How to GRC Like A Boss with Erika McDuffie

Поділитися
Вставка
  • Опубліковано 10 вер 2024

КОМЕНТАРІ • 39

  • @TeamBokTV
    @TeamBokTV Рік тому +27

    I came from Helpdesk and now having fun in GRC role.

    • @phabeondominguez5971
      @phabeondominguez5971 Рік тому +1

      What made you take the jump?

    • @TeamBokTV
      @TeamBokTV Рік тому +4

      @@phabeondominguez5971 there's an internal hiring in our company. Took the chance and luckily got the role.

    • @phabeondominguez5971
      @phabeondominguez5971 Рік тому +3

      @@TeamBokTV CONGRATS, sounds great!! I wonder what your day to day duties are?

    • @beenewton3037
      @beenewton3037 Рік тому +4

      Congratulations… I’m currently in helpdesk trying to escape to GRC 😂

    • @jenniferobiezu353
      @jenniferobiezu353 8 місяців тому

      Please how do I start learning about GRC. I want resources for that in order to get a job

  • @patrickjones2843
    @patrickjones2843 10 місяців тому +2

    7:35 Wow someone that finally gets me lol. I stumbled into GRC as Admin and this is my jam. I love the black and white and mapping out controls. Its like a puzzle.

  • @drewghelfi8446
    @drewghelfi8446 6 місяців тому

    After 2.5 years in the MSSP space I have an opportunity to transition into an in-house GRC role and just wanted to say how invaluable this session was - even two years later! Wanted to show my support and admiration for you both for paying it forward to all of those looking to make a similar move.
    Thankfully I stumbled upon this page and looking forward to learning more from this team!

  • @Orion_Nebula_M42
    @Orion_Nebula_M42 2 роки тому +6

    Very insightful. I just accepted a security governance analyst role and this will help prepare me for what's to come.

  • @jeromejohnson2976
    @jeromejohnson2976 2 роки тому +6

    I’m glad you guys mentioned security awareness. I work in the area now for a financial institution. I’m looking to pivot into a GRC role.

  • @teoraymond1724
    @teoraymond1724 2 роки тому +9

    It's really awesome to feel the passion of grc so alive in this channel. Thanks so much for creating so wonderful awareness videos. I am a big fan of ur simply cyber which I see a big getaway from my stressful role in cyber security.

  • @samuelfamolu
    @samuelfamolu 2 роки тому +2

    Thank you Gerald and Erica. I have seen this video twice and would do so a few more times.

    • @SimplyCyber
      @SimplyCyber  2 роки тому +1

      Noice! she brought the heat.

  • @paulhornbogen980
    @paulhornbogen980 2 роки тому +3

    Jerry really appreciate what your doing. I really enjoy how you cut through the IT hype and expense. Got you book, taking courses on TCM Academy. I like how you guest talks about doing pen testing which leads to a new opportunity. Just keep up Jerry. Thank you. I am coming from a mental health/marketing background. I see how cybersecurity is critical in all these areas sir. Keep it up again. Thanks.

  • @geekengr
    @geekengr Рік тому

    Brilliant session! Thanks so much, Gerald and Erika!

  • @JamieKing-qj9vs
    @JamieKing-qj9vs Рік тому +2

    How do you pull analytics and reporting from GRC tools? For instance my organization utilizes RSA Archer and I know how to pull reports but nobody seems to know how to pull analytics like KRIs / KPIs. Is it possible or is it something that would need to be manually put together based off different reports?

  • @jacobferguson7921
    @jacobferguson7921 2 роки тому +1

    Thank you Erika for the boulders of knowledge on GRC and thank you Gerald for having awesome people on your stream.

  • @Nzxtreme
    @Nzxtreme 2 роки тому +2

    lol why wouldn't you want to be audited by Erika, the wealth of knowledge this lady has is incredible. Could be put on a resume as an achievement haha.

  • @dashawhite_
    @dashawhite_ Рік тому +4

    Is it possible to work 100% remotely in GRC?

  • @thegracefullady
    @thegracefullady 2 роки тому +2

    That was fantastic, thank you so much!

  • @PuddleofMitchell
    @PuddleofMitchell Рік тому +1

    Thank you for this. When learning about cyber security I've discovered that I have a passion for learning about and working in grc (including audit) learning all I can including employment opportunities. My experience so far is I have a high school diploma and am self taught in some coding, mainly html. If someone could direct me how best to proceed including free courses either to work towards certifications or otherwise would be extremely helpful

  • @PS-pr5ch
    @PS-pr5ch 2 роки тому +1

    Great preso! Looking forward to the GRC course!

    • @SimplyCyber
      @SimplyCyber  2 роки тому +1

      within the next 10 days. going to be epic.

  • @bigfunanAmericaninGermany
    @bigfunanAmericaninGermany Рік тому

    #teamreplay... and this was great!!

  • @somaramesh3290
    @somaramesh3290 3 місяці тому

    Hi Erika can you please share more information on soc1 and soc2

  • @Glenningway
    @Glenningway 3 місяці тому

    Sorry for the necro post. Wish I knew this AMA was a thing a couple years ago.
    Do you happen to know if GRC professional services are limited to large metro areas? I'm looking at applying to these, just want to make sure it's a reasonable move. I'm already priced out of places like Cali, Denver, and Seattle unless there are areas nearby that the CoL isn't too crazy. I have Infosec experience, though we're really just inhouse generalists with a focus on HIPAA compliance and infra security. Going on five years or so. Have Net+ and Sec+, looking at doing one of the GRC certs so I 'think' I'm in a good spot to apply for consultancies?

  • @infojunkie5329
    @infojunkie5329 16 днів тому

    Hi! I have experience being a Product Owner, Business Analyst, and Healthcare Analyst. I currently have a PMP certification and CSPO certification. How can I use transferable skills to get into GRC or IT Audit? Is there a training, bootcamp, or certification that will teach me GRC or IT Audit? I'm currently unemployed.

  • @nitn5432
    @nitn5432 Рік тому +1

    I m into IT vendor management not much of IT knowledge can I get into GRC

  • @MonoJulien
    @MonoJulien Рік тому +1

    Good morning cyber heads

  • @williamafriyie5688
    @williamafriyie5688 Рік тому +1

    Hi thank you for this conversation. I want to go into GRC any resource, links or advice for me?

    • @SimplyCyber
      @SimplyCyber  Рік тому +1

      I made a grc course that lots of folks have said wonderful things about. SimplyCyber.teachable.com

  • @jazouine357
    @jazouine357 9 місяців тому

    hi there, is the WGU BACHELOR in cyber security good for a GRC career?

  • @BobBob-qm2bm
    @BobBob-qm2bm Рік тому

    #TeamReplay

  • @karimmeha144
    @karimmeha144 2 роки тому

    Nice talk

  • @TexasIronLegend
    @TexasIronLegend 9 місяців тому

    5:12
    I guess I am part of the minority. I want to break into Cybersecurity GRC straight out of college.

  • @dattatrayphatnaik128
    @dattatrayphatnaik128 4 місяці тому

    Is CISO meant to be a GRC professional?

    • @SimplyCyber
      @SimplyCyber  4 місяці тому

      Yes . Its kind of top of the grc pile