Shows

Displaying 21 - 38 of 38 in total

Certified - PMI-ACP Audio Course

Certified - PMI-ACP Audio Course

The PMI-ACP Audio Course is your complete, audio-first companion for mastering the Project Management Institute’s Agile Certified Practitioner (PMI-ACP) certification. Designed for professionals who want structured, on-the-go learning, this Audio Course breaks down every domain of the PMI-ACP exam into 99 clear, practical, and scenario-based episodes. Each lesson explores agile mindset, leadership, stakeholder engagement, product delivery, team performance, metrics, and continuous improvement—helping you connect agile theory to real-world practice. Whether you’re studying during your commute, exercising, or reviewing between projects, this course builds your knowledge step by step and strengthens your fluency in agile principles, tools, and techniques. The PMI-ACP certification validates your ability to lead and collaborate in agile environments using frameworks like Scrum, Kanban, Lean, XP, and Crystal. It demonstrates that you understand adaptive planning, iterative delivery, and continuous improvement—skills increasingly sought across industries. The exam emphasizes practical application, testing how well you can blend servant leadership, agile values, and project management fundamentals to drive value and respond to change. Earning the PMI-ACP credential signals that you can guide teams toward high performance and help organizations achieve business agility in complex and fast-moving settings. Developed by BareMetalCyber.com, the PMI-ACP Audio Course delivers structured instruction, practical insights, and focused exam preparation. Each episode is designed to make agile learning flexible, engaging, and effective—helping you internalize agile thinking, refine your approach to leadership, and confidently prepare for certification success.
Certified - CIPP/US Audio Course

Certified - CIPP/US Audio Course

The CIPP/US Audio Course is your complete, audio-first companion for mastering the Certified Information Privacy Professional – United States (CIPP/US) certification. Designed for learners who want structured, on-the-go preparation, this Audio Course transforms the IAPP Body of Knowledge into clear, engaging, and easy-to-follow episodes. Each lesson unpacks the foundations of U.S. privacy law—from federal and state frameworks to workplace regulations and cross-border data principles—helping you connect legal theory to real-world application. Whether you’re commuting, exercising, or reviewing between work sessions, this series gives you the structure and clarity to absorb complex legal concepts with confidence and focus. The CIPP/US certification from the International Association of Privacy Professionals (IAPP) is the gold standard for demonstrating expertise in U.S. privacy law and regulatory compliance. It covers the full spectrum of privacy governance, including laws like HIPAA, GLBA, FCRA, FERPA, and COPPA, as well as enforcement actions, key regulatory agencies, and sector-specific obligations. The certification also explores emerging state laws such as the CCPA and CPRA, illustrating how they align—or conflict—with federal frameworks. Earning the CIPP/US shows that you can navigate the evolving landscape of privacy rights, business obligations, and data protection standards that shape how organizations manage personal information. Developed by BareMetalCyber.com, the CIPP/US Audio Course provides guided walkthroughs, glossary deep dives, study strategies, and exam insights designed for lasting mastery. Each episode builds your understanding step by step, helping you think like a privacy professional, retain critical details, and approach exam day with confidence and precision.
Certified - Introduction to AI Audio Course

Certified - Introduction to AI Audio Course

The Introduction to Artificial Intelligence Audio Course is your complete, audio-first guide to understanding the principles, possibilities, and real-world impact of AI. Designed for learners at any stage—students, professionals, or career changers—this Audio Course takes you on a structured journey through how machines learn, reason, and make decisions. Each episode builds your understanding step by step, covering the fundamentals of machine learning, neural networks, natural language processing, robotics, and data-driven intelligence. You’ll also explore how AI is transforming industries such as healthcare, finance, cybersecurity, and transportation, gaining both conceptual clarity and practical awareness along the way. Artificial Intelligence (AI) represents the next major evolution in computing, where systems are designed to perform tasks that traditionally require human intelligence. From pattern recognition and prediction to autonomous action and adaptive learning, AI technologies are redefining how people and organizations solve problems. This course also examines the ethical, regulatory, and societal implications of AI—exploring topics like algorithmic bias, transparency, and the future of human-machine collaboration. By the end of the series, you’ll not only understand the technical foundations but also the strategic and ethical dimensions shaping the future of AI innovation. Developed by BareMetalCyber.com, the Introduction to Artificial Intelligence Audio Course delivers clear, accessible instruction that makes complex topics easy to grasp. Whether you’re seeking to expand your technical knowledge, explore career opportunities, or simply understand how AI is reshaping the world, this course provides the foundation and confidence to engage meaningfully in the age of intelligent systems.
Certified - Advanced AI Audio Course

Certified - Advanced AI Audio Course

The Advanced Artificial Intelligence Audio Course is a focused, audio-first series that takes you deep into the technical foundations and emerging challenges of modern AI systems. Designed for professionals, students, and certification candidates, this course explains advanced AI concepts through clear, structured narration—no slides, no filler, just direct, practical learning. Each episode unpacks core topics such as neural architectures, model embeddings, optimization, interpretability, and evaluation, showing how these elements come together to create powerful and reliable AI systems. Whether you’re working in development, research, or applied security, the course helps you understand how modern models are designed, trained, and deployed in real-world environments. Beyond architecture and algorithms, this Audio Course also explores the resilience and trustworthiness of AI—examining attack surfaces, data poisoning, model inversion, and the security controls needed to protect AI systems throughout their lifecycle. It provides insight into ethical risks, bias mitigation, governance frameworks, and assurance practices that keep advanced models safe and compliant. You’ll learn how leading organizations balance innovation with reliability, and how these same principles can guide your own technical and professional growth. Developed by BareMetalCyber.com, the Advanced Artificial Intelligence Audio Course delivers in-depth, exam-aligned instruction that bridges theory with practical application. Each episode builds technical fluency while reinforcing best practices in AI design, operations, and governance—helping you think critically, work securely, and lead confidently in the evolving world of intelligent systems.
Certified - AI Security Audio Course

Certified - AI Security Audio Course

The AI Security & Threats Audio Course is a comprehensive, audio-first learning series focused on the risks, defenses, and governance models that define secure artificial intelligence operations today. Designed for cybersecurity professionals, AI practitioners, and certification candidates, this course translates complex technical and policy concepts into clear, practical lessons. Each episode explores a critical aspect of AI security—from prompt injection and model theft to data poisoning, adversarial attacks, and secure machine learning operations (MLOps). You’ll gain a structured understanding of how vulnerabilities emerge, how threat actors exploit them, and how robust controls can mitigate these evolving risks. The course also covers the frameworks and best practices shaping AI governance, assurance, and resilience. Learners will explore global standards and regulatory guidance, including NIST AI Risk Management Framework, ISO/IEC 23894, and emerging organizational policies around transparency, accountability, and continuous monitoring. Through practical examples and scenario-driven insights, you’ll learn how to assess model risk, integrate secure development pipelines, and implement monitoring strategies that ensure trust and compliance across the AI lifecycle. Developed by BareMetalCyber.com, the AI Security & Threats Audio Course blends foundational security knowledge with real-world application, helping you prepare for advanced certifications and leadership in the growing field of AI assurance. Explore more audio courses, textbooks, and cybersecurity resources at BareMetalCyber.com—your trusted source for structured, expert-driven learning.
Certified - Responsible AI Audio Course

Certified - Responsible AI Audio Course

The **Responsible AI Audio Course** is a 50-episode learning series that explores how artificial intelligence can be designed, governed, and deployed responsibly. Each narrated episode breaks down complex technical, ethical, legal, and organizational issues into clear, accessible explanations built for audio-first learning—no visuals required. You’ll gain a deep understanding of fairness, transparency, safety, accountability, and governance frameworks, along with practical guidance on implementing responsible AI principles across industries and real-world use cases. The course examines emerging global standards, regulatory frameworks, and risk-management models that define trustworthy AI in practice. Listeners will explore how organizations can balance innovation with compliance through ethical review processes, impact assessments, and continuous monitoring. Key topics include algorithmic bias mitigation, explainability, data stewardship, AI auditing, and stakeholder accountability. Each episode is designed to help learners translate ethical concepts into operational practices that enhance safety, reliability, and social responsibility. Developed by **BareMetalCyber.com**, the Responsible AI Audio Course combines technical clarity with policy insight—empowering professionals, students, and leaders to understand, apply, and advocate for responsible artificial intelligence in today’s rapidly evolving digital world.
Beyond the Call: Medal of Honor Stories

Beyond the Call: Medal of Honor Stories

Beyond the Call: Medal of Honor Stories is a podcast dedicated to sharing the incredible true stories of the bravest soldiers, sailors, airmen, and Marines in American history. Each episode dives deep into the acts of extraordinary heroism that earned these individuals the Medal of Honor, the highest military award for valor in the United States. From the battlefields of the American Civil War to modern conflicts, we explore the battles they fought, the impossible decisions they made under fire, and the lasting impact of their courage. Whether they made the ultimate sacrifice or continued to serve beyond the war, their stories deserve to be told and remembered. Join us as we honor those who went beyond the call of duty.
Trackpads

Trackpads

Step into the world of military history and strategy with Trackpads. This weekly podcast transforms insightful articles into engaging audio episodes, making it easier than ever to learn about the military, history, and beyond, wherever you are. Whether you’re a history enthusiast, a military aficionado, or just curious about the stories and lessons behind the action, Trackpads delivers a compelling mix of education and entertainment. Listen on the go and stay connected to the past, present, and future of the military.
Bare Metal Cyber

Bare Metal Cyber

Welcome to Bare Metal Cyber, the podcast that bridges cybersecurity and education in a way that’s engaging, informative, and practical. Hosted by Dr. Jason Edwards, a seasoned cybersecurity expert and educator, this weekly podcast brings to life the insights, tips, and stories from his widely-read LinkedIn articles. Each episode dives into pressing cybersecurity topics, real-world challenges, and actionable advice to empower professionals, educators, and learners alike. Whether navigating the complexities of cyber defense or looking for ways to integrate cybersecurity into education, Bare Metal Cyber delivers valuable perspectives to help you stay ahead in an ever-evolving digital world. Subscribe and join the thousands already benefiting from Jason’s expertise!
Framework: HITRUST

Framework: HITRUST

The HITRUST Audio Course is a complete, audio-first guide to mastering the HITRUST i1 and r2 frameworks—two of the most widely recognized models for integrated risk and compliance management. Designed for both newcomers and seasoned professionals, this course translates complex assurance requirements into clear, plain-language lessons you can absorb on the go. Each episode walks through the structure and intent of the HITRUST frameworks, explaining how controls, maturity levels, and evidence requirements come together to create a unified, auditable security program. Listeners gain practical insight into how to implement and maintain HITRUST controls across domains such as access management, risk assessment, incident response, and third-party assurance. The series explores the lifecycle of certification—from readiness assessments and evidence collection to assessor engagement and corrective action tracking—helping you understand what auditors look for and how to demonstrate continuous compliance. Through step-by-step narration, the course shows how HITRUST builds trust by harmonizing multiple frameworks, including NIST, ISO 27001, HIPAA, and PCI DSS, into one cohesive model. Developed by BareMetalCyber.com, the HITRUST Audio Course connects policy to practice by turning regulatory complexity into structured, repeatable processes. Each episode provides actionable guidance that helps organizations improve their control maturity, streamline audit preparation, and build enduring confidence in their information protection programs.
Framework: The Center for Internet Security (CIS) Top 18 Controls

Framework: The Center for Internet Security (CIS) Top 18 Controls

The **CIS Critical Security Controls Audio Course** is a comprehensive, audio-first training series that guides listeners through all eighteen **CIS Controls**, transforming one of the world’s most respected cybersecurity frameworks into clear, actionable learning. Designed for professionals, students, and auditors alike, this series explains each control in practical, plain language—focusing on how to implement, assess, and sustain them in real environments. With eighty-three structured episodes, the course walks you step by step through the safeguards that define effective cybersecurity, helping you understand not only what to do but why each measure matters. The **CIS Controls**, maintained by the Center for Internet Security, represent a globally recognized set of prioritized actions proven to reduce the most common and dangerous cyber risks. Organized across eighteen control families—from inventory and configuration management to incident response and data recovery—the framework provides a practical roadmap for building defensible, risk-aligned security programs. This course explores how organizations can adopt the controls incrementally, measure maturity over time, and map them to other standards such as NIST, ISO 27001, and PCI DSS for comprehensive alignment. Developed by **BareMetalCyber.com**, the CIS Critical Security Controls Audio Course delivers structured, exam-aligned instruction that bridges policy and practice. Each episode reinforces understanding through real-world context, helping listeners translate framework requirements into measurable actions that strengthen organizational resilience and long-term security maturity.
Framework: NIST 800-53 Audio Course

Framework: NIST 800-53 Audio Course

This **NIST Special Publication 800-53 Audio Course** is a complete, audio-first learning series designed to make one of the most comprehensive cybersecurity standards both clear and approachable. Through structured, plain-language narration, each episode walks you through the controls, objectives, and principles that form the foundation of modern federal and enterprise security programs. You’ll learn how NIST 800-53 defines safeguards across access control, incident response, risk assessment, system integrity, and continuous monitoring—building both exam readiness and real-world comprehension. The course translates complex regulatory and technical language into straightforward explanations you can absorb on the go. Each lesson defines essential terms, explores real-world implementation scenarios, and reinforces key ideas to ensure lasting understanding. Whether you’re preparing for a certification, managing compliance initiatives, or simply strengthening your cybersecurity foundation, the series helps you connect the “what” and “why” behind every control family. By the end, you’ll have a confident grasp of the **core domains and control structures** within NIST 800-53, a repeatable study rhythm that supports long-term retention, and the clarity to apply these standards effectively in both assessment and operational contexts. Developed by **BareMetalCyber.com**, this course delivers structured, professional insight for learners who want practical understanding of one of the most important cybersecurity frameworks in the world.
Certified - Azure Cloud Fundamentals (AZ-900)

Certified - Azure Cloud Fundamentals (AZ-900)

The **Azure Fundamentals (AZ-900) Audio Course** is your complete, audio-first companion for mastering Microsoft’s foundational cloud certification. Designed for beginners and professionals alike, this course guides you step by step through the essential principles of cloud computing and the Microsoft Azure platform. Each episode transforms exam objectives into clear, practical lessons—covering cloud concepts, architecture components, identity and access management, security controls, and cost management tools. By focusing on clarity and context, the series helps you not just memorize facts but truly understand how Azure works in real-world environments. The **Microsoft Certified: Azure Fundamentals (AZ-900)** certification validates your understanding of core cloud principles and how they apply within Azure. It covers key topics such as governance and compliance, service models (IaaS, PaaS, SaaS), pricing structures, and Microsoft’s global infrastructure. This certification is ideal for anyone beginning a career in cloud computing or working toward more advanced Azure credentials. Completing it demonstrates that you can articulate fundamental cloud concepts, navigate the Azure portal, and align technology capabilities with business goals. Developed by **BareMetalCyber.com**, the Azure Fundamentals Audio Course combines expert narration, exam-aligned structure, and accessible explanations to help you prepare efficiently. Whether you’re studying during your commute, exercising, or taking focused review sessions, this series gives you the confidence and foundational knowledge to pass the AZ-900 exam and begin your professional Azure journey.
Certified: Google Cloud Digital Leader Audio Course

Certified: Google Cloud Digital Leader Audio Course

The Google Cloud Digital Leader Audio Course is your complete, audio-first guide to mastering the foundational business, strategy, and technology concepts behind Google Cloud. Designed for learners at all levels, this course breaks down every domain of the official exam into clear, practical lessons you can absorb anytime, anywhere. Each episode explores key topics such as digital transformation, cloud infrastructure, data analytics, artificial intelligence, security, and sustainability—connecting technical ideas with business value to help you think like a cloud leader. Whether you’re new to cloud computing or aiming to strengthen your strategic understanding, this series gives you the structure and clarity to prepare with confidence. The **Google Cloud Digital Leader certification** validates your ability to understand how Google Cloud products and services enable organizations to achieve business objectives. It covers essential areas like cloud economics, responsible innovation, data-driven decision-making, and the governance models that support scalable, secure cloud adoption. Earning this credential demonstrates your fluency in cloud strategy, your ability to communicate its value to stakeholders, and your readiness to guide teams through digital transformation. Developed by BareMetalCyber.com, the Google Cloud Digital Leader Audio Course makes cloud learning flexible, engaging, and effective. Listen on Apple Podcasts, Spotify, Amazon Music, and all major platforms—and turn your daily routine into steady progress toward exam success and cloud career advancement.
Framework - SOC 2 Compliance Course

Framework - SOC 2 Compliance Course

The **SOC 2 Compliance Audio Course** is your comprehensive, audio-first guide to understanding and implementing the Service Organization Control (SOC) 2 framework from the ground up. Designed for cybersecurity professionals, auditors, and business leaders, this course breaks down the American Institute of Certified Public Accountants (AICPA) Trust Services Criteria into clear, practical lessons that connect compliance theory with daily operational reality. Each episode explores essential concepts such as governance, risk assessment, security controls, and audit preparation—helping you understand how SOC 2 reports demonstrate assurance to customers and regulators. The course takes a structured approach to explaining each trust principle—**Security, Availability, Processing Integrity, Confidentiality, and Privacy**—and how they apply to different types of organizations. Listeners learn how to interpret requirements, design and map controls, gather appropriate evidence, and prepare for external audits with confidence. Real-world examples illustrate how companies build policies, implement technical safeguards, and maintain continuous compliance in dynamic cloud and enterprise environments. Developed by **BareMetalCyber.com**, the SOC 2 Compliance Audio Course turns complex assurance standards into straightforward, usable knowledge. Whether you’re building a program from scratch or refining an existing one, this course helps you gain a clear understanding of how SOC 2 fits into broader governance and risk frameworks—giving you the insight to achieve and sustain trusted, auditable security practices.
Framework - ISO 27001 (Cyber)

Framework - ISO 27001 (Cyber)

The ISO/IEC 27001 Framework is the internationally recognized standard for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS). It provides a systematic approach to managing sensitive information through risk management, governance, and control implementation. At its core, ISO 27001 helps organizations protect the confidentiality, integrity, and availability of data—whether stored, processed, or transmitted—by aligning security practices with business objectives and regulatory requirements. The framework is built around a risk-based process, requiring organizations to identify potential threats, assess their likelihood and impact, and implement appropriate controls from the companion standard ISO/IEC 27002. These controls cover a wide range of areas including asset management, access control, cryptography, operations security, and supplier relationships. By tailoring these controls to organizational needs, ISO 27001 supports both flexibility and accountability—ensuring that security measures are not just technical but also strategic and operational. Beyond compliance, ISO 27001 fosters a culture of continuous improvement through regular audits, performance monitoring, and leadership involvement. Certification to the standard demonstrates to customers, partners, and regulators that an organization follows internationally accepted best practices for managing information security risk. More than a checklist, ISO 27001 functions as an ongoing management framework that integrates security into every level of organizational decision-making, helping build trust, resilience, and long-term operational stability.
Certified: SANS GIAC GSEC Audio Course

Certified: SANS GIAC GSEC Audio Course

The **GSEC Audio Course** from **BareMetalCyber.com** is your complete, audio-first companion for mastering the **GIAC Security Essentials (GSEC)** certification. Designed for cybersecurity professionals and motivated learners, this course transforms the full range of exam objectives into clear, structured lessons you can absorb anywhere. Each episode focuses on practical understanding—explaining how core security concepts like networks, encryption, access control, risk management, and incident response work together in real environments. Whether you’re building foundational knowledge or sharpening your technical expertise, the series helps you connect theory to practice with clarity and confidence. The **GSEC certification**, administered by the Global Information Assurance Certification (GIAC), validates a deep and practical understanding of essential cybersecurity principles. It covers a wide spectrum of domains including network security, cryptography, Linux and Windows defense, vulnerability management, and forensics. Unlike entry-level credentials, GSEC tests both conceptual knowledge and hands-on ability—ensuring you can analyze threats, apply controls, and respond effectively to real-world incidents. Earning this certification demonstrates professional-level competence and positions you to advance in roles such as security analyst, SOC operator, or system administrator. Developed by **BareMetalCyber.com**, the GSEC Audio Course delivers focused, exam-aligned instruction without unnecessary filler. Each episode builds your comprehension step by step, reinforcing key concepts and practical applications so you can approach the GSEC exam—and your cybersecurity career—with confidence, precision, and a solid foundation in security essentials.
Previous Page

Displaying 21 - 38 of 38 in total

Next Page