ISO 27001 Standard || Best explanation for beginners ||

Sdílet
Vložit
  • čas přidán 29. 09. 2020
  • Follow us on instagram : / kinetoklub
    This video presentation tells ISO 27001 standard for Information Security Management System which is widely used for best practices on a high level. We have discussed why the standard is required and what all aspects the standard covers(Annexure) and related controls.
    I hope you all will like the video.
    For more information related to ISO 27001 standard, you can visit the official website : www.iso.org/isoiec-27001-info...
    As I always say '0 is a good number to start'
    Camera used for 4K videos :
    www.amazon.in/gp/product/B07X...
    Microphone : www.amazon.in/gp/product/B076...
    Green Screen : www.amazon.in/gp/product/B00J...
    Tripod :
    www.amazon.in/gp/product/B00X...
    Black Screen:
    www.amazon.in/gp/product/B089...
    Neon expo marker : www.amazon.in/gp/product/B003...
    Music :
    Mendum - Elysium [NCS Release]
    ? Connect with NCS
    Facebook___ / nocopyrightsounds
    Twitch______ / nocopyrightsounds
    Twitter______ / ncsounds
    Spotify______ spoti.fi/NCS
    SoundCloud_ / nocopyrightsounds
    Instagram___ / nocopyrightsounds_
    ? Follow Mendum
    SoundCloud_ / mendumofficial
    Facebook____ / mendumofficial
    Twitter_______ / mendumofficial
    Instagram____ / mendumofficial
    ? Follow Eden (vocalist)
    SoundCloud_ / eden-mcmxcv
    Facebook___ / eden.mcmxcv
    Twitter______ / eden_mcmxcv
    Instagram___ / eden.mcmxcv
    Song: Desmeon - Hellcat
    Music provided by NCS Music.
    NCS CZcams Channel: / @nocopyrightsounds
    Desmeon: / iamdesmeon
    [You may ignore below]
    #blockchain #Quantumcomputing #quantumcryptography #onlinestudy #lockdownstudy #cloudcomputing #english #hindi #cryptocurrency #trading #newchannel #odia #odiatoka #odisha #symbiosis #quantum #minning #informationtechnology #technology #IT #newtechnology #revolution #disruption #advance #advancement #Brave #bitcoin #ethereum #cryptotrading #informationtechnology #bank #transaction #klub #Peer #AbhasDash #DMZ #demiliterzedzone
    #darkweb #deepweb #tor #onionbrowser #torbrowser #silkroad #COBIT #framework #ISO27001 #ISMS #Standard
  • Věda a technologie

Komentáře • 142

  • @monalisapraharaj2982
    @monalisapraharaj2982 Před 3 lety +20

    My mom watched along with me...we all liked ...😀 ...

    • @KinetoKlub
      @KinetoKlub  Před 3 lety +2

      Wow. am glad you both liked it. Thank you. Also many more awesome fun filled topics are lined up . Do keep tunning to the channel

    • @surinderrawat2744
      @surinderrawat2744 Před měsícem

      lol

  • @mudasirmalikawan4769
    @mudasirmalikawan4769 Před 8 měsíci +9

    You Indians are the champs. At least we have you to get quality education online rather then spending money to buy education in Pakistan. lots of love to you

  • @manojmore760
    @manojmore760 Před 14 dny

    The way he explained , This man can easily taught even a nuclear project to uneducated fellows. 🥰💟

  • @aqdasshaikh4802
    @aqdasshaikh4802 Před 6 dny +1

    great explanation my guy

  • @zbfgaming391
    @zbfgaming391 Před rokem +1

    One of the best video for ISO 27001! Simply Great!

  • @saratak6878
    @saratak6878 Před 3 lety +2

    Really good for beginners, explains in simple words. Very insightful

  • @soninehauttam
    @soninehauttam Před 2 lety +2

    perfect informative video focusing basic 27001 jargons, just a note:- external auditors are not authorized to offer certificate, they assist on the assessment of controls and based on their outcome recommend 3rd party like PECB for awarding ISO 27001 certification to an organization.

  • @amritapadhi6923
    @amritapadhi6923 Před 2 lety +13

    Epic beginning 😂 I never thought learning something can be so much fun.. totally enjoyed the video..much appreciated & look forward to watching some more detailed tutorial videos from you👍

    • @KinetoKlub
      @KinetoKlub  Před 2 lety

      Glad you liked it. Please do subscribe and stay tuned for more

  • @SukhwinderSingh-gz5qk
    @SukhwinderSingh-gz5qk Před 2 lety +1

    Thank you for the easy and interactive explanation!

  • @rajkumarb9923
    @rajkumarb9923 Před rokem

    Really a very good concept in short time...thank you for the quick information

  • @khushkapoor46
    @khushkapoor46 Před 2 dny

    Excellent explanation ❤

  • @aravind1jk185
    @aravind1jk185 Před 2 lety

    Nice explanation. Thank you sir

  • @surbhibhardwaj7172
    @surbhibhardwaj7172 Před 4 dny

    Please Make complete Playlist for ISO-27001 for beginner

  • @abely4223
    @abely4223 Před 9 měsíci

    Nicely explained all the contents related to ISO & ISMS. GOOD JOB indeed!❤

  • @ANGAYARKANNI_A
    @ANGAYARKANNI_A Před 2 lety

    awesome explanation. concise
    and clear. thank you sir

  • @lightheart2183
    @lightheart2183 Před 2 lety +1

    Thank you so much! This is amazing!

  • @sairajshetty546
    @sairajshetty546 Před rokem

    Vey well explained !! Need such informative videos

  • @jeelanimunawar
    @jeelanimunawar Před rokem

    It's very nice way to explain thanks for you effort.

  • @kazialam8052
    @kazialam8052 Před 2 lety

    How you have written the teaching things in the screen which software or hardware?

  • @dukekamulu9577
    @dukekamulu9577 Před rokem

    great way to explain it iso kudos

  • @007sooraj
    @007sooraj Před 2 lety

    Easy simple understanding 👍🏻

  • @vikrambhardwaj7967
    @vikrambhardwaj7967 Před 3 lety +2

    Loved the Kabir Singh styled entry. The refresher was good for someone like me who did ISO27K1 certification some 12 years back. Thanks. Keep up the good work. 👍

    • @KinetoKlub
      @KinetoKlub  Před 3 lety +1

      Thank you so much Vikram. You comment on this means a lot . 😇

  • @user-gp3gl3vd2e
    @user-gp3gl3vd2e Před 5 měsíci

    great job with the video , loved the intro, made it fun

  • @guardit_
    @guardit_ Před rokem

    Thank you Abhas for giving good content and most importantly it is easy to understand.

  • @bawarsalih3947
    @bawarsalih3947 Před 6 měsíci

    Well-defined and explained

  • @superabdo3
    @superabdo3 Před 6 měsíci

    Thanks for the simple yet great explanation and greetings from Egypt

  • @kanchankumari8875
    @kanchankumari8875 Před měsícem

    Please make more videos on ISO 27001 , you have explained nicely

  • @ShahidQureshi-ee6wz
    @ShahidQureshi-ee6wz Před 2 lety

    Wow, excellent

  • @ashisbhowal2206
    @ashisbhowal2206 Před 2 lety

    Excellent way of making ISO 27001 basic understanding for beginners. Thanks sir.

    • @KinetoKlub
      @KinetoKlub  Před 2 lety

      Thank you . Do subscribe our channel for more contents

  • @ShyaniDutta
    @ShyaniDutta Před 3 lety +5

    Hi your knowledge and way of teaching is excellent. Can you please provide a detailed training on ISO 27001

    • @KinetoKlub
      @KinetoKlub  Před 3 lety +1

      Glad you liked it Shyani. Yes definitely we will come up with more videos 😊

  • @swapnabachu3720
    @swapnabachu3720 Před rokem

    Wow!! You are just amazing..I have an interview tomorrow on GRC risk analyst role and they asked ISO 27001 framework but I have no clue on GRC part and I searched everywhere but dint find info and you are like just a wonder to me 😊🙏

  • @shreshtha7676
    @shreshtha7676 Před 3 lety +2

    Wow....video is AMAZING...very good explanation and I really like your style of teaching. I can't express my self enough , but I do want to say thank you for your AMAZING channel.

    • @KinetoKlub
      @KinetoKlub  Před 3 lety

      Thank you shreshtha . Glad you liked it 😊

  • @sachinbaikar479
    @sachinbaikar479 Před rokem

    Very nicely explained 👍 Thanks for sharing 😊

  • @azeemam9002
    @azeemam9002 Před 2 lety

    massive explain supperb

  • @sonya12994
    @sonya12994 Před 8 dny +1

    Just starting my new SaaS company, and keeping customer data safe is super important to me.
    That's why I'm looking into ISO 27001 compliance and building a strong data retention policy.
    I'd love to find a template that goes along with ISO 27001 standards. Anyone out there have experience with this or know where I can look?
    If any of you have experience in this area or know of any resources that could point me in the right direction

    • @JasonRiley-se4np
      @JasonRiley-se4np Před 8 dny +1

      I totally get it! Starting a new SaaS company is exciting, but data security can feel like a huge maze. ISO 27001 and access controls might seem like complicated puzzles you don't have time for.
      The good news is, you don't have to go it alone We have some easy to understand templates specifically designed to help startups like yours implement ISO 27001 access controls. No more wandering through a maze of confusing guides.
      Are you interested in checking out those templates and learning more about how they can help you build trust

    • @sonya12994
      @sonya12994 Před 8 dny

      @@JasonRiley-se4np yes can you tell me more about this

  • @brahimayoada2657
    @brahimayoada2657 Před rokem

    Well done

  • @shashikanth1471
    @shashikanth1471 Před rokem +2

    please make soc analyst full playlist

  • @parveenpawar4149
    @parveenpawar4149 Před 2 lety

    Great Explanation Dost

  • @Manishmkm100
    @Manishmkm100 Před 3 lety +1

    Woah this was incredible way to get understand this concept. ❤ . It will asked in my examination . Thanks a lot creating such a awesome video on this topic.
    Your 1 subscriber is increated today. 😅😅😅

    • @KinetoKlub
      @KinetoKlub  Před 3 lety

      Glad you liked it and helped you in some way

  • @ashokpathak147
    @ashokpathak147 Před 2 lety

    Where will i get the controll Ideas video of urs

  • @manikanta6658
    @manikanta6658 Před 3 lety +1

    Hi,
    First of all Kudos to your way of explanation, and will you please make a video about third party risk management & vendor risk management, and what is the difference of both.
    Thanks in advance.

    • @KinetoKlub
      @KinetoKlub  Před 3 lety

      Thank you for viewing the content . Surely we can come up on this topic. But on a high level you can consider TPRM as an umbrella under which VRM is a part of it. TPRM drills down touching all the aspects and risks whereas VRM is on regulatory, operational risks

  • @hariomchaturvedi3165
    @hariomchaturvedi3165 Před 2 lety +1

    Just a side point- Risk is vulnerability being exploited by a threat, not threat being exploited.

  • @coolest914
    @coolest914 Před rokem

    Very good ,😊

  • @sreejitdas5073
    @sreejitdas5073 Před rokem

    I am learning for my internship the best video ever man thanks a lot😊

  • @somyasuravipanda04
    @somyasuravipanda04 Před 3 lety +1

    Great work.. all the best 🙂

  • @MaliqueJpeg
    @MaliqueJpeg Před 5 měsíci

    Amazing video. You should become a professor.

  • @samikshasable2776
    @samikshasable2776 Před rokem

    Perfect 👍🏻

  • @soumyamishra2531
    @soumyamishra2531 Před 3 lety +2

    I burst out laughing😆😆
    Well explained...thank you so much☺

  • @divyananjegowda5560
    @divyananjegowda5560 Před 10 měsíci

    Your explanation is very good, we expect more, please provide some more on third party risk management as well

  • @javenbaath8635
    @javenbaath8635 Před 2 lety

    Really liked the explanation, wish you could explain the entire course!!

    • @KinetoKlub
      @KinetoKlub  Před 2 lety

      Thank you for viewing . Yes it was just an overview definitely we will be coming up with more similar contents

  • @felixaustin-walker1733
    @felixaustin-walker1733 Před 8 měsíci

    Thanks for the video. Very good explanations and analogies.
    Could you please do an update for ISO 27001:2022?

  • @fofo7587
    @fofo7587 Před rokem

    this is a mazing

  • @amazonresearcher
    @amazonresearcher Před rokem +1

    Can you plz share the excel sheet of ISO 27001 standard?

  • @PriyaThakur-nr2tn
    @PriyaThakur-nr2tn Před 3 lety

    Explained so well.. can you please upload a full video on ISO27001 controls and donain

  • @manasranjanpatnaik9951

    Sir, as you mentioned at the last that a third party would audit and check for the compliance.
    So my question is that, whether this audit is done every year to the specific company, or only once in life time.
    Request you to kindly answer this.

    • @KinetoKlub
      @KinetoKlub  Před 2 lety +1

      It depends on the type of compliance and certification. It may be annually, once in 3 years etc. But Its never once in life.

    • @manasranjanpatnaik9951
      @manasranjanpatnaik9951 Před 2 lety +1

      @@KinetoKlub Got it! Sir thanks a lot

  • @SoniyaMindyourAuraA
    @SoniyaMindyourAuraA Před 3 lety +1

    Buddy the information was good but you were going too fast. Suggest you if you can write it sling with speaking or may b run it in the background so that people can note it down. Thanks for the video very crisp and clear content.

    • @KinetoKlub
      @KinetoKlub  Před 3 lety

      Thank you sonia. Glad you liked it

  • @tbzking8200
    @tbzking8200 Před rokem +1

    Sir, Career transition from Cloud Engineer to ISO 27001 Auditor/Cybersecurity is a good or bad decision?

    • @KinetoKlub
      @KinetoKlub  Před rokem

      Well it will be waste of your cloud knowledge. Rather if you want to move to security then There is a concept called DEVSECOPS which includes both cloud and security

    • @tbzking8200
      @tbzking8200 Před rokem

      @@KinetoKlub thanks alot sir for the valuable suggestion 😊

  • @sasmita-tp5kh
    @sasmita-tp5kh Před 3 lety

    Hi can you help me on A14 control......

  • @subhashreepandit9488
    @subhashreepandit9488 Před 2 lety +1

    Hi can you please give me the syllabus for ISO27001 LA certification and whether all the domains are covered in the training?

    • @KinetoKlub
      @KinetoKlub  Před 2 lety

      As far as ISO certification is concerned, yes the syllabus covers all the domains and annexures as well as audit life cycle. Also most importantly case study based questions are common in the exam. All the best

  • @prashantvashisth2012
    @prashantvashisth2012 Před 3 měsíci

    Bhai please suggest any academic organization where I can get certificate of it? I need to do course of ISO27001

    • @KinetoKlub
      @KinetoKlub  Před 3 měsíci

      BSI is one of the leading market in this field. Check out their site

  • @mw8151
    @mw8151 Před 7 měsíci

    Very well done, thank you! Could you elaborate on why an NC is not good for your company? As the responsible implementer I am trying to understand if my ass(et) faces any threads, how big of a risk I am at, and how I can control myself. Ps: I am somewhat joking but genuinely interested in the consequences.

    • @KinetoKlub
      @KinetoKlub  Před 7 měsíci

      I understand the joke. NCs are good for new companies that adheres ISO 27001. But an already established firm having high category NCs are prone to threats

  • @GopalYadav-ty6nw
    @GopalYadav-ty6nw Před 2 lety

    Dear Sir,
    Can you make videos for all 14 controls it will helpful, please

  • @becool2183
    @becool2183 Před 2 lety +1

    Could you please give sessions for entire ISO27001

    • @KinetoKlub
      @KinetoKlub  Před 2 lety

      Yes . Will come up with similar videos

    • @poojavishwakarma8287
      @poojavishwakarma8287 Před 2 lety

      Hello,
      Are you looking for ISO 27001 courses
      So, we are here to provide you best training course with IRCA approved certification
      For enquiry : 83569 75292

  • @nicktaylor2875
    @nicktaylor2875 Před 9 měsíci

    It’s an awesome content, I sell tool to manage GRC compliance, kindly make more videos basics of all infosec compliance, like soc2 gdpr etc.
    It will help people like me.
    Thank you so much!!
    Tushar

  • @Surojit_Mallick17
    @Surojit_Mallick17 Před 5 měsíci

    Please make more videos on ISO 27001

  • @prakashpareek6710
    @prakashpareek6710 Před 7 měsíci

    Sir I am a beginner..sry I can't understand first u said there is 14 control areas and later on gone for A 18 plz guide me sir

    • @KinetoKlub
      @KinetoKlub  Před 7 měsíci

      Not 14 .. there are 114 controls in ISO27001:2013

  • @jeanrupavathi4432
    @jeanrupavathi4432 Před 2 lety

    Hi sir goodmorning How will we get the next vedio

  • @SankySJR
    @SankySJR Před 2 lety

    Superb! Abhaas bhai!👌

  • @a.a1047
    @a.a1047 Před 7 měsíci

    Lol. I enjoyed this.

  • @NehaSharma-dc1su
    @NehaSharma-dc1su Před rokem

    Hi... Thank you for this information... Is it possible in any way to connect with you... I want more information about isms and iso certification.

    • @KinetoKlub
      @KinetoKlub  Před rokem

      Please connect through instagram @kinetoKlub

  • @learneasy2404
    @learneasy2404 Před 3 lety +1

    Thankuhh sir...

  • @anindyabhattacharya3381
    @anindyabhattacharya3381 Před 9 měsíci +1

    Sir please guide me how to do iso 27001 online/0ffline

    • @KinetoKlub
      @KinetoKlub  Před 9 měsíci

      There are many institutions that offer this course. Mine was just a basic one. Will come up with more . Stay tuned

  • @GHRTINDIA
    @GHRTINDIA Před rokem

    You are ❤

  • @himanshubisne1058
    @himanshubisne1058 Před rokem +1

    Hi bro, very nice & easy explanation. From where can I book this exam & how much does it cost?

    • @KinetoKlub
      @KinetoKlub  Před rokem

      Please do visit bsi India website. You can find information about the exam

    • @himanshubisne1058
      @himanshubisne1058 Před rokem

      @@KinetoKlub Thanks bro

  • @np5352
    @np5352 Před 2 lety

    Subscribed in 10 secs when I am myself a practitioner 😂

  • @v18ha1
    @v18ha1 Před rokem

    Risk would have been avoided if you had chosen not to sit on the chair, but it was actually mitigated using "Pillow" control as a safeguard .😀

    • @KinetoKlub
      @KinetoKlub  Před rokem

      Correct . Well said

    • @v18ha1
      @v18ha1 Před rokem

      @@KinetoKlub CissP's perspective 😊

  • @mayanksharma1776
    @mayanksharma1776 Před 8 měsíci

    Mighty Mighty!!! SCIT!!

  • @tejaltatiwar4682
    @tejaltatiwar4682 Před 11 měsíci

    How this video are made?

  • @waytolivebetter2604
    @waytolivebetter2604 Před 2 lety

    Sir I have one doubt.

  • @vipralarajesh
    @vipralarajesh Před 2 lety

    How to call you for guidance

    • @KinetoKlub
      @KinetoKlub  Před 2 lety

      Please follow our instagram handle @kinetoklub

    • @poojavishwakarma8287
      @poojavishwakarma8287 Před 2 lety

      Hello,
      Are you looking for ISO training courses
      For enquiry: 8356975292

  • @joemorgan2253
    @joemorgan2253 Před 11 měsíci +1

    I learnt I have been saying organisation wrong

  • @abhishektirunagri5827

    Bhai yeh ulta kaise likh lere ho itna assani se!!!

    • @KinetoKlub
      @KinetoKlub  Před rokem

      Bachpan se aadat he 😀... joking ... ye lightboard he camera me ulta dikhta he main sidhe likh raha

  • @ishitashakya7767
    @ishitashakya7767 Před 3 lety

    Controlls are not clear

    • @KinetoKlub
      @KinetoKlub  Před 3 lety

      We will come back with another elaborarive video on controls. This video was more of an introduction to the standard. Thanks for your inputs . We appreciate 😊👏

  • @maleeraza
    @maleeraza Před 2 lety +1

    Annoying Voice of Threat Tah Tah...

  • @missaisha4066
    @missaisha4066 Před rokem

    The pest exemption ever

  • @saratak6878
    @saratak6878 Před 3 lety

    Are you on LinkedIn, I would love to connect and have a chat with you there

    • @KinetoKlub
      @KinetoKlub  Před 3 lety

      www.linkedin.com/in/abhas-dash-6a933246

  • @manojmore760
    @manojmore760 Před 14 dny

    The way he explained , This man can easily taught even a nuclear project to uneducated fellows. 🥰💟