Why GRC Is the Future of Cybersecurity | The Rise of GRC Jobs and Why You Should Work In GRC

Sdílet
Vložit
  • čas přidán 22. 05. 2024
  • 📚 Google Cybersecurity Certificate: imp.i384100.net/k0R0rz
    🧭 Springboard Cybersecurity Bootcamp (Get a Job or Your Money Back Guaranteed - $1000 off Code WITHSANDRA): www.springboard.com/landing/i...
    💼 Start a 6-Figure GRC Cybersecurity Role: www.symposia.com/channel-part...
    💡 Ace your cybersecurity interviews with my Cybersecurity Interview Prep Mastery Course: learn.withcybersecurity.com/
    💻 My Cyber Security Career Resources: withsandra.square.site/
    📕 Get My FREE Cybersecurity Beginner Roadmap Guide: www.withsandra.dev/
    ------------------
    Brand/collaboration inquiries: hello@withsandra.dev
    Disclaimer: This video is not sponsored. Some links are affiliate links, as an Amazon Influencer, I earn from qualifying purchases. All opinions expressed in videos on this CZcams channel are solely my own.
    👯 Join our Discord :D - / discord
    👩‍💻 Support the Channel on Patreon: / withsandra
    Connect on LinkedIn: / withsandra
    Luca’s SWE Channel: / techwithluca
    Vlog Channel: / sandralucavlogs
    ❈ My Desk/Tech Stuff on Amazon ❈
    www.amazon.com/shop/withlove....
    Top 5 Beginner Cybersecurity Projects: • Best Beginner Cybersec...
    #cybersecurity #cybersecurityforbeginners #cybersecuritydayinthelife
    ------------------
    Current sub count: 94,032
    Tags: Why GRC Is the Future of Cybersecurity,The Rise of GRC Jobs,Why You Should Work In GRC,should you work in grc,why work in grc,grc jobs,governance risk and compliance,auditing jobs,should i work in it auditing,what is grc,what is IT auditing,best cybersecurity careers,best cybersecurity jobs,best entry level cybersecurity jobs,cybersecurity auditing,cybersecurity grc,grc,is grc a good career,grc career roadmap,grc career
  • Věda a technologie

Komentáře • 161

  • @WithSandra
    @WithSandra  Před 28 dny +8

    Let me know your thoughts on this video👇 Thanks for watching! More learning resources below:
    SimplyCyber's GRC Master Class: academy.simplycyber.io/p/the-definitive-grc-analyst-program?affcode=1148220_ecdcaewe
    📚 Google Cybersecurity Certificate: imp.i384100.net/k0R0rz
    🧭 Springboard Cybersecurity Bootcamp (Get a Job or Your Money Back Guaranteed - $1000 off Code WITHSANDRA): www.springboard.com/landing/influencer/withsandra
    📕 Get My FREE Cybersecurity Beginner Roadmap Guide: www.withsandra.dev/
    Stay Connected:
    👯 Join our Discord :D - discord.gg/2YZUVbbpr9
    Connect on LinkedIn: www.linkedin.com/in/withsandra/

    • @harishreddy5484
      @harishreddy5484 Před 27 dny

      Would this be an option for someone just graduating?

  • @UnixGuy
    @UnixGuy Před 27 dny +96

    GRC is definitely the highest growth area in cyber security!

    • @monojit6820
      @monojit6820 Před 27 dny +3

      I agree. well, I'm off to go get my CRISC & CISM haha

    • @lamaraikens9071
      @lamaraikens9071 Před 26 dny +2

      How can I get started?

    • @monojit6820
      @monojit6820 Před 26 dny

      @@lamaraikens9071 czcams.com/video/_S4t9S5N4Ts/video.html

    • @SagRising19
      @SagRising19 Před 26 dny +1

      Absolutely! I'm currently studying for my CISA certification.

    • @kosiazom
      @kosiazom Před 26 dny +1

      Do you recommend getting sec+ or can I start applying before taking it

  • @BenTruong
    @BenTruong Před 27 dny +35

    GRC is the most underrated and unappreciated role in cybersecurity! Thanks for bringing awareness to this niche Sandra🔥

    • @unanahbright9723
      @unanahbright9723 Před 25 dny

      What foundational courses do I need as a beginner before going into GRC?

    • @WithSandra
      @WithSandra  Před 24 dny

      Agreed! Thanks so much for watching :)

    • @WithSandra
      @WithSandra  Před 24 dny

      @@unanahbright9723 SimplyCyber's GRC Master Class is a great place to start! - academy.simplycyber.io/p/the-definitive-grc-analyst-program?affcode=1148220_ecdcaewe

  • @Lord_Aussem
    @Lord_Aussem Před 28 dny +19

    I'm currently interviewing for a compliance position, my first cyber job. This video was very timely, with a lot of interesting points! Thank you.

    • @WithSandra
      @WithSandra  Před 28 dny +3

      Really glad this was relevant! Best of luck interviewing, you got this 😄💪

    • @XanderMuze
      @XanderMuze Před 27 dny

      Good Luck muh Lord 😁🫡

    • @skyyybluetrader660
      @skyyybluetrader660 Před 27 dny +1

      That’s awesome!

    • @nanapoku5259
      @nanapoku5259 Před 27 dny +1

      Good luck! Do you have any certificate under your belt?

  • @Alkalineman
    @Alkalineman Před 28 dny +23

    This is exactly my domain of choice. My pathway is Bootcamp-Google Sec cert-GRC industry cert-consulting business-Job. Any help is welcomed as I’m a student.

    • @WithSandra
      @WithSandra  Před 28 dny +1

      Thanks for sharing your career path! Could you share with the community what specific GRC cert you got when starting out?

    • @landryfields0
      @landryfields0 Před 27 dny +2

      You can start with a entry lvl role in IT Infrastructure and get your hands dirty in Compliance platforms 8x8, Carbide etc then look into CIS Reports

    • @chenni4127
      @chenni4127 Před 21 dnem

      Hi, Which bootcamp ?

  • @nitaslistbeauty
    @nitaslistbeauty Před 27 dny +6

    This is exactly my cybersecurity path. Thanks for this video

  • @alexandrec8606
    @alexandrec8606 Před 27 dny +9

    I have started a job as a cybersecurity analyst 2 months ago at a French public administration. Transitioning into cyber after 4 and half years of web development. And it turns out my role sounds very GRC like whereas I was expecting to deal with incident response or digital forensics. I still hesitate between specializing into technical path or GRC. What I notice is that technical skills are going to be impacted by AI improvement, reducing the demand for technical people (at least in France from what I see). Besides because we are in the EU regulations are the new normal so GRC might be one of the most growing cyber path for the next years. Everyone wants to be a SOC Analyst but the job market is saturated for it, few people think about GRC

    • @jojuanclaiborne1248
      @jojuanclaiborne1248 Před 19 dny +1

      How do you get GRC job as 24 year old master graduate I just graduated so don’t really have much experience I intern for a smaller cyber security company as a cybersecurity analyst.

  • @larrymitchell9897
    @larrymitchell9897 Před 27 dny

    I'm glad you are doing well, young friend. Right now I got some interviews hitting up my phone while at the same time studying for Network+!!!

    • @WithSandra
      @WithSandra  Před 24 dny +1

      That's awesome Larry! Best of luck studying and on your interviews! 😁

  • @09keys
    @09keys Před 7 dny

    Such a great video with so much good information! Thanks and keep up the good work!!❤️👍🏽

  • @dlennox1629
    @dlennox1629 Před 21 dnem +1

    Great video thank you for all the help.

  • @GRCAcademy
    @GRCAcademy Před 25 dny +14

    I've been working in GRC for the last several years, and it has been a great experience!

    • @WithSandra
      @WithSandra  Před 24 dny

      Glad to hear! Thanks for sharing your experience :)

    • @ChiaindetJean
      @ChiaindetJean Před 24 dny +1

      Do you need security clearance for that role

  • @joeybeard6253
    @joeybeard6253 Před 23 dny

    Well done Sandra,
    I agree that the emergence of AI will affectively result in the GRC space becoming the nucleus of the cysec world. Which is great news for those looking to enter into the job market as most GRC roles do not require a degree or advanced certification. Keep up the great work

  • @InclusiveCyber
    @InclusiveCyber Před 27 dny

    Interesting perspective. I appreciate the insights. I'd postulate that if there isn't more regulations and accountability for data breaches, then compliance will only cover the bare minimum.

  • @smorzero8232
    @smorzero8232 Před 27 dny +1

    Hi Sandra, thanks for the video.

  • @benji6659
    @benji6659 Před 18 dny +1

    It's an end to end as you need to look at any organization from the bird's eye view in context of Cyber Security. Need to know NIST CSF, MITRE-AT&CK frameworks from implementation and auditing perspective

  • @dkbattle8381
    @dkbattle8381 Před 28 dny +11

    I am currently an ISSO. I perform STIG scans mostly and report any non-compliant vulnerabilities to our SAs. I am also tasked with CTO which address which version of software are vulnerable. The most boring part of this job is creating policies and plans. Other than that, the job is pretty chill and it pays well. Once you get the hang of things, it is chill.

    • @WithSandra
      @WithSandra  Před 28 dny +3

      Always great to hear what someone actually works on on their day to day without the fancy buzzwords. Thanks for sharing!

    • @tinabol9302
      @tinabol9302 Před 27 dny

      When you started isso did you have previous experience ? I just finished a certificate class from a program 😭

    • @jasonsmart3141
      @jasonsmart3141 Před 27 dny

      Is ISSO job the same as GRC? If not, how are they different?

    • @dkbattle8381
      @dkbattle8381 Před 27 dny +5

      @@jasonsmart3141 GRC is ISSO, ISSM, SCA, and AO.

    • @Drafs2099
      @Drafs2099 Před 27 dny

      and by writing writing up policy you mean updating us on newly scanned vulnerabilities fr the scans etc ? That’s not too bad

  • @Human_Shrek
    @Human_Shrek Před 18 dny

    Thanks sandra!!

  • @royalapples9707
    @royalapples9707 Před 21 dnem +2

    too bad there is sooo much gatekeeping when it comes to GRC roles...cause it's really easy if you have basic research, planning, and comprehension skills lol

  • @tewodrostilahun3801
    @tewodrostilahun3801 Před 27 dny +2

    Thanks sandra for sharing , Please do video about GRC Land and portifio projects for entry level Roles

    • @WithSandra
      @WithSandra  Před 24 dny +1

      Will do! I also recommend SimplyCyber's GRC Master Class if you're just starting out - academy.simplycyber.io/p/the-definitive-grc-analyst-program?affcode=1148220_ecdcaewe

  • @TheITCornerbyJR
    @TheITCornerbyJR Před 27 dny +1

    Great information ✊🏼😎

  • @EarthCasterr
    @EarthCasterr Před 22 dny

    Dude! You are amazing OMG..

  • @Nico-sc2wz
    @Nico-sc2wz Před 27 dny +1

    Hello, Sandra!
    I was wondering if you could consider making a video on the types of lay-offs that companies could trick you into getting yourself into?
    I'm currently enrolled into IT in college, and like any other newbie, I wouldn't know what to do in that type scenario!
    Thank you so much!
    Love your videos, they've definitely encouraged me into Cybersecurity! :D

    • @WithSandra
      @WithSandra  Před 24 dny +1

      Hey, thanks so much for watching! Glad the videos have been helpful :D I'll definitely consider a video going into layoffs, I actually have a semi-related vid coming out this week on the entry-level job market that'll be really relevant. Hope this will help!

  • @ashutoshojha4244
    @ashutoshojha4244 Před 27 dny +3

    are jobroles in GRC as welcoming for freshers as CySec analysts or testers/ethical hackers?

  • @johnleejones1457
    @johnleejones1457 Před 26 dny +2

    I have been in IT for several years. I am currently a Systems Administrator trying to move into a GRC Analyst or IT Auditor role. On March 11, 2024, I completed UnixGuy's GRC Mastery course. It has been frustrating looking for jobs. I am not new to technology, but I am new to GRC\IT Auditing, so I search for entry-level jobs. I keep seeing entry-level jobs that want 3 years of experience.

    • @seapeajones
      @seapeajones Před 23 dny

      It's so frustrating. I've seen maybe 3 actual entry level analyst reqs in my 10 years in grc. Apply anyway. They are desperate for good people.

  • @vpunde1
    @vpunde1 Před 20 dny

    Thank you Sandra, able to explain or prepare a short informative session on AI governance ?

  • @harristonmiller4399
    @harristonmiller4399 Před 13 dny

    very useful video about GRC

  • @Tlash-Odusan
    @Tlash-Odusan Před 22 dny

    Hi Sandra please could you explain the relevant certificates you need to be on the GRC pathway

  • @haseebuetian
    @haseebuetian Před 23 dny

    Thank you so much for this video. I have shifted my career towards cybersecurity from Electrical Engineering. I have done Google IT Support and Cybersecurity certifications along with (ISC)2 Certified in Cybersecurity. I am now doing Microsoft Cybersecurity Analyst from Coursera. Please tell me how can I move towards GRC. Your advice will be highly appreciated and helpful for me. Note: I am struggling to land my first job even I have done some hands-on expereince.

  • @Falcon8856
    @Falcon8856 Před 27 dny +1

    Isn't it likely that the side of GRC more focused on policy writing would get replaced by AI and autonomous workflows?

    • @WithSandra
      @WithSandra  Před 24 dny +1

      For sure! Which is great bc every team I've been on where I've dealt with GRC/auditing, my least favorite part was writing the policies lol. It's only like 15% of what you're actually doing though, most of it is ensuring policies are being adhered to, leading audits (which could take months even years to complete btw), and leading the required changes from the audit results. It's a human heavy role, writing the policies is the easiest part

  • @princeofstride5557
    @princeofstride5557 Před 28 dny +2

    Curious to know, did any cyber security job interviews you done ever asked you to solve programming code questions by the interviewer? Thanks and love your contents.

    • @WithSandra
      @WithSandra  Před 28 dny

      Hey, thanks for watching! Out of all my cyber interviews, only one had a coding interview, which was bc they were looking for someone to work on their Secure SDLC program which meant I would be talking to devs and needed to know the general work flow/process for developers (which is diff for every company ofc). It was a pretty easy question though, probably ranked LeetCode easy, can't imagine anything above LeetCode easy unless you're applying for a more senior/sec engineering role, hope this helped! :)

    • @unanahbright9723
      @unanahbright9723 Před 25 dny

      @WithSandra What foundational courses do I need as a beginner before going into GRC? Already connected with you on LinkedIn

  • @DanielKFlomo
    @DanielKFlomo Před 28 dny +1

    Absolutely 👍

    • @WithSandra
      @WithSandra  Před 28 dny

      Glad this video could be helpful Daniel!

  • @Strategic.
    @Strategic. Před 26 dny +4

    What are the differences between Pentesting and GRC as jobs in terms of pay, work hours, demand, coolness, and climbing the ladder possibilities (manager, team lead, ciso..) ?

    • @mato_fato_ma-ah-fala-falafel
      @mato_fato_ma-ah-fala-falafel Před 24 dny +1

      Let it go this isn’t for you

    • @seapeajones
      @seapeajones Před 23 dny +1

      Grc is remarkably unsexy, and the most critical skill set imo is soft skills. People & critical thinking. Course you need to have your infosec & audit knowledge put together.

    • @justinkassinger8238
      @justinkassinger8238 Před 19 dny

      ​@@mato_fato_ma-ah-fala-falafellol right

    • @justinkassinger8238
      @justinkassinger8238 Před 19 dny

      Dude, look it up yourself lol. I don't understand people like you. I see comments like this everywhere. Why would you waste the time typing out this comment, when you could have looked it up for yourself? Clearly this isn't the field for you. You need to think critically and clearly you'd rather have people do the thinking for you

    • @Strategic.
      @Strategic. Před 19 dny

      @@justinkassinger8238 lol

  • @ankithakur8838
    @ankithakur8838 Před 27 dny

    I am studying information security and privacy and want to look for job in grc (mostly like risk management like policy and framework related not audit profile exactly)after completing my education.
    Any tips for new grad student for securing internship/job would be appreciated!! 🙂

  • @user-rp4om8cr3n
    @user-rp4om8cr3n Před 21 dnem

    I just got my security+ cer and i am looking to get a GRC job.

  • @Flangobeast
    @Flangobeast Před 25 dny

    I subscribed because of her voice and quality content

    • @WithSandra
      @WithSandra  Před 24 dny +1

      Hey, thanks! :D Im glad I got this new mic haha, much crispier than camera audio

    • @Flangobeast
      @Flangobeast Před 24 dny

      @@WithSandra definitely is compared to your older videos! At least you’re investing and it’s only going up from here!

  • @StealthisOptional714
    @StealthisOptional714 Před 28 dny +2

    what coincidence, GRC is exactly the field i am going for

    • @WithSandra
      @WithSandra  Před 24 dny

      Glad to here! I'd also recommend SimplyCyber's GRC Master Class if you're looking for a beginner-level course: academy.simplycyber.io/p/the-definitive-grc-analyst-program?affcode=1148220_ecdcaewe Hope this helps!

  • @evanj51
    @evanj51 Před 28 dny +2

    I took an information assurance class in college and had to write so many policies and risk assessments and stuff like that…. It can get boring 😂

    • @WithSandra
      @WithSandra  Před 28 dny +3

      Hahaha I will never say that GRC is the most exciting area of cyber xD but it's definitely very important!

  • @lillyinthefield2787
    @lillyinthefield2787 Před 17 dny

    HOW MUCH are the courses at symposia??? Do we need any previous it education before hand a plus or anything or can we start GRC WE NO PREV KNOWLEDGE? ??ANY HELP??🎉🎉❤

  • @avlisc
    @avlisc Před 27 dny

    How much is Symposia?

  • @miyu545
    @miyu545 Před 12 dny

    GRC has actually been the basis of Cybersecurity for a very long time. It's just not very well published by those outside of the industry. Audits are useless unless they are ongoing. It's easy to become compliant for these audits, and then a few days after fall out of compliance. Companies do it all the time.

  • @donald3130
    @donald3130 Před 27 dny

    very interesting

  • @dangerclose1
    @dangerclose1 Před 27 dny +3

    Don’t forget the NIST framework.

  • @jamevolve8380
    @jamevolve8380 Před 28 dny +2

    If I have my CySA+, Sec+, and my BS in Cybersecurity, could I get an entry level role in GRC?
    Also someone with these credentials (I’m going to increase my certs and hands on skill too) what could I expect for starting pay and what roles should I aim for?
    My apologies for the double question and Thanks for your time

    • @donald3130
      @donald3130 Před 27 dny +2

      I don't think so. CySa and Security+ have nothing to do with GRC, except for maybe they are good background knowledge. What you want to do is to get a CCA or similar certification. Also, there are MANY many areas of GRC.

    • @macshild
      @macshild Před 27 dny +1

      learn Risk management Framework(RMF)

    • @mato_fato_ma-ah-fala-falafel
      @mato_fato_ma-ah-fala-falafel Před 24 dny

      Based on your questions just let it go. Switch careeers

    • @ILLWill1027
      @ILLWill1027 Před 18 dny

      @@mato_fato_ma-ah-fala-falafel😂😂

  • @ModouJallow-up3fn
    @ModouJallow-up3fn Před 17 dny

    i want to start a career in cyber security, am a first year student at the uni

  • @hznj
    @hznj Před 23 dny

    Indeed it's but you missed it would be "GRC as a code"

  • @carsonjamesiv2512
    @carsonjamesiv2512 Před 27 dny +2

    GRC might be my "LEAST DESIRABLE" path in CYBERSECURITY!🤫🤔

    • @WithSandra
      @WithSandra  Před 24 dny +2

      Well, it's definitely not for everyone xD. Some people may find policies and audits a bit too boring haha, I think it's all pretty interesting tho!

  • @noah4721
    @noah4721 Před 10 dny

    In my country, if you search for Cyber Security jobs online, around 95% GRC jobs show up in the search results.

  • @karenh.192
    @karenh.192 Před 28 dny +2

    Can you cover more in detail what GRC is comprised of and the type of training certs needed to enter this field ? Love your content

    • @WithSandra
      @WithSandra  Před 28 dny +1

      Hi Karen, sure! I'll be making an upcoming vid on this topic, I do have this older video I made on GRC/Auditing a while back to give you some basics of the job! - czcams.com/video/JZFZrN12RYw/video.html Thanks for watching!

    • @karenh.192
      @karenh.192 Před 27 dny

      @@WithSandra Thank you so much!

  • @oozey262
    @oozey262 Před 25 dny

    So just to confirm my understanding, GRC in cybersecurity is more about data regulations and privacy protection than it is directly engaging with cybersecurity tasks, in another word its a none technical term of the cybersecurity domain right? Assuming you confirm my query, GRC should not require deep knowledge of the 8 CISSP domain and the siem tool nor does it involve any technical tasks, meaning it shouldnt be a complex knowledge to acquire? However, i am more of a tech person, therefore my career path will be a bit more difficult and will require more effort 😢. Regardless good luck to all of you. May your dreams come true and .ay your effort blossom your gardens of education.

  • @ZeoXcursed
    @ZeoXcursed Před 28 dny +2

    My personal input as an it sec engineer (red+blueteam): if you want to be technical, stay as far away from grc as possible. I deal with it around 1-2 times a week and it is by far the most boring part of my whole job, for no money in the world would I want to do this on a daily basis.

    • @WithSandra
      @WithSandra  Před 28 dny +2

      Appreciate you sharing your thoughts! Even though GRC isn't the most exciting or technical role, it is definitely still very important but may not be for everyone. Kudos to those who are fulltime GRC professionals 😄

    • @ZeoXcursed
      @ZeoXcursed Před 28 dny

      @@WithSandra they have my outmost respect and I love them, but I would not want to trade my job with them for a week 😅

    • @Deshawn_Digital
      @Deshawn_Digital Před 28 dny

      @@ZeoXcursed why is that? im curious about entering in cyber

    • @ZeoXcursed
      @ZeoXcursed Před 28 dny

      @@Deshawn_Digital this is just my view, so take it with a grain of salt, I know their work is important, but: 1. You are giving people "homework" to do, so they have less time to work on their actual projects (necessary but disliked) 2. You are only an observer and are by definition not allowed to actually touch anything (because you cannot audit yourself) 3. The work is unending because as soon as one audit is done, the next audit is around the corner 4. Soo much paperwork, they basically live in MS Excel 5. International Compliance with GDPR and Most and everything is just a nightmare 6. Living with contradictions, because one law will ask you to do something, that the other law hinders you to do. (For example: log retention times in a SIEM, GDPR says: as little as necessary because of PII's, but for APT-Discovery you actually want as much data as possible)
      I could go on forever 😅

    • @WithSandra
      @WithSandra  Před 28 dny

      Fair 😂😂

  • @jasoncooper4737
    @jasoncooper4737 Před 24 dny +2

    $30k+ for this program, just so you are informed.

  • @TechBoilers
    @TechBoilers Před 20 dny

    In every career, now the question is HOW AI will impact it. @withsandra, do u think AI will impact GRC heavily? Ur 2 cents pls

    • @TechBoilers
      @TechBoilers Před 20 dny

      lol sorry, u answer it very well. i commented before watching the video xD

  • @nchekube31
    @nchekube31 Před 27 dny

    I pray for more apprenticeships come out! 🙏🏾😩

  • @fairah76
    @fairah76 Před 27 dny

    Sandra, how is your job search going ?

    • @WithSandra
      @WithSandra  Před 24 dny +1

      So far it's a bit slow, which I expected, but also because I'm looking for a very specific type of role even for a security analyst. Wishing you all the best if you're also currently in the job market!

    • @fairah76
      @fairah76 Před 22 dny

      @@WithSandra I am currently doing a 4 month cybersecurity bootcamp (finished 2 months). Getting prepared for CySA+ certification exam in 6 weeks and for Splunk intro certification in 8 weeks

  • @dalmardiaspora9607
    @dalmardiaspora9607 Před 10 dny

    Is she a Virtual AI robot or real person? can’t tell from the video.

  • @DallasFort1857
    @DallasFort1857 Před 27 dny +1

    can cybersecurity be outsourced?

    • @Jack-yl7cc
      @Jack-yl7cc Před 23 dny

      It has been getting outsourced for years.

    • @DallasFort1857
      @DallasFort1857 Před 23 dny

      @@Jack-yl7cc what about cloud engineering?

    • @Jack-yl7cc
      @Jack-yl7cc Před 22 dny

      @guillermoal8514 The only jobs that have a very low chance of getting outsourced in the future are the ones that currently have government restrictions for citizenship(if they fall under ITAR or DFARS for example). But even those jobs are dependent on politicians' whimsy, and if enough of them are getting bought off by foreign governments to make policy changes.

  • @guudmoney
    @guudmoney Před 27 dny +2

    Lost interest in the video after finding out who does the training. Program is very expensive

    • @WithSandra
      @WithSandra  Před 24 dny

      Much cheaper alternative is SimplyCyber's GRC Master Class if you're looking for a beginner-level course: academy.simplycyber.io/p/the-definitive-grc-analyst-program?affcode=1148220_ecdcaewe Hope this helps!

  • @brokecsstudent
    @brokecsstudent Před 27 dny +1

    I heard that GRC is a very high paying career.

    • @Salute_vet22
      @Salute_vet22 Před 26 dny +1

      It can be but not guaranteed. A lot of companies are trying to do more with less now days.

  • @ScotMatson
    @ScotMatson Před 19 dny

    Spot on with content, but the editing makes it difficult to watch. Way too many cuts and the interlaced clips didn't add a whole lot of value. Consider just treating this like a vlog and engaging with viewers by talking through your own experiences instead of being so scripted in your delivery.

  • @0xC47P1C3
    @0xC47P1C3 Před 24 dny

    I just want companies to pay me to break into their systems

  • @derricksmalls2293
    @derricksmalls2293 Před 27 dny

    is GRC technical at all?

  • @Sunny-wp4fd
    @Sunny-wp4fd Před 23 dny

    In the world of WhatsApp and insta, there's no privacy T all

  • @Jupiterxice
    @Jupiterxice Před 28 dny +1

    As much as I dislike GCRC from my last company I see this role in cyber world more needed than penetration testing/red teaming.

    • @WithSandra
      @WithSandra  Před 28 dny +5

      It's not the most glamorous role for sure. I've worked on internal auditing teams in a large bank and with third party auditors in a small SaaS company, both had very high stakes put on the cyber team to make sure everything auditing/GRC related went well. We would literally have customers who say "we need xyz audit completed or we're not signing" soo yep, very important for sure. I'd say red team is also very important though, just in a different way! Many audits typically will also require you to undergo an annual pentest so it all ties together haha

    • @derricksmalls2293
      @derricksmalls2293 Před 27 dny

      Can find malware with it?

  • @maxclere
    @maxclere Před 27 dny

    This is a promotion my friends . Don't fall into the trap of CZcamsrs !!

  • @Wesjapa100
    @Wesjapa100 Před 27 dny +2

    So GRC is the area responsible for auditing? No, thanks. Too boring!

  • @MapleJokerRofl
    @MapleJokerRofl Před 22 dny +3

    rEALLY GOTTA hate these type of youtubers that profit and make money off people trying to look for a career.. promoting services etc without caring where those viewers outcomes will be and how they sell a fake dream at times.

    • @GALAPAPAPI
      @GALAPAPAPI Před 4 dny

      Sounds like you just gotta work harder 😭😭

  • @yourstruly1357
    @yourstruly1357 Před 22 dny +1

    Chubby cupcakes women tells what I need to know

  • @vaultvon2126
    @vaultvon2126 Před 26 dny +1

    you're beauty looks average at first then suddenly gets more beautiful.

  • @cravenmoorehead5657
    @cravenmoorehead5657 Před 27 dny

    She is too hyper when she talks slow down girl

    • @WithSandra
      @WithSandra  Před 24 dny +1

      You can set it to .75x speed if that helps! I watch vids in 2x so its a habit