Annex 9: Use of AI Systems in ISO 42001
3:58
Пікірлер
@iVibeBruh
@iVibeBruh Күн бұрын
Love the content!
@sam19955
@sam19955 2 күн бұрын
what does this mean for entra id users that only use stuff like office apps on so on? are they forced to register mfa method?
@CoryWolffInfoSec
@CoryWolffInfoSec 14 сағат бұрын
As far as I know and can tell, this doesn’t apply to Microsoft services as a whole. Only Azure and some Admin centers.
@Sejk49
@Sejk49 3 күн бұрын
Thanks a ton, Cory, for posting these weekly briefs! Very informative and professional. Keep it up, please😊
@bkdagadu
@bkdagadu 6 күн бұрын
Very helpful information
@iVibeBruh
@iVibeBruh 11 күн бұрын
This is such a good video with no comments. I think I may make a channel to help clients with pci challenges. It’s definitely needed. Amazing work man. ⭐️
@Sejk49
@Sejk49 12 күн бұрын
Thank you for posting this series weekly 😊
@wajahathussain1612
@wajahathussain1612 18 күн бұрын
Thank you for presenting this information, appreciate if you could make complete ISO 42001 series.
@risk3sixty
@risk3sixty 10 күн бұрын
It's coming soon!
@wajahathussain1612
@wajahathussain1612 18 күн бұрын
Thank you for presenting this information, appreciate if you could make complete ISO 42001 series.
@leemathewthegreat
@leemathewthegreat 23 күн бұрын
So how about the ISO27001 controls that do not overlap? Do you just present the overlapped controls in the SOC report? Or do you list out all the controls that do not overlap?
@okwunnaokorie
@okwunnaokorie 27 күн бұрын
I want to register GRC class
@Vistainfosecofficial
@Vistainfosecofficial 27 күн бұрын
Requirements of SOC 2 were explained well
@theeleopardfighter
@theeleopardfighter 29 күн бұрын
Thank you so much this helped me alot
@AdrianGandino
@AdrianGandino Ай бұрын
excelente ! Felicitaciones
@qutaibabs1
@qutaibabs1 Ай бұрын
what is the demand on ISO 27001 vs SOC 2 in the US ? who does get certified in ISO 27001 usually
@tomdyll2728
@tomdyll2728 Ай бұрын
Thanks for the news briefing.
@ohzir
@ohzir Ай бұрын
For 4.3 it's not just data to utilize the AI system it's also training information
@Taha001-r2n
@Taha001-r2n Ай бұрын
i like it 🖤
@ianpillion
@ianpillion 2 ай бұрын
Where are parts 3 and 4, can't find them?
@JetSoftProHQ
@JetSoftProHQ 2 ай бұрын
Comment to support such an important topic! At JetSoftPro, a software development service, we also always say that it's better to test your own cyber security than to leave it to real hackers :)
@JasonRiley-se4np
@JasonRiley-se4np 2 ай бұрын
I'm new to the SaaS world and trying to get my startup off the ground. We have less than 20 employees, and one of the biggest challenges we're facing is ensuring our information security measures are solid, especially regarding access control. I recently heard about this resource called the "Comprehensive Access Control Policy Template" which helps with ISO 27001 compliance. It sounds perfect for what we need, but I can't seem to find a good template or guide to get started. Does anyone here have experience with ISO 27001 and can share a template or point me in the right direction? Any help or advice would be awesome!
@JasonRiley-se4np
@JasonRiley-se4np 2 ай бұрын
I'm new to the SaaS world and trying to get my startup off the ground. We have less than 20 employees, and one of the biggest challenges we're facing is ensuring our information security measures are solid, especially regarding access control. I recently heard about this resource called the "Comprehensive Access Control Policy Template" which helps with ISO 27001 compliance. It sounds perfect for what we need, but I can't seem to find a good template or guide to get started. Does anyone here have experience with ISO 27001 and can share a template or point me in the right direction? Any help or advice would be awesome!
@nir-Vaya
@nir-Vaya 3 ай бұрын
Really liked your video. Thank you for sharing your insights on SOC2 I had a questions regarding the fundamentals of SOC 2 reports. Are there any resources you recommend for delving deeper into the specifics of scoping and the various types of SOC 2 reports
@sonya12994
@sonya12994 3 ай бұрын
I have a newly launched a new Saas. I am looking for suggestion which one to choose, also Can anyone tell me whats the cost for SOC 2?
@vinceferraiuolo
@vinceferraiuolo 3 ай бұрын
thanks for the video
@nicareguera452
@nicareguera452 3 ай бұрын
Despite many large and well-known companies obtaining ISO 27001 certification, there remains a significant number unaware of and not applying its standards to protect their information assets. This channel greatly assists me and future aspiring auditors in acquiring knowledge as comprehensive as yours.
@nicareguera452
@nicareguera452 3 ай бұрын
While this channel might currently lack a large following, I believe that in the future, viewers will revisit its content due to the imperative of safeguarding their information assets amidst the rise of AI threats. Please keep uploading new videos. 🙏
@kwakyepatrick853
@kwakyepatrick853 3 ай бұрын
can a fresh Informatin technology graduate take the certification or the requirements to get in pci dss?
@Thomaseron2
@Thomaseron2 4 ай бұрын
This is very helpful! Thank you!
@armandfoumane5176
@armandfoumane5176 4 ай бұрын
Thank you!
@karthikeyanv3400
@karthikeyanv3400 4 ай бұрын
Good work. Thank you for this.
@kapile8524
@kapile8524 5 ай бұрын
Very informative
@gala-technology
@gala-technology 5 ай бұрын
Learn how one company tackled PCI Compliance and fraud related chargebacks, the compelling story of Secure Order Transfer (SOTpay)'s inception: kzfaq.info/get/bejne/l7Z8iNyi0b_MY5c.html
@ericjefferson5274
@ericjefferson5274 5 ай бұрын
This is very helpful thank you!
@NetSec
@NetSec 5 ай бұрын
anybody got the spreadsheet?
@picklenickil
@picklenickil 6 ай бұрын
Why does the timeline has to be so Large? Couldn't this be implemented using a combination of dynamically changing form system operatored using a combination of RAG and human expertise.?
@patm8251
@patm8251 6 ай бұрын
If a business uses Point to Point Encryption how can you do its pci dss assignment?
@Read-law-with-me
@Read-law-with-me 6 ай бұрын
Thanks a lot !
@irossYVR
@irossYVR 6 ай бұрын
This is great! The link to the whitepaper is dead. Can you please share a fresh link? thanks
@nathantaylor357
@nathantaylor357 6 ай бұрын
Such a great video ! this has helped me so much
@user-ri3xh4jf6x
@user-ri3xh4jf6x 6 ай бұрын
I don't see the spreadsheet posted. Where can I download a copy?
@diddyonyoutube
@diddyonyoutube 7 ай бұрын
Brilliant video and resource !!
@erickfelix3692
@erickfelix3692 7 ай бұрын
thank you, Sir
@nicktackes3179
@nicktackes3179 7 ай бұрын
Thanks for sharing this video. It is very informative notably relative to the cost justification of pen testing
@HAMZA-ph7dw
@HAMZA-ph7dw 7 ай бұрын
Many thanks 👍👍
@SuperHartwigs
@SuperHartwigs 7 ай бұрын
Everyone can get a copy of this doc from secureframe. docs.google.com/spreadsheets/u/2/d/1TQMMP05ReOd6XdsS3yk3xvTR8rMbtXE3H3P8pODJO8A/copy
@RockShowTrader
@RockShowTrader 8 ай бұрын
14 comments, 11 of them asking for the spreadsheet that you referenced. That doesn't look good.
@NiiAdjeteyBoye
@NiiAdjeteyBoye 8 ай бұрын
Do you have a session for discussion and tutorial on each requirement with respect to PCI 4.0