1. EachPod
EachPod
Certified - CompTIA CYSA+ Audio Course - Podcast

Certified - CompTIA CYSA+ Audio Course

The CYSA Audio Course is your comprehensive audio training series for the CompTIA Cybersecurity Analyst (CYSA+) certification. Built for learners who are on the move, this podcast breaks down each domain of the CYSA+ exam in structured, digestible episodes. Whether you're studying during your commute or brushing up at the gym, this PrepCast is designed to reinforce critical skills and exam knowledge with clarity and focus.

Education Technology Courses
Update frequency
every day
Average duration
14 minutes
Episodes
130
Years Active
2025
Share to:
Episode 110: Open Source Security Testing Methodology Manual (OSSTMM)

Episode 110: Open Source Security Testing Methodology Manual (OSSTMM)

The OSSTMM is often overlooked—but it provides a rigorous, standards-based approach to security testing that aligns with the goals of CySA+ and many compliance frameworks. In this episode, we explain…

00:13:58  |   Tue 15 Jul 2025
Episode 109: MITRE ATT&CK Framework for Analysts

Episode 109: MITRE ATT&CK Framework for Analysts

In this episode, we explore the MITRE ATT&CK Framework—a living matrix of adversary behaviors that has transformed how cybersecurity professionals track and respond to attacks. You’ll learn how the f…

00:15:29  |   Tue 15 Jul 2025
Episode 108: The Diamond Model of Intrusion Analysis

Episode 108: The Diamond Model of Intrusion Analysis

What happens when we move beyond events and look at the relationships between adversaries, capabilities, victims, and infrastructure? In this episode, we introduce the Diamond Model of Intrusion Anal…

00:16:09  |   Tue 15 Jul 2025
Episode 107: Cyber Kill Chains – From Recon to Exploitation

Episode 107: Cyber Kill Chains – From Recon to Exploitation

To stop an attack, you must understand its progression. In this episode, we explore the Lockheed Martin Cyber Kill Chain—a widely used framework that maps the stages of a cyberattack from initial rec…

00:14:26  |   Tue 15 Jul 2025
Episode 106: Domain 3 Overview – Mastering Incident Response and Management

Episode 106: Domain 3 Overview – Mastering Incident Response and Management

Welcome to Domain 3 of the CySA+ PrepCast, where we move from prevention and vulnerability management into response and containment. In this episode, we provide an overview of what incident response …

00:14:50  |   Tue 15 Jul 2025
Episode 105: Domain 2 Review – From Scanning to Secure Development

Episode 105: Domain 2 Review – From Scanning to Secure Development

Before moving forward, it’s time to reflect. In this comprehensive recap, we walk through the critical knowledge areas covered in Domain 2: Vulnerability Management. From scanning types and validatio…

00:13:38  |   Tue 15 Jul 2025
Episode 104: Threat Modeling for Analysts

Episode 104: Threat Modeling for Analysts

What if you could anticipate the attacker’s plan before they even launch it? In this episode, we introduce threat modeling as a method for identifying and prioritizing potential threats based on how …

00:13:59  |   Tue 15 Jul 2025
Episode 103: Secure Software Development Lifecycle (SDLC)

Episode 103: Secure Software Development Lifecycle (SDLC)

Security that begins in production is already behind schedule. In this episode, we take a holistic view of the Secure Software Development Lifecycle (SDLC), explaining how security is integrated into…

00:14:05  |   Tue 15 Jul 2025
Episode 102: Secure Coding Best Practices for Analysts

Episode 102: Secure Coding Best Practices for Analysts

You don’t need to be a developer to influence secure code—but you do need to understand what secure coding looks like. In this episode, we break down the most important secure development practices t…

00:15:13  |   Tue 15 Jul 2025
Episode 101: Attack Surface Management in Action

Episode 101: Attack Surface Management in Action

You can't protect what you can't see. In this episode, we explore the evolving discipline of attack surface management (ASM)—a proactive process that helps security teams identify, map, and reduce th…

00:14:45  |   Tue 15 Jul 2025
Episode 100: Vulnerability Prioritization and Escalation

Episode 100: Vulnerability Prioritization and Escalation

In a world where thousands of vulnerabilities exist, how do you decide which to address first? In this episode, we break down the art and science of vulnerability prioritization—how analysts combine …

00:14:40  |   Tue 15 Jul 2025
Episode 99: Policy, Governance, and SLO Integration

Episode 99: Policy, Governance, and SLO Integration

Cybersecurity doesn’t happen in a vacuum—it happens under governance. In this episode, we explain how policies, governance structures, and service-level objectives (SLOs) shape the work of the securi…

00:14:42  |   Tue 15 Jul 2025
Episode 98: Risk Management Principles for Vulnerability Response

Episode 98: Risk Management Principles for Vulnerability Response

Effective vulnerability management is built on sound risk management principles. In this episode, we explore the four classic risk response strategies—accept, avoid, transfer, and mitigate—and how th…

00:15:44  |   Tue 15 Jul 2025
Episode 97: Documenting and Handling Exceptions

Episode 97: Documenting and Handling Exceptions

Sometimes a vulnerability can’t be fixed—at least, not right away. In this episode, we explain how analysts and risk managers document and process exceptions: formal records of accepted risk where vu…

00:14:08  |   Tue 15 Jul 2025
Episode 96: Maintenance Windows and Update Timing

Episode 96: Maintenance Windows and Update Timing

Security teams can’t just apply patches whenever they want—especially in enterprise environments where uptime and availability are critical. In this episode, we explore how maintenance windows are sc…

00:13:46  |   Tue 15 Jul 2025
Episode 95: Patch and Configuration Management Lifecycle

Episode 95: Patch and Configuration Management Lifecycle

Vulnerabilities don’t just exist—they persist, especially when patch and configuration management processes are weak. In this episode, we walk through the full lifecycle of patching and secure config…

00:15:13  |   Tue 15 Jul 2025
Episode 94: Control Types and Their Purposes

Episode 94: Control Types and Their Purposes

Not all security controls serve the same function. In this episode, we explain the various types of controls used across cybersecurity programs and why it’s important to understand their classificati…

00:15:13  |   Tue 15 Jul 2025
Episode 93: Compensating Controls in Vulnerability Management

Episode 93: Compensating Controls in Vulnerability Management

What happens when you can’t fix a vulnerability directly? In this episode, we introduce the concept of compensating controls—alternative safeguards put in place to reduce risk when a vulnerability ca…

00:16:47  |   Tue 15 Jul 2025
Episode 92: Local/Remote File Inclusion (LFI/RFI)

Episode 92: Local/Remote File Inclusion (LFI/RFI)

Sometimes attackers don’t need to upload malicious files—they just need to include them. In this episode, we explore Local File Inclusion (LFI) and Remote File Inclusion (RFI) vulnerabilities, which …

00:14:59  |   Tue 15 Jul 2025
Episode 91: Privilege Escalation Techniques and Dangers

Episode 91: Privilege Escalation Techniques and Dangers

Attackers often start with limited access—but they rarely stay there. In this episode, we break down privilege escalation vulnerabilities, which allow attackers to move from low-level accounts to adm…

00:13:44  |   Tue 15 Jul 2025
Disclaimer: The podcast and artwork embedded on this page are the property of Dr. Jason Edwards. This content is not affiliated with or endorsed by eachpod.com.