Vulnerability Management - What is Vulnerability Management?

  Рет қаралды 35,958

Concepts Work

Concepts Work

Күн бұрын

#security #ciso #soc #securityOperationsCenter
What is Vulnerability?
What is Vulnerability Management?
How it exists in IT security and OT security?
How it impacts the security of your Enterprise?
How does Vulnerabilities are used for security scoring in security products?
Vulnerability Management is one of the key services which SOC has to offer.
We are starting off with very basics, I mean knowing what a vulnerability is, and then slowly we transition to designing and building Security Operations Center.
NIST Cybersecurity Framework listing Vulnerability management as one of the key service - nvlpubs.nist.gov/nistpubs/CSW...
Regards,
ConceptsWork

Пікірлер: 18
@mrrishiraj88
@mrrishiraj88 2 жыл бұрын
Great presentation. Thanks
@aakashkumar5016
@aakashkumar5016 3 жыл бұрын
Thanks for sharing with us a great Info !!
@ConceptsWork
@ConceptsWork 3 жыл бұрын
Our pleasure!
@amanpreetsingh7586
@amanpreetsingh7586 3 жыл бұрын
Thankyou for sharing this video , please share more videos on cyber security..!!
@ConceptsWork
@ConceptsWork 3 жыл бұрын
Sure thing!
@dwise1StreamingJoy
@dwise1StreamingJoy 8 ай бұрын
Do you have a training class ? Please share link to enroll
@parthchoudhary4165
@parthchoudhary4165 Жыл бұрын
Can u pls tell me I got an project related to that and financial modeling to . As I m new in this feild , can u pls tell me as career aspects and growth how is the role ?
@kode7210
@kode7210 Жыл бұрын
Excellent.
@ConceptsWork
@ConceptsWork Жыл бұрын
Many thanks!
@cdm297
@cdm297 2 жыл бұрын
Excellent series. every bit covered very comprehensively; can you please share PPT/Pdfs ?
@ConceptsWork
@ConceptsWork 2 жыл бұрын
Please send an email to learnconceptswork@gmail.com
@TellaTrix
@TellaTrix 3 жыл бұрын
What is the main difference between delegated permission and Application permission? How scope matter when we are reading user profile. I saw people create service multiple principle based on the scope to read user profile and generate the tokens based on the scope. Could you please simplify this?
@ConceptsWork
@ConceptsWork 3 жыл бұрын
Please watch this Azure AD application Registration - kzbin.info/www/bejne/ZqGWfaahlMuZb68
@TellaTrix
@TellaTrix 3 жыл бұрын
@@ConceptsWork let me see
@yashwantsinghnegi8290
@yashwantsinghnegi8290 3 жыл бұрын
Any video on Azure Sentinel ?
@ConceptsWork
@ConceptsWork 3 жыл бұрын
Not yet, but will be there by first week of august.
@ashishmathur1900
@ashishmathur1900 2 жыл бұрын
Content is good. But the accent gets irritating. Bro no need for that accent since you are desi. Focus more on knowledge
@ConceptsWork
@ConceptsWork 2 жыл бұрын
Thanks Ashish, for your valuable feedback. Will try to focus more on knowledge.🤝
Vulnerability Management 101 - Best Practices for Success [Complete Webinar]
51:13
The Secret to Vulnerability Management
58:18
SANS Institute
Рет қаралды 19 М.
УГАДАЙ ГДЕ ПРАВИЛЬНЫЙ ЦВЕТ?😱
00:14
МЯТНАЯ ФАНТА
Рет қаралды 4,3 МЛН
What is Vulnerability?
13:31
Concepts Work
Рет қаралды 9 М.
Cyber Security Project: Vulnerability Management
17:54
Cyber Salih
Рет қаралды 14 М.
Building a Cybersecurity Framework
8:27
IBM Technology
Рет қаралды 28 М.
Attack Surface Management 101 w/ Ashley Knowles
1:02:36
Black Hills Information Security
Рет қаралды 3 М.
What is a Zero Day Threat?
13:45
IBM Technology
Рет қаралды 12 М.
Vulnerability Management Metrics: Top 10 KPIs To Measure Success
46:02
How to Implement NIST CSF 2.0
45:09
Ministry of Security
Рет қаралды 2 М.
CVSS: Measuring vulnerability severity
18:31
Debricked
Рет қаралды 5 М.
Qualys Technical Series - Scanning Best Practices
1:03:40
Qualys, Inc.
Рет қаралды 26 М.
Опасность фирменной зарядки Apple
0:57
SuperCrastan
Рет қаралды 10 МЛН
КРУТОЙ ТЕЛЕФОН
0:16
KINO KAIF
Рет қаралды 6 МЛН
Здесь упор в процессор
18:02
Рома, Просто Рома
Рет қаралды 430 М.