February 2021 Data Breaches
0:56
3 жыл бұрын
January 2021 Data Breaches
1:11
3 жыл бұрын
CSaaS [Cyber Security as a Service]
1:52
ISO 27001 Risk Assessments Made Easy
3:37
Why use a documentation toolkit?
1:06
ISO 27001 Implementation Steps
2:03
4 жыл бұрын
Top Data Breaches in July 2020
1:11
4 жыл бұрын
Пікірлер
@4agereligion
@4agereligion 11 күн бұрын
Thanks a lot Sir Clear and concise explanation
@JossOrtan
@JossOrtan 20 күн бұрын
Great breakdown of 2021's data privacy landscape! How do you think these regulations will evolve in the coming years?
@jjdavis7320
@jjdavis7320 2 ай бұрын
This is a terrible video! It’s unintelligible! Can’t understand a thing being said!
@romibajwa7153
@romibajwa7153 Жыл бұрын
📚
@robynduckworth4160
@robynduckworth4160 Жыл бұрын
Many companies provide virtual terminals - and there is no mention of the strict requirements So do you think that many businesses who have virtual terminals are not PCI compliant even though the provider says that they are PCI compliant. Should the complex requirements of C-VT be mentioned?
@jackieo7113
@jackieo7113 Жыл бұрын
I found this EXTREMELY! helpful - thank you for posting.
@PeterWright-bv7hd
@PeterWright-bv7hd Жыл бұрын
This is quite literally the best video I have ever watched in my life. Bravo!
@arsalananwar8265
@arsalananwar8265 Жыл бұрын
11 new controls introduced in the ISO 27001 2022 revision: A.5.7 Threat intelligence A.5.23 Information security for use of cloud services A.5.30 ICT readiness for business continuity A.7.4 Physical security monitoring A.8.9 Configuration management A.8.10 Information deletion A.8.11 Data masking A.8.12 Data leakage prevention A.8.16 Monitoring activities A.8.23 Web filtering A.8.28 Secure coding
@ZohaibHassanAfridi
@ZohaibHassanAfridi Жыл бұрын
Excellent Explanation
@megzz7473
@megzz7473 2 жыл бұрын
Can smone explain about saq - d
@joshuamcdonald8730
@joshuamcdonald8730 2 жыл бұрын
expiration date is not sensitive data
@jackieo7113
@jackieo7113 Жыл бұрын
I think that's just a typo - in the actual video he refers to the expiry date as CHD and then proceeds to discuss SAD ~14:25-30 mark
@belowasmelashgebremariam
@belowasmelashgebremariam 2 жыл бұрын
Kemey ke cube Asmelash
@andreapiccardo409
@andreapiccardo409 2 жыл бұрын
Very helpful presentation! Thank you so much for taking the time to put this together and upload
@sammyrajoy
@sammyrajoy 2 жыл бұрын
Thank you for much for sharing this presentation.
@ezgiturgutbilgic7200
@ezgiturgutbilgic7200 2 жыл бұрын
Such a comprehensive and useful presentation. thank you so much👍🏻👍🏻👍🏻
@shoaibsarwar4670
@shoaibsarwar4670 3 жыл бұрын
Can you please tell what are the divisions / department are in scope of pci-dss??
@mhatfie
@mhatfie 2 жыл бұрын
Any process, people, or technology that stores, processes or transmits credit card data is in scope for PCI DSS.
@MB-hz7wm
@MB-hz7wm 3 жыл бұрын
This was a fantastic presentation and current review for someone certifying in this arena ~ thank you!
@daron6616
@daron6616 3 жыл бұрын
“Drop an old school beat.”
@misselizmae
@misselizmae 3 жыл бұрын
Thank you for this webinar! Would you be able to send these slides by chance?
@itgovernanceusa
@itgovernanceusa 3 жыл бұрын
Elizabeth, you can download the slides here: www.itgovernanceusa.com/webinars/eu-gdpr-webinar by clicking the 'Download now' button on the Navigating Data Privacy Regulations in 2021 section. We are glad you enjoyed the webinar and thank you for your support!
@MB-hz7wm
@MB-hz7wm 3 жыл бұрын
@@itgovernanceusa Thank you!
@ryche.rising
@ryche.rising 3 жыл бұрын
What lack of faith about open source software, they actually are more secure, accountable and fixable than black box proprietary software.
@queenbeebakardi
@queenbeebakardi 3 жыл бұрын
can you please explain a RAR risk assessment report and components
@CyberSecurityII
@CyberSecurityII 3 жыл бұрын
Great video.
@itgovernanceusa
@itgovernanceusa 3 жыл бұрын
Thanks Ian, please don't forget to subscribe if you haven't already
@sparkysystem
@sparkysystem 3 жыл бұрын
Great content thank you. You’re right to make people ware that getting an organisation ready to start the six month certification process can take some years.
@itgovernanceusa
@itgovernanceusa 3 жыл бұрын
Thank you, please do subscribe for our latest news and updates
@MB-hz7wm
@MB-hz7wm 3 жыл бұрын
Great content and quick, verbal topic transition. Well done.
@itgovernanceusa
@itgovernanceusa 3 жыл бұрын
Many thanks, if you have subscribed already you'll get the latest updates..if not, please subscribe :)
@REDFURYMMA
@REDFURYMMA 3 жыл бұрын
Thank you so much for the valuable information!
@itgovernanceusa
@itgovernanceusa 3 жыл бұрын
Thanks, hope you enjoyed the video...subscribe for the latest information
@colbyfranklin8733
@colbyfranklin8733 3 жыл бұрын
I know Im asking the wrong place but does any of you know a tool to get back into an Instagram account?? I stupidly lost the password. I would appreciate any tips you can give me
@crewmateo1232
@crewmateo1232 3 жыл бұрын
@Colby Franklin Instablaster :)
@colbyfranklin8733
@colbyfranklin8733 3 жыл бұрын
@Crew Mateo thanks so much for your reply. I got to the site on google and I'm in the hacking process atm. I see it takes quite some time so I will reply here later with my results.
@colbyfranklin8733
@colbyfranklin8733 3 жыл бұрын
@Crew Mateo it worked and I actually got access to my account again. Im so happy! Thanks so much, you really help me out :D
@guillermoa.gomezzacarias7052
@guillermoa.gomezzacarias7052 3 жыл бұрын
Excellent report being shared!!
@itgovernanceusa
@itgovernanceusa 3 жыл бұрын
Thank you Guillermo A, please subscribe for the latest updates
@itgovernanceusa
@itgovernanceusa 3 жыл бұрын
Thank you Guillermo! We appreciate the support.
@fofanasoribasokhilly
@fofanasoribasokhilly 3 жыл бұрын
Can you Identify key actions required for an organisation to become / remain compliant with ISO27001. Include in your answer the process for accreditation (and ongoing accreditation).
@michaelod8841
@michaelod8841 2 жыл бұрын
LMAOO you looking for an exam answer or somethin smh
@quitosoft
@quitosoft 3 жыл бұрын
Hi! thank you for this explanation. I have some doubts about it. I want to provide accounting and reconciliation for small airlines sales and card administrators. It possible to apply to PCI Self assetment? I 'll just store partial number ####xxxxxxx####, date, instalments, currency and ammount. NO NAME, NO CVC. around 100k transactions anually. What type of SQA need to be chosen?
@ansizfark
@ansizfark 3 жыл бұрын
Certification is only required to be awarded a contract. No certification is required to bid on one. The DoD itself has clarified this directly.
@gignaposixsix9821
@gignaposixsix9821 3 жыл бұрын
JD Smith...you made a point there my friend.
@aliamh1
@aliamh1 3 жыл бұрын
Thanks
@satishr7288
@satishr7288 3 жыл бұрын
Please share the checklist for Internal Audit.
@juliodelcid4168
@juliodelcid4168 4 жыл бұрын
Great video. Would have been nice to see a ISO 31000 mention, nevertheless great presentation.
@itgovernanceusa
@itgovernanceusa 4 жыл бұрын
Thanks - ISO 31000 is indeed a robust risk management standard that provides helpful guidance for those interested in pursuing more in-depth information about risk management.
@supriyantosp2580
@supriyantosp2580 4 жыл бұрын
thank you for you presentation. This is very meaningful for me.
@hmj8469
@hmj8469 4 жыл бұрын
Did you ever call Olga Back? LoL
@victoriabennett6312
@victoriabennett6312 2 жыл бұрын
the irony is its a cybersecurity topic and now olgas phone number has now been compromised.
@virenderk4943
@virenderk4943 4 жыл бұрын
Risk assessment criteria, kindly add please.
@ITGovernanceLtd
@ITGovernanceLtd 4 жыл бұрын
Hi Virender. You can find out more on the criteria in our blog post: www.itgovernance.co.uk/blog/what-is-an-iso-27001-risk-assessment-methodology
@jodyhow
@jodyhow 4 жыл бұрын
This is very helpful, I wish I had found it earlier. Are a copy of the slides available?
@itgovernanceusa
@itgovernanceusa 4 жыл бұрын
You can download a copy of the slides on our UK site: www.itgovernance.co.uk/webinars/pci-dss-saq Thank you!
@khalilzadjali1747
@khalilzadjali1747 4 жыл бұрын
Thank you for the presentation .
@cam1495
@cam1495 5 жыл бұрын
Thank you for explaining in detail about SQA A. I will be doing this with a company soon and wanted to further expplaintion.
@theaprilrayshow5911
@theaprilrayshow5911 5 жыл бұрын
This is very helpful while I’m in my CYB/100 class this week
@audreymciver4863
@audreymciver4863 5 жыл бұрын
I’m starting to think I should move to the UK
@audreymciver4863
@audreymciver4863 5 жыл бұрын
And thank you for your kindness.
@audreymciver4863
@audreymciver4863 5 жыл бұрын
I’m not sure about this new cloud I have many red flags.
@audreymciver4863
@audreymciver4863 5 жыл бұрын
Is sales force reputable?
@audreymciver4863
@audreymciver4863 5 жыл бұрын
Is trusted CI good?
@audreymciver4863
@audreymciver4863 5 жыл бұрын
There is no reporting on apple website!
@nitinmore7686
@nitinmore7686 5 жыл бұрын
Thanks. Good presentation!!!
@audreymciver4863
@audreymciver4863 5 жыл бұрын
I still am questioning why there is a Apple Watch connected to my account? I am not understanding this and the Mac OS. I need answers.
@audreymciver4863
@audreymciver4863 5 жыл бұрын
We need to identify microsoft and icloud account take over there is clearly some threat there as I have not been able to do anything with these two for years.
@audreymciver4863
@audreymciver4863 5 жыл бұрын
I have nothing to do with Facebook . I did not create Facebook. I did not create Facebook.
@audreymciver4863
@audreymciver4863 5 жыл бұрын
I don’t know what go to webinar is I only know how to do what I am doing on utube
@audreymciver4863
@audreymciver4863 5 жыл бұрын
And i don’t understand why i was never informed of any of this.