InfosecTrain hosts a live event entitled “Cybersecurity Foundation Course” with certified experts Mr. Abhishek Sharma.

00:00 Introduction
02:00 What is ISO?
11:25 PDCA
14:50 History of ISO
16:20 ISO 27001 - History: Development
22:35 Other Standards in the 27000 Family
27:00 ISO/IEC 2001
32:00 ISO 27001 Controls
53:45 Q&A About ISO 27001
59:50 History of ISO
01:16:10 End

Thank you for watching this video, For more details or free demo with our expert write into us at [email protected]

️ Agenda for the Webinar
Day 30 – ISO 27001
What is ISO?
The ISO/IEC 27000 family of standards
Advantages of ISO/IEC 27001

What are the Basics of Networking? | Cybersecurity Foundation Day-1: https://youtu.be/z9WpuXG0yLk
Introduction of OSI model | Cybersecurity Foundation Day-2 : https://youtu.be/8TAL_Q4MG1w
Introduction of Networking Media | Cybersecurity Foundation Day-3 : https://www.youtube.com/watch?v=ic27a9fEnAA
What are the Routing and Switching? | Cybersecurity Foundation Day-4 : https://youtu.be/HKrcypRr3uw
Basics of WAN | Cybersecurity Foundation Day-5 : https://youtu.be/UgW-0Ohxu6Y
Cyber Security Vs. Information Security | Cybersecurity Foundation Day-6: https://youtu.be/4kF4MRQYMJ8
What is Social Engineering | Cybersecurity Foundation Day-7: https://youtu.be/IbCA7yN_ahU
An Introduction to Cryptography | Cybersecurity Foundation Day-8: https://youtu.be/-k5RPjtA6FE
Network Security Appliances | Cybersecurity Foundation Day-9: https://youtu.be/hH4LCCnF5kA
Introduction to Packet Analysis | Cybersecurity Foundation Day-10: https://youtu.be/4hkHpuGQrkE
Introduction to Packet Analysis | Cybersecurity Foundation Day-11: https://youtu.be/4hkHpuGQrkE
What is Digital Forensics? | Cybersecurity Foundation Day-12: https://youtu.be/a8A2z5QA6Jc
How Redundancy can Increase availability?| Cybersecurity Foundation Day-13: https://youtu.be/TwPyQ1jD34E
Physical Security in an Enterprise | Cybersecurity Foundation Day-14: https://youtu.be/g8L3UjP52PU
Introduction to Attack | Cybersecurity Foundation Day-15: https://youtu.be/g8L3UjP52PU
Reconnaissance Through Search Engines | Cybersecurity Foundation Day-16: https://youtu.be/Ys789tgCa18
What is Nmap and How will it Work? | Cybersecurity Foundation Day-17: https://youtu.be/fWdfNGJQdvY
What is Enumeration? | Cybersecurity Foundation Day-18: https://youtu.be/BIFeanjYtKk
What's Privilege Escalation? | Cybersecurity Foundation Day-19: https://youtu.be/U7ol8_vIHwA
What is Malware and It's Types | Cybersecurity Foundation Day- 20: https://youtu.be/pJSDIn4Ud04
What is Sniffing? | Cybersecurity Foundation Day- 21: https://youtu.be/GMxPXbkCOyw
Denial of Service Attacks | Cybersecurity Foundation Day- 22: https://youtu.be/GmVGam5CJXw
Introduction to Wireless Networks | Cybersecurity Foundation Day- 23: https://youtu.be/rhePeHKU9fo
Web Application Basics | Cybersecurity Foundation Day- 24: https://youtu.be/Pk4IO0NcTw0

#iso #isostandards #iso27001 #iso27001controls #iso27001training #informationsecurity #iso27001certification #iso27001audit #iso27001implementation #iso27001standard #iso27001introduction #iso27001interviewquestions #infosectrain

Subscribe to our channel to get video updates. Hit the subscribe button above.
Facebook: https://www.facebook.com/Infosectrain/
Twitter: https://twitter.com/Infosec_Train
LinkedIn: https://www.linkedin.com/company/infosec-train/
Instagram: https://www.instagram.com/infosectrain/
Telegram: https://t.me/infosectrains