Luv Johar Free IT Training Videos
Luv Johar Free IT Training Videos
  • 538
  • 844 858
ITGC Controls Implementation - access to programs and data | ITGC Controls
ITGC Controls Implementation - access to programs and data | ITGC Controls
Access to programs and data
Your access controls help you determine who should access different data and systems. This can help prevent unauthorized access and reduce the risk of a data breach. For example, password management and least-privilege access policies fall under this category. An audit might reevaluate your current access controls.
ITGC controls, Access to Programs and Data, IT General Controls, User Access Management, Authentication and Authorization, Physical Access Controls, Data Encryption, Role-Based Access Control, RBAC, Least Privilege Principle, Segregation of Duties, SoD, IT Security Risks, ITGC examples, IT security controls, IT risk management, Access control risks, IT compliance, Information security, IT auditing, IT governance, Access control review, Access control best practices, Third-party access management, Data access control, ITGC risks and controls, ITGC audit, Data security best practices, IT access management.
zhlédnutí: 97

Video

ISO 27001:2022 Implementation - Requirement 5.1 - Leadership and Commitment
zhlédnutí 29Před 4 hodinami
ISO 27001:2022 Implementation - Requirement 5.1 - Leadership and Commitment This leadership focused clause of ISO 27001 emphasises the importance of information security being supported, both visibly and materially, by senior management. This clause identifies specific aspects of the management system where top management are expected to demonstrate both leadership and commitment What does Clau...
ISO 27001:2022 Implementation - Requirement 4.4 - Establish, implement and maintain an ISMS
zhlédnutí 34Před 7 hodinami
ISO 27001:2022 Implementation - Requirement 4.4 - Establish, implement and maintain an ISMS This clause of ISO 27001 is a simple stated requirement and easily addressed if you are doing everything else right! It deals with how the organisation implements, maintains and continually improves the information security management system. Maintaining your information security management system A secr...
ISO 27001:2022 Implementation Clause 6.2: Information security objectives & planning to achieve them
zhlédnutí 60Před 9 hodinami
ISO 27001:2022 Implementation Clause 6.2: Information security objectives & planning to achieve them What does clause 6.2 require? This clause asks organisations to do the following: Define relevant objectives: Organisations must identify and document specific information security objectives that match their business needs. These objectives should be in line with the organisation's overall goal...
ISO 27001:2022 Implementation process - Requirement 4.3 - Determining The Scope Of The ISMS
zhlédnutí 69Před 12 hodinami
ISO 27001:2022 Implementation process - Requirement 4.3 - Determining The Scope Of The ISMS Clause 4.3 of the ISO 27001 standard involves setting the scope of your ISMS. This is a crucial part as it will tell stakeholders, including senior management, customers, auditors and staff, what areas of your business are covered by your ISMS. You should be able to quickly and simply describe or show yo...
ISO 27001:2022 clause 4.2 - Understanding the needs and expectations of interested parties
zhlédnutí 57Před 14 hodinami
ISO 27001:2022 clause 4.2 - Understanding the needs and expectations of interested parties The organisation shall determine the following: Interested parties that are relevant to the information security management system The requirements of these interested parties Which of these requirements will be addressed through the information security management system Who are interested parties? The I...
ISO 27001:2022 made easy - ISO 27001 Clause 4.1: Understanding the organisation and its context
zhlédnutí 90Před 16 hodinami
ISO 27001:2022 made easy - ISO 27001 Clause 4.1: Understanding the organisation and its context Clause 4.1 of the ISO 27001 requirements is about understanding your organisation and its context. It marks the entry point into the ISO 27001 standard and underpins the building and management of your Information Security Management System (ISMS). You need to outline how your organisation defines: W...
ISO 27001 2022 Transition Guidance & Support For Clients | Transition to ISO IEC 27001:2022
zhlédnutí 90Před 14 dny
ISO 27001 2022 Transition Guidance & Support For Clients | Transition to ISO IEC 27001:2022 Summary of Changes in ISO 27001:2022 ISO 27001:2022 was recently announced to update and replace ISO 27001:2013. The modernized 2022 replacement, intended to reflect almost a decade of growth, features only a few simple adjustments. Here’s an outline of the changes you’ll notice when reading through the ...
ISO 27001 implementation feedback from students
zhlédnutí 172Před 21 dnem
ISO 27001 implementation feedback from students information security,cybersecurity,audit,iso 27001:2022,iso 27001,iso27001,iso 27001 controls,iso 27001 tutorial,iso certification,iso 27001 explained,iso 27001 audit,iso 27001 implementation,iso 27001 lead implementer,iso 27001 lead implementer training,how to implement iso 27001 certification,iso 27001:2022 certification implementation,iso 27001...
IT Security vs Information Security - the difference | ISO/IEC 27001:2022 implementation
zhlédnutí 160Před 21 dnem
IT Security vs Information Security - the difference | ISO/IEC 27001:2022 implementation Information Security, IT Security, Information Security vs. IT Security, IT Security Safeguards, Importance of Information Security, ISO 27001 Information Security, Comprehensive Information Security, Physical Security in Information Security, Human Resources Management in Security, Legal Protection in Info...
What is the difference between a BCP and a BIA? Business Continuity Management | BIA BCP DR DRP
zhlédnutí 115Před 21 dnem
What is the difference between a BCP and a BIA? Business Continuity Management | BIA BCP DR DRP bcp,drp,bcp vs drp,business continuity planning,disaster recovery,disaster recovery planning,what is bcp,definition of bcp,what is business continuity planning,business continuity plan,bia,dc,dr bcp plan,business continuity planning,business continuity plan,bcp,bcp plan audit checklist,disaster recov...
CrowdStrike Windows Outage-What Happened And What To Do Next?
zhlédnutí 218Před 28 dny
CrowdStrike Windows Outage-What Happened And What To Do Next microsoft,microsoft outage,microsoft global outage,blue screen error,microsoft outage today,microsoft window outage,global microsoft outage,microsoft down,microsoft office outage,microsoft outage updates,microsoft outage chaos,microsofts cloud outage caused,memefest over microsoft outage,internet outage,microsoft us flights,microsoft ...
What is Information Security Governance?
zhlédnutí 171Před měsícem
What is Information Security Governance?
Information Security Management Vs Information Security Governance
zhlédnutí 116Před měsícem
Information Security Management Vs Information Security Governance
GDPR Article 3 Territorial scope | Article 3 EU GDPR | Territorial scope
zhlédnutí 67Před 2 měsíci
GDPR Article 3 Territorial scope | Article 3 EU GDPR | Territorial scope
Cyber Security Risk Management Series Part 1 (in HINDI)
zhlédnutí 245Před 2 měsíci
Cyber Security Risk Management Series Part 1 (in HINDI)
GDPR Article 2 - Material scope and applicability of GDPR | Article 2 Material scope
zhlédnutí 51Před 2 měsíci
GDPR Article 2 - Material scope and applicability of GDPR | Article 2 Material scope
How to Develop and Implement a Record Retention Policy
zhlédnutí 80Před 3 měsíci
How to Develop and Implement a Record Retention Policy
Cybersecurity Governance Frameworks | Implementing information security governance framework
zhlédnutí 142Před 3 měsíci
Cybersecurity Governance Frameworks | Implementing information security governance framework
Cyber Security Audit | What is Internal Audit Charter | Information Security Audit
zhlédnutí 149Před 3 měsíci
Cyber Security Audit | What is Internal Audit Charter | Information Security Audit
Article 1 EU GDPR Subject matter and objectives | Article 1 GDPR
zhlédnutí 37Před 3 měsíci
Article 1 EU GDPR Subject matter and objectives | Article 1 GDPR
The Core Requirements of ISO/IEC 27001:2022 Clauses 4 to10 | ISO 27001 Mandatory Clauses explained
zhlédnutí 283Před 3 měsíci
The Core Requirements of ISO/IEC 27001:2022 Clauses 4 to10 | ISO 27001 Mandatory Clauses explained
Security Audit Planning - Why is it Important and How To Develop a Risk-based Audit Plan
zhlédnutí 189Před 3 měsíci
Security Audit Planning - Why is it Important and How To Develop a Risk-based Audit Plan
Important GRC Concept - What Is Information Security Governance? Cybersecurity Governance Explained
zhlédnutí 225Před 3 měsíci
Important GRC Concept - What Is Information Security Governance? Cybersecurity Governance Explained
What is HIPAA Compliance, Health Insurance Portability and Accountability Act explained (HINDI)
zhlédnutí 755Před 3 měsíci
What is HIPAA Compliance, Health Insurance Portability and Accountability Act explained (HINDI)
GRC Big career in 2024 - Why is GRC the next big thing and different career options in GRC (HINDI)
zhlédnutí 453Před 4 měsíci
GRC Big career in 2024 - Why is GRC the next big thing and different career options in GRC (HINDI)
What is Transport Layer Security (TLS)? What happens in a TLS handshake?
zhlédnutí 120Před 4 měsíci
What is Transport Layer Security (TLS)? What happens in a TLS handshake?
How To Set Up PKI [Choosing a Hash and Key Size] | Choosing Safe Key Sizes & Hashing Algorithms
zhlédnutí 51Před 4 měsíci
How To Set Up PKI [Choosing a Hash and Key Size] | Choosing Safe Key Sizes & Hashing Algorithms
Understanding Digital Signatures - What is a Digital Signature? How Digital Signatures Work?
zhlédnutí 76Před 4 měsíci
Understanding Digital Signatures - What is a Digital Signature? How Digital Signatures Work?
Symmetric Encryption vs Asymmetric Encryption: How it Works and Why it’s Used
zhlédnutí 100Před 4 měsíci
Symmetric Encryption vs Asymmetric Encryption: How it Works and Why it’s Used

Komentáře

  • @manjum352
    @manjum352 Před 4 hodinami

    Hi Luv Johar, thank you for the video and efforts. How can I connect with you for training and guidance. I am looking for a career shift from financial audit to IT audit and or ISO 27001 implementation. Please advice.

  • @g.keokibezilla2034
    @g.keokibezilla2034 Před 5 dny

    Well explained, Luv. Thank you

  • @kulubiswa
    @kulubiswa Před 5 dny

    Hi Sir, I think so many different controls are there under 5 Annexures...Have you created any other video for those controls? Thanks

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před 5 dny

      I cover all controls in depth in my trainings if you are interested, please whatsapp me on +91 971 860 3114 to discuss this further

  • @shahbazsalam9798
    @shahbazsalam9798 Před 9 dny

    What is the difference btwn a customer and a user since both are service consumer.

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před 8 dny

      Decision-Making vs. Usage: Customers are involved in the decision-making process regarding the service, including defining requirements and agreeing on service levels. Users, on the other hand, focus on the direct utilization of the service. Accountability vs. Consumption: Customers are accountable for the outcomes and overall value of the service, whereas users are consumers who interact with the service to accomplish specific tasks.

  • @susmitaprajapati954
    @susmitaprajapati954 Před 11 dny

    The information provided might be very good information but I couldn't keep my attention undivided due to the loud background music. Would you mind removing that please.

  • @deasuluashvili2208
    @deasuluashvili2208 Před 13 dny

    very clear!

  • @nitesh_vijay_bhogle
    @nitesh_vijay_bhogle Před 14 dny

    Hello Sir, Thank you for sharing the valuable video. I completed my education Master of Science in Information Technology in 2016. From June 2015 to Dec 2018 working as IT Support & Operation in a Small Mumbai Company. Then I shifted my career to B2B Sales in Jan 2019 Joined Indimart for B2b Saas Sales and then worked 2 more companies in Saas. last 1 year I am into Affluent banking with Axis Bank. I am more inclined towards saas or tech and without facing salary issue. can you please guide me if is there possibility to change my career to GRC or Cybersecurity.

  • @akhilakhil9
    @akhilakhil9 Před 14 dny

    Hi good content but do it in English. Then all people will understand.i couldn't get proper information because of communication

  • @kunalgaurav7841
    @kunalgaurav7841 Před 17 dny

    Thank you,Luv

  • @MotivationalVideo-SagarD

    Thank you Luv and Akshay...

  • @user-br2rk8tw9p
    @user-br2rk8tw9p Před 18 dny

    Thank you so much.

  • @garimasinha3129
    @garimasinha3129 Před 20 dny

    Can you please provide some specimens for better understanding.

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před 20 dny

      If you want in depth training why don't you join the complete implementation course, where you will learn hands on realtime implementation also

  • @drcharuoberoisharma1722

    Keep up the good work 👍

  • @drcharuoberoisharma1722

    Wonderful 👍

  • @Vistainfosecofficial
    @Vistainfosecofficial Před 21 dnem

    Great video!

  • @jasmeetsingh8603
    @jasmeetsingh8603 Před 21 dnem

    Thanks ❤

  • @ShortsGFX
    @ShortsGFX Před 22 dny

    Thanks Luv Johar for giving valuable knowledge to ISO 27001 Consultant. I'm also ISO 27001 Consultant. Today i get valuable knowledge from your video.

  • @kunalgaurav7841
    @kunalgaurav7841 Před 23 dny

    Thank you so much

  • @sharad6291
    @sharad6291 Před 24 dny

    Thankyou very much for sharing valuable knowledge.

  • @sweetysweety2355
    @sweetysweety2355 Před 24 dny

    Hai luv Could you pls tell in a short video how to complete Cisa exam

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před 24 dny

      before CISA you need ISO 27001 lead implementation understanding as it is more important from a GRC perspective, if you need to know more please get in touch with me on whatsapp at +91 971 860 3114

  • @IT_Freak
    @IT_Freak Před 25 dny

    Hi, I have watched all your videos but got to know that the videos are incomplete. Could you please upload/ suggest or refer us to the rest of the videos or any other info for the matter. Half knowledge is always dangerous. Kindly do the needful.

  • @mrkhan4737
    @mrkhan4737 Před 25 dny

    After my night shift I've watched half video, n I felt like the main important thing you did is, you have used a very simple n easy English language to make people understand the topic.

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před 25 dny

      Thanks 🤗 please share these videos and help me grow this channel

    • @mrkhan4737
      @mrkhan4737 Před 25 dny

      @@LearnITSecuritywithLuvJohar ofcourse sir, I have already shared and please continue your good work for the people. This freebies will really help grow many people and not free bus and not free house

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před 25 dny

      thanks

  • @kunalgaurav7841
    @kunalgaurav7841 Před 25 dny

    Insightful session,thank you luv

  • @kunalgaurav7841
    @kunalgaurav7841 Před měsícem

    Very informative

  • @manuarya6538
    @manuarya6538 Před měsícem

    Want to connect. Please share contact details.

  • @Vistainfosecofficial
    @Vistainfosecofficial Před měsícem

    Nice video but text is not visible.

  • @Vistainfosecofficial
    @Vistainfosecofficial Před měsícem

    Nice and informative video.

  • @Deborah-b2Deborah_1uqj
    @Deborah-b2Deborah_1uqj Před měsícem

    The future of Binance: an exclusive interview with the CEO

  • @x_man007
    @x_man007 Před měsícem

    There r 11 new controls:- A 5.7 Threat intelligence -- monitor threat help in hardening A 5.23 information security fir use of Cloud services -- purchasing, using, managing, termination of cloud (add on feature for critical data cloud) A 5.30 ICT readiness business continuity (info & communication technology) A 7.4 physical security monitoring for sensitive areas A 8.9 configuration management -- security configuration should be baselined A.8.10 information deletion -- delete data when no longer required in order to avoid leakage or compliance req A.8.11 Data masking -- with access control focus on personal data or sensitive data A8 12 Data leakage prevention (DLP) - unauthorised disclosure A 8.16 Monitoring Activities -- monitor all system for unusual activity (traffic monitor etc.) A.8.23 Web filtering - CASB solution etc. restric few websites A.8.28 - Secure coding -- in software development lifecycle, monitor activity before, during and after coding, protect source code..

  • @priyappandit2771
    @priyappandit2771 Před měsícem

    Hi ..if I want to study iso 27001 ..from where can I start for certification course? Which will be helpful for a good job profile

  • @imwhtim
    @imwhtim Před měsícem

    Thank a lot, this video cleared all my doubt, can you please make a series on GRC in Hindi ?

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před měsícem

      Thanks 🤗 please share these videos and help me grow this channel

    • @imwhtim
      @imwhtim Před měsícem

      @@LearnITSecuritywithLuvJohar Sure we will.

  • @PrakashPatilPune
    @PrakashPatilPune Před měsícem

    Video starts at 9:48

  • @memersaahabshorts1241
    @memersaahabshorts1241 Před měsícem

    Hello Luv I am watching all your videos from starting in loop. Which is very helpful. I just wanted to ask the content which you posted is that enough to become a security analyst ?? Or what topics and stuffs we need to cover. So I can become a security analyst in my career ahead ?? If there are more things to learn could you please provide the study material. Coz I am desperately trying to learn in this field. Thank you

  • @germainkone9029
    @germainkone9029 Před měsícem

    Nice job 👍🏿

  • @williamawuah1992
    @williamawuah1992 Před měsícem

    Excellent presentation. Love this extremely well.

  • @jalilajaziri1
    @jalilajaziri1 Před měsícem

    Does Anzentech provide technical training for students?

  • @SurendraKumar-yt1xw
    @SurendraKumar-yt1xw Před měsícem

    Please remove intro music or make it a soft intro track, content of the video is really good

  • @DivyaGupta-h2q
    @DivyaGupta-h2q Před měsícem

    The content is very informative but please remove background music as it takes out the focus from what is being discussed

  • @SharonCooper-n7z
    @SharonCooper-n7z Před měsícem

    I have had interview prep with him its life changing trust me

  • @santoshpk87
    @santoshpk87 Před měsícem

    Hi, I have 15 years of experience in Non IT sector with no knowledge on IT or any related. I would want to chnage the career path now and Have knowledge on ISO. Id it better to go for it after so kuch in NOn IT, if yes then will be considered as fresher post completion of training and is certification is needed ir mandatory. And what are the opportunities post certificated? Thank you

  • @nanapoku5259
    @nanapoku5259 Před měsícem

    How does one join your training? What areas do you offer training on? Do you have courses on udemy or something?

  • @BipsonMukhiya
    @BipsonMukhiya Před měsícem

    what are the exam of federal agencies ?

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před měsícem

      you mean exam or example?

    • @BipsonMukhiya
      @BipsonMukhiya Před měsícem

      @@LearnITSecuritywithLuvJohar i want to know the examples and the meaning of federal agencies and what are the organizations which belongs to it.

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před měsícem

      Federal agencies are specialized government organizations created by legislation or executive orders to manage specific functions within the federal government. They enforce laws, manage resources, and provide services to the public. These agencies are often part of the executive branch of the federal government and have various levels of authority and responsibility. Here are some examples of federal agencies, along with their meanings and the organizations that fall under them: Examples of Federal Agencies Federal Bureau of Investigation (FBI) Meaning: A federal agency responsible for investigating and enforcing federal laws, particularly those related to counterterrorism, counterintelligence, cybercrime, organized crime, and civil rights. Organizations Under It: The FBI operates independently but collaborates with other federal, state, and local law enforcement agencies. Environmental Protection Agency (EPA) Meaning: A federal agency focused on protecting human health and the environment by enforcing regulations based on laws passed by Congress. Organizations Under It: Various regional offices and specialized divisions such as the Office of Air and Radiation, the Office of Water, and the Office of Chemical Safety and Pollution Prevention. National Aeronautics and Space Administration (NASA) Meaning: An independent federal agency responsible for the civilian space program as well as aeronautics and aerospace research. Organizations Under It: Various research centers and facilities, including the Johnson Space Center, the Kennedy Space Center, and the Jet Propulsion Laboratory. Central Intelligence Agency (CIA) Meaning: An independent federal agency responsible for gathering, processing, and analyzing national security information from around the world. Organizations Under It: Directorates such as the Directorate of Analysis, the Directorate of Operations, and the Directorate of Science and Technology. Department of Health and Human Services (HHS) Meaning: A federal department responsible for protecting the health of all Americans and providing essential human services. Organizations Under It: Centers for Disease Control and Prevention (CDC), Food and Drug Administration (FDA), National Institutes of Health (NIH), and the Centers for Medicare & Medicaid Services (CMS). Federal Departments and Their Agencies Department of Defense (DoD) Meaning: A federal department charged with coordinating and supervising all agencies and functions of the government directly related to national security and the military. Organizations Under It: Army, Navy, Air Force, Marine Corps, National Security Agency (NSA), Defense Intelligence Agency (DIA), and others. Department of Justice (DOJ) Meaning: A federal department responsible for the enforcement of the law and administration of justice. Organizations Under It: FBI, Drug Enforcement Administration (DEA), Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF), and the U.S. Marshals Service. Department of Homeland Security (DHS) Meaning: A federal department created to secure the nation from the many threats we face, with a wide-ranging scope including anti-terrorism, border security, and cybersecurity. Organizations Under It: U.S. Customs and Border Protection (CBP), Federal Emergency Management Agency (FEMA), Transportation Security Administration (TSA), and U.S. Citizenship and Immigration Services (USCIS). Department of the Treasury Meaning: A federal department responsible for managing federal finances, collecting taxes, and producing currency. Organizations Under It: Internal Revenue Service (IRS), U.S. Mint, Bureau of Engraving and Printing, and the Financial Crimes Enforcement Network (FinCEN). Department of Education Meaning: A federal department focused on establishing policy for, administering, and coordinating most federal assistance to education. Organizations Under It: Office of Elementary and Secondary Education, Office of Federal Student Aid, and the Institute of Education Sciences. Federal agencies and departments work together to manage the functions and services of the federal government, ensuring that laws and regulations are implemented and enforced across various sectors.

  • @utkarshbansal245
    @utkarshbansal245 Před měsícem

    Please make more videos in Hindi

  • @siddiquigulamgaus8252
    @siddiquigulamgaus8252 Před měsícem

    Thanks.

  • @RajuBuchala-fv9yc
    @RajuBuchala-fv9yc Před měsícem

    Hi, Nice information given. Thanks. also I am planning to move to TPRM role, could you please help me with the things/areas to learn for TPRM Role ?

  • @evt82
    @evt82 Před měsícem

    Thanks for useful video

  • @boddetisirisha9004
    @boddetisirisha9004 Před měsícem

    Hi sir.. U have explained about confidentiality nd availability from CIA Traid but what about integrity

    • @LearnITSecuritywithLuvJohar
      @LearnITSecuritywithLuvJohar Před měsícem

      you should join my classes for ISO 27001 complete implementation course, please whatsapp me on +91 971 860 3114

  • @unoiamash
    @unoiamash Před měsícem

    Nice information even after 3 years

  • @hanumandlasagar5082
    @hanumandlasagar5082 Před měsícem

    Hi sir can i have your contact

  • @danvanthinidanu6196
    @danvanthinidanu6196 Před měsícem

    May i know the scope for freshers in Cyber Audit comes from arts background