VISTA InfoSec
VISTA InfoSec
  • 148
  • 273 435
Mastering SQL Injection : A Comprehensive Guide to SQL Map
In this video we will learn about one of the most prevalent database threats today, SQL Injection attack which is a common method used by hackers to exploit vulnerabilities in web applications that interact with databases.
Join us as we explore the inner workings of this malicious technique and understand how SQLMAP Tool, a powerful open-source penetration testing tool can be used to protect your data. With step-by-step examples and demonstrations, we will show how to install SQLMAP and take countermeasures
Here in this SQL Injection video, we will start with:
- Introduction to SQL injection
- What is SQLMAP Tool
- Installation steps of SQLMap on Windows, Linux, and MacOS
- Enumeration Techniques
- Mitigation for SQL Injection Vulnerability
#sqlinjection
👉 For more about VISTA InfoSec: www.vistainfosec.com/​​​​​
👉 Visit our blog:- www.vistainfosec.com/blog/
📞 Phone Number: +1-415-513-5261(United States)
+65-3129-0397(Singapore)
+442081333131(UK)
+91 9987244769 (India)
Contact us today: www.vistainfosec.com/contact-us/
Get in Touch:
⏩Twitter - x.com/vistainfosec
⏩Facebook - vistainfosec
⏩LinkedIn - www.linkedin.com/company/vistainfosec
⏩Email Us: info@vistainfosec.com
***********************************************************************************
✅ Subscribe: czcams.com/channels/_4ULolzSJ-BBeZSXuFKPZw.html
zhlédnutí: 13

Video

Vodafone Idea becomes Industry First to achieve SOC2 Type 2 Attestation
zhlédnutí 39Před dnem
In a significant achievement for the Indian telecommunications industry, Vodafone Idea (Vi) has become the first Indian company to secure the SOC 2 Type 2 attestation. This significant milestone not only underscores its unwavering commitment to data security but also cements its position as an industry leader in fostering trust and transparency. The attestation was conducted by VISTA InfoSec, a...
OWASP Top 10 | A07: 2021 - Identification & Authentication Failures
zhlédnutí 40Před 14 dny
Identification and authentication policies are very important in safeguarding digital assets, protecting privacy, ensuring regulatory compliance, fostering trust, and mitigating risks in today's interconnected and data-driven environments. But some organizations are lax in implementing these policies creating security risks for them and the data of the people stored there. Today we will learn a...
Preparing for PCI SSF Assessments and Audits Tips and Strategies
zhlédnutí 161Před 21 dnem
Welcome to our latest webinar recording on “Preparing for PCI SSF Assessments and Audits Tips and Strategies”, presented by VISTA InfoSec. This webinar provides an in-depth understanding of the Payment Card Industry Software Security Framework(PCI SSF) assessment and how to conduct audits and address the unique security challenges associated with software development and maintenance in the paym...
A06 Vulnerable and Outdated Components - OWASP TOP 10
zhlédnutí 222Před měsícem
Outdated software components are a hacker's best friend. Learn about the dangers of A06:2021 (formerly known as "Using Components with Known Vulnerabilities") in the OWASP Top 10. This threat just climbed the ranks - let's get you up to speed! In this video, we'll tackle: - What are vulnerable and outdated components? - How do attackers exploit them? - Real-world examples of devastating attacks...
HIPAA Risk Assessment : Turn Threats into Opportunities for Stronger Compliance
zhlédnutí 384Před 2 měsíci
Welcome to our latest webinar recording on “HIPAA Risk Assessment: Turn Threats into Opportunities for Stronger Compliance”, presented by VISTA InfoSec. This webinar provides an in-depth understanding of the Health Insurance Portability and Accountability Act (HIPAA) and the crucial role of a #hipaa Risk Assessment in ensuring HIPAA compliance. It aims to help organizations identify potential r...
Understand Security Misconfiguration | OWASP Top 10
zhlédnutí 123Před 2 měsíci
🔒 Unlocking Secure Software: Understanding Security Misconfiguration 🔒 In this OWASP Top 10 video, we delve into the critical topic of Security Misconfiguration (A05). 🛡️ Security Misconfiguration poses a significant risk in the OWASP Top 10. It occurs when applications or systems are configured with errors, leaving them vulnerable to exploitation by malicious actors. Whether it’s unchanged def...
A04 2021 Insecure Design | OWASP TOP 10
zhlédnutí 256Před 3 měsíci
Welcome to our ongoing series on the OWASP Top 10, focusing on A04:2021 - Insecure Design. In this episode, we delve into the world of insecure design, a critical aspect of application security. You’ll learn what constitutes an insecure design and how attackers can exploit these weaknesses. We’ll walk you through real-world examples of insecure design, helping you understand its impact and the ...
PCI DSS v4 0 Readiness - Are you Ready for Ver 3 2 1 Retirement?
zhlédnutí 192Před 3 měsíci
Join us for an insightful webinar hosted by VISTA InfoSec, featuring our esteemed panelist, Nitin Bhatnagar, a certified member of the PCI SSC. This webinar is designed to prepare you for the upcoming retirement of PCI DSS v3.2.1 and the introduction of PCI DSS v4.0. PCI DSS safeguards credit card data. With v3.2.1 retiring and v4.0 launching, businesses must grasp these changes and ready thems...
Cryptographic failures | OWASP TOP 10
zhlédnutí 273Před 3 měsíci
In this video, we'll delve into the world of cryptography and explore the ever-evolving landscape of cryptographic failures. We'll start by examining the shift in the OWASP Top 10 from "Sensitive Data Exposure" (A03:2017) to "Cryptographic Failures" (A02:2021), highlighting the growing importance of proper cryptographic implementation in securing sensitive data. Key topics covered: - What is cr...
Vulnerability A03 : Injection - OWASP TOP 10
zhlédnutí 108Před 3 měsíci
Welcome to our latest video on the OWASP Top 10, focusing on Vulnerability A03: Injection. This video is designed to provide a comprehensive understanding of injection vulnerabilities, which are among the most common and dangerous security risks in web applications. In this video, we will explore the concept of injection vulnerabilities, their various types, and how they can be identified. We w...
Broken Access Control | OWASP TOP 10
zhlédnutí 141Před 4 měsíci
In this video, we delve into the critical issue of Broken Access Control, a common vulnerability in the realm of cybersecurity, and a key component of the OWASP TOP 10. Our aim is to provide viewers with a comprehensive understanding of this security flaw, its potential impact, and the best practices to mitigate it. Our team at VISTA InfoSec has meticulously crafted this video to serve as an ed...
How to choose and work with a PCI DSS QSA
zhlédnutí 272Před 6 měsíci
#pcidss #pciqsa 👉 For more about VISTA InfoSec: www.vistainfosec.com/​​​​​ 👉 Visit our blog:- www.vistainfosec.com/blog/ 📞 Phone Number: 1-415-513-5261(United States) 65-3129-0397(Singapore) 442081333131(UK) 91 9987244769 (India) Contact us today: www.vistainfosec.com/contact-us/ Stay Connected 🐥Twitter: vistainfosec ​​​🛄 LinkedIn: www.linkedin.com/company/vistainfosec 👍 Facebook: f...
PCI DSS Requirement 5 - Summary of Changes from Version 3.2.1 to 4.0 Explained
zhlédnutí 705Před 7 měsíci
In this video, we at VISTA InfoSec offer a comprehensive overview of the updates implemented in PCI DSS Requirement 5 from version 3.2.1 to 4.0. Our specialist, Narendra Sahoo, outlines the significant variations and their implications for your organization’s adherence to the Payment Card Industry Data Security Standard (PCI DSS). As a top-tier provider of service and consulting services, VISTA...
Understanding the Basics of Digital Personal Data Protection DPDP
zhlédnutí 368Před 8 měsíci
Welcome to our comprehensive webinar on the Digital Personal Data Protection (DPDP) of India, which was made legal on Aug 11, 2023. This significant development has raised numerous questions about applicability, consent, breach notifications, penalties, and cross-border transfer. In this webinar, we have attempted to provide an in-depth understanding of the standard, covering the following topi...
SOC 2 Vs ISO 27001 Understanding the Similarities and Differences for an Integrated Approach
zhlédnutí 483Před 8 měsíci
SOC 2 Vs ISO 27001 Understanding the Similarities and Differences for an Integrated Approach
PCI DSS Requirement 4 : Summary of Changes from Version 3.2.1 to 4.0 Explained
zhlédnutí 763Před 9 měsíci
PCI DSS Requirement 4 : Summary of Changes from Version 3.2.1 to 4.0 Explained
GDPR Compliance Audit - Evaluating Your Data Protection Practices
zhlédnutí 766Před 9 měsíci
GDPR Compliance Audit - Evaluating Your Data Protection Practices
PCI DSS Compliance for Healthcare Organizations
zhlédnutí 515Před 10 měsíci
PCI DSS Compliance for Healthcare Organizations
HIPAA and Incident Response: How to Manage Security Incidents in a HIPAA-Compliant Environment.
zhlédnutí 212Před 11 měsíci
HIPAA and Incident Response: How to Manage Security Incidents in a HIPAA-Compliant Environment.
PCI DSS Requirement 3 Summary of Changes from Version 3.2.1 to 4.0 Explained
zhlédnutí 1,1KPřed rokem
PCI DSS Requirement 3 Summary of Changes from Version 3.2.1 to 4.0 Explained
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Practices
zhlédnutí 253Před rokem
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Practices
SOX VS SOC AICPA Mapping the Differences
zhlédnutí 1,6KPřed rokem
SOX VS SOC AICPA Mapping the Differences
SQL INJECTION ATTACK
zhlédnutí 134Před rokem
SQL INJECTION ATTACK
7 keysteps for PCI DSS 4.0 readiness assessment
zhlédnutí 1,3KPřed rokem
7 keysteps for PCI DSS 4.0 readiness assessment
[PCI DSS Requirement 2]: Summary of Changes from Version 3.2.1 to 4.0 Explained
zhlédnutí 1,6KPřed rokem
[PCI DSS Requirement 2]: Summary of Changes from Version 3.2.1 to 4.0 Explained
[Practical steps ] to prepare for the Updated ISO 27001:2022
zhlédnutí 2,7KPřed rokem
[Practical steps ] to prepare for the Updated ISO 27001:2022
Structure and Framework of a [SOC2 Report]
zhlédnutí 889Před rokem
Structure and Framework of a [SOC2 Report]
HIPAA Compliance Requirements for Business Associates
zhlédnutí 667Před rokem
HIPAA Compliance Requirements for Business Associates
SOX Compliance Audit Preparation And [Checklist]
zhlédnutí 19KPřed rokem
SOX Compliance Audit Preparation And [Checklist]

Komentáře

  • @roohrana6299
    @roohrana6299 Před 7 dny

    Helpful!!

  • @travisliska8459
    @travisliska8459 Před 9 dny

    In which year did VodfoneIdea pass SOC 1 TYPE 1?

  • @WahajAli-oy8lw
    @WahajAli-oy8lw Před 9 dny

    Interesting

  • @naveenk3210
    @naveenk3210 Před 11 dny

    can u make a vedio of roadmap like where this sox , soc 1 n 2 comes and from where to start and all

  • @nir-Vaya
    @nir-Vaya Před 11 dny

    I have recently started a new Saas. We only have 6 member in our team. I am looking for SOC 2 , can anyone suggest me a tool for SOC2.

    • @sonya12994
      @sonya12994 Před 11 dny

      There are currently many big players in the market. some them are Vanta Sprinto etc , they will apporimately cost you about $16000 per year

  • @a.w.5097
    @a.w.5097 Před 26 dny

    First 15 minutes of blah blah....

  • @TheJacob2030
    @TheJacob2030 Před měsícem

    What is the best route to start a career in PCI-DSS

  • @user-rs7ub1vl8b
    @user-rs7ub1vl8b Před 3 měsíci

    As we are going to PCI DSS lev 2 certification first time , so my question is can we do ASV Scanning and Pen test internally by choosing opern source tool or is it mandatory to have outside vendor for this both test scan in PCI DSS lev 2.

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 2 měsíci

      For PCI DSS Level 2, businesses must: 1.Conduct quarterly network vulnerability scans by a PCI Security Standards Council-recognized Approved Scanning Vendor (ASV). 2. Complete a penetration test. 3.Use an external ASV for these scans, not internal open-source tools. 4.Note that the ASV process involves a rigorous remote test on the PCI Security Standards Council’s infrastructure. 5.Consult a PCI DSS Qualified Security Assessor or the PCI Security Standards Council for further guidance.

    • @user-rs7ub1vl8b
      @user-rs7ub1vl8b Před 2 měsíci

      @@Vistainfosecofficial the major concern is mine was as my organisation is small and not so much payment things we are going to do, just asking in the context of financial and technical perspective can we do this internally ASV scanning and pent test and at the end of the year we can do this from outside external vendor from the PCI DSS approved vendors.

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 2 měsíci

      @@user-rs7ub1vl8b Thank you for your follow-up. We understand the concerns of smaller organizations regarding cost and resources. However, PCI DSS Level 2 requirements are mandatory to ensure necessary security for everyone. Internal scans and penetration tests are valuable, but cannot replace the external ones required by PCI DSS. Approved vendors provide an unbiased, expert assessment. Plan for these external costs in your budget to ensure compliance and protect customer data. There may be ways to supplement with internal monitoring alongside the annual requirement. Let's discuss this further - please reach out to our team or a Qualified Security Assessor for tailored guidance.

  • @siddharthasenapati9558
    @siddharthasenapati9558 Před 3 měsíci

    What is the minimum work experience for an expat to have are per NCA guidelines

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 3 měsíci

      Unfortunately, the National Cybersecurity Authority (NCA) Essential Cybersecurity Controls (ECC) guidelines don't specify a minimum work experience requirement for expatriates. It's always a good idea to check the latest guidelines from the NCA or consult with a legal expert for the most accurate information.

  • @faizankhanseo4639
    @faizankhanseo4639 Před 3 měsíci

    Is isms required for PCi DSS??

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 3 měsíci

      While an ISMS isn’t strictly required for PCI DSS compliance, it is highly recommended. The ISMS and the PCI DSS are two separate standards, each with its own set of requirements. PCI DSS provides the ‘what’ (the specific security requirements), while an ISMS, like ISO 27001, offers a structured framework for achieving and maintaining the ‘how’.

  • @nadeemrv
    @nadeemrv Před 3 měsíci

    What an information session, I have learnt very much from this session. I would love if i get the link of the Transition of PCI-DSS 3.2.1 to the PCI-DSS 4.0 version for my interview prepration.

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 3 měsíci

      Thanks for these kind words. Here is the link to the PCI DSS Summary of Changes r2. Enjoy reading, and good luck with your interview! (listings.pcisecuritystandards.org/documents/PCI-DSS-v3-2-1-to-v4-0-Summary-of-Changes-r1.pdf)

  • @gouravagarwal5459
    @gouravagarwal5459 Před 4 měsíci

    Sir i am preparing sox related interview....is there any other video, kindly share

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 3 měsíci

      Yes, sure. Here is the video link for you: SOX Compliance Audit Preparation and Checklist (czcams.com/video/RGxQK6dfu94/video.html) SOX vs SOC czcams.com/video/NmxpeXiyPAg/video.html

  • @madhavtrivedi94
    @madhavtrivedi94 Před 4 měsíci

    sir did rbi has given special guidelines for urban co-operative banks ?

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 4 měsíci

      Yes, the Reserve Bank of India (RBI) has indeed issued special guidelines for Urban Co-operative Banks (UCBs). These guidelines were introduced as part of the overall structure for Corporate Governance. The RBI has decided to introduce certain principles, standards, and procedures for the Compliance Function in UCBs, keeping in view the principles of proportionality. This circular applies to all UCBs under Tier 3 and Tier 4 categories.

  • @JoseGarcia-fq7cp
    @JoseGarcia-fq7cp Před 5 měsíci

    thank you

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 4 měsíci

      You're very welcome! We're thrilled to hear that you found the video helpful. If you have any more questions or if there's anything else you'd like to see, feel free to let us know. Thanks for watching!

  • @47-swagatikasamantaray59
    @47-swagatikasamantaray59 Před 5 měsíci

    This video has been really really insightful. I am a student interested in cybersecurity and I have been browsing papers and webinars to enhance my knowledge. Thankfully I came across this one detailing out the distinctions of soc 2 and soc for cybersecurity. Great job, sir. Kudos to the team.

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 5 měsíci

      Thank you Swagitika for your kind words. We are trying to our best to spread awareness in the community especially for the next generation of CyberSec experts such as yourself. My best wishes to you - Naren

  • @imafidonesene8369
    @imafidonesene8369 Před 5 měsíci

    Not the best explaination at all

  • @modupejames5460
    @modupejames5460 Před 5 měsíci

    thank you for this is really helpful

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 4 měsíci

      You're very welcome! We're thrilled to hear that you found the video helpful. If you have any more questions or if there's anything else you'd like to see, feel free to let us know. Thanks for watching!

  • @tulasiraj
    @tulasiraj Před 6 měsíci

    Hi, how can I get access to official SOC2 user guide? Would be very helpful if you can provide it

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 5 měsíci

      Thanks for your interest in the SOC2 User Guide. It’s released by AICPA and ISACA, but access usually requires a subscription. Visit the AICPA website for more info. Need professional help? Our VISTA InfoSec team is here for you. Any more questions? Feel free to ask.

  • @reno.zed1
    @reno.zed1 Před 6 měsíci

    Thanks for posting this, very informative.

  • @orlalaw9650
    @orlalaw9650 Před 6 měsíci

    Can you recommend any Dual Control Solution for PCI?

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 5 měsíci

      While we can't recommend specific dual control solutions, I suggest finding one that aligns with PCI DSS principles and fits your organization's needs. Our VISTA InfoSec team can assist in selecting and implementing a dual control solution.

  • @tulasiraj
    @tulasiraj Před 6 měsíci

    Hi how can we get information on how to meet SOC2 requirements in AWS Cloud ?

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 5 měsíci

      Achieving SOC 2 compliance in AWS Cloud requires a comprehensive approach that encompasses risk assessment, security control implementation, control documentation, and external auditing. VISTA InfoSec's expertise can guide you through this process effectively. Contact us today to discuss your specific requirements and explore our SOC 2 compliance services.

  • @ramyapriyay8545
    @ramyapriyay8545 Před 7 měsíci

    Hi, Hope your doing great.I am right now working as software Engineer and want to change my domain realated to SOX. Could you please suggest me how to start and what all knowledge should i have.

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 6 měsíci

      Absolutely! If you’re looking to transition into a SOX-related domain, it’s all about building a strong foundation. Start by getting to grips with the basics of SOX, then consider earning certifications like CISA or CRISC. It’s also crucial to understand IT controls and gain some hands-on experience. Don’t forget the power of networking and make sure to keep learning continuously. For more insights, do check out our CZcams channel. Wishing you all the best on this exciting journey!

  • @abhishekverma93
    @abhishekverma93 Před 8 měsíci

    Hello! I liked all your videos! Could you please share complete playlist of PCI DSS Verison 3.2.1 to 4.0 all requirements! I can see only 4 as of now. Thanks! Cheers :)

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 7 měsíci

      Hello! We're glad you enjoyed our videos. Other videos are still a work in progress. Subscribe to our channel, and you will be notified when we upload new videos.

  • @AshishYadav-gz3jq
    @AshishYadav-gz3jq Před 8 měsíci

    Very nice and informative

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      Thank you so much! We're glad you found the video informative. Your feedback means a lot to us, and we appreciate your support. If you have any questions or suggestions for future content, feel free to contact us.

  • @manojtripathi9300
    @manojtripathi9300 Před 9 měsíci

    Could you please make full practicle video on soc1 and soc2 audit

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      Dear Manoj, we appreciate your interest in our content. We’ve already uploaded numerous videos on SOC1 and SOC2. However, we understand your need for a practical video on these topics. Rest assured, we’ll work on creating that for you. In the meantime, please visit our website for more insights. Thank you!

  • @rubenminlend6647
    @rubenminlend6647 Před 9 měsíci

    I am new in IT field and i was asked a question which was" which audit have you been involved and tell me your experience? I did not know how to answer it. Most of times during interviews they want people who have the language which is hard for someone who does not have an experience, unless someone has trained you on how to face such questions. Do you offer such training

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      Thank you for your query. We recommend honesty about your experience in interviews, including any involvement in audits and relevant skills. While we provide audit training and consultations to organizations, not individuals, this can enhance your understanding for future interviews. Best of luck!

  • @yashking1352
    @yashking1352 Před 9 měsíci

    Hi Sir, really thankful for this. Could you please provide videos like this for COSO and ITGC?

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      Hi there! Thank you for your feedback and interest in our content. While we currently don't have videos on COSO and ITGC, we appreciate your suggestion. We'll definitely consider creating content on those topics in the future. In the meantime, if you have any other questions or topics you'd like us to cover, please feel free to let us know. Your input is valuable to us!

    • @ravindra1908
      @ravindra1908 Před 8 měsíci

      Hi sir there are many people looking for videos on ITGC Controls with practical examples

  • @user-pn2fh7vj3r
    @user-pn2fh7vj3r Před 10 měsíci

    Wow- very informative. It’s about privacy and protecting patient confidentiality. Thanks.

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      Thank you! We're thrilled that you found the video informative. Privacy and protecting patient confidentiality are crucial topics, and we're glad to provide valuable information on them. If you have any more questions or if there's anything specific you'd like to learn more about, please don't hesitate to ask. Your feedback is greatly appreciated!

  • @user-pn2fh7vj3r
    @user-pn2fh7vj3r Před 10 měsíci

    Excellent presentation and information. Great voice, great pace. Very easy to follow. Thanks Sir

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      Thank you so much for your kind words! We're delighted to hear that you found the presentation informative and easy to follow. Your appreciation means a lot to us. If you have any more topics you'd like to see covered or any questions in the future, please feel free to let us know. We're here to help. Thanks again!

  • @user-pn2fh7vj3r
    @user-pn2fh7vj3r Před 10 měsíci

    Its very relevant and well organized content related to PCI DSS ..... Very Informative Details...Thanks for sharing such session on public platform. thank you so much .

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      Thank you for your positive feedback! We're thrilled to hear that you found our content on PCI DSS Compliance for Healthcare Organizations relevant and well-organized. Providing informative details is our goal, and we're glad it was helpful to you. Your appreciation means a lot to us, and we're committed to sharing valuable sessions on public platforms like this. If you have any more questions or need further information in the future, please don't hesitate to reach out. Thanks again for your support!

  • @BaniyaNFTgames
    @BaniyaNFTgames Před 10 měsíci

    Sir new checklist required with the list of evidence along with each control please help me with that

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      @TUFyash Thank you for your comment. We’re planning to create a new video on the updated ISO 27001:2022 checklist, including the list of evidence for each control. Stay tuned for that! In the meantime, please visit our website for more information. Thanks for watching!

  • @Squarabh2
    @Squarabh2 Před 10 měsíci

    Thanks for this

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      You're welcome! If you have any more questions or if there's anything else you'd like to see in future videos, feel free to let us know. We're here to help!

  • @DiogoR997
    @DiogoR997 Před 10 měsíci

    Your explanations were clear and concise, and the visuals helped me to better understand the concepts being presented. Keep up the great work, and I look forward to watching more of your content in the future! This video was very helpful for me and my organization to understand the requirement of PCI DSS

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 8 měsíci

      Thank you so much for your kind words! We're thrilled to hear that you found our explanations clear and the visuals helpful in understanding PCI DSS. We're committed to delivering informative content, and your feedback motivate us to keep up the good work. We're glad to have been help to you and your organizations. If you have any more questions or topics you'd like us to cover in the future, please feel free to let us know. We look forward to sharing more valuable content with you!"

  • @user-yg6zv9ph9k
    @user-yg6zv9ph9k Před 10 měsíci

    IT AUDIT SOX course is good to learn in 2023.........

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 10 měsíci

      Yes! you can have a look at our website for more in-depth information.

  • @sjf5152
    @sjf5152 Před 10 měsíci

    Can you provide any helpful information on creating a charter and a RACI matrix for roles and responsibilities. THANK YOU!! :)

  • @GeorgeMathews-ds5os
    @GeorgeMathews-ds5os Před 11 měsíci

    Organisations have had to adapt quickly to respond to the COVID-19 pandemic in order to keep their staff and customers safe. As government measures across the UK relax, these emergency practices should be reviewed to help you decide if the information you have been collecting is still necessary. You should ask yourself a few questions: How will still collecting extra personal information help keep your workplace safe? Do you still need the information previously collected? Could you achieve your desired result without collecting personal information? You should review your approach and ensure that it is still reasonable, fair and proportionate to the current circumstances, taking the latest government guidance into account.

  • @willag4675
    @willag4675 Před 11 měsíci

    Thank you for this video

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 11 měsíci

      Thank you for expressing your appreciation for the video. We are glad you found it valuable or enjoyable.

  • @SudiptaDebsufideb
    @SudiptaDebsufideb Před 11 měsíci

    Was expecting a comprehensive explannation but it was very basic

  • @Vistainfosecofficial

    📌If you have any questions about the “Future of Data Privacy: Examining the Impact of GDPR and CPRA on Business Practices,” please visit our website and contact us for more information. We’re always here to help!

  • @Vistainfosecofficial

    📌Don’t hesitate to share this amazing video! If you have any questions or queries, our website is just a click away! Check out more awesome videos and find the link in the description!

  • @NavaneethE
    @NavaneethE Před rokem

    Perfect Explanation.Thank you

    • @Vistainfosecofficial
      @Vistainfosecofficial Před rokem

      Thanks for watching the video. Please watch more videos to get more information!

  • @user-fz9lr5ph2o
    @user-fz9lr5ph2o Před rokem

    Thanks sir for the brief explanation on GDPR and CPRA

  • @travisliska8459
    @travisliska8459 Před rokem

    Great job on creating an informative video! Your clear and concise delivery of information made it easy to understand and follow along. The visuals and graphics you incorporated were also very helpful in illustrating your points. Keep up the great work!

  • @kaoutaroukdim1801
    @kaoutaroukdim1801 Před rokem

    What are the certificates that will allow me to become a QSA, knowing that I have no previous knowledge in this field, but from few videos of yours m quite intrested.

    • @Vistainfosecofficial
      @Vistainfosecofficial Před rokem

      Any individuals need to pass the PCI Council's QSA training course and receive official certification

  • @travisliska8459
    @travisliska8459 Před rokem

    Thank you for sharing this informative video! I learned so much from it and appreciate the effort you put into creating it. Your explanations were clear and concise, and the visuals helped me to better understand the concepts being presented. Keep up the great work, and I look forward to watching more of your content in the future!

    • @Vistainfosecofficial
      @Vistainfosecofficial Před rokem

      I will try my best to bring new content so that it can be helpful for everyone

  • @ajaygalla773
    @ajaygalla773 Před rokem

    Great work keep going

  • @SrishtiMeraki
    @SrishtiMeraki Před rokem

    This was really Helpful Sir.. and well put.. detailed enough and Simple enough ... Thank you .. Pls Post about soc 1 and soc 2 as well ... and something about a little detailed COSO framework

    • @Vistainfosecofficial
      @Vistainfosecofficial Před rokem

      Already uploaded kindly share your email id so that my team can share the relevant detail

    • @julietokonti5179
      @julietokonti5179 Před 11 měsíci

      @@Vistainfosecofficial Hello l need this as well for my sox interview .Thanks

    • @Vistainfosecofficial
      @Vistainfosecofficial Před 11 měsíci

      ​@@julietokonti5179 Yes! you can prepare for your SOX interview by watching our videos.

  • @minaShaikh12
    @minaShaikh12 Před rokem

    Vry nice Video this topic will be helpful for students like me and also thankyou for making video on PCI DSS 4.0 readiness assessment after my suggestion on your previous PCI DSS Video.

    • @Vistainfosecofficial
      @Vistainfosecofficial Před rokem

      I will try my best to bring new content so that it can be helpful for everyone

  • @codelucky
    @codelucky Před rokem

    How do I get HIPAA compliant for an app that takes medical data. What would be the overall cost? and how long does it take to get compliant?

    • @Vistainfosecofficial
      @Vistainfosecofficial Před rokem

      Kindly share your business email id or connect at sales@vistainfosec.com

  • @syeedfaiz8647
    @syeedfaiz8647 Před rokem

    Hi Team, i looked for the first webiner on your channel, but was unable to find it. can any one ping it here.