Thank you for your practical and hands-on approach in providing insights into how an organization can achieve ISO 27001 certification. Your expertise has been invaluable. I would also like to suggest exploring video content related to GDPR and PCI-DSS, as I believe it would further enhance understanding in these critical areas.Once again, thank you for your time and effort.
@PrabhNair1Күн бұрын
Thanks for the feedback! I'm glad you found it helpful and I'll keep GDPR and PCI-DSS in mind for future videos.
@Leenomedo4 күн бұрын
Really fantastic , I have a question if I want to conduct an exam (Lead Implementer) PCEB mentioned that there are 7 domains must be covered to pass exam which material, book or reference you recommended to cover that Domain 1: Fundamental principles and concepts of an information security management system (ISMS) • Domain 2: Information security management system (ISMS) • Domain 3: Fundamental audit concepts and principles • Domain 4: Preparing an ISO/IEC 27001 audit • Domain 5: Conducting an ISO/IEC 27001 audit • Domain 6: Closing an ISO/IEC 27001 audit • Domain 7: Managing an ISO/IEC 27001 audit program