Powered by RND

Prabh Nair

Prabh Nair
Prabh Nair
Latest episode

Available Episodes

5 of 55
  • CISO's Guide to Effective Communication and Boardroom Wins
    Inside the CISO playbook: communication, risk, crisis leadership, and boardroom strategy. In this episode, Prabh Nair and Sunil break down what a modern CISO actually does day to day, how to balance security with business, and how to turn chaos into clear decisions. We cover threat modeling, choosing frameworks, vulnerability prioritization with weighted context, building incident playbooks, RACI for accountability, reporting lines that work, and how to run board meetings that drive funding and trust. If you are aiming for CISO, supporting one, or interviewing for senior security roles, this is a practical masterclass.00:00 – 00:37 – Introduction and Guest Welcome00:37 – 02:50 – Experience of Sunil Varkey and his humanity02:50 - 05:31 - Origin story of Sunil Varkey05:31 – 07:32 - Role of CISO07:32 – 10:23 - How do you decide whether it goes to the board or just an email update when there is any brand new risk pop up10:23 – 14:28 - Handled crises Situation14:28 – 16:24 - Recall tough time - how do you frame the decision to business leaders still trusted you?16:24 – 21:35 - Any Use case21:35 – 30:47 - What does a single metrics help you to turn those boxes into real action30:47 – 34:36 - Three actions to prove truly to own the cyber risk34:36 – 39:10 - Reporting structure39:10 – 42:49 - Playbook for earning trust and Communication Matrix42:49 – 46:10 - Persistent myth about cyber budget46:10 – 56:10 - Good cyber reporting look like with example56:11 – 01:00:40 - Important things learned from this Podcast01:00:40 – 01:01:30 - Vote of ThanksWhat you will learn:CISO role, scope, and reporting models across industriesHow to brief executives with 5 key questions and clear metricsBuilding 15 incident playbooks and who to notify when things breakAsset visibility, configs, and vulnerability context that actually reduce riskRisk acceptance workflow with documented approvalsBudgeting for fundamentals and cutting tool overlapThreat modeling beyond initial architecture and WAF effectivenessHow to earn trust, manage politics, and run concise board reportsWho this is for:CISOs, Deputy CISOs, Heads of Security, aspiring leaders, security architects, and SOC managers who need practical leadership tactics, not theory.CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Prabhstudy
    --------  
    1:02:10
  • Ransomware Evolution & Cyber Defense Strategies by Shivendra
    In this deep-dive video, cybersecurity experts Shivendra and Prabh unravel the evolution of ransomware and reveal cutting-edge tactics for detecting, preventing, and responding to cyber attacks. Discover how ransomware has transformed over the years—from early malware infections to sophisticated, targeted assaults that threaten organizations and individuals alike.Key Discussion Points:Ransomware Evolution & Targeting Strategies:Understand how ransomware has shifted from random attacks to a highly targeted approach. Learn about notorious families like Logbit, Ryuk, Conti, and Black Cat, and explore how attackers exploit vulnerabilities and weak credentials during each phase of their operation.Attack Techniques & Prevention Methods:Get a breakdown of the techniques used by cybercriminals—from phishing emails and QR code scams to exploiting vulnerabilities like EternalBlue. Learn the importance of using tools such as Cobalt Strike and Mimikatz for post-exploitation, and why a deep understanding of these methods is essential for prevention.Proactive Cyber Defenses:Discover essential proactive defense strategies including endpoint security, next-generation antivirus (NGAV) tools, and regular patching. We discuss why employee training, regular system updates, and incident response planning are critical components in defending against ransomware.Detection & Monitoring:Dive into how organizations can detect ransomware attacks early by monitoring unusual network traffic, file renaming activities, and command-line executions. Learn about the role of Endpoint Detection and Response (EDR) tools in keeping your digital infrastructure secure.Backup Strategies & Incident Response:Learn the best practices for ransomware recovery, including the 3-2-1 backup strategy. Understand the importance of regular testing of backups, and discover how tabletop exercises and a robust incident response plan can help mitigate the impact of an attack.Advanced Negotiation & Communication Techniques:Explore the tactics used by the Black Cat ransomware group, including double encryption and negotiation strategies. Learn why negotiations should be handled by senior leadership and legal teams, not just technical staff, and the importance of secure, Tor-based communication methods.Next Steps & Call-to-Action:Subscribe & Engage:If you find these insights valuable, please hit the subscribe button and click the bell icon to receive notifications on future videos covering the latest in cybersecurity and ransomware trends.Feedback & Future Content:Leave a comment below if you’d like to see more expert discussions with Shivendra, or if there’s a particular cybersecurity topic you want us to explore.Actionable Steps for Organizations:Implement the 3-2-1 backup strategy.Conduct regular tabletop exercises.Educate employees on cybersecurity best practices and phishing awareness.Invest in proactive defenses like endpoint security and NGAV tools.Linkedin Profilehttps://www.linkedin.com/in/shivendra-kumar-singh-01/CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/PrabhstudyMy Spotifyhttps://open.spotify.com/show/16M7QBKdPDW7CCzBgrrZRE
    --------  
    1:34:18
  • Rahul EXPOSES Cyber and IT Audit Secrets You Won't Believe! Part 2
    IT Audit Simplified: Insights from Rahul Sir – A Comprehensive Podcast on IT and Cybersecurity Audits"Get ready to dive into the world of IT Audits with this insightful podcast featuring Rahul Sir, an expert with vast experience in IT auditing, security auditing, and cybersecurity assessments. This session is packed with actionable knowledge and practical advice, perfect for beginners and seasoned professionals alike.Rahul Sirhttps://www.linkedin.com/in/rahulkokcha/🔑 What You'll Learn:What is an IT Audit? – Understanding its purpose, scope, and importance.Principles of IT Auditing – Learn the foundational concepts that govern audits.End-to-End Audit Process – Explore the entire lifecycle of an IT audit, from planning to reporting.Cybersecurity and Security Audits – How IT audits intersect with cybersecurity and why they are crucial.Insights from Rahul Sir – Real-world experiences, challenges, and best practices in IT and cyber audits.🎯 Why Watch This Podcast?Actionable Insights: Get a clear understanding of how audits work in the IT and cybersecurity domains.Expert Guidance: Rahul Sir shares hands-on experiences and valuable tips.Career Growth: Learn how IT audits are conducted and how they align with broader security frameworks.Whether you're an aspiring IT auditor, a cybersecurity professional, or a business leader, this podcast is your gateway to mastering the principles of IT and cybersecurity audits.CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/PrabhstudyMy Instagtramhttps://www.instagram.com/prabhnair/My Spotifyhttps://open.spotify.com/show/16M7QBKdPDW7CCzBgrrZRE
    --------  
    41:24
  • Rahul EXPOSES Cyber and IT Audit Secrets You Won't Believe! Part 1
    IT Audit Simplified: Insights from Rahul Sir – A Comprehensive Podcast on IT and Cybersecurity Audits"Get ready to dive into the world of IT Audits with this insightful podcast featuring Rahul Sir, an expert with vast experience in IT auditing, security auditing, and cybersecurity assessments. This session is packed with actionable knowledge and practical advice, perfect for beginners and seasoned professionals alike.Rahul Sirhttps://www.linkedin.com/in/rahulkokcha/🔑 What You'll Learn:What is an IT Audit? – Understanding its purpose, scope, and importance.Principles of IT Auditing – Learn the foundational concepts that govern audits.End-to-End Audit Process – Explore the entire lifecycle of an IT audit, from planning to reporting.Cybersecurity and Security Audits – How IT audits intersect with cybersecurity and why they are crucial.Insights from Rahul Sir – Real-world experiences, challenges, and best practices in IT and cyber audits.🎯 Why Watch This Podcast?Actionable Insights: Get a clear understanding of how audits work in the IT and cybersecurity domains.Expert Guidance: Rahul Sir shares hands-on experiences and valuable tips.Career Growth: Learn how IT audits are conducted and how they align with broader security frameworks.Whether you're an aspiring IT auditor, a cybersecurity professional, or a business leader, this podcast is your gateway to mastering the principles of IT and cybersecurity audits.#itaudit #internalauditor #internalaudit #cybersecuirty #infosecurity CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/PrabhstudyMy Instagtramhttps://www.instagram.com/prabhnair/My Spotifyhttps://open.spotify.com/show/16M7QBKdPDW7CCzBgrrZRE
    --------  
    38:45
  • Offensive Security Career Blueprint: CTFs, Build Your CV, and Master Concepts with Dhiraj & Prabh
    Welcome to another insightful episode of our cybersecurity podcast! In this episode, Dhiraj and Prabh dive deep into the world of Offensive Security, discussing how freshers can kickstart their careers in cybersecurity. Whether you're just starting out or looking to level up, this episode is packed with practical advice and valuable insights.🎧 What You’ll Learn:Why Understanding Concepts Is More Important Than Tools: Dhiraj emphasizes why focusing on core concepts in cybersecurity will set you apart in the long run, rather than memorizing tools.Essential Steps for Freshers in Offensive Security: From building a GitHub profile to participating in Capture the Flag (CTF) events, Dhiraj offers practical advice on how to build your skills and credibility.Creating a Standout Cybersecurity CV: Learn how to craft a concise resume that highlights your skills and experiences, even if you're just starting out.The Power of Self-Learning & Blogging: Dhiraj explains why freshers should focus on self-learning and how sharing your knowledge through blogs and content creation can boost your career prospects.Certification Myths: Dhiraj debunks the misconception that certifications are a ticket to getting a job, suggesting that hands-on experience is far more valuable for freshers.🚀 Key Takeaways:Master the basics before diving into advanced tools.GitHub, LinkedIn, and Twitter can be your best friends in cybersecurity.Participate in CTFs, bug bounty programs, and open-source contributions to showcase your skills.Start with roles like security analyst or trainer to build foundational experience in offensive security.Books like Cryptography and Network Security by William Stallings can provide strong theoretical knowledge for beginners.🔧 Tools Discussed:NmapWiresharkMetasploitBurp SuitePlus, Hack The Box and VulnHub for hands-on practice!🌍 Resources Mentioned:Hack The Box: https://www.hackthebox.eu/VulnHub: https://www.vulnhub.com/HackerOne: https://www.hackerone.com/BugCrowd: https://www.bugcrowd.com/Dheeraj https://www.linkedin.com/in/mishradhiraj/CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/PrabhstudyMy Spotifyhttps://open.spotify.com/show/16M7QBKdPDW7CCzBgrrZRE
    --------  
    58:43

More Technology podcasts

About Prabh Nair

Dive deep into the world of information security with Prabh Nair, a seasoned expert with a knack for distilling complex topics into easily digestible insights. Each episode, spanning just 15 minutes, is designed to provide listeners with a concise and clear understanding of the ever-evolving landscape of infosec. Whether you're a professional looking to stay updated, a student eager to learn, or just curious about the digital realm, Prabh's enlightening discussions promise to keep you informed and engaged. Tune in for your regular dose of cybersecurity wisdom, all in a quarter of an hou
Podcast website

Listen to Prabh Nair, Lex Fridman Podcast and many other podcasts from around the world with the radio.net app

Get the free radio.net app

  • Stations and podcasts to bookmark
  • Stream via Wi-Fi or Bluetooth
  • Supports Carplay & Android Auto
  • Many other app features
Social
v7.23.9 | © 2007-2025 radio.de GmbH
Generated: 9/17/2025 - 10:22:28 PM