Channel Avatar

Luv Johar Free IT Training Videos @UCKtU7lFigmYHbAEcJEpQ2EA@youtube.com

13K subscribers - no pronouns :c

The main objective of this channel is to provide FREE (Non-P


01:11
ISO 27001 2022 Certified Lead Implementer Training Live Hands On Training with Interview Support
14:25
ITGC Controls Implementation - Change Management | ITGC Controls
17:52
ITGC Controls Implementation - access to programs and data | ITGC Controls
09:48
ISO 27001:2022 Implementation - Requirement 5.1 – Leadership and Commitment
08:31
ISO 27001:2022 Implementation - Requirement 4.4 – Establish, implement and maintain an ISMS
06:19
ISO 27001:2022 Implementation Clause 6.2: Information security objectives & planning to achieve them
11:32
ISO 27001:2022 Implementation process - Requirement 4.3 – Determining The Scope Of The ISMS
12:04
ISO 27001:2022 clause 4.2 - Understanding the needs and expectations of interested parties
09:55
ISO 27001:2022 made easy - ISO 27001 Clause 4.1: Understanding the organisation and its context
02:20
ISO 27001 2022 Transition Guidance & Support For Clients | Transition to ISO IEC 27001:2022
03:35
ISO 27001 implementation feedback from students
08:01
IT Security vs Information Security - the difference | ISO/IEC 27001:2022 implementation
04:36
What is the difference between a BCP and a BIA? Business Continuity Management | BIA BCP DR DRP
02:33
CrowdStrike Windows Outage—What Happened And What To Do Next?
03:08
What is Information Security Governance?
03:10
Information Security Management Vs Information Security Governance
09:33
GDPR Article 3 Territorial scope | Article 3 EU GDPR | Territorial scope
16:53
Cyber Security Risk Management Series Part 1 (in HINDI)
07:09
GDPR Article 2 - Material scope and applicability of GDPR | Article 2 Material scope
08:28
How to Develop and Implement a Record Retention Policy
12:43
Cybersecurity Governance Frameworks | Implementing information security governance framework
07:57
Cyber Security Audit | What is Internal Audit Charter | Information Security Audit
11:03
Article 1 EU GDPR Subject matter and objectives | Article 1 GDPR
05:52
The Core Requirements of ISO/IEC 27001:2022 Clauses 4 to10 | ISO 27001 Mandatory Clauses explained
10:38
Security Audit Planning - Why is it Important and How To Develop a Risk-based Audit Plan
10:50
Important GRC Concept - What Is Information Security Governance? Cybersecurity Governance Explained
19:24
What is HIPAA Compliance, Health Insurance Portability and Accountability Act explained (HINDI)
07:57
GRC Big career in 2024 - Why is GRC the next big thing and different career options in GRC (HINDI)
07:37
What is Transport Layer Security (TLS)? What happens in a TLS handshake?
09:09
How To Set Up PKI [Choosing a Hash and Key Size] | Choosing Safe Key Sizes & Hashing Algorithms
16:03
Understanding Digital Signatures - What is a Digital Signature? How Digital Signatures Work?
24:58
Symmetric Encryption vs Asymmetric Encryption: How it Works and Why it’s Used
08:00
CyberSecurity Interview FAQ's | Principles of cryptography explained for freshers
04:39
What is Cryptography? Definition, Importance, Types
07:35
Authentication vs Authorization, What's the Difference? Cybersecurity interview training freshers
07:26
Organization for Economic Cooperation and Development - The OECD Privacy Framework explained
12:46
Cybersecurity risk identification process, asset, threat, vulnerability, internal & external threats
14:18
Managing information technology risks - Different types of IT risks explained
12:24
IT Risk Management Definition, Types, Process, Frameworks | IT Risk Management Lifecycle explained
04:48
Understanding interfaces and dependencies in ISMS Scope Implementation
03:10
Data Center Physical Security Checklist
05:23
Open Source Grc Tools Compliance Professionals Should Know
08:16
Business Risks Related to IT Information Technology Function Understanding Cybersecurity IT risks
04:26
Major categories of cybersecurity risks | Enterprise Risk and IT Risks explained in detail
13:32
Practical CyberSecurity Solutions | Cybersecurity Case Study Series Part 2
12:00
Steps to handle a personal data breach according to GDPR | GDPR interview questions
09:51
Practical CyberSecurity Solutions | Cybersecurity Case Study Series Part 1
13:38
Hidden Cybersecurity Threats to Your Business - 5 Risk Categories Every Leader Needs to Know
14:02
How does GDPR affect digital marketing | The GDPR's Impact on Digital Marketing
09:49
HIPAA vs HITECH - Understanding the Difference in Healthcare Data Privacy | Cybersecurity Compliance
16:13
Key Performance Indicators KPIs for measuring the effectiveness of your ISMS
23:12
Cybersecurity Risk Assessment Made Easy for newbies and freshers | Risk Assessment with Case Studies
11:23
ITAC Controls Explained Ensuring Secure and Accurate Data Processing using IT application controls
17:07
Mastering ITGCs Essential Interview Questions and Expert Answers for Freshers and Experienced
10:55
ISO 27001 for Newbies and Freshers FAQs Answered
14:38
Understanding The Risk Management Process - for cyber security freshers and newbies
06:02
PCI DSS Compliance Unveiling the Role of a Qualified Security Assessor QSA
05:48
ISO 27001 vs ISO 27002 Understanding the difference
06:12
NIST CSF Framework | NIST 800-53 framework vs ISO 27001 - What s the difference?
11:51
ISO 27001 vs SOC 2 What is the difference?