Master Practical Risk Assessment Techniques Part 2: Step-by-Step Guide 2024

  Рет қаралды 5,803

Prabh Nair

Prabh Nair

6 ай бұрын

Welcome to an insightful journey into the world of cybersecurity with Mr. Atul Rishav! In this must-watch video, Mr. Rishav, a seasoned expert in the field, delves deep into the practical aspects of conducting and managing risk assessment
What's Inside:
Linkedin Profile
/ atulrishav
Part 1
• Master Practical Risk ...
Understanding Risk:
Mr. Rishav begins by demystifying what risk really means in the context of information security. He breaks down complex concepts into easy-to-understand elements, making it accessible for everyone from beginners to seasoned professionals.
Risk Assessment Sheet Explained:
Step into the world of professional risk assessment as Mr. Rishav walks you through the process of filling out a risk assessment sheet. This segment is packed with practical tips and real-world examples, ensuring you grasp the nuances of effective risk documentation.
Client Communication: Learn the art of conveying findings to clients. This is crucial, as the way you communicate risks can significantly impact how they are perceived and addressed. Mr. Rishav shares his expert strategies for clear, concise, and impactful communication.
GRC Interview Prep:
If you're gearing up for a Governance, Risk, and Compliance (GRC) interview, this video is a goldmine. Understanding the risk assessment process is key, and Mr. Rishav provides insights that will give you an edge in your interview.
🎯 Who Should Watch:
Aspiring and current cybersecurity professionals
Individuals preparing for GRC interviews
Anyone interested in understanding the practical side of risk assessment in cybersecurity
📈 Takeaways:
By the end of this video, you'll have a solid understanding of risk assessment in the cybersecurity realm. You'll be equipped with the knowledge to effectively fill out risk assessment sheets and communicate your findings with confidence.
👉 Don't forget to like, share, and subscribe for more insightful content like this. Drop your questions or feedback in the comments below - we love hearing from you!
What is internal Audit
• How to Conduct Interna...
Internal Audit Interview Questions
• Mock Job Interview Int...
NIST Part 1
• NIST CSF 2.0 : Real-Wo...
NIST Part 2
• Mastering NIST CSF 2.0...
GRC Foundation
• GRC Practical Approach...
GRC Practical Series
• GRC Practical Approach...
Other Video
• Discover How to Succes...
Playlist of GRC
• GRC Practical Series
Playlist of CISSP
• CISSP Prep (Coffee Shots)
SOC Interview Questions
• SOC Analyst Introducti...
Playlist Network Security
• Network Security
GRC Interview Questions
• Mock Job Interview Int...
Internal Auditor Playlist
• Internal Audit
How to make career progression post #isc2 and #isaca
• How to Make a Career P...
How to make career in GRC
• Learn How to Make an A...
How to Build PIMS
• How to Implement Priva...
How to Implement 27001 in an organization
• Implementing ISO 27001...
How to conduct PIA
• How to Conduct Privacy...
How to Make an career in GRC
• Learn How to Make an A...
Telegram Group
t.me/Prabhstudy
Start your career in cybersecurity with free resources
Cybersecurity Career: How to Make a Career in Cybersecurity 2022 lnkd.in/gCGBnRM7
Pentesting Career
lnkd.in/gQYenKYd
Telegram Group Link
t.me/Prabhstudy
Cybersecurity Guide
• Cybersecurity Guide
Follow me on Instagram
prabhnair?...
#risk #riskassessment #grc #infosec #cybersecurity #isaca #isc2 #grc #itaudit #informationsecurity #thirdpartyriskassessment

Пікірлер: 28
@hanfiachoudhary207
@hanfiachoudhary207 23 күн бұрын
Informative and great Insight,Thank you!
@acritesh
@acritesh 15 күн бұрын
Thank you prabh and Atul for sharing such insight.
@user-gk2ti8lb3e
@user-gk2ti8lb3e 4 ай бұрын
Great insight! thank you Atul & Prabh.
@davidmartins7049
@davidmartins7049 5 ай бұрын
Excellent presentation by the panel.
@user-uu9ei7jm6s
@user-uu9ei7jm6s 5 ай бұрын
Very Informative, Thank you Prabh and Atul
@ambujkansal
@ambujkansal 2 ай бұрын
Thanks a lot!
@haider.mulani
@haider.mulani 3 ай бұрын
Very informative. Thanks
@Bigg_boss_bytes
@Bigg_boss_bytes 5 ай бұрын
A very informative session. Loved the duo
@vipulsharma4u1
@vipulsharma4u1 5 ай бұрын
Thanks for the detailed information on risk management, and it has given me some more areas to consider in risk assessment. However, I think we also have to have risk scoring, or risk rating, such as if an organization has 40+ risks (hypothetically 😊), then we can choose the top ten risks based on the score or we can sort the risk on scale. calculation can be based on likelihood*overall impact, and that can define the overall risk Impact.
@vback4238
@vback4238 2 ай бұрын
So thankful for this content!
@sathishpannuru1099
@sathishpannuru1099 5 ай бұрын
i would like practical approach...thank you
@duamohamed639
@duamohamed639 2 ай бұрын
very informative
@capricornn4889
@capricornn4889 5 күн бұрын
please share link to download risk register template
@user-ef5ce5dw7m
@user-ef5ce5dw7m 5 ай бұрын
Thanks Atul & Prabh for the informative session! A question- The example you showed for version TLS1.0(I mean using obsolete/vulnerable versions) in network devices. Such kinds of checks would be covered under Vulnerability management as well so shall we consider under Risk register? If yes, which of them shall we consider, shall we filter out with impact and critical vulnerabilities. I hope I made my question clear!
@atulrishav3229
@atulrishav3229 5 ай бұрын
Thanks for watching. This is merely an example of how a known risk should be registered and monitored. For instance, a small company wouldn't even have a vuln mgnt program. In that case an umbrella for "network security" will be created under which known vulns such as TLS would be recorded and tracked periodically. What and how a risk should be registered and monitored is solely dependent on the business and their priorities. Hope that makes sense. Feel free to respond with further queries if needed. Cheers!!
@sandeepgoli6719
@sandeepgoli6719 5 ай бұрын
Hi prabh, how to identify risk in the organization do we have any tools for that.
@deepstarn
@deepstarn Ай бұрын
Hi Atul & Prabh, I am looking to pursue my career into risk management and more of GRC role, also holding ISO 31000 risk management certification and ISO 27001 Lead Auditor ISMS. Are there any workshop conducted where i can nominate myself to be part of any assignment or project you run to get hands on. Please let me know. I have 13 yrs of experience in IT Service Management but would want to switch to risk management now as part of career progression
@watchingisfun1835
@watchingisfun1835 28 күн бұрын
I am looking the template.
@akahibeoluchi4413
@akahibeoluchi4413 5 ай бұрын
This is very informative, thank you for taking the time to share. Regarding the Risk treatment plan, what tools can one use to conduct Network device assessments in case this is asked in an interview?
@atulrishav3229
@atulrishav3229 5 ай бұрын
There are plethora of open source and paid network scanning tools such as Qualys, Tenable, Nmap, and such. Depending on the business risk appetite and budget, one can choose either open source or a paid tool. Do remember that budgeting also includes people's time as well. It can be performed inhouse or outsourced if not capable.
@akahibeoluchi4413
@akahibeoluchi4413 5 ай бұрын
You are awesome! Thank you so much.
@willsausimeworld
@willsausimeworld 11 күн бұрын
The template please?
@thkhan
@thkhan 5 ай бұрын
how to get the excel template?
@bheemmetre7539
@bheemmetre7539 3 ай бұрын
Hi sir do you have live class
@jagadishakarapu8491
@jagadishakarapu8491 5 ай бұрын
IT risk analyst
@padmasrig811
@padmasrig811 5 ай бұрын
Vendor management we want to hear next
@atulrishav3229
@atulrishav3229 5 ай бұрын
Noted.
I’m just a kid 🥹🥰 LeoNata family #shorts
00:12
LeoNata Family
Рет қаралды 12 МЛН
The Noodle Picture Secret 😱 #shorts
00:35
Mr DegrEE
Рет қаралды 30 МЛН
GRC Cybersecurity COMPLETE Roadmap 2024.📃🚀
20:32
Cyber Queen
Рет қаралды 10 М.
ISO 27001 Risk Assessment: The Ultimate Guide
16:50
URM Consulting
Рет қаралды 51 М.
"Unlock the Secret to Building the Perfect Risk Management Plan"
58:15
Master ISC2 CC 2024 Practice Questions : Unlock Your Success
51:27
NIST CSF 2.0 Framework Training - IT/Cybersecurity Audit and Compliance Training
1:11:05
Risk & Control Self-Assessments: How to unlock enterprise value
1:02:33
The Protecht Group
Рет қаралды 15 М.
🔥Идеальный чехол для iPhone! 📱 #apple #iphone
0:36
Не шарю!
Рет қаралды 1,3 МЛН
5 НЕЛЕГАЛЬНЫХ гаджетов, за которые вас посадят
0:59
Кибер Андерсон
Рет қаралды 1,7 МЛН
WWDC 2024 Recap: Is Apple Intelligence Legit?
18:23
Marques Brownlee
Рет қаралды 6 МЛН
cute mini iphone
0:34
승비니 Seungbini
Рет қаралды 2,4 МЛН