IT Governance Ltd
IT Governance Ltd
  • Видео 438
  • Просмотров 1 300 772
FastTrack ISO 27001 Certification - Compliance and Continuous Improvement
Achieving ISO 27001:2022 certification is a significant milestone for any organisation committed to information security excellence.
However, the journey doesn’t end with certification.
Monitoring, measuring and continually improving your ISMS (information security management system) are all key ISO 27001 requirements.
In ISO 27001 pioneer Alan Calder’s words:
“Simply having the management system in place isn’t the end of the story. Once it’s implemented, you have to make sure it’s doing what it’s supposed to. You need to monitor its effectiveness, track its performance against its objectives, and continually improve it.”
Our FastTrack ISO 27001 Certification - Compliance and Continual Improve...
Просмотров: 49

Видео

Risk Management Staff Awareness Elearning Suite
Просмотров 6421 день назад
Use this suite to get buy-in for business continuity, health and safety, risk management and quality initiatives that enable your organisation to operate successfully and safely. Give every employee the fundamental awareness they need to understand how risk is managed in their organisation. Structure the rollout of this diverse range of courses to create big-picture awareness that drives compli...
Information Security and ISO 27001 Staff Awareness Suite
Просмотров 5921 день назад
Make sure that every employee understands the most important information security principles and how they apply to their work with one consistent set of short courses. Use this suite to support your information security activities and get employee buy-in for your ISMS (information security management system), ISO 27001 and business continuity projects. Take a closer look: www.itgovernance.co.uk...
Data Protection Staff Awareness Elearning Suite
Просмотров 3821 день назад
Make sure that every employee understands data protection principles and how they apply to their work with one consistent set of short courses. Use this suite to underscore every employee’s obligation to uphold data protection and data privacy law. Guide those who work closely with personal data in their roles with an extra layer of learning relevant to their responsibilities. Take a closer loo...
Cyber Security Staff Awareness Elearning Suite
Просмотров 3021 день назад
Ensure that every employee understands the fundamentals of cyber security and how they apply to their work with one consistent set of short courses. Use this suite to teach your staff how to spot and respond to cyber security and privacy threats with these 15-30-minute courses plus a challenge game to test and refresh their knowledge. Take a closer look: www.itgovernance.co.uk/shop/product/cybe...
Business Essentials Staff Awareness Elearning Suite
Просмотров 2121 день назад
Make sure that all staff can maintain decent standards of conduct and act lawfully at work with one consistent set of short courses. Use this suite to leave no room for doubt and give employees the means to act fairly and responsibly in the workplace. Covering topics such as anti-bribery, modern slavery and environmental sustainability, these insightful courses are a welcome reminder of what it...
DORA compliance for ICT Providers - What Do You Need to Do?
Просмотров 537Месяц назад
The Digital Operational Resilience Act, or DORA, introduces a broad set of rules aimed at enhancing the digital resilience of the financial sector within the European Union. For ICT (information and communications technology) providers servicing this critical sector, understanding and aligning with DORA’s stringent requirements is not just about compliance - it’s about ensuring the security and...
FastTrack ISO 27001 Implementation - Training and Awareness
Просмотров 128Месяц назад
An effective ISMS (information security management system) based on ISO 27001 Is built on three pillars: people, processes and technology. Arguably, the most overlooked pillar is people. Yet, your ability to protect yourself hinges on how vigilant and competent your staff are. ISO 27001:2022 underscores the importance of a well-informed workforce as a cornerstone of an effective ISMS. This webi...
How to transition and maintain your ISO 27001 certification
Просмотров 170Месяц назад
As the standards for information security management evolve, so does the need for organisations to adapt and maintain their ISO 27001 certification. The recent updates to ISO 27001:2022 and ISO 27006 introduce significant changes that affect the certification landscape, emphasising the need for a strategic approach to compliance and certification maintenance. Delivered by Andrew Pattison, an au...
FastTrack ISO 27001 Foundations - Scoping
Просмотров 852 месяца назад
Our FastTrack ISO 27001 Foundations - Scoping webinar is designed to demystify the process of scoping for ISO 27001 projects, offering a clear path to compliance with the ISO 27001:2022 requirements. This session is your starting point for how to FastTrack™ your compliance journey, focusing on the essential elements of scoping and mapping your project timeline. Agenda webinar: - Defining the sc...
IT Governance Channel Partner Awards Ceremony 2024
Просмотров 942 месяца назад
On 9 April 2024, we invited our partners to join us in celebrating top performers and notable achievers within our community. This was also a great opportunity for industry insights from our keynote speakers, Bridget Kenyon and Alan Calder, as well as a fantastic networking event for our MSP partners. Find out more about the IT Governance Channel Partner programme: www.itgovernance.co.uk/it-gov...
FastTrack your SMB to ISO 27001 certification in three months
Просмотров 742 месяца назад
FastTrack your SMB to ISO 27001 certification in three months
Staff awareness training from IT Governance
Просмотров 1222 месяца назад
Staff awareness elearning courses on IT security, cyber security, risk, and compliance topics from IT Governance. Our short-courses leave a lasting impression so you can roll out mandatory annual staff awareness training that really works. Create a pro-security, pro-compliance corporate culture, meet obligations under ISO frameworks, PCI DSS, DORA, NIS and other standards. Host the elearning co...
Maximizing security testing with ISO 27001 for US firms
Просмотров 1603 месяца назад
Maximizing security testing with ISO 27001 for US firms
ISO 27001: The gateway to international cybersecurity recognition
Просмотров 1453 месяца назад
ISO 27001: The gateway to international cybersecurity recognition
Integrating ISO 27001 with UK Privacy Regulations
Просмотров 933 месяца назад
Integrating ISO 27001 with UK Privacy Regulations
ISO 27001:2022 Transition Roadmap - Planning and Deadlines for US organizations
Просмотров 873 месяца назад
ISO 27001:2022 Transition Roadmap - Planning and Deadlines for US organizations
Mastering the ISO 27001:2022 transition for European organisations
Просмотров 1413 месяца назад
Mastering the ISO 27001:2022 transition for European organisations
Navigating cyber threats ISO 27001 and effective security testing
Просмотров 823 месяца назад
Navigating cyber threats ISO 27001 and effective security testing
ISO 27001 2022 Transition Roadmap Planning and Deadlines
Просмотров 4084 месяца назад
ISO 27001 2022 Transition Roadmap Planning and Deadlines
Leveraging ISO 27001 for Europrivacy certification
Просмотров 914 месяца назад
Leveraging ISO 27001 for Europrivacy certification
Automating GDPR compliance with CyberComply
Просмотров 2154 месяца назад
Automating GDPR compliance with CyberComply
How to meet SEC rules with ISO 27001
Просмотров 1634 месяца назад
How to meet SEC rules with ISO 27001
ISO 27001 and GDPR compliance with CyberComply
Просмотров 3954 месяца назад
ISO 27001 and GDPR compliance with CyberComply
Automating ISO 27001 implementation and compliance
Просмотров 3414 месяца назад
Automating ISO 27001 implementation and compliance
Automating cyber and privacy compliance
Просмотров 4814 месяца назад
Automating cyber and privacy compliance
Panel discussion: How ISO 27001 can help you comply with DORA
Просмотров 4174 месяца назад
Panel discussion: How ISO 27001 can help you comply with DORA
Ethical hackers wanted:How InfoSec regulations are driving demand for operational resilience testing
Просмотров 784 месяца назад
Ethical hackers wanted:How InfoSec regulations are driving demand for operational resilience testing
IT Governance Executive Club
Просмотров 4784 месяца назад
IT Governance Executive Club
Demonstrating compliance with DORA
Просмотров 7954 месяца назад
Demonstrating compliance with DORA

Комментарии

  • @prcekcz908
    @prcekcz908 20 дней назад

    Can you please brief or say time of video where the insolvency of supplier is?

  • @JasonRiley-se4np
    @JasonRiley-se4np Месяц назад

    Really liked your video. Thank you for sharing your insights on ISO 27001 . I had a questions regarding While the video mentions ISO 27001 applies to all organizations, are there any industry-specific considerations or best practices for implementing an ISMS within a particular sector? I have recently started a new Saas , and I am looking forward if anyone can help me in this

    • @sonya12994
      @sonya12994 Месяц назад

      I just read this discussion about ISO 27001 for small SaaS companies. It's a great question, especially since building trust is so crucial for startups. Having gone through the ISO 27001 process myself with a small team, it's definitely achievable. There are tons of resources out there to help you navigate it, and honestly, the boost in client confidence is worth the effort. I have a partner that can automate 70% of the compliance work streams and help determine a risk score and steps for remediation, all under $8k (small business ) They are giving out sweetheart deals while coming out of stealth mode. Let me know

    • @JasonRiley-se4np
      @JasonRiley-se4np Месяц назад

      @@sonya12994 Honestly, while it seems important, I'm also a bit new to this whole ISO 27001 world. Is there anything you could recommend to help me learn more about it? Maybe resources or guides specifically geared towards small businesses like mine? Knowing how to navigate the process and the potential benefits for client confidence are really valuable insights. I'd love to hear more!

    • @sonya12994
      @sonya12994 Месяц назад

      @@JasonRiley-se4np Vanta , SecureFrame are the big player in the market which will cost you around $16k annually, As a startup that amount can be very high for you. There is a tool called SecureSlate which will help you to provide all the necessary tools to achieve ISO 27001 certification in less time period

  • @reneesho
    @reneesho Месяц назад

    None...afraid. newbie

  • @reneesho
    @reneesho Месяц назад

    Lets Go. Have a good session Sir

  • @l2nc075
    @l2nc075 Месяц назад

    thanks for explaining man, just took half your script and pasted it into my assignment

  • @rauhashimaneni4950
    @rauhashimaneni4950 Месяц назад

    watching from omuthiya Satelite office Domestic Taxess

  • @VidyaNair-fm6ue
    @VidyaNair-fm6ue Месяц назад

    What percentage of patching on end point devices, network devices etc., is acceptable to attain Cyber Essential certifications?

  • @akulaharichandnarau5280
    @akulaharichandnarau5280 2 месяца назад

    Good basic info on PCIDSS. Content is good .

  • @davidtuck3132
    @davidtuck3132 2 месяца назад

    An excellent day with interesting panel discussion, thank you IT Governance.

  • @arthurmiddleton2434
    @arthurmiddleton2434 2 месяца назад

    "Promosm"

  • @rohitraj2295
    @rohitraj2295 2 месяца назад

    Do you know at which level they do scaning on qualys

  • @solutionanalysts1
    @solutionanalysts1 3 месяца назад

    The law applies to the processing of individuals’ personal data and sensitive data in Saudi Arabia. It will grant individuals rights to protect their personal data, including the right to access, rectify, erase, and restrict others from accessing their data.

  • @gala-technology
    @gala-technology 3 месяца назад

    Learn how one company tackled PCI Compliance and fraud related chargebacks, the compelling story of Secure Order Transfer (SOTpay)'s inception: ruclips.net/video/aPLUyqlYh3c/видео.html

  • @goodness_james
    @goodness_james 3 месяца назад

    Great video. The music in the background is lovely but it's too loud.

  • @pramodppal
    @pramodppal 3 месяца назад

    How do you take polls in the PPT ?

  • @lawrencebishton9071
    @lawrencebishton9071 3 месяца назад

    prison sentance

  • @dorisschott-neuse8541
    @dorisschott-neuse8541 3 месяца назад

    Thanks a lot for this comprhensive and highly knowledgeable overview of DORA 🎯

  • @charlessmith263
    @charlessmith263 4 месяца назад

    I looked into the repercussions of email abuse, including spamming. The consequences can be severe. Reputational damage - this means the sender's email score can drop dangerously low (like from 98 to down to as low as 15). If the sender score is way too low, domain email blacklist companies can flag the email domain of the sender to anti-spam companies. The worst is Spamhaus Zen blocklist. Get on that - and your email send reputation goes down to 0, and this blocklist is extremely difficult to de-list from. Forget about emailing forever if this happens! There are other penalties that one can face. Non-criminally, this can mean the sender can be fired from work or disciplined at work (which includes a suspension of email privileges, or even a suspension from all Internet activities). Criminally, the sender could face strong fines for violating the CAN-SPAM act or even go to jail. Cyberstalking charges are also possible if the email abuse techniques are intended to intentionally harass someone, and especially if repeated.

  • @user-ls1zo2cq4u
    @user-ls1zo2cq4u 4 месяца назад

    Can i use this as a example for my presentation? Thank you in advance for responding.

  • @jyotiranjanj3331
    @jyotiranjanj3331 4 месяца назад

    Great overview and insights on DORA

  • @adelekeamos763
    @adelekeamos763 4 месяца назад

    Very on point! Neatly summed!

  • @yousefalmtrb6237
    @yousefalmtrb6237 4 месяца назад

    I think the ISO/IEC 27001 does not include GDPR and that thing is written inside their document

  • @adamc6996
    @adamc6996 4 месяца назад

    Very good overview of approach to DORA.

  • @orestfayer6999
    @orestfayer6999 4 месяца назад

    Супер😮😊

  • @dorisschott-neuse8541
    @dorisschott-neuse8541 4 месяца назад

    Thanks so much for all this information 🤩

  • @dorisschott-neuse8541
    @dorisschott-neuse8541 4 месяца назад

    This was really interesting - thx for all this information!

  • @Satoshirecov3ry
    @Satoshirecov3ry 5 месяцев назад

    So many people are massively unaware of the severity of the danger a phishing attack can cause, the worst part of a phishing attack is that it can go undetected for months or more. You will be losing valuable resources with your identity being compromised, without your knowledge. I know how damaging this could be to a person because my sister-in-law was a victim and she lost 6 figures amount over a few months. It took special intervention from me to investigate and sought justice on her behalf. Those is similar situation should search this username on google.

  • @VictoriaSobocki
    @VictoriaSobocki 5 месяцев назад

    Great video.

  • @neilbaal6758
    @neilbaal6758 5 месяцев назад

    If half of HR clicked link and entered their credentials then threat actor has likely captured an authentication token and has logged into one of the accounts, they could set a mass forwarding rule or copy off emails, or exfiltrate documents, so as well as resetting all of the HR users passwords you should revoke all sessions, this would force out the threat actor who could no longer login as the password is changed and the user would be prompted for MFA.

    • @jcornwall6228
      @jcornwall6228 5 месяцев назад

      Spot on. That's exactly what we do. Revoking tokens and resetting passwords are definitely a must

    • @neilbaal6758
      @neilbaal6758 5 месяцев назад

      Agreed, shame it was missed here, makes me wonder is this all theory being presented

  • @vernimotinga1277
    @vernimotinga1277 5 месяцев назад

    where can I find these slides

  • @romano-gatto
    @romano-gatto 5 месяцев назад

    This is a really clear and well delivered intro to Cyber Essentials. Appreciate the way you have cross-referenced with ISO and also provided a broader context of defence-in-depth👍

  • @MMAJOEY69
    @MMAJOEY69 6 месяцев назад

    $ICP is gonna skyrocket

  • @richlee2576
    @richlee2576 6 месяцев назад

    Any idea as to why companies that filed 10-K forms on Friday, 12/15 have decided to ignore the disclosure requirements? After asking the question, I see the answer, “annual reports for fiscal years ending on or after December 15. 2023.”

  • @AfroNation2023
    @AfroNation2023 6 месяцев назад

    Great

  • @MrZaytova
    @MrZaytova 6 месяцев назад

    This was not a waste of time this is great for company’s that need processes updated or built because certain questions have not been answered or thought of before. Also great exposure for a tabletop exercise. One recommendation: if not speaking then maybe mute and turn of camera. No need to be on camera/audio if not speaking. Just easier on those presenting and not needing the pressure of just sitting on camera if that person is not the focus at the time.

    • @carmendestefano1780
      @carmendestefano1780 3 месяца назад

      This went right over your head at the speed of light, didn't it? Lmao

  • @infocertsitsecuritytrainin3923
    @infocertsitsecuritytrainin3923 6 месяцев назад

    Nice. Here is how you can acquire PCI DSS certification for a career boost. ruclips.net/video/4UOSVTQPfIc/видео.htmlsi=10MMKy1VkvZJzHQs

  • @infocertsitsecuritytrainin3923
    @infocertsitsecuritytrainin3923 6 месяцев назад

    Nice. Here is how you can acquire PCI DSS certification for a career boost. ruclips.net/video/4UOSVTQPfIc/видео.htmlsi=10MMKy1VkvZJzHQs

  • @nicolehall1740
    @nicolehall1740 7 месяцев назад

    That background music is most annoying and takes away from the learning experience.

  • @luddena
    @luddena 7 месяцев назад

    slides were never sent out for this, is it possible to get a copy?

    • @ITGovernanceLtd
      @ITGovernanceLtd 7 месяцев назад

      Hi Luddena, The presentation slides and recording have been distributed via email to all delegates that registered. In the event that you have not received them, you may access and download the slides for the webinar by visiting our website: www.itgovernance.co.uk/dora-compliance-and-what-it-means-for-the-financia Kind regards

  • @POETCERA
    @POETCERA 7 месяцев назад

    I wonder how much money these “breaches” bring in for these companies?

  • @ammudev3939
    @ammudev3939 7 месяцев назад

    Don't waste people's time! Zero quality!!

  • @Abaddon3336
    @Abaddon3336 8 месяцев назад

    great quality info

  • @reneesho
    @reneesho 8 месяцев назад

    Alan Calder...The Don....Cool Delivery.....

  • @stanley7390
    @stanley7390 9 месяцев назад

    A lot of people failed at what you accomplished, simply because they were busy finding problems while you were busy finding solutions *GrindTechiei* . Every time you do a good job it reflects on how honest and kind you’re,, I won’t forget easily this recovery you did for me•

  • @nathanleonard1283
    @nathanleonard1283 9 месяцев назад

    Very informative. Thanks for this.

  • @user-rm1vo9kr3t
    @user-rm1vo9kr3t 9 месяцев назад

    I have mistakenly deleted the videos of Cyber security under a African person with related to Cyber security so l want to see again all this videos of 9+ hours Cyber security

  • @user-rm1vo9kr3t
    @user-rm1vo9kr3t 9 месяцев назад

    I am interested of my government lndia lT department because long six years l am requesting to BJP government they are hacking my notes on micromaxQ382 of imei1-911567754510476 instead of helping me they stolen my phone they have my SBI account 33319782867 connecting with millions account but they doesn't give me a penny l want to recover my stolen phone and my data all and finalize a little money help me

  • @glendafilgueiras2610
    @glendafilgueiras2610 10 месяцев назад

    Very clear! Thank you.

  • @sandeshsanwa9903
    @sandeshsanwa9903 10 месяцев назад

    Thank you for the information!👍👍👍👍👍👍

  • @user-jd6zu8gn4i
    @user-jd6zu8gn4i 10 месяцев назад

    the quality of sound is....bad...very bad