Prabh Nair
Prabh Nair
  • Видео 358
  • Просмотров 4 252 365
How to Pass CISSP in 2024: Pass the Exam on Your First Try
Conquering the CISSP exam in 2024? This comprehensive video offers a beginner-friendly, step-by-step guide to get you there! We'll walk you through the entire process, from understanding the CISSP domains to acing the exam. Discover valuable resources for each stage of your prep journey, including:
Essential CISSP 2024 Domains: Get a clear breakdown of the eight key areas you'll need to master.
Top Resources for Beginners: Learn about recommended books, practice exams, and helpful online communities.
Last-Week Study Strategies: Optimize your final week with focused tactics to solidify your knowledge.
CISSP Book 9th
amzn.to/4bIfXmB
CISSP Question Bank
amzn.to/4bH02oL
Pete Cram Video
ruclips.net/vi...
Просмотров: 23

Видео

CISO Master Class 2 : Different Skill Set
Просмотров 5
Welcome to the first module of our comprehensive CISO Master Class series: "Different Types of Skill Sets Required." This video is tailored for aspiring Chief Information Security Officers (CISOs) and cybersecurity professionals who want to build the essential skills for effective leadership in the cybersecurity domain. 🔐 What You'll Learn: The diverse skill sets a CISO must possess to succeed....
CISO Master Class 1 : Understanding Roles & Impact
Просмотров 5
Welcome to the first module of our comprehensive CISO Master Class series: "Roles and Impact." This video is designed for aspiring Chief Information Security Officers (CISOs) and cybersecurity professionals aiming to elevate their careers. Dive deep into the critical roles and profound impact a CISO has on an organization's security posture. What You'll Learn: The fundamental roles and responsi...
ISO 27001 Like Never Seen Before: A Complete Implementation Guide Part 2
Просмотров 1,4 тыс.21 час назад
Unlock the secrets of ISO 27001 and elevate your organization's information security with Rahul Kokcha! In this detailed tutorial, Rahul provides a comprehensive walkthrough on how to implement the ISO 27001 standard from the ground up. Whether you're a budding Information Security Officer or a seasoned CISO, this video is your roadmap to certification success! ISO Part 1 : ruclips.net/video/GB...
ISO 27001 Like Never Seen Before: A Complete Implementation Guide
Просмотров 3,3 тыс.День назад
Unlock the secrets of ISO 27001 and elevate your organization's information security with Rahul Kokcha! In this detailed tutorial, Rahul provides a comprehensive walkthrough on how to implement the ISO 27001 standard from the ground up. Whether you're a budding Information Security Officer or a seasoned CISO, this video is your roadmap to certification success! What You Will Learn: Understandin...
Master CISSP Domain 4: Try Practice Questions for 2024
Просмотров 4,5 тыс.14 дней назад
Unlock your potential with our comprehensive guide to the 2024 CISSP Domain 4! This video is your ultimate resource for mastering Domain 4 of the CISSP exam. Whether you're a seasoned professional or just starting your CISSP journey, our detailed explanations and coverage of key topics will ensure you have the knowledge you need to succeed. From security architecture to crucial network componen...
Ace Your CRISC Exam 2024 Part 2 ! Top: Practice Questions That Will Boost Your Score
Просмотров 1,1 тыс.28 дней назад
Are you preparing for your CRISC exam in 2024? Look no further! In this video, we dive deep into the 25 essential CRISC practice questions that are not only crucial for mastering the exam's core concepts but are also designed to mimic the format and difficulty of the real test. Part 1 ruclips.net/video/Huj9iTIf_FM/видео.html 🔍 What You'll Learn: Concept Clarity: Each question is carefully selec...
Ace Your CRISC Exam 2024 ! Top: Practice Questions That Will Boost Your Score
Просмотров 1,5 тыс.Месяц назад
Are you preparing for your CRISC exam in 2024? Look no further! In this video, we dive deep into the 15 essential CRISC practice questions that are not only crucial for mastering the exam's core concepts but are also designed to mimic the format and difficulty of the real test. Part 2 ruclips.net/video/GVOOR1KrixM/видео.html 🔍 What You'll Learn: Concept Clarity: Each question is carefully selec...
AI Revolution: Navigating the Offensive and Defensive Digital Divide
Просмотров 1,9 тыс.Месяц назад
00:00 00:20: AI and Cybersecurity Integration Transition from AI to cybersecurity, highlighting skill evolution and the importance of adaptability. Discussion on generative AI in both offensive and defensive strategies, enhancing productivity, risk prediction, and automation. 06:07: Generative AI Explained Overview of Generative AI, particularly Generative Adversarial Networks (GANs), which pro...
CISA 2024 Practice Questions Part 3 : Think Like an Auditor
Просмотров 739Месяц назад
CISA 2024 Practice Questions Part 3 : Think Like an Auditor Welcome to our comprehensive guide on mastering CISA 2024 with an auditor's mindset! 📚✨ In today's video, "CISA 2024 Practice Questions: Think Like an Auditor," we delve deep into the critical topics of substantive and compliance testing. Whether you're a seasoned professional aiming to enhance your skills or a newcomer eager to crack ...
Ace CISM 2024: Practice Questions to Master Managerial Thinking
Просмотров 2,5 тыс.Месяц назад
In our latest video, "Ace CISM 2024: Practice Questions to Master Managerial Thinking," we dive deep into the world of CISM exam preparation, focusing on the art of decision-making and leadership in IT security management. If you're aiming to not just pass but excel in the CISM 2024 exam, understanding the nuances of keywords like "BEST," "MOST," "GREATEST," and "FIRST" in exam questions is cru...
GRC Big career in 2024
Просмотров 2,9 тыс.Месяц назад
Why is GRC the next big thing and different career options in GRC #grc #cybersecurity #dataprivacy #isaca #cybersecurity #infosec #dataprotection #isc2 #soc #comptiaexam #cloudsecurity #career #audit #gdprcompliance #grc
CISA 2024 Practice Questions Part 2 : Think Like an Auditor
Просмотров 665Месяц назад
Welcome to our comprehensive guide on mastering CISA 2024 with an auditor's mindset! 📚✨ In today's video, "CISA 2024 Practice Questions: Think Like an Auditor," we delve deep into the critical topics of substantive and compliance testing. Whether you're a seasoned professional aiming to enhance your skills or a newcomer eager to crack the CISA exam, this video is your go-to resource. What You'l...
CISA 2024 Practice Questions Part 1 : Think Like an Auditor
Просмотров 1,5 тыс.Месяц назад
Welcome to a crucial episode in our CISA 2024 series, "CISA 2024 Practice Questions: Think Like an Auditor." Today, we're honing in on Domain 1, with a specific focus on the critical control types essential for any information systems auditor: preventive, detective, and corrective controls. Understanding these controls is fundamental to mastering the CISA exam and excelling in the field of info...
Implementing Zero Trust Architecture: A Step-by-Step Guide Part 2
Просмотров 673Месяц назад
Dive into the world of cybersecurity with Pushpinder Singh as he demystifies the practical approach to implementing Zero Trust architecture from the ground up. This video is a treasure trove for any organization or individual looking to fortify their digital environment against the ever-evolving cyber threats. What You'll Learn: Part 1 ruclips.net/video/DXrmuugqfWo/видео.html Foundation of Zero...
Implementing Zero Trust Architecture: A Step-by-Step Guide Part 1
Просмотров 2 тыс.Месяц назад
Implementing Zero Trust Architecture: A Step-by-Step Guide Part 1
AI Governance Simplified Best Practices in Governance for Leaders
Просмотров 1,1 тыс.Месяц назад
AI Governance Simplified Best Practices in Governance for Leaders
Cyber security video for freshers
Просмотров 1,5 тыс.Месяц назад
Cyber security video for freshers
The Ultimate Guide to Deciphering Pentesting Job Requirements
Просмотров 719Месяц назад
The Ultimate Guide to Deciphering Pentesting Job Requirements
Get Hired in Cyber: How to Land Your First Pen Testing Job in 2024
Просмотров 1,8 тыс.Месяц назад
Get Hired in Cyber: How to Land Your First Pen Testing Job in 2024
CompTIA Security+ 701 : 2024 Expert Practice Questions & Answer 2
Просмотров 741Месяц назад
CompTIA Security 701 : 2024 Expert Practice Questions & Answer 2
CompTIA Security+ 701 : 2024 Expert Practice Questions & Answer
Просмотров 1,7 тыс.Месяц назад
CompTIA Security 701 : 2024 Expert Practice Questions & Answer
How to Investigate Akira Ransomware Part 2: Practical Insight
Просмотров 992Месяц назад
How to Investigate Akira Ransomware Part 2: Practical Insight
How to Investigate Akira Ransomware : Practical Insight
Просмотров 1,9 тыс.2 месяца назад
How to Investigate Akira Ransomware : Practical Insight
CCSP 2024 Practice Questions Unlocked Part 2
Просмотров 8692 месяца назад
CCSP 2024 Practice Questions Unlocked Part 2
Master CISSP : Smart Strategies to Absorb More in Less Time
Просмотров 5 тыс.2 месяца назад
Master CISSP : Smart Strategies to Absorb More in Less Time
CCSP 2024 Practice Questions Unlocked
Просмотров 2 тыс.2 месяца назад
CCSP 2024 Practice Questions Unlocked
How to Implement GDPR Part 2 :Roadmap for Implementation
Просмотров 7802 месяца назад
How to Implement GDPR Part 2 :Roadmap for Implementation
How to Implement GDPR Part 1 :Roadmap for Implementation
Просмотров 2,3 тыс.2 месяца назад
How to Implement GDPR Part 1 :Roadmap for Implementation
Building a Security Operations Center (SOC) From Scratch : SOC Architecture
Просмотров 3,2 тыс.2 месяца назад
Building a Security Operations Center (SOC) From Scratch : SOC Architecture

Комментарии

  • @Johnwick78y
    @Johnwick78y 2 часа назад

    Great 😃👍💯😸👌

  • @user-sc8hn3wi8d
    @user-sc8hn3wi8d 2 часа назад

    Good Video. Thanks Prabh.

  • @user-sc8hn3wi8d
    @user-sc8hn3wi8d 2 часа назад

    Good video.Thank's Prabh .

  • @subashmoguloji
    @subashmoguloji 3 часа назад

    Clear and accurate information about vendor management

  • @VineetChhabra007
    @VineetChhabra007 4 часа назад

    I am into the video around 15 minutes, and I feel the structure and lab and method that the discussion is going on is obsolete now. The structure and labs everything has changed now. Offsec is now more focusing on AD environment exploitation and also only 3 individual machines are required to be exploited, with 10 points as bonus for lab tasks to be atleast 80% completed. I think @Prabh should bring in someone who has recently cleared the OSCP with the current structure and help the newbie understand from the present perspective and get proper guidance.

  • @Johnwick78y
    @Johnwick78y 4 часа назад

    Best

  • @osamakamal1038
    @osamakamal1038 4 часа назад

    I passed the exam using your input and I would like to thank you for your time and efforts and I hope you can do more videos for the CISSP as I have the exam soon :)

  • @rizwanahmed5596
    @rizwanahmed5596 4 часа назад

    Please koi bta day k yeh course PT k lye sahi ha ya nahi

  • @user-sc8hn3wi8d
    @user-sc8hn3wi8d 5 часов назад

    Good One.Thank's Prabh.

  • @deepstarn
    @deepstarn 7 часов назад

    Hi Atul & Prabh, I am looking to pursue my career into risk management and more of GRC role, also holding ISO 31000 risk management certification and ISO 27001 Lead Auditor ISMS. Are there any workshop conducted where i can nominate myself to be part of any assignment or project you run to get hands on. Please let me know. I have 13 yrs of experience in IT Service Management but would want to switch to risk management now as part of career progression

  • @bimben50
    @bimben50 13 часов назад

    Is risk assessment carried out before or after audit. Please could someone answer?

  • @iamrbajpai
    @iamrbajpai День назад

    informative mann..

  • @newuser2474
    @newuser2474 День назад

    Where is the second part bro

  • @rohitvarma4258
    @rohitvarma4258 День назад

    you are doing wonderful job Prab! . you have a special talent to convey things which directly transfer ( low latency , high speed ) things to our brains :) . Awesome! . Infini band ! infini respect!

  • @acybermantic1226
    @acybermantic1226 День назад

    Detailed easy explanation buddy. I got to know the things which I should work on and get jobs easily. Previously I used to think there are no jobs and stuff so much competition. But now understood jobs are there. We don't have required skillset that HR will call us.

  • @royalic5075
    @royalic5075 День назад

    Thank you for explaining. And more importantly, thank you for sharing use cases, tools, and supporting frameworks like the NIST SP 800-53-R5. This can work well for creating remediation guidelines.

  • @MrAmit_Bh
    @MrAmit_Bh 2 дня назад

    Dear Prabh, I found that you have given lot of effort in explaining Risk Management Right from identifying Enterprise Risk till evaluation, analysis and presentation of risk. Your presentation helps in demystifying risk management. Thanks a lot for the detail explanation. I hope just like me everyone finds this equally helpful.

  • @sandybabs7445
    @sandybabs7445 2 дня назад

    hello prabh Nair. my name is sandra Babalola, please can i get your email so i can send you a private mail. thank you.

  • @techwolf3299
    @techwolf3299 2 дня назад

    please make part3

  • @ManojKumar-vz3tu
    @ManojKumar-vz3tu 2 дня назад

    अपका बहुत बहुत धन्यवाद।कृपया और मार्गदर्शन प्रार्थनीय है।🙏💐

  • @hmontazir
    @hmontazir 2 дня назад

    Great session 👏 the validation part was interesting, and I would love to hear more about it.

  • @nick8410
    @nick8410 2 дня назад

    @Prabh Nair, amazing video,, it helped me to understand. thanks!

  • @ad206
    @ad206 2 дня назад

    Question 24 I'm confused by. It seems to me the answer is "do the same thing you did before but with a 'robust' approach to key and secret management" which doesn't define what that approach is. Is it customary to have questions that ask things like "what must be your priority if your organizations wants to mitigate risks associated with key management?" And the answer is "Approach key management strongly?" Or "Approach key management robustly?" That seems bizarre to me for the questions on the exam to be this way.

  • @sarathsasi3078
    @sarathsasi3078 2 дня назад

    Prabh sir , Im an army men wish to retire on next year, im working on this domain since 2009. But i dont have any certifications , pls do help me & guid me.

  • @DanaJackson-fw8vn
    @DanaJackson-fw8vn 2 дня назад

    Thank you!! I passed my CC exam this morning :)

  • @raphaelschaller4981
    @raphaelschaller4981 3 дня назад

    Thanks for the details and information. Is there an article or paper containing the contents of this video so I can cite statements in a scientific paper?

  • @GayathriMR-rc3ie
    @GayathriMR-rc3ie 3 дня назад

    Who is responsible for patching OS in IAAS, please? AWS says it is their responsibility, read/saw somewhere that CCSP perspective it is customer responsibility. Do you have any resource for shared responsibility for CCSP exam please?

  • @ankitakanojia1499
    @ankitakanojia1499 3 дня назад

    I think the hierarchy is...rules/principle>standard>policy>procedure

  • @apoorvagiri3216
    @apoorvagiri3216 3 дня назад

    Very thorough, thanks a lot!

  • @apoorvagiri3216
    @apoorvagiri3216 3 дня назад

    This was such a good learning. Thanks!

  • @devifancy3502
    @devifancy3502 3 дня назад

    Thank you so much Prabh 👏 words alone cannot express my gratitude ❤

  • @rajatjain8697
    @rajatjain8697 3 дня назад

    It's very wonderful podcast

  • @jitintewari
    @jitintewari 3 дня назад

    Really helpful. I was preparing for an interview and it was really handy. Would be helpful, if you explain all the OWASP Top 10 vulnerabilities.

  • @bimben50
    @bimben50 3 дня назад

    Thank you Prabh for this insightful video. I have a question. Is risk carried out independently or as part of Audit following the gap identified during audit?

  • @victorobiora4656
    @victorobiora4656 3 дня назад

    For now, this video is the best I have seen on GRC.

  • @vivekk8239
    @vivekk8239 3 дня назад

    i wish he creates similar videos for current syllabus

    • @PrabhNair1
      @PrabhNair1 3 дня назад

      Will create for new syllabus

  • @01020304050607ful
    @01020304050607ful 3 дня назад

    Sir isnt Anonymization better than pseudonymization. Because Anonymization is considered the strongest form of data protection under the GDPR because anonymized data is no longer considered personal data and is therefore not subject to GDPR requirements ? Kindly let me know why Pseudonymization ?

  • @shikha0818
    @shikha0818 4 дня назад

    Great insight on GDPR Implementation. Thanks a lot.

  • @leo___333
    @leo___333 4 дня назад

    Hey malayali...

  • @priyankakaushal1517
    @priyankakaushal1517 4 дня назад

    It is free or we neex to pay for certificate

  • @Pareshrnjn1
    @Pareshrnjn1 4 дня назад

    Amazing 😍😍

  • @danphoenix3834
    @danphoenix3834 4 дня назад

    Great video! Although I don’t necessarily agree with the last answer. Two issues, most threats originate via email or on an endpoint. Most organizations run this capability on their firewalls today yet attackers easily penetrate the FW with ransomware attacks daily. The best option would be endpoint protection if you have to choose 1. Most attacks are E/W, what good is the perimeter firewall? Second best would be email server protection but the question does not mention email as a primary threat vector.

  • @rashoff
    @rashoff 4 дня назад

    Great video

  • @samuelkenney4693
    @samuelkenney4693 4 дня назад

    I passed the CC exam today on 1st attempt by the grace of God, these videos are priceless. Thank you so much❤. Many blessings!

    • @satviktripathi9348
      @satviktripathi9348 3 дня назад

      What other sources did you use to prepare for this exam?

  • @syedsiddiq4450
    @syedsiddiq4450 4 дня назад

    Is IT AUDIT at risk due to automation? Please reply.

  • @sujathasanthosh4302
    @sujathasanthosh4302 5 дней назад

    Awesome Work!!The Question at 1:42:00 , the answer Prabh calls out is for B-Beta but the marked answer on the screen says A-Alpha. Can you please clarify.

    • @PrabhNair1
      @PrabhNair1 5 дней назад

      It's a sujatha

    • @sujathasanthosh4302
      @sujathasanthosh4302 5 дней назад

      @@PrabhNair1 Thank you so much. You're amazing!! Keep continuing your good work and you have a great fan following overseas.

  • @NoName-ke5fw
    @NoName-ke5fw 5 дней назад

    Thanks lot. I am working on setting up ISO 27k for my organisation. Can we pls have another 1 or 2 sessions in more detailed as Sir was mentioning.

  • @itdimensions7349
    @itdimensions7349 5 дней назад

    Great content as always, Thanks Prabh.

  • @Lakshmisowjanyacls
    @Lakshmisowjanyacls 5 дней назад

    Thank you :), Waiting for part 2!

  • @alidayani4196
    @alidayani4196 6 дней назад

    is it worth doing CRISC or CGRC ? if someone want to focus on enterprise risk and implementation