No video

ISO 27001 Basics: Everything You Need to Get Certified

  Рет қаралды 94,982

risk3sixty

risk3sixty

Күн бұрын

Пікірлер: 23
@risk3sixty
@risk3sixty 3 жыл бұрын
Timestamps: 0:15 Speaking Introductions 1:08 ISO 27001 Background 6:05 ISO 27001 Framework Overview 8:20 Clauses 4-10 (ISMS) Overview 11:30 Overview of the 114 Controls (Annex A) 23:50 ISO 27001 Certification Process 33:25 Typical ISO 27001 Timeline 34:40 ISO 27001 Certification Tips and Common Questions 42:35 Free Resources and Contact Information Check out our ISO 27001 learning center here: risk3sixty.com/learn/iso-27001-understanding-the-basics/
@naomiborg9035
@naomiborg9035 2 жыл бұрын
Is there a way I can access the PowerPoint presentation?
@tarunavadebroy7144
@tarunavadebroy7144 3 жыл бұрын
Pure gold. Thanks.
@gavbam
@gavbam 2 жыл бұрын
Thank you for this it has helped me refresh. Will look at the other sections and subscribe
@369Addy
@369Addy 3 жыл бұрын
Very good introductory content
@josephadebayo2361
@josephadebayo2361 2 жыл бұрын
Highly informative content. Thumb up
@vadimreinhold3238
@vadimreinhold3238 3 жыл бұрын
Very good content. Thanks!
@suleimandc
@suleimandc Жыл бұрын
Very informative video. Thank you.
@redsoxwinagain2007
@redsoxwinagain2007 2 жыл бұрын
The sad but most frequent Business objective = it was asked for in a sales questionnaire. In the US, a SOC2 type 1/2 report is a more valuable asset to get started with. 27001 certification for international needs.
@leiko7405
@leiko7405 2 жыл бұрын
Do you know where one can learn properly about soc1/2 or are you willing to share your knowledge for example purposes :)?
@DGPHolyHandgrenade
@DGPHolyHandgrenade 2 жыл бұрын
@@leiko7405 SOC2 is about security controls. It's a confidential report that generates low level information about your environment. Type 1 report is just a snapshot of what the environment looks like and what controls are in place. Type 2 is a period of time to examine how effective those controls are. As for sales/client relationships you wouldnt hand out a SOC2 report; that's what SOC3 is for; which is the higher level overview and public facing audit type. Even in a close client relationship, it's unlikely SOC2 would be handed over. For learning more, just do a search here on youtube for SOC Audits, there's lots of detailed lectures about it since it's talked about in multiple certification programs.
@leiko7405
@leiko7405 2 жыл бұрын
@@DGPHolyHandgrenade Thank you so much for taking the time to educate me on this subject, I am trying to get into cyber security blue teaming, or analyst positions... its a lot to digest due to overwhelming information but now I completely understand the SOC levels, thank you once again!!
@iliketurtles536
@iliketurtles536 Жыл бұрын
how do you add other business units to the company isms?
@nawazmohammed9746
@nawazmohammed9746 Жыл бұрын
Very nice session with basic information. Will you be able to share the PPT?
@findprateek
@findprateek 3 жыл бұрын
Superb 101 on 27k01 and 02
@yatritalks
@yatritalks Жыл бұрын
I am from commerce background with no IT experience and thinking to proceed with iso 27001. Can it give me good opportunity?
@irossYVR
@irossYVR 6 ай бұрын
This is great! The link to the whitepaper is dead. Can you please share a fresh link? thanks
@harry8912
@harry8912 Жыл бұрын
Do y’all recommend me getting it? I’m a beginner with no experience but I’m working on COMPTIA Security+
@redsoxwinagain2007
@redsoxwinagain2007 2 жыл бұрын
The only one in the US is ANAB.. or so I thought?
@nycupperes
@nycupperes 10 ай бұрын
Where do we take the Certified ISO/IEC 27001 Foundation exam?
@Muhammadr3625
@Muhammadr3625 9 ай бұрын
Check out IT Governance
@racker5108
@racker5108 2 жыл бұрын
Uh…Uh…Uh…Uh…Uh…Uh
ISO 27001: How We Got ISO 27001 Certified
30:34
risk3sixty
Рет қаралды 7 М.
ISMS implementation in any organization - ISO 27001
45:38
InfoSec4TC
Рет қаралды 26 М.
Fortunately, Ultraman protects me  #shorts #ultraman #ultramantiga #liveaction
00:10
PEDRO PEDRO INSIDEOUT
00:10
MOOMOO STUDIO [무무 스튜디오]
Рет қаралды 11 МЛН
Look at two different videos 😁 @karina-kola
00:11
Andrey Grechka
Рет қаралды 15 МЛН
ISSEI & yellow girl 💛
00:33
ISSEI / いっせい
Рет қаралды 24 МЛН
Cybersecurity Architecture: Roles and Tools
14:07
IBM Technology
Рет қаралды 100 М.
ISO 27001: How to Get ISO 27001 Certified (Top 10 Tips)
37:38
risk3sixty
Рет қаралды 2,7 М.
SOC 2: Everything You Need to Get a SOC 2 Report
31:15
risk3sixty
Рет қаралды 33 М.
Cybersecurity Frameworks 102 - What You Need to Know about ISO 27001 and NIST CSF
39:52
CCSI Contemporary Computer Services Inc
Рет қаралды 22 М.
ISO 27001 Guide To Implementation
33:31
Mango
Рет қаралды 39 М.
Implementing ISO 27001 in an organization with Kavitha
49:32
Prabh Nair
Рет қаралды 31 М.
Fortunately, Ultraman protects me  #shorts #ultraman #ultramantiga #liveaction
00:10