Consultants Like Us
Consultants Like Us
  • 36
  • 11 786
Nudge Theory and Cyber Security
Welcome to our deep dive into the fascinating world of Nudge Theory and its powerful application in Information Security! 🎯 In this video, we’ll explore the basics of Nudge Theory with an expert from the world of Behavioural Science.
We'll discuss how subtle shifts in the way choices are presented can influence behavior-and see how these principles are increasingly used to enhance security within organizations.
From improving employee adherence to security policies to mitigating risks through behavioral design, we’ll discuss real-world examples of Nudge Theory in action. Whether you're an IT professional, a security enthusiast, or someone curious about how psychology can be used to protect data, this video will provide valuable insights into creating a culture of security through small, yet impactful, nudges.
🔐 Topics Covered:
What is Nudge Theory?
The psychology behind nudges and decision-making
How Nudge Theory is applied in Information Security
Real-life case studies and examples
Practical tips for implementing nudges in your security strategy
Don’t forget to like, subscribe, and hit the notification bell to stay updated on more content about cybersecurity and beyond! 🛡️
#NudgeTheory #InformationSecurity #Cybersecurity #BehavioralEconomics #SecurityAwareness #DataProtection #TechEducation #SecurityCulture
มุมมอง: 23

วีดีโอ

A5 11 - Return of Assets
มุมมอง 452 หลายเดือนก่อน
Welcome to our latest episode in the ISO27001 series! Today, we’re uncovering the critical importance of Annex A control A5.11 - "Return of Assets." Are you ready to learn how ensuring the proper return of assets can protect your organisation and streamline your operations? This video reveals why this control is vital for maintaining security and efficiency, showing you how it can: 🔐 Safeguard ...
A5 10 - Acceptable use of information and other associated assets
มุมมอง 442 หลายเดือนก่อน
Welcome to another thrilling episode of our ISO27001 series! Today, we’re diving into the dynamic world of Annex A control A5.10 - "Acceptable Use of Information and Other Associated Assets." Get ready to uncover how defining acceptable use can transform your organization's security and productivity! In this video, we’ll explore why this control is a game-changer, showing you how it can: 🔐 Fort...
A5 9 - Inventory of information and other associated assets
มุมมอง 532 หลายเดือนก่อน
Welcome to our deep dive into the fascinating world of ISO27001! In this exciting episode, we unravel the crucial importance of Annex A control A5.9 - "Inventory of Information and Other Associated Assets." Are you ready to discover how maintaining a comprehensive inventory of your information assets can revolutionize your organization's security posture? We'll show you why this control is not ...
Stress Free GRC - Dr Mike Brass
มุมมอง 423 หลายเดือนก่อน
Do you know what GRC is? It doesn't mean 'Garys Really Cool'! It means Governance, Risk and Compliance... and we ask Dr Mike Brass to explain what it is and why it's important. Giving valuable insights into the discipline this is a great introduction to a whole new world (or career). We asked him a series of questions related to GRC and what organisations and individuals need to do to become GR...
ISO27001:2022 - A5.10 - Acceptable use of information and other associated assets
มุมมอง 373 หลายเดือนก่อน
Do you know what is acceptable or not in YOUR organisation? That's what this ISO27001 control is all about. The rules for the acceptable use and procedures for handling information and other associated assets need to be identified, documented and implemented. But what does this mean in practice? in this brief video I explain how easy it is to comply with the requirements of the standard and why...
ISO27001 Real Easy Guide Book Review
มุมมอง 1504 หลายเดือนก่อน
From the introduction of this book... "Implementing an ISO27001 Information Security Management System (ISMS) isn’t easy to learn. It has taken us over twenty years to get to a place where we are confident that we can implement an ISMS in any organisation, but we know you don’t have 20 years to learn this stuff, so you’re looking for a solution that works, today. That’s what this guide will pro...
Stress Free GRC - With Dave Smith
มุมมอง 944 หลายเดือนก่อน
Are you confused about how ISO27001 audits are conducted, and what Certification Bodies roles are?! In this 'Stress Free GRC' session we interview David Smith, the International Head of Certification for the CB, Approachable Certification Ltd. We asked him a series of questions related to ISO27001 and what organisations need to do to prepare for the new standard. NOTE: Unless you attend the ses...
A5 9 - Inventory of information and other associated assets
มุมมอง 674 หลายเดือนก่อน
You will often hear us say that you cannot protect what you don’t understand. In part, this is what this control is all about. It’s about building an inventory (aka a ‘list’) of information and other associated assets. But what does this mean in practice? Now, some might think an inventory sounds dull, but trust me, having a rockstar information asset inventory is like having the ultimate cheat...
ISO27001:2022 - A5 8 - Information Security in Project Management
มุมมอง 654 หลายเดือนก่อน
Are your projects turning into information security nightmares? Deadlines looming, budgets blowing up, and security getting shoved aside? We've all been there! But fear not, project managers and security champions alike! This video is your secret weapon: ISO 27001 Annex A Control 5.8 - Information Security in Project Management. Get ready to transform your projects from chaotic sprints to secur...
ISO27001:2022 - A5 7 - Threat Intelligence
มุมมอง 1514 หลายเดือนก่อน
Are you feeling overwhelmed by information security threats? You're not alone! In this video, I'll be your guide through the world of ISO 27001 Annex A Control 5.7 - Threat Intelligence. But wait, is this another snooze-fest about standards? Heck no! I'll make it easy for you in just a few short minutes! ISO27001 doesn't have to be painful... and it can be easier than you think - but it will st...
ISO27001:2022 - A5.6 - Contact with Special Interest Groups
มุมมอง 964 หลายเดือนก่อน
Feeling isolated in the fight for information security? A.5.6 of ISO27001 offers a powerful strategy for staying ahead of the curve: collaboration with special interest groups and security forums! In this video, we'll unlock the potential of A.5.6 by exploring: The Wisdom of the Crowd: Discover how connecting with industry-specific groups and online security forums can provide invaluable insigh...
ISO27001:2022 - A5.5 - Contact with authorities
มุมมอง 784 หลายเดือนก่อน
Feeling lost when it comes to reporting information security incidents to authorities? A.5.5 of ISO27001 provides a clear roadmap for navigating this critical aspect of information security management. In this short video, we'll demystify A.5.5 and explore: Identifying the Right Authorities: We'll delve into the legal and regulatory landscape to help you determine which authorities you need to ...
ISO27001:2022 - A5.4 - Management Responsibilities
มุมมอง 875 หลายเดือนก่อน
Information security isn't a solo act. A.5.4 of ISO27001 emphasizes the critical role of leadership engagement in fostering a culture of information security awareness and compliance. In this video, we'll unpack the leadership responsibilities outlined in A.5.4: Leading by Example: We'll explore how management can demonstrate a strong commitment to information security and inspire a security-co...
ISO27001:2022 - A5.3 - Segregation of Duties
มุมมอง 1335 หลายเดือนก่อน
Concerned about insider threats and unauthorized access? A.5.3 of ISO27001 offers a critical control for building an impenetrable information security fortress. In this video, we'll explore the power of segregation of duties: Minimizing the Risk of Error and Malice: Discover how A.5.3 helps prevent conflicts of interest and reduces the potential for human error or intentional misuse of informat...
ISO27001:2022 - A5.2 Roles and Responsibilities
มุมมอง 965 หลายเดือนก่อน
ISO27001:2022 - A5.2 Roles and Responsibilities
ISO27001:2022 - A5 1 - Policies for Information Security
มุมมอง 2095 หลายเดือนก่อน
ISO27001:2022 - A5 1 - Policies for Information Security
Mastering ISO27001: Business Continuity Controls Explained | The Ultimate Guide to ISO27001 Controls
มุมมอง 2528 หลายเดือนก่อน
Mastering ISO27001: Business Continuity Controls Explained | The Ultimate Guide to ISO27001 Controls
How to prepare for a Stage 1 and Stage 2 ISO27001 audit
มุมมอง 767ปีที่แล้ว
How to prepare for a Stage 1 and Stage 2 ISO27001 audit
Book Review: Talk Like Ted
มุมมอง 336ปีที่แล้ว
Book Review: Talk Like Ted
Risk Management and ISO31000 Book Review
มุมมอง 64ปีที่แล้ว
Risk Management and ISO31000 Book Review
ISO27001:2022 - Clause 9 (Performance Evaluation) Explained
มุมมอง 585ปีที่แล้ว
ISO27001:2022 - Clause 9 (Performance Evaluation) Explained
ISO27001:2022 - Clause 8 (Operations) Explained
มุมมอง 816ปีที่แล้ว
ISO27001:2022 - Clause 8 (Operations) Explained
Book Review: "How to measure anything in Cybersecurity Risk"
มุมมอง 266ปีที่แล้ว
Book Review: "How to measure anything in Cybersecurity Risk"
ISO27001: Clause 7 (Support) Explained
มุมมอง 484ปีที่แล้ว
ISO27001: Clause 7 (Support) Explained
ISO27001 - Clause 6 (Planning) Explained
มุมมอง 1.1Kปีที่แล้ว
ISO27001 - Clause 6 (Planning) Explained
ISO27001 - Clause 5 (Leadership) Explained
มุมมอง 605ปีที่แล้ว
ISO27001 - Clause 5 (Leadership) Explained
Book Review: Transformational Security Awareness
มุมมอง 87ปีที่แล้ว
Book Review: Transformational Security Awareness
ISO Standards - What are they and why do we need them?
มุมมอง 232ปีที่แล้ว
ISO Standards - What are they and why do we need them?
ISO27001 - The Information Security Policy
มุมมอง 908ปีที่แล้ว
ISO27001 - The Information Security Policy

ความคิดเห็น

  • @ugoada453
    @ugoada453 หลายเดือนก่อน

    Teaching that I needed. Thank you Sir

    • @consultantslikeusISO27001
      @consultantslikeusISO27001 25 วันที่ผ่านมา

      Thank you... Glad you found it helpful. If there's anything we can do to help... let us know!

  • @charles_cike
    @charles_cike 2 หลายเดือนก่อน

    This is great. Watching other videos to better understand other clauses.

  • @RabiaKaraarslanTurkut
    @RabiaKaraarslanTurkut 5 หลายเดือนก่อน

    Many thanks, as a newly started infosec specialist this video has helped me a lot!

    • @consultantslikeusISO27001
      @consultantslikeusISO27001 4 หลายเดือนก่อน

      You're very welcome! Please do share with your network... and if there's anything specific you'd like us to cover, please tell us!

  • @user-ko6zc5gl1z
    @user-ko6zc5gl1z 7 หลายเดือนก่อน

    Great information, thank you!

  • @marcusreynolds226
    @marcusreynolds226 7 หลายเดือนก่อน

    ❣️ Promo'SM

  • @tabithaperry8305
    @tabithaperry8305 7 หลายเดือนก่อน

    ✨ Promo-SM

  • @tetaguila7841
    @tetaguila7841 8 หลายเดือนก่อน

    Thanks and i learned something from you..

  • @neilbaal6758
    @neilbaal6758 ปีที่แล้ว

    Thanks Gary!

  • @gregwebb1986
    @gregwebb1986 ปีที่แล้ว

    Hi Gary, having followed you on Linkedin for a while now, I have found all of your posts helpful and along the way, they have provided me with some good tips and points for continual improvement. Some of those have resulted in what I found out to be, much needed changes to our MS aligned with, and certified by BSI to ISO 27001. I have recently handed control of our MS, which I created and developed over the last few years, to a CTO and I now hold an auditing responsibility for the MS. However, I have found this video very interesting and helpful, and will be looking at more changes we can make. I look forward to viewing more of your content. Thank you for a great video. All the best, Greg.

  • @cupcakesandpeejays9607
    @cupcakesandpeejays9607 ปีที่แล้ว

    Thank you Gary. Will grab a copy.