DotOne: The Cyber Educational Audio Course Podcast Por Dr Jason Edwards arte de portada

DotOne: The Cyber Educational Audio Course

DotOne: The Cyber Educational Audio Course

De: Dr Jason Edwards
Escúchala gratis

OFERTA POR TIEMPO LIMITADO. Obtén 3 meses por US$0.99 al mes. Obtén esta oferta.
Bite-sized education for a big-impact world. As the smaller, approachable sibling to the long-form and complex Bare Metal Cyber podcast, Dot Ones are perfect for quick learning moments that build on the larger journey of understanding. Each episode dives into essential topics, breaking down complex ideas into targeted and straightforward lessons—all in under 15 minutes. Whether you're just starting or brushing up, Dot Ones offers practical knowledge in an accessible format, making learning quick, easy, and effective. To join our main podcast as well, visit podcast.baremetalcyber.comCopyright 2025 All rights reserved.
Episodios
  • Designing & Defending Secure Systems
    Sep 19 2025

    The capstone week brings together all prior concepts, emphasizing integration as the defining quality of resilient design. Students learn that resilience arises not from isolated tools but from coherent architectures that link cryptography, identity, networks, applications, and supply chains into a unified strategy. Frameworks such as NIST CSF, ISO 27001, FAIR, and OWASP are revisited as guides for aligning technical measures with organizational priorities.

    Case studies contrast failures of design—flat networks, poor identity controls—with examples of resilient architectures that contained damage and supported rapid recovery. Governance, communication, and humility are emphasized as traits of effective leadership. Learners finish the course prepared to explain trade-offs, design layered defenses, and lead with adaptability. The ultimate outcome of secure design is trust—confidence that systems will function reliably even under attack.
    Produced by BareMetalCyber.com

    Más Menos
    21 m
  • Emerging Threats & Defensive Strategies
    Sep 19 2025

    This week addresses the rapidly evolving threat landscape. Ransomware is studied from its early origins to its present role as a multimillion-dollar business model, while advanced persistent threats demonstrate the persistence and adaptability of state-sponsored actors. Insider threats add complexity, highlighting the difficulty of defending against misuse of legitimate credentials. Frameworks such as MITRE ATT&CK, STRIDE, and DREAD provide structured ways to map adversary behavior and anticipate weaknesses.

    Students examine case studies including ransomware attacks on healthcare and the SolarWinds compromise, illustrating the systemic and human consequences of modern campaigns. Defensive strategies such as zero trust, microsegmentation, threat hunting, and layered defense are explored, alongside the challenges of cost and complexity. By the end of the week, learners will recognize that adaptability is the defining characteristic of resilience, requiring continuous monitoring, cultural change, and leadership commitment.
    Produced by BareMetalCyber.com

    Más Menos
    22 m
  • Application and API Security
    Sep 19 2025

    Applications and APIs form the backbone of digital services, enabling everything from online banking to global supply chains. Students study common weaknesses cataloged in the OWASP Top 10, including injection, misconfiguration, and weak session management, as well as the specific risks of mobile and API security. Case studies of T-Mobile and Peloton highlight how weak APIs expose sensitive data, while the persistence of SQL injection shows that technical knowledge alone is not enough—cultural and organizational discipline are required.

    Attention is also given to testing methodologies such as static, dynamic, and interactive analysis, as well as runtime protections. Learners explore the secure software development lifecycle, where security is embedded from design through deployment. By the end of this week, students will appreciate that application security is both technical and cultural, demanding governance, training, and communication alongside tools and frameworks.
    Produced by BareMetalCyber.com

    Más Menos
    23 m
Todavía no hay opiniones