Episodi

  • Welcome to Episode 41 of the Cyber Security Happy Hour Podcast.

    In this podcast, your host, Christie, explores the critical facet of cyber security vulnerability scanning. Decode the myths, understand what vulnerability scans encompass, and why their role within an organization is of paramount importance.

    Firstly, begin with an overview of vulnerability scans, which are systematic system and network evaluations that identify potential security weaknesses.

    The focus is on how these scans are employed using specialised tools to unearth vulnerabilities such as outdated software, weak passwords and non-security flaws that cyber attackers could exploit.

    Understand how they form proactive measure that organizations could use to stay ahead of these threats.

    Next, delved into varied types of vulnerability scans that focus on specific areas like network vulnerability and web application vulnerabilities.

    Explored the step-by-step process involved in carrying out a scan - from scanning and analysing to reporting.

    Consider how the findings like the presence of unpatched software or misconfigurations in networks, which pose significant risks, are addressed.

    After that, the categorization of vulnerabilities based on severity- critical, high, medium, low, and informational, provides an understanding of how companies prioritize risks and strategise their remediation efforts.

    Understand how organizations can follow through continuous improvements that aid in the identification of vulnerabilities and prompt remediation of them.

    Furthermore, gain insights into the tools used in vulnerability scanning like Nessus, OpenVAS, and Qualys.

    Learn how IT security teams, network administrators, third party security providers, audit teams and compliance teams play a vital role in conducting vulnerability scans.

    A recap on the significant points discussed in the episode. Remember, Cyber Security is a journey, not a destination. Stay vigilant, proactive, and committed to addressing these vulnerabilities with regular vulnerability scans.

    Thank you for tuning in and be sure to join for the next episode for more insights into the ever-evolving world of Cyber Security. Until next time, stay safe, stay secure, and keep defending Cyber Security.

    Enjoy!

    You can listen on: Goggle Podcast https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe to the podcast so you never miss an episode.

    #podcast #CyberSecurity #InfoSec #DataProtection #PrivacyMatters #ThreatIntelligence #ZeroTrust #SecureTheFuture #CyberAware #RiskManagement #DigitalDefense #SecurityAwareness #Encryption #ITSecurity #CloudSecurity #HackerDefense #NetworkSecurity #PhishingPrevention #IdentityProtection #SecurityEducation #IncidentResponse #MalwareDefense #IoTSecurity #CyberResilience #SecureSoftware #PatchManagement #CISOInsights CyberHygiene #PasswordSecurity #CyberThreats #DigitalForensics

  • Welcome to episode 40 of the Cyber Security Happy Hour Podcast.

    Host: Christie

    Episode 40: The Zero Trust Security Model

    Today, I take a deep dive into the Zero Trust Security Model, a Cyber Security approach that continuously verifies and never assumes trust.

    The zero trust framework challenges conventional methods of trust based on entities' locations, securing potential loopholes through constant verification whether users are inside or outside the organization network.

    The goal of the Zero Trust Model is not just to prevent unauthorized access to data and services, but to enhance security, protect sensitive information, and mitigate cyber risk.

    In today’s hybrid work environment, combining remote and office work, securing access to critical information is paramount. It is crucial to verify user identity and restrict privileges, applying the principle of least access.

    I also highlight how partitioning networks into smaller segments controls access, reducing the potential impact of a security breach and containing potential threats.

    Additionally, continuous monitoring and behavior analysis enable proactive defense and early threat detection, further backed by encryption to secure data in transit and at rest.

    Multiple technological solutions can be utilized to implement the Zero Trust Architecture.

    I also discuss several popular and integral methods, such as multi-factor authentication, single sign-on, Identity and Access Management, and Zero Trust Network Access.

    These solutions provide a multi-layered defense against security breaches, collaborating to achieve a robust zero trust ecosystem.

    As valuable as Zero Trust Model is, it’s important to understand the challenges such as implementation complexity, user experience, resource intensity, requirement for training, and cost.

    However, with careful planning, a thorough risk assessment, and commitment to ongoing improvements, many organizations find that the benefits of adopting a zero trust model outweigh these challenges.

    Stay tuned to our future episodes as we continue to provide insights into Cyber-Security and the Zero Trust Security Model.

    I appreciate our listeners and invite you to follow our podcast, leave comments, and share it with others. Together, let's continue learning, growing, and taking proactive steps in Cyber Security.

    Enjoy!

    You can listen on: Goggle Podcast https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB At Intex IT Website: https://intexit.co.uk/podcast/ ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/ Do not forget to subscribe t/o the podcast so you never miss an episode. Email: [email protected] Website: https://intexit.co.uk#podcast #CyberSecurity #InfoSec #DataProtection #PrivacyMatters #ThreatIntelligence #ZeroTrust #SecureTheFuture #CyberAware #RiskManagement #DigitalDefense #SecurityAwareness #Encryption #ITSecurity #CloudSecurity #HackerDefense #NetworkSecurity #PhishingPrevention #IdentityProtection #SecurityEducation #IncidentResponse #MalwareDefense #IoTSecurity #CyberResilience #SecureSoftware #PatchManagement #CISOInsights CyberHygiene #PasswordSecurity #CyberThreats #DigitalForensics

  • Episodi mancanti?

    Fai clic qui per aggiornare il feed.

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie

    Episode 39: Navigating the World of Cyber Security with Guest Mora Awosile

    Mora Awosile is a Cyber Security Specialist and works in Cyber ​​Defense with expertise in Defense and Resilience. Focused on Change Project Management and Incident Response.

    With the increasing frequency and complexity of Cyber threats, there is a constant demand for skilled information security professionals. This high demand translates into robust job opportunities and career growth in the field.

    High Demand for Expertise

    Continuous Learning Opportunities

    Career Paths

    Salary Expectations

    Skill Set Maintenance

    Challenging Work

    Responsibility and Pressure

    Evolution of Threat Landscape

    On-Call and Irregular Hours

    Burnout

    Enjoy!

    You can listen on: Google Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe t/o the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

    #podcast #isms #iso27001 #gapanalysis #infosec #soa #risktreatment #compliance #riskassessment #burnout #compliance #mentalhealth

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie

    Episode 38 Remote work as a Cyber Security Professional

    As a Cyber Security Professional, working remotely has become more and more common in recent years. There are many benefits to working remotely, but there are also some unique challenges and considerations that come with it. Here are some of the most important things to keep in mind when working remotely in Cyber Security:

    Remote work advantages:

    FlexibilityCommute ReductionsIncreased ProductivityLow cost of livingDigital NomadDiverse Pool of Professionals

    Challenges

    Isolation

    Security Concerns

    Outdated Firmware

    Unsecured Wifi

    Increased Phishing Attacks

    Enjoy!

    You can listen on: Google Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe t/o the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

    #podcast #isms #iso27001 #gapanalysis #infosec #soa #risktreatment #compliance #riskassessment

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie Episode 37 Cyber Security for Small businesses

    Steps to protect your Small Business

    Risk Assessment: Threat IdentificationVulnerability Assessment: Conduct Risk Analysis: Risk Mitigation: Evaluate and Implement Cybersecurity Controls:Regular Review Document the ProcessCreate a Security Policy: Data Classification: Train your Employees

    Enjoy!

    You can listen on: Google Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe t/o the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

    #podcast #isms #iso27001 #gapanalysis #infosec #soa #risktreatment #compliance #riskassessment

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie

    Episode 36: ISO 27001 SOA & Risk Treatment Plan

    Statement of Applicability (SOA) for ISO 27001

    Identify relevant controls:

    Assess control relevance:

    Select applicable controls:

    Determine control implementation:

    Plan control implementation:

    Document the SOA:

    Review and approval:

    Risk Treatment Plan

    Review the risk assessment:

    Prioritize risks:

    Identify risk treatment options:

    Select risk treatment measures:

    Define control objectives:

    Document the risk treatment plan:

    Implement risk treatments:

    Review and update:

    Enjoy!

    You can listen on: Google Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe t/o the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

    #podcast #isms #iso27001 #gapanalysis #infosec #soa #risktreatment #compliance #riskassessment

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie

    Episode 35 Conducting an ISO 27001 Risk Assessment

    In the podcast I will be discussing the steps to conduct RISK Assessment as part of the ISO 27001 Implementation.

    Steps:

    Identify assetsIdentify threatsIdentify vulnerabilitiesDetermine likelihood and impactDetermine risk levelsSelect risk treatment options

    Four approaches you can take when addressing a risk

    Tolerate the riskTreat the risk by applying controlsTerminate the risk by avoiding it entirelyTransfer the risk

    Enjoy!

    You can listen on: Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe t/o the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

    #podcast #isms #iso27001 #gapanalysis #infosec #compliance #riskassessment

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie

    Topic: Episode 34 ISO 27001 Gap Analysis

    In the podcast I will be discussing the steps to conduct a ISMS Gap Analysis.

    Identify the scope:

    Obtain a copy of the ISO 27001 standard:

    Conduct a baseline assessment:

    Compare against the standard:

    Identify gaps and prioritize them:

    Develop an action plan:

    Enjoy!

    You can listen on: Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe t/o the podcast so you never miss an episode. Email: [email protected] Website: https://intexit.co.uk

    #podcast #isms #iso27001 #gapanalysis #infosec

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie

    Topic: Defining your ISO 27001 ISMS Scope

    The boundaries of the information security management system (ISMS)The Scope should be defined to ensure that all critical assets and processes are covered.The organization's legal, regulatory, and contractual requirements.The organization's processes, such as data processing, storage, and transmission.The organization's people, such as employees, contractors, and third-party vendors.

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN:

    https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can listen on:

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe t/o the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie

    Topic: Changes to ISO/IEC 27001(2022)

    What are the ISO 27001 and 27002 standardsWhat is the difference between ISO 27001 and 27002? Annex A controlsCertified to ISO 27001:2013, now what?Can I already become certified to ISO 27001:2022?Will the changes affect my current ISO/IEC 27001 certificate?

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN:

    https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can listen on:

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe t/o the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

  • Welcome to the Cyber Security Happy Hour Podcast

    Host: Christie

    Topic: Cyber Security vs Physical Security

    Cyber Security Physical SecurityDifferences between Cyber and Physical SecurityPhysical security components Physical security measuresThreats

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN:

    https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can listen on:

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe to the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

  • Welcome to the Cyber Security Happy Hour Podcast.

    Host: Christie

    Topic: Cyber ForensicsWhat is Computer Forensics? Examples of Cyber Forensics? Forensics ProceduresTypes of computer forensics Skills and Knowledge required to become a Cyber Forensics Examiner.

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN:

    https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can listen on:

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website: https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe to the podcast so you never miss an episode.

    Email: [email protected] Website: https://intexit.co.uk

  • Welcome to the Cyber Security Happy Hour Podcast.    Host: Christie Ogubere Guest: Arijit Biswas Topic: The Cyber Security Eco System at Diamante Blockchain 
I am your host Christie and on this podcast I am joined by the Technical Officer at Diamante Blockchain Arijit Biswas.

    Diamanté Blockchain
The blockchain network process. 
Cyber Security of Diamante Blockchain technology.
    
The layers of transactional security.  

    Diamante Blockchain: https://diamanteblockchain.com/      

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/ https://intexit.co.uk/cyber-essentials-plus/ Do you want Cyber Security Training: https://Intextraining.co.uk/   This is Cyber  and Information Security Podcast - do not forget to protect your data in transit  and maintain your privacy  by using our affiliate link for Nordvpn.     GET NORDVPN: https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219    USE COUPON CODE: intexcyber   USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free   You can follow us on Instagram https://www.instagram.com/cybersechappy/    Goggle Podcast https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB     At Intex IT Website: https://intexit.co.uk/podcast/ ITUNES:  https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/   Do not forget to subscribe to the podcast so you never miss an episode.    Instagram: @Cybersechappy      Email: [email protected] Website: https://intexit.co.uk  

  • Welcome to Episode 28 of the Cyber Security Happy Podcast.

    I am your host Christie the topic of today podcast is Episode 28 is Log4J Vulnerabilities

    What is Log4J?How does Log4j Work?Systems AffectedCVSS Patching and Updates

    Enjoy

    #log4j

    #log4shell

    #Cyber Attack

    #Encryption

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    Do you want Cyber Security Training: https://Intextraining.co.uk/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN: https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber

    USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can follow us on Instagram

    https://www.instagram.com/cybersechappy/

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website:

    https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe to the podcast so you never miss an episode. Instagram: @Cybersechappy

    Email: [email protected]

    Website: https://intexit.co.uk

  • Welcome to Episode 27 of the Cyber Security Happy Podcast.

    I am your host Christie the topic of today podcast is Episode 27 Why you need Cyber Insurance.

    What is Cyber Risk Insurance?How are you affected by Cyber Attack?Various types of Cyber Insurance PolicyTop 5 Tips to become Cyber Secure

    Enjoy

    #Insurance

    #Cyberinsurance

    #Data Breach

    #Cyber Attack

    #Encryption

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    Do you want Cyber Security Training: https://Intextraining.co.uk/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN: https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber

    USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can follow us on Instagram

    https://www.instagram.com/cybersechappy/

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website:

    https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe to the podcast so you never miss an episode. Instagram: @Cybersechappy

    Email: [email protected]

    Website: https://intexit.co.uk

  • Welcome to Episode 26 of the Cyber Security Happy Podcast.

    I am your host Christie the topic of today podcast is Episode 25 Robinhood's Data Breach - Cyber Attack

    Robinhood who are they?What is a data breach? What happened?Effects of a Data BreachPrevention methods Remediation

    Enjoy

    #Robinhood

    #Data Breach

    #Cyber Attack

    #Encryption

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    Do you want Cyber Security Training: https://Intextraining.co.uk/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN: https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber

    USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can follow us on Instagram

    https://www.instagram.com/cybersechappy/

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website:

    https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe to the podcast so you never miss an episode. Instagram: @Cybersechappy

    Email: [email protected]

    Website: https://intexit.co.uk

  •  
    Welcome to Episode 24:
    Host: Christie
     
    Four Lessons Learnt from Squid Game that applies to Cyber Security
     
    Lesson 1: Vulnerability
    Lesson 2: Team Work
    Lesson 3: Internal Threats
    Lesson 4: The Unknown
     
    Enjoy
     
    #squidgame
    #cyberthreats
    #cybersecurity
     
     
    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/
    https://intexit.co.uk/cyber-essentials-plus/
    Do you want Cyber Security Training: https://Intextraining.co.uk/  
    This is Cyber  and Information Security Podcast - do not forget to protect your data in transit  and maintain your privacy  by using our affiliate link for Nordvpn.    
    GET NORDVPN: https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219 
     
    USE COUPON CODE: intexcyber  
    USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free
     
    You can follow us on Instagram
    https://www.instagram.com/cybersechappy/ 
     
    Goggle Podcast
    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB/
     
    At Intex IT Website:
    https://intexit.co.uk/podcast/
    ITUNES:  https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/
     
    Do not forget to subscribe to the podcast so you never miss an episode. 
      Instagram: @Cybersechappy   
     

  • Welcome to Episode 23 of the Cyber Security Happy Podcast.

    I am your host Christie the topic of today podcast is;

    So you want to be a Bug Bounty Hunter?

    What is a Bug Bounty Hunter?What are Bug Bounty Programs?AdvantagesDisadvantagesBug Bounty WebsitesHackerOne

    https://hackerone.com/security

    GitHub

    https://bounty.github.com/

    BugCrowd

    https://bugcrowd.com/

    Enjoy

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    Do you want Cyber Security Training: https://Intextraining.co.uk/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN: https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber

    USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can follow us on Instagram

    https://www.instagram.com/cybersechappy/

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB/

    At Intex IT Website:

    https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe to the podcast so you never miss an episode. Instagram: @Cybersechappy

  • Hello and thank you for listening to the Cyber Security Happy Hour Podcast.

    Let me know if there are Cyber Security topics you would like to me to discuss.

    You can leave a comment.

    Look forward to hearing from you.

  • Welcome to Episode 22 of the Cyber Security Happy Podcast.

    I am your host Christie the topic of today podcast is Biometrics in Cyber Security

    What is Biometrics? What is Biometric security? How Biometric Security Works Types of BiometricsAdvantages and Disadvantages of Biometrics

    Enjoy

    Want further information on Cyber Essentials Certification? https://intexit.co.uk/cyberessentials/

    https://intexit.co.uk/cyber-essentials-plus/

    Do you want Cyber Security Training: https://Intextraining.co.uk/

    This is Cyber and Information Security Podcast - do not forget to protect your data in transit and maintain your privacy by using our affiliate link for Nordvpn.

    GET NORDVPN: https://go.nordvpn.net/aff_coffer_id=288&aff_id=41574&url_id=11219

    USE COUPON CODE: intexcyber

    USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free

    You can follow us on Instagram

    https://www.instagram.com/cybersechappy/

    Goggle Podcast

    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB

    At Intex IT Website:

    https://intexit.co.uk/podcast/

    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/

    Do not forget to subscribe to the podcast so you never miss an episode. Instagram: @Cybersechappy

    Email: [email protected]

    Website: https://intexit.co.uk