijit Biswas. Diamanté BlockchainThe blockchain network process. Cyber Security of Diamante…
  continue reading
 
Welcome to Episode 28 of the Cyber Security Happy Podcast. I am your host Christie the topic of today podcast is Episode 28 is Log4J Vulnerabilities What is Log4J? How does Log4j Work? Systems Affected CVSS Patching and Updates Enjoy #log4j #log4shell #Cyber Attack #Encryption Want further information on Cyber Essentials Certification? https://inte…
  continue reading
 
Welcome to Episode 27 of the Cyber Security Happy Podcast. I am your host Christie the topic of today podcast is Episode 27 Why you need Cyber Insurance. What is Cyber Risk Insurance? How are you affected by Cyber Attack? Various types of Cyber Insurance Policy Top 5 Tips to become Cyber Secure Enjoy #Insurance #Cyberinsurance #Data Breach #Cyber A…
  continue reading
 
Welcome to Episode 26 of the Cyber Security Happy Podcast. I am your host Christie the topic of today podcast is Episode 25 Robinhood's Data Breach - Cyber Attack Robinhood who are they? What is a data breach? What happened? Effects of a Data Breach Prevention methods Remediation Enjoy #Robinhood #Data Breach #Cyber Attack #Encryption Want further …
  continue reading
 
Welcome to Episode 24:Host: Christie Four Lessons Learnt from Squid Game that applies to Cyber Security Lesson 1: VulnerabilityLesson 2: Team WorkLesson 3: Internal ThreatsLesson 4: The Unknown Enjoy #squidgame#cyberthreats#cybersecurity Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/https://intexi…
  continue reading
 
Welcome to Episode 23 of the Cyber Security Happy Podcast. I am your host Christie the topic of today podcast is; So you want to be a Bug Bounty Hunter? What is a Bug Bounty Hunter? What are Bug Bounty Programs? Advantages Disadvantages Bug Bounty WebsitesHackerOne https://hackerone.com/security GitHub https://bounty.github.com/ BugCrowd https://bu…
  continue reading
 
Welcome to Episode 22 of the Cyber Security Happy Podcast. I am your host Christie the topic of today podcast is Biometrics in Cyber Security What is Biometrics? What is Biometric security? How Biometric Security Works Types of Biometrics Advantages and Disadvantages of Biometrics Enjoy Want further information on Cyber Essentials Certification? ht…
  continue reading
 
Welcome to Episode 21 of the Cyber Security Happy Podcast. I am your host Christie the topic of today's podcast DDoS Attacks What are DdoS Attacks(Distributed Denial of Service) Botnets Some instances of DdoS attacks Mitigation and Prevention Enjoy Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/ ht…
  continue reading
 
Welcome to Episode 20 of the Cyber Security Happy Podcast. I am your host Christie the topic of today's podcast The Insider Threat. What is an Insider Threat? What were the consequences? Preventative Measures How to Minimise the Risk Enjoy Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/ https://int…
  continue reading
 
Welcome to Episode 19 of the Cyber Security Happy Podcast, The podcast host is Christie - Cyber Security Consultant. Security of Public Wi-Fi Differences between a private and a public Wi-Fi Security Attacks Guidance and Solutions to Attacks Enjoy. Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/ ht…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. Welcome to Episode 18 of the Cyber Security Happy Podcast I am your host Christie This topic of today podcast is Ransomware. What is ransomware? How do I get ransomware? How does ransomware spread? How to defend against ransomware? Enjoy. Want further information on Cyber Essentials Certification? h…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. Welcome to Episode 17 of the Cyber Security Happy Podcast. I am your host Christie. The topic of today podcast is Data Breaches. What are Data Breaches Causes of Data Breaches What to do if you data has been leaked Incident Response Enjoy. Want further information on Cyber Essentials Certification? …
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. Welcome to Episode 16 of the Cyber Security Happy Podcast I am your host Christie and Happy New Year to you. This is our first podcast for 2021 the topic of today podcast is 5 Safety tips for shopping online. Enjoy. Want further information on Cyber Essentials Certification? https://intexit.co.uk/cy…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. In this episode 15, in this episode I talk about the top ten Cyber Risk of 2020. 1.SME 2. Compromising Email 3.Phishing 4.Password and 6 more... Enjoy I wish all our listeners a Happy Christmas and a prosperous New Year!!! Want further information on Cyber Essentials Certification? https://intexit.c…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. In this episode, I give an overview of the Cyber Essentials Certification. What is Cyber Essentials? How do Organisation get Certified What the main technical controls Who Assesses the questionnaire? Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/ h…
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. In this episode, I talk about Spyware. What is Spyware? How does Spyware work The different type of Spyware Preventing Spyware Enjoy Do you want free Cyber Security Training click on the links below: https://www.cybrary.it/ Free Penetration Testing Videos https://www.youtube.com/channel/UC0ArlFuFYMp…
  continue reading
 
In this episode, I identify various IOT Devices, their risk in the home and workplace and countermeasures Enjoy. Cyber Security Certification Training https://intextraining.co.uk Free Penetration Testing Videos https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw This is Cyber and Information Security Podcast - do not forget to protect your dat…
  continue reading
 
In this episode, I examine the Risk of The Malicious Insider. What the top concerns for organizations. What is a Malicious Insider? How do you identify Insider Threat? Countermeasures Enjoy. Do you want free Cyber Security Training click on the links below: https://www.cybrary.it/ Free Penetration Testing Videos https://www.youtube.com/channel/UC0A…
  continue reading
 
In this episode, I examine the Cyber Risk Management process. I explain the steps using the NIST Cyber Risk Management Framework and how this can be implemented within an organisation. Why Cyber Risk Management is Important NIST Cyber Risk Management Identify Protect Detect Respond Recover Enjoy. Do you want free Cyber Security Training click on th…
  continue reading
 
Welcome to another episode of the Cyber Security Happy Hour Podcast. Presented by Christie Ogubere. The Podcast topic for today is - Cyber Security and Privacy This episode is all about your Privacy and how Cyber Security can be used to secure your privacy. How organisations are supposed to protect your privacy Data protection and Privacy The diffe…
  continue reading
 
Welcome to another episode of the Cyber Security Happy Hour Podcast. Presented by Christie Ogubere. The Podcast topic for today is - How Artificial Intelligence can be used in Cyber Security In this episode, I talk about AI, what exactly is AI and the different types. How AI can be used in Cyber Security and examples of some platforms that AI is us…
  continue reading
 
Welcome to another episode of the Cyber Security Happy Hour Podcast. Presented by Christie Ogubere. The Podcast topic for today is - How to get into Cyber Security In this episode, I talk about the various roles within Cyber Security, Degrees, Cyber Security Certifications and how to get that Cyber Security Job. Free Cyber Security Training https:/…
  continue reading
 
Welcome to another episode of the Cyber Security Happy Hour Podcast. Presented by Christie Ogubere. The Podcast topic for today is WhatsApp Encryption. End-to-end encryption prevents cyber-criminals and governments from accessing the messages that has been sent to other WhatsApp users. Topics covered within this podcast include understanding how en…
  continue reading
 
Episode 5 The Podcast topic for today is Protecting your mobile devices and have more Privacy. Podcast Host Christie Ogubere. Mobile phones are used for a variety of task. This include browsing the internet, banking and emails. There are many dangers and if your mobile phone is not adequately protected that means unauthorised person can get access …
  continue reading
 
This episode covers an important topic - the impact on Cyber Security Jobs as a result of Covid-19. I talk about how COVID-19 has caused the virtual shutdown of major industries, the loss of millions of jobs, and the highest unemployment rate in the U.K and the rest of the world since the Great Depression. The pandemic has made some companies to cu…
  continue reading
 
Welcome to Episode 3 of the Cyber Security Happy Hour. I will talking about Phishing attacks, how to recognise what an attack looks like. Furthermore, how to protect your confidential information and recover from a Phishing attack. I would like to to hear your comments. You can also follow us on instagram @cybersechappy. On Facebook Cyber Security …
  continue reading
 
Loading …

Quick Reference Guide