IT Governance USA Inc.
IT Governance USA Inc.
  • 62
  • 180 791
May 2021 Data Breach Monthly Update
For the second month in a row, ransomware has dominated our list of data breaches and cyber attacks. Of the 128 publicly disclosed incidents that we discovered in May, more than 40% of them were ransomware attacks.
But, of course, the nature of ransomware attacks makes it hard for organizations to determine how many records were affected. That partially explains why May’s total of 115,861,330 breached records is comparatively low.
By contrast, we disclosed 1 billion breached records in April, and almost 4 billion in the first four months of the year.
Take action against the increasing threat of ransomware attacks by educating your employees to be alert, vigilant, and secure. www.itgovernanceusa.com/shop/product/ransomware-staff-awareness-e-learning-course
zhlédnutí: 327

Video

April 2021 Data Breach Monthly Update
zhlédnutí 76Před 3 lety
It was another busy month in the cybersecurity sector, as we discovered 143 incidents that resulted in 1,098,897,134 breached records. Ransomware was again one of the biggest contributors to that total, accounting for almost one in three data breaches. Cybersecurity is a critical issue for all organizations, so understanding the threat landscape is imperative. Take our course to get a jumpstart...
ISO 27001 vs SOC 2: What’s the difference?
zhlédnutí 9KPřed 3 lety
Aimed at senior management, board members, and heads of department, as well as cybersecurity and data protection professionals deciding between ISO 27001 certification and SOC 2 certification, this live webinar provides a high-level overview of the differences between the two frameworks and the key compliance aspects organizations need to consider. Join IT Governance’s founder and Executive cha...
February 2021 The Biggest data breaches [2.3 billion records breached]
zhlédnutí 44Před 3 lety
Dozens of organisations that used the software reported incidents in one of the worst months we’ve ever recorded. We found 118 publicly recorded incidents, of which 43 were ransomware attacks. The cyber security industry was rocked in February after a ransomware attack against the Cloud service provider Accellion. It’s not the news we were expecting having recently reported that organisations h...
March 2021 The biggest data breaches [21 million records were breached]
zhlédnutí 50Před 3 lety
It was one of the leakiest months we’ve ever seen, with 151 recorded incidents. Don’t be fooled by the fact that we only recorded 20,995,371 breached records in March; By comparison, there was a seemingly Lilliputian 82 recorded breaches in January and 118 in February. The issue is that in far more cases than we’d expect, the number of breached records wasn’t included in the notification, so we...
February 2021 Data Breaches
zhlédnutí 51Před 3 lety
February 2021 Data Breaches
January 2021 Data Breaches
zhlédnutí 67Před 3 lety
Thankfully, January was relatively quiet on the data breach front, following a chaotic end to 2020 in which we surpassed a thousand security incidents and 20 billion breached records. So far this year, we’ve recorded 82 incidents and 878,168,975 breached records. That’s not great - particularly when you factor in that January is generally a quiet month across most sectors - but it’s progress. Y...
Navigating Data Privacy Regulations in 2021
zhlédnutí 10KPřed 3 lety
Privacy compliance for Americans is quite complex and will undoubtedly get much more complicated. That is because the U.S. has a patchwork of data protection laws and regulations that may catch the unwary or the uninformed out, and that come in many different flavors. Watch this webinar to learn how organizations can navigate through the many different data privacy laws in the U.S.
Biggest data breaches of December 2020
zhlédnutí 58Před 3 lety
What else would you expect from the final month of 2020 than the highest number of publicly disclosed incidents we’ve ever recorded? We logged 134 security incidents in December, which accounted for 148,354,955 breached records. That brings the total for 2020 to more than 20 billion. To prevent breaches from happening to your organization, speak to us! www.itgovernanceusa.com/
How Brexit will Affect Data Privacy in North America
zhlédnutí 40Před 3 lety
From 1 January 2021, U.S. organizations that process personal information of EU residents may need to appoint an EU representative. Further, U.S. organizations that process personal information of UK residents may need to appoint a UK representative. Find out what one is, if you need one and how to appoint one in this short video. For further information please visit www.itgovernanceusa.com/
Biggest Data Breaches [November 2020]
zhlédnutí 46Před 3 lety
It was a big month for data breaches, with a confirmed 1,341,147,383 records being exposed in 87 incidents. However, almost all of those came from one leaked database, the origin of which is unclear.
The Passing of Prop 24: The CPRA (California Privacy Rights Act)
zhlédnutí 524Před 3 lety
California voters have approved Proposition 24, the adoption of the CPRA (California Privacy Rights Act). The CPRA will replace the CCPA (California Consumer Privacy Act) and will affect all organizations that do business in California. Watch this informative webinar, which covers: • What the CPRA entails • Who will have to comply • How it differs from the CCPA and other data privacy regulation...
Top five infosec challenges ! [ How ISO 27001 Can Solve Them ]
zhlédnutí 565Před 3 lety
Information security is crucial for technology companies to stay afloat. Existing and potential customers, clients, and stakeholders want assurance that your business can adequately protect the personal data it holds. Furthermore, data breaches can be very costly and may lead to customer distrust and loss of business. Learn how ISO 27001 can help address these challenges in our informative webi...
What were the biggest Data Breaches in October 2020? [ 117 publicly reported security incidents ]
zhlédnutí 37Před 3 lety
The leakiest month we’ve ever recorded!! With 117 publicly reported security incidents in October 2020 ! The good news is that those data breaches and cyber attacks accounted for just 18,407,479 breached records. However, it’s worth noting that, in very few incidents, the number of affected records is revealed - either because the organisation doesn’t know or because it’s not required to disclo...
CMMC: An Overview and New Developments
zhlédnutí 5KPřed 3 lety
According to the U.S. DoD (Department of Defense), the CMMC (Cybersecurity Maturity Model Certification) is “a unified cybersecurity standard for future DoD acquisitions.” The CMMC will serve as a tiered certification scheme to help the DoD assess cybersecurity readiness when seeking suppliers and subcontractors. The CMMC reviews and combines various cybersecurity standards and best practices t...
Practical implications of the Schrems II ruling
zhlédnutí 724Před 3 lety
Practical implications of the Schrems II ruling
CSaaS [Cyber Security as a Service]
zhlédnutí 247Před 3 lety
CSaaS [Cyber Security as a Service]
What were the biggest data breaches in September 2020?
zhlédnutí 49Před 3 lety
What were the biggest data breaches in September 2020?
How to keep free from COVID-19: How ISO 27001 Protects Remote Workers
zhlédnutí 133Před 3 lety
How to keep free from COVID-19: How ISO 27001 Protects Remote Workers
GDPR and Phishing Staff Awareness Games - Demo
zhlédnutí 169Před 3 lety
GDPR and Phishing Staff Awareness Games - Demo
GDPR: Does My North American Organization Need to Comply?
zhlédnutí 191Před 4 lety
GDPR: Does My North American Organization Need to Comply?
August 2020 Biggest Data Breaches: 99 data breaches and cyber attacks in August 2020
zhlédnutí 46Před 4 lety
August 2020 Biggest Data Breaches: 99 data breaches and cyber attacks in August 2020
ISO 27001 Risk Assessments Made Easy
zhlédnutí 237Před 4 lety
ISO 27001 Risk Assessments Made Easy
How to Conduct GDPR Data Flow Mapping
zhlédnutí 112Před 4 lety
How to Conduct GDPR Data Flow Mapping
Data Protection Impact Assessments Made EASY
zhlédnutí 101Před 4 lety
Data Protection Impact Assessments Made EASY
Why use a documentation toolkit?
zhlédnutí 180Před 4 lety
Why use a documentation toolkit?
What is ISO 27001? | A Brief Summary of the Standard
zhlédnutí 299Před 4 lety
What is ISO 27001? | A Brief Summary of the Standard
ISO 27001 Implementation Steps
zhlédnutí 227Před 4 lety
ISO 27001 Implementation Steps
External vulnerability scanning service
zhlédnutí 146Před 4 lety
External vulnerability scanning service
Top Data Breaches in July 2020
zhlédnutí 21Před 4 lety
Top Data Breaches in July 2020

Komentáře

  • @4agereligion
    @4agereligion Před 17 dny

    Thanks a lot Sir Clear and concise explanation

  • @JossOrtan
    @JossOrtan Před 25 dny

    Great breakdown of 2021's data privacy landscape! How do you think these regulations will evolve in the coming years?

  • @jjdavis7320
    @jjdavis7320 Před 2 měsíci

    This is a terrible video! It’s unintelligible! Can’t understand a thing being said!

  • @romibajwa7153
    @romibajwa7153 Před rokem

    📚

  • @robynduckworth4160
    @robynduckworth4160 Před rokem

    Many companies provide virtual terminals - and there is no mention of the strict requirements So do you think that many businesses who have virtual terminals are not PCI compliant even though the provider says that they are PCI compliant. Should the complex requirements of C-VT be mentioned?

  • @jackieo7113
    @jackieo7113 Před rokem

    I found this EXTREMELY! helpful - thank you for posting.

  • @PeterWright-bv7hd
    @PeterWright-bv7hd Před rokem

    This is quite literally the best video I have ever watched in my life. Bravo!

  • @arsalananwar8265
    @arsalananwar8265 Před rokem

    11 new controls introduced in the ISO 27001 2022 revision: A.5.7 Threat intelligence A.5.23 Information security for use of cloud services A.5.30 ICT readiness for business continuity A.7.4 Physical security monitoring A.8.9 Configuration management A.8.10 Information deletion A.8.11 Data masking A.8.12 Data leakage prevention A.8.16 Monitoring activities A.8.23 Web filtering A.8.28 Secure coding

  • @ZohaibHassanAfridi
    @ZohaibHassanAfridi Před rokem

    Excellent Explanation

  • @megzz7473
    @megzz7473 Před 2 lety

    Can smone explain about saq - d

  • @joshuamcdonald8730
    @joshuamcdonald8730 Před 2 lety

    expiration date is not sensitive data

    • @jackieo7113
      @jackieo7113 Před rokem

      I think that's just a typo - in the actual video he refers to the expiry date as CHD and then proceeds to discuss SAD ~14:25-30 mark

  • @belowasmelashgebremariam

    Kemey ke cube Asmelash

  • @andreapiccardo409
    @andreapiccardo409 Před 2 lety

    Very helpful presentation! Thank you so much for taking the time to put this together and upload

  • @sammyrajoy
    @sammyrajoy Před 2 lety

    Thank you for much for sharing this presentation.

  • @ezgiturgutbilgic7200
    @ezgiturgutbilgic7200 Před 2 lety

    Such a comprehensive and useful presentation. thank you so much👍🏻👍🏻👍🏻

  • @shoaibsarwar4670
    @shoaibsarwar4670 Před 3 lety

    Can you please tell what are the divisions / department are in scope of pci-dss??

    • @mhatfie
      @mhatfie Před 2 lety

      Any process, people, or technology that stores, processes or transmits credit card data is in scope for PCI DSS.

  • @MB-hz7wm
    @MB-hz7wm Před 3 lety

    This was a fantastic presentation and current review for someone certifying in this arena ~ thank you!

  • @daron6616
    @daron6616 Před 3 lety

    “Drop an old school beat.”

  • @misselizmae
    @misselizmae Před 3 lety

    Thank you for this webinar! Would you be able to send these slides by chance?

    • @itgovernanceusa
      @itgovernanceusa Před 3 lety

      Elizabeth, you can download the slides here: www.itgovernanceusa.com/webinars/eu-gdpr-webinar by clicking the 'Download now' button on the Navigating Data Privacy Regulations in 2021 section. We are glad you enjoyed the webinar and thank you for your support!

    • @MB-hz7wm
      @MB-hz7wm Před 3 lety

      @@itgovernanceusa Thank you!

  • @ryche.rising
    @ryche.rising Před 3 lety

    What lack of faith about open source software, they actually are more secure, accountable and fixable than black box proprietary software.

  • @queenbeebakardi
    @queenbeebakardi Před 3 lety

    can you please explain a RAR risk assessment report and components

  • @CyberSecurityII
    @CyberSecurityII Před 3 lety

    Great video.

    • @itgovernanceusa
      @itgovernanceusa Před 3 lety

      Thanks Ian, please don't forget to subscribe if you haven't already

  • @sparkysystem
    @sparkysystem Před 3 lety

    Great content thank you. You’re right to make people ware that getting an organisation ready to start the six month certification process can take some years.

    • @itgovernanceusa
      @itgovernanceusa Před 3 lety

      Thank you, please do subscribe for our latest news and updates

  • @MB-hz7wm
    @MB-hz7wm Před 3 lety

    Great content and quick, verbal topic transition. Well done.

    • @itgovernanceusa
      @itgovernanceusa Před 3 lety

      Many thanks, if you have subscribed already you'll get the latest updates..if not, please subscribe :)

  • @REDFURYMMA
    @REDFURYMMA Před 3 lety

    Thank you so much for the valuable information!

    • @itgovernanceusa
      @itgovernanceusa Před 3 lety

      Thanks, hope you enjoyed the video...subscribe for the latest information

    • @colbyfranklin8733
      @colbyfranklin8733 Před 3 lety

      I know Im asking the wrong place but does any of you know a tool to get back into an Instagram account?? I stupidly lost the password. I would appreciate any tips you can give me

    • @crewmateo1232
      @crewmateo1232 Před 3 lety

      @Colby Franklin Instablaster :)

    • @colbyfranklin8733
      @colbyfranklin8733 Před 3 lety

      @Crew Mateo thanks so much for your reply. I got to the site on google and I'm in the hacking process atm. I see it takes quite some time so I will reply here later with my results.

    • @colbyfranklin8733
      @colbyfranklin8733 Před 3 lety

      @Crew Mateo it worked and I actually got access to my account again. Im so happy! Thanks so much, you really help me out :D

  • @guillermoa.gomezzacarias7052

    Excellent report being shared!!

    • @itgovernanceusa
      @itgovernanceusa Před 3 lety

      Thank you Guillermo A, please subscribe for the latest updates

    • @itgovernanceusa
      @itgovernanceusa Před 3 lety

      Thank you Guillermo! We appreciate the support.

  • @fofanasoribasokhilly
    @fofanasoribasokhilly Před 3 lety

    Can you Identify key actions required for an organisation to become / remain compliant with ISO27001. Include in your answer the process for accreditation (and ongoing accreditation).

    • @michaelod8841
      @michaelod8841 Před 2 lety

      LMAOO you looking for an exam answer or somethin smh

  • @quitosoft
    @quitosoft Před 3 lety

    Hi! thank you for this explanation. I have some doubts about it. I want to provide accounting and reconciliation for small airlines sales and card administrators. It possible to apply to PCI Self assetment? I 'll just store partial number ####xxxxxxx####, date, instalments, currency and ammount. NO NAME, NO CVC. around 100k transactions anually. What type of SQA need to be chosen?

  • @ansizfark
    @ansizfark Před 3 lety

    Certification is only required to be awarded a contract. No certification is required to bid on one. The DoD itself has clarified this directly.

  • @aliamh1
    @aliamh1 Před 3 lety

    Thanks

  • @satishr7288
    @satishr7288 Před 4 lety

    Please share the checklist for Internal Audit.

  • @juliodelcid4168
    @juliodelcid4168 Před 4 lety

    Great video. Would have been nice to see a ISO 31000 mention, nevertheless great presentation.

    • @itgovernanceusa
      @itgovernanceusa Před 4 lety

      Thanks - ISO 31000 is indeed a robust risk management standard that provides helpful guidance for those interested in pursuing more in-depth information about risk management.

  • @supriyantosp2580
    @supriyantosp2580 Před 4 lety

    thank you for you presentation. This is very meaningful for me.

  • @hmj8469
    @hmj8469 Před 4 lety

    Did you ever call Olga Back? LoL

    • @victoriabennett6312
      @victoriabennett6312 Před 2 lety

      the irony is its a cybersecurity topic and now olgas phone number has now been compromised.

  • @virenderk4943
    @virenderk4943 Před 4 lety

    Risk assessment criteria, kindly add please.

    • @ITGovernanceLtd
      @ITGovernanceLtd Před 4 lety

      Hi Virender. You can find out more on the criteria in our blog post: www.itgovernance.co.uk/blog/what-is-an-iso-27001-risk-assessment-methodology

  • @jodyhow
    @jodyhow Před 4 lety

    This is very helpful, I wish I had found it earlier. Are a copy of the slides available?

    • @itgovernanceusa
      @itgovernanceusa Před 4 lety

      You can download a copy of the slides on our UK site: www.itgovernance.co.uk/webinars/pci-dss-saq Thank you!

  • @khalilzadjali1747
    @khalilzadjali1747 Před 4 lety

    Thank you for the presentation .

  • @cam1495
    @cam1495 Před 5 lety

    Thank you for explaining in detail about SQA A. I will be doing this with a company soon and wanted to further expplaintion.

  • @theaprilrayshow5911
    @theaprilrayshow5911 Před 5 lety

    This is very helpful while I’m in my CYB/100 class this week

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    I’m starting to think I should move to the UK

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    And thank you for your kindness.

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    I’m not sure about this new cloud I have many red flags.

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    Is sales force reputable?

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    Is trusted CI good?

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    There is no reporting on apple website!

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    I still am questioning why there is a Apple Watch connected to my account? I am not understanding this and the Mac OS. I need answers.

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    We need to identify microsoft and icloud account take over there is clearly some threat there as I have not been able to do anything with these two for years.

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    I have nothing to do with Facebook . I did not create Facebook. I did not create Facebook.

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    I don’t know what go to webinar is I only know how to do what I am doing on utube

  • @audreymciver4863
    @audreymciver4863 Před 5 lety

    And i don’t understand why i was never informed of any of this.