risk3sixty
risk3sixty
  • 199
  • 412 164
Annex 7: Data for AI Systems in ISO 42001
In this video, learn about Annex A.7 Data for AI Systems of ISO 42001 alongside Sawyer Miller, risk3sixty's Audit and Implementations Director.
See how risk3sixty can help your business with ISO 42001 contact us: hubs.ly/Q02JyH5Q0
Learn more about ISO 42001 with our online course: risk3sixty.com/landing/iso-42001-course
Objective: To ensure that the organization understands the role and impacts of data in AI systems in the application and development, provision or use of AI systems throughout their lifecycles
A.7.2 Data for development and enhancement of AI system
The organization shall define, document and implement data management processes related to the development of AI systems.
A.7.3 Acquisition of data
The organization shall determine and document details about the acquisition and selection of the data used in AI systems.
A.7.4 Quality of data for AI systems
The organization shall define and document requirements for data quality and ensure that data used to develop and operate the AI system meet those requirements.
A.7.5 Data provenance
The organization shall define and document a process for recording the provenance of data used in its AI systems over the life cycles of the data and the AI system.
A.7.6 Data preparation
The organization shall define and document its criteria for selecting data preparations and the data preparation methods to be used
0:00 Intro
0:21 Annex 7 Data for AI Systems
0:46 A.7.2 Data for development and enhancement of AI system
1:13 A.7.3 Acquisition of data
1:45 A.7.4 Quality of data for AI systems
2:30 A.7.5 Data provenance
3:18 A.7.6 Data preparation
4:01 Outro
zhlédnutí: 37

Video

Cybersecurity Brief: $500M Paid to Russian Ransomware, Delta on CrowdStike, Meta Releases Llama 3.1
zhlédnutí 148Před dnem
Learn more about how we can help your business prevent attacks like this hubs.ly/Q02JyH5Q0 Pentest ROI Calculator: hubs.ly/Q02wBB5d0 Russian-speaking ransomware gangs have been found responsible for 69% of all global ransom payments, amassing over $500 million in cryptocurrency proceeds in 2023. These figures highlight the significant dominance of Russian cybercriminals in the ransomware landsc...
Annex 6: AI Systems Lifecycle of ISO 42001
zhlédnutí 71Před dnem
In this video, learn about Annex A.6 AI Systems Lifecycle of ISO 42001 alongside Sawyer Miller, risk3sixty's Audit and Implementations Director. See how risk3sixty can help your business with ISO 42001 contact us: hubs.ly/Q02JyH5Q0 Learn more about ISO 42001 with our online course: risk3sixty.com/landing/iso-42001-course This video covers the following: A.6.1 Management guidance for AI system d...
Cybersecurity Executive Brief: CrowdStrike Technical Writeup, SEC charges dropped against Solarwinds
zhlédnutí 110Před 2 dny
The logic error in the Falcon sensor update for Windows hosts was due to an issue in the configuration update process that caused the sensor to attempt to apply an incorrect configuration, leading to a system crash (Blue Screen of Death or BSOD). This error occurred in systems running Falcon sensor version 7.11 and above during a specific time window on July 19, 2024. Learn more about how we ca...
Global Outage Alert: Critical Analysis from Faulty CrowdStrike Update by Cory Wolff
zhlédnutí 151Před 14 dny
In this urgent update, Cory Wolff, Director of Offensive Security at risk3sixty, breaks down the recent worldwide outage caused by a faulty CrowdStrike update. 🔔 Don't forget to like, comment, and subscribe for more cybersecurity updates! #CyberSecurity #Crowdstrike #OutageUpdate #TechNews #IncidentResponse #SecurityAnalysis
Annex 5: Assessing Impacts of ISO 42001 AI Systems
zhlédnutí 67Před 14 dny
In this video, learn about Annex A.5 Assessing Impacts of AI Systems of ISO 42001 alongside Sawyer Miller, risk3sixty's Audit and Implementations Director. See how risk3sixty can help your business with ISO 42001 contact us: hubs.ly/Q02JyH5Q0 Learn more about ISO 42001 with our online course: risk3sixty.com/landing/iso-42001-course Objective: To assess AI system impacts to individuals or groups...
Cybersecurity Brief: Jump in Ransomware , AT&T Snowflake Breach, Red Team Village Submissions
zhlédnutí 204Před 14 dny
Learn more at risk3sixty.com/offensive-security-team Jump in Ransomware Ransomware activity surged by 20% in Q2 2023, with 1,237 organizations listed on data leak sites, according to a report by Reliaquest. The increase was driven by a spike in attacks from the LockBit group in May, which alone accounted for 36% of that month’s victims. However, a significant slowdown in June led to a 13% decre...
Simplify Audit Crunch Time with fullCircle GRC Management Tool
zhlédnutí 67Před 21 dnem
𝐃𝐢𝐬𝐜𝐨𝐯𝐞𝐫 𝐦𝐨𝐫𝐞 𝐚𝐛𝐨𝐮𝐭 𝐟𝐮𝐥𝐥𝐂𝐢𝐫𝐜𝐥𝐞 𝐆𝐑𝐂: risk3sixty.com/fullcircle-grc 𝐂𝐨𝐧𝐭𝐚𝐜𝐭 𝐮𝐬 𝐟𝐨𝐫 𝐚 𝐝𝐞𝐦𝐨: risk3sixty.com/contact Audit deadlines causing stress and last-minute scrambles? FullCircle GRC turns chaos into a smooth, proactive process. Stay prepared and audit-ready with continuous compliance management. Organize evidence neatly and map it to relevant controls and frameworks. FullCircle centralizes c...
Mastering Audit Walkthroughs with fullCircle GRC's Centralized Control Management
zhlédnutí 83Před 21 dnem
𝐃𝐢𝐬𝐜𝐨𝐯𝐞𝐫 𝐦𝐨𝐫𝐞 𝐚𝐛𝐨𝐮𝐭 𝐟𝐮𝐥𝐥𝐂𝐢𝐫𝐜𝐥𝐞 𝐆𝐑𝐂: risk3sixty.com/fullcircle-grc 𝐂𝐨𝐧𝐭𝐚𝐜𝐭 𝐮𝐬 𝐟𝐨𝐫 𝐚 𝐝𝐞𝐦𝐨: risk3sixty.com/contact Struggling with audit stress and disorganized compliance? FullCircle GRC management tool offers a centralized solution to manage all your security compliance needs. Easily access security training records, policies, and procedures without the frantic search. With fullCircle, handle au...
Simplify Multi-Framework Compliance (ISO, SOC, PCI) with fullCircle GRC Management Platform
zhlédnutí 96Před 21 dnem
𝐃𝐢𝐬𝐜𝐨𝐯𝐞𝐫 𝐦𝐨𝐫𝐞 𝐚𝐛𝐨𝐮𝐭 𝐟𝐮𝐥𝐥𝐂𝐢𝐫𝐜𝐥𝐞 𝐆𝐑𝐂: risk3sixty.com/fullcircle-grc 𝐂𝐨𝐧𝐭𝐚𝐜𝐭 𝐮𝐬 𝐟𝐨𝐫 𝐚 𝐝𝐞𝐦𝐨: risk3sixty.com/contact Our Controls module integrates ISO 27001, SOC 2, and PCI DSS requirements into one streamlined strategy, reducing redundancies and saving time. Expert security compliance professionals ensure seamless alignment and efficient documentation management, centralizing audit evidence to min...
Cybersecurity News: More Info on Jan Microsoft Breach, Lockbit vs FBI, and openSSH Vulnerability.
zhlédnutí 188Před 28 dny
Understanding the January 2024 Breach of Microsoft: lnkd.in/euwu5xv4 openSSH Vulnerability The "regreSSHion" vulnerability, identified as CVE-2024-6387, affects OpenSSH versions 8.5p1 through 9.8p1. It stems from a signal handler race condition that permits remote unauthenticated code execution, potentially granting root-level access. This flaw is a regression of a previous vulnerability, CVE-2...
Annex 4: Managing AI Resources in ISO 42001
zhlédnutí 112Před 28 dny
In this video, learn about Annex A.4 Resources for AI Systems of ISO 42001 alongside Sawyer Miller, risk3sixty's Audit and Implementations Director. See how risk3sixty can help your business with ISO 42001 contact us: hubs.ly/Q02JyH5Q0 Learn more about ISO 42001 with our online course: risk3sixty.com/landing/iso-42001-course This video covers the following: A.4 Resources for AI Systems Objectiv...
Master Your Cyber Defenses With Attack Surface Management
zhlédnutí 256Před měsícem
In this video, Cory Wolff, Director of Offensive Security at risk3sixty, discusses a significant ransomware attack by the group Alpha that disrupted Change Healthcare in February 2024. This attack impacted 75% of healthcare organizations in the US and leaked sensitive information of over a third of Americans. Cory explains how the attack began with an exposed host running Citrix software, leadi...
Annex 3: Structuring AI Roles in ISO 42001
zhlédnutí 77Před měsícem
Annex 3: Structuring AI Roles in ISO 42001
Annex 2: Crafting AI Policies in ISO 42001
zhlédnutí 106Před měsícem
Annex 2: Crafting AI Policies in ISO 42001
Training a Model | A.I. & Cybersecurity Series - Ep 2
zhlédnutí 217Před měsícem
Training a Model | A.I. & Cybersecurity Series - Ep 2
Machine Learning | A.I. & Cybersecurity - Ep 1
zhlédnutí 260Před měsícem
Machine Learning | A.I. & Cybersecurity - Ep 1
Overview of ISO 42001 Clauses 4-10
zhlédnutí 169Před měsícem
Overview of ISO 42001 Clauses 4-10
Cybersecurity News: Ransomware Update, Chromium Zero-Days, Moonstone Sleet
zhlédnutí 110Před 2 měsíci
Cybersecurity News: Ransomware Update, Chromium Zero-Days, Moonstone Sleet
Cybersecurity News: Ascension Healthcare victim of ransomware, Google deletes UniSuper, Zscaler
zhlédnutí 151Před 2 měsíci
Cybersecurity News: Ascension Healthcare victim of ransomware, Google deletes UniSuper, Zscaler
How Compliance as a Service Can Save You $1M Dollars
zhlédnutí 65Před 2 měsíci
How Compliance as a Service Can Save You $1M Dollars
Cybersecurity News: AWS S3 Buckets “Denial of Wallet”, Lockbit Leader, New VPN Issues
zhlédnutí 68Před 2 měsíci
Cybersecurity News: AWS S3 Buckets “Denial of Wallet”, Lockbit Leader, New VPN Issues
Cybersecurity News: Change Healthcare Update, Cisco ASA Attacks & AWS S3 Buckets “Denial of Wallet”
zhlédnutí 118Před 3 měsíci
Cybersecurity News: Change Healthcare Update, Cisco ASA Attacks & AWS S3 Buckets “Denial of Wallet”
Cybersecurity News: Palo Alto PAN-OS Vulnerability & Sisense Security Incidents
zhlédnutí 229Před 3 měsíci
Cybersecurity News: Palo Alto PAN-OS Vulnerability & Sisense Security Incidents
System & Network Security Controls: ISO 27001 2022 Updates
zhlédnutí 385Před 4 měsíci
System & Network Security Controls: ISO 27001 2022 Updates
Application Security Controls: ISO 27001 2022 Updates
zhlédnutí 285Před 4 měsíci
Application Security Controls: ISO 27001 2022 Updates
Business Continuity Controls: ISO 27001 2022 Updates
zhlédnutí 260Před 4 měsíci
Business Continuity Controls: ISO 27001 2022 Updates
Physical Security Controls: ISO 27001 2022 Updates
zhlédnutí 436Před 4 měsíci
Physical Security Controls: ISO 27001 2022 Updates
Information Security Event Management: ISO 27001 2022 Updates
zhlédnutí 319Před 4 měsíci
Information Security Event Management: ISO 27001 2022 Updates
Secure Configuration, Threat & Vulnerability Management: ISO 27001 2022 Updates
zhlédnutí 459Před 4 měsíci
Secure Configuration, Threat & Vulnerability Management: ISO 27001 2022 Updates