SOC 2 Simplified: Full Framework Review in Plain English

Поділитися
Вставка
  • Опубліковано 7 вер 2024
  • In this video, we explain all of the requirements of SOC 2 - in plain English. We walk through every SOC 2 category, discuss the controls most companies put into place to meet the requirements, and what is often required during an audit.
    Sign up for a free SOC 2 readiness assessment here: www.phalanxgrc.com

КОМЕНТАРІ • 22

  • @risk3sixty
    @risk3sixty  2 роки тому +2

    Timestamps -----
    0:05 - Intro + Framework Structure
    3:10 - CC1 Control Environment
    11:43 - CC2 Communication and Information
    17:00 - CC3 Risk Assessment
    24:09 - CC4 Monitoring Activities
    28:20 - CC5 Control Activities
    32:18 - CC6 System Access
    48:45 - CC7 System Operations
    59:00 - CC8 Change Management
    1:02:55 - CC9 Risk Mitigation
    Free tools and Get a SOC 2 Report -----
    www.phalanxgrc.com -- Assess and manage your whole SOC 2 program with our free tool!
    www.risk3sixty.com -- Let us help you with a SOC 2 report!

  • @Vistainfosecofficial
    @Vistainfosecofficial Місяць тому

    Requirements of SOC 2 were explained well

  • @47SCIPIO
    @47SCIPIO 2 роки тому +2

    Good overview. Coupling soc 2 whether type 1 or type 2 with ISO 27001 depending on the functionality and needs of the organization is really helpful. Form that ISMS committe, make sure internal and external communication is there, adopt clear snd concise frequently reviewed policies and procedures and have a formal risk register that is communicated on a predetermined frequency up to the ISMS committee for actioning.

  • @RockShowTrader
    @RockShowTrader 8 місяців тому +4

    14 comments, 11 of them asking for the spreadsheet that you referenced. That doesn't look good.

  • @comfycabin9998
    @comfycabin9998 2 роки тому +1

    Great introduction! I’m a seasoned financial controller (CPA certified) looking to reroute careers to cybersecurity. What would you suggest as a great point of entry?

  • @jackieo7113
    @jackieo7113 Рік тому +2

    Hello there - the document you indicated you'd share, isn't in the description

  • @nathantaylor357
    @nathantaylor357 7 місяців тому

    Such a great video ! this has helped me so much

  • @relaxingnaturemusicandvide6755
    @relaxingnaturemusicandvide6755 2 роки тому +2

    Hi very insightful session, please help us with the doc for reference :)

  • @harshadthakar8634
    @harshadthakar8634 Рік тому

    Great Stuff. Much appreciated

  • @NetSec
    @NetSec 6 місяців тому +1

    anybody got the spreadsheet?

  • @chorroesquincles
    @chorroesquincles Рік тому +1

    whre do I get that document ? no link for reference

  • @user-hu5fw9hw6j
    @user-hu5fw9hw6j Рік тому

    Hi, where can I get the spreadsheet? It isn't in the video description or the website that I could find.

  • @Xploitacademy
    @Xploitacademy Рік тому

    Great intro, how can we get the sheet ?

  • @user-hu5fw9hw6j
    @user-hu5fw9hw6j Рік тому +1

    Hi, how do we get the spreadsheet?

  • @user-ri3xh4jf6x
    @user-ri3xh4jf6x 7 місяців тому

    I don't see the spreadsheet posted. Where can I download a copy?

  • @nonyeanyanwu7158
    @nonyeanyanwu7158 Рік тому

    Very insightful, please how can I get this document?

  • @mauricioronei
    @mauricioronei Рік тому

    I would also like to have access to this worksheet, how could I get it?

  • @user-vc6wi1xs5i
    @user-vc6wi1xs5i Рік тому

    Can you share the document download?

  • @idadjiguimde6045
    @idadjiguimde6045 Рік тому

    Anyone ever got the document?

  • @farhancpa
    @farhancpa Рік тому

    can i get the document?