Centraleyes - Next Generation GRC
Centraleyes - Next Generation GRC
  • 91
  • 38 383
What is Third Party Risk Management | Centraleyes
Welcome to our deep dive into Third-Party Risk Management (TPRM) and how it is crucial for growing businesses in the digital age. As organizations expand and digitize, engagement with third-party vendors becomes inevitable, bringing both efficiencies and increased exposure to risks. Recent studies indicate a significant rise in data breaches linked to third parties, underscoring the importance of robust TPRM strategies.
Effective TPRM isn't just about avoiding risks; it's a strategic approach that can drive business growth. However, many companies struggle with implementing efficient TPRM programs, often resulting in fragmented practices. Common challenges include compliance complications, difficulties in automating third-party monitoring, and managing extensive network connections.
Chapters of this video:
00:01 - Introduction to Third-Party Risk Management (TPRM)
00:20 - The Rising Risks of Third-Party Engagements
00:35 - Challenges in Implementing Effective TPRM Programs
01:00 - The Role of TPRM in Business Growth
01:13 - Innovative Solutions for TPRM
Learn more: www.centraleyes.com/best-practices-for-automating-third-party-risk-management/
#TPRM #ThirdPartyRisk #VendorRisk
zhlédnutí: 9

Video

Understanding COPPA - Children's Online Privacy Protection Act | Centraleyes
zhlédnutí 10Před 4 hodinami
Welcome to our comprehensive overview of the Children's Online Privacy Protection Act (COPPA)! Enacted in 1998, COPPA is a crucial piece of legislation designed to safeguard the privacy of children under 13 in the digital world. This law mandates that online services must obtain parental consent before collecting personal data from children, ensuring a safer internet experience for our youngest...
New Privacy Laws in Maryland | Centraleyes
zhlédnutí 11Před 4 hodinami
In today's video, we're diving into two groundbreaking privacy laws in Maryland (Learn more: www.centraleyes.com/maryland-person-protection-act/): the Maryland Online Data Privacy Act (MODPA) and the Maryland Age-Appropriate Design Code Act (MD AADC). These laws are set to significantly reshape the privacy landscape, each introducing unique provisions and challenges. The Maryland Online Data Pr...
Key Techniques in Financial Auditing | Centraleyes
zhlédnutí 79Před měsícem
Join us as we delve into two crucial techniques in financial auditing: substantive testing and control testing (www.centraleyes.com/substantive-testing-vs-control-testing/). Explore the concepts behind these approaches to gain a deeper understanding of how financial auditing works. Substantive testing involves a meticulous examination of transactions, account balances, and disclosures, akin to ...
CMMC 2.0 Overview | Centraleyes
zhlédnutí 291Před měsícem
Join us as we delve into the CMMC 2.0 (www.centraleyes.com/cmmc-v2-vs-nist-800-171/) proposal issued by the Department of Defense on December 26th, 2023. Explore how this proposal, once implemented, will require DOD contractors handling sensitive unclassified information to comply with CMMC 2.0. Discover the streamlined three-level model, enhancing cybersecurity defense against cyber threats. L...
PCI DSS Version 4.0 Transition | Centraleyes
zhlédnutí 29Před měsícem
Join us as we navigate the transition to PCI DSS version 4, with the deadline of March 31st, 2024 now behind us. Explore the 13 new requirements introduced in version 4 and learn how to comply effectively. Discover the shift towards a more flexible, outcome-based approach, allowing organizations to tailor security measures to their specific needs for a more efficient and effective security post...
NIST Cybersecurity Framework 2.0 | Centraleyes
zhlédnutí 106Před měsícem
Join Jackie as she guides you through the updates of the NIST Cybersecurity Framework 2.0 ( www.centraleyes.com/key-updates-in-nist-cybersecurity-framework-2-0/) and its impact on compliance. Discover how these changes reflect the evolving digital landscape and address the latest cybersecurity challenges. Explore the addition of the Govern function, emphasizing governance in cybersecurity strat...
Understanding ISO 42001 and Its Impact on AI Development | Centraleyes
zhlédnutí 81Před měsícem
Discover how ISO 42001 (www.centraleyes.com/iso-42001-impact-ai-development/) sets a global standard for AI management systems, ensuring responsibility, ethics, and transparency. Explore how it addresses risks like bias and privacy concerns, providing a framework to align AI systems with business objectives. Learn about the importance of risk assessment and AI impact assessment in safeguarding ...
What are Access Control Policies | Centraleyes
zhlédnutí 101Před měsícem
Dive into the world of Access Control Policies (www.centraleyes.com/glossary/access-control-policy/), vital for cybersecurity and compliance. Learn the basics: what they are, why they matter, and how they work. Discover the four main types: discretionary, mandatory, rule-based, and role-based, each tailored to different needs and compliance standards. Explore how effective Access Control polici...
The EU AI Act | Centraleyes
zhlédnutí 649Před 2 měsíci
Dive into the groundbreaking legislative effort by the European Union with the EU AI Act (www.centraleyes.com/the-eu-ai-act/), aiming to tackle the complex challenges posed by artificial intelligence. Explore how this legislation envisions a world where AI serves humanity, striking a delicate balance between innovation and protection. The EU AI Act categorizes AI systems based on risk levels, f...
What is Identity Security? | Centraleyes
zhlédnutí 98Před 2 měsíci
In today's digital age, our online presence forms a significant part of our identity (www.centraleyes.com/glossary/identity-security/). From email accounts to social media profiles, our digital identities leave behind extensive footprints. However, just like in the physical world, these identities are susceptible to theft, manipulation, and misuse. This video emphasizes the importance of safegu...
What is Risk Avoidance? | Centraleyes
zhlédnutí 135Před 3 měsíci
Risk avoidance (www.centraleyes.com/glossary/risk-avoidance/) in cyber security refers to the strategic measures to prevent potential risks and threats. Unlike risk mitigation, which focuses on minimizing the impact of identified risks, risk avoidance sidesteps the risks altogether. When a company identifies vulnerabilities and potential attack vectors that are too complex to deal with for vari...
What is an Attestation of Compliance? | Centraleyes
zhlédnutí 154Před 3 měsíci
What is an Attestation of Compliance (AoC)? www.centraleyes.com/glossary/attestation-of-compliance/ Attestation of Compliance (AoC) is a statement of an organization’s compliance with PCI DSS. How is an AOC Document Completed? A Qualified Security Assessor (QSA) completes the AOC, demonstrating the business’s PCI DSS compliance. A QSA is an individual employed by a company who received certific...
What is Cybersecurity Architecture? | Centraleyes
zhlédnutí 199Před 3 měsíci
Cybersecurity Architecture (www.centraleyes.com/glossary/cybersecurity-architecture/), also known as Security Architecture or Network Security Architecture, describes the structure and behavior of an enterprise’s network security processes, information security systems, personnel, and organizational subunits, demonstrating their alignment with the company’s mission and strategic plans, accordin...
What is Cybersecurity Due Diligence? | Centraleyes
zhlédnutí 246Před 3 měsíci
Due diligence (www.centraleyes.com/glossary/cybersecurity-due-diligence/) is an investigative process that is carried out to assess an entity under consideration. In business, due diligence calls for a thorough review of relevant factors before progressing into a proposed transaction with another party. Although it can be a requirement under the law, due diligence is most frequently used to des...
What is Corporate Sustainability Reporting Directive | Centraleyes
zhlédnutí 88Před 3 měsíci
What is Corporate Sustainability Reporting Directive | Centraleyes
What is Compliance Gap Analysis | Centraleyes
zhlédnutí 191Před 3 měsíci
What is Compliance Gap Analysis | Centraleyes
What is Risk Appetite Statement | Centraleyes
zhlédnutí 72Před 3 měsíci
What is Risk Appetite Statement | Centraleyes
What is Risk Acceptance | Centraleyes
zhlédnutí 115Před 3 měsíci
What is Risk Acceptance | Centraleyes
What is Data Spillage | Centraleyes
zhlédnutí 113Před 7 měsíci
What is Data Spillage | Centraleyes
What is Issue Management | Centraleyes
zhlédnutí 158Před 8 měsíci
What is Issue Management | Centraleyes
What is Security Gap Analysis | Centraleyes
zhlédnutí 399Před 8 měsíci
What is Security Gap Analysis | Centraleyes
What is Compliance Tracking | Centraleyes
zhlédnutí 186Před 9 měsíci
What is Compliance Tracking | Centraleyes
What is IT GRC | Centraleyes
zhlédnutí 780Před 9 měsíci
What is IT GRC | Centraleyes
What is Audit Management | Centraleyes
zhlédnutí 515Před 9 měsíci
What is Audit Management | Centraleyes
What are the Cyber Security Risks of Chat GPT | Centraleyes
zhlédnutí 550Před 9 měsíci
What are the Cyber Security Risks of Chat GPT | Centraleyes
What is a 5x5 Risk Matrix | Centraleyes
zhlédnutí 1,2KPřed 10 měsíci
What is a 5x5 Risk Matrix | Centraleyes
What is a 4x4 Risk Matrix | Centraleyes
zhlédnutí 322Před 10 měsíci
What is a 4x4 Risk Matrix | Centraleyes
What is a 3x3 Risk Matrix | Centraleyes
zhlédnutí 723Před 10 měsíci
What is a 3x3 Risk Matrix | Centraleyes
What is the Massachusetts Data Privacy Law (MIPSA) | Centraleyes
zhlédnutí 146Před 11 měsíci
What is the Massachusetts Data Privacy Law (MIPSA) | Centraleyes