A Day in the Life of a Cybersecurity Auditor: A Closer Look at the Job

แชร์
ฝัง
  • เผยแพร่เมื่อ 31 ม.ค. 2025

ความคิดเห็น • 241

  • @professorblackops-cybersec1168
    @professorblackops-cybersec1168 2 ปีที่แล้ว +213

    I been doing Federal Compliance, Assurance and Auditing for 10+ yrs. That is the hidden gem.. FedRamp is 100k+ jobs.. Great Information...

    • @FutureCyberProf
      @FutureCyberProf 2 ปีที่แล้ว +12

      Wait wait wait I you can do the IT compliance in the federal sector ??? Mind - Blown! Lol

    • @ItsELE3
      @ItsELE3 2 ปีที่แล้ว +3

      what kind of training did you take ?

    • @freshswagga100
      @freshswagga100 2 ปีที่แล้ว +1

      Where should I search for these jobs?

    • @adamr4503
      @adamr4503 ปีที่แล้ว

      Whelp. Guess I need to do more research.

    • @KwoteMontana
      @KwoteMontana ปีที่แล้ว

      Would love to ask you for some advise from time to time. That’s the path I would definitely love to be in.

  • @dwaynetrainer2901
    @dwaynetrainer2901 2 ปีที่แล้ว +54

    The information I have gained from your channel these last 4 days have been amazing. I'm doing a bootcamp in February, and this Channel is giving me the confidence needed to know I am making the right decision to dive into this sector of tech. Thank you for being my catalyst to changing my career and life.

    • @deljonfinister3598
      @deljonfinister3598 ปีที่แล้ว +3

      Hey how was the boot camp because I'm going the college route

    • @scarface9993
      @scarface9993 ปีที่แล้ว +1

      @@deljonfinister3598even people with college degrees have gone the boot camp route, if you’re confident and willing to learn I don’t see it as a bad opportunity, but know where you excel most and feel comfortable in getting the most from your potential

    • @Sincerly_nayy
      @Sincerly_nayy ปีที่แล้ว

      Hello, what boot camp are you doing? His?

  • @PhillipBurnettJr
    @PhillipBurnettJr ปีที่แล้ว +7

    I can't explain enough how representation matters. I have worked in logistics as a forklift operator for more than a decade and I want to transition to IT and you my brother are an inspiration. I have been watching your videos all week, and I really want to join your program. I am a little discouraged that your approval rate for the academy is around 30% but I hope that if I'm not able to join I can still learn enough to attack the career on my own. Today I'm creating a business page to be able to access the Qualys training as well as the PCI DSS framework. Following your steps as closely as I can and I have faith that I can do this. Blessings to you and yours and thank you

  • @tball2688
    @tball2688 2 ปีที่แล้ว +34

    this is so awesome. I love how enthusiastic you are about this. I have been contemplating for years on which direction i would like to go as far as expanding my IT career and to see someone who looks like me doing this is even more motivation. I have no clue how i found this video but thank you for this bro 🙏🏾 .

  • @Philliprgarcia
    @Philliprgarcia 2 ปีที่แล้ว +9

    THANK YOU for this video! I just got asked by the Operations Manager at my company to go over our PCI DSS compliance report. I am an IT support specialist and this saved my butt!

  • @RespectfullyCurious
    @RespectfullyCurious 2 ปีที่แล้ว +40

    On top of the "why" that Boyd mentions, it's also important to understand the how. That's why I personally recommend people also learn general IT knowledge like Networking and Active Directory. I was a SysAdmin and moved into GRC because I hated being on-call. Since I already had technical knowledge and knew the HOW and WHY, doing GRC work has pretty much just been project management work at the end of the day.

    • @sairajpottipochala7433
      @sairajpottipochala7433 7 หลายเดือนก่อน

      Hi Mate can you please let me know how satisfied are you with your current role? Manly the pay, growth and I believe the work life is better than sys admin. Curious because I too am facing a similar kind of experience.

  • @ByAnyMeansNecessary1970
    @ByAnyMeansNecessary1970 9 หลายเดือนก่อน +1

    Did not know this was so easy. I have been in the Security business for more than 30 years, doing personal protection, bodyguard and transportation. Now on the consulting side and eager to learn more about Cybersecurity. Thank you!

  • @davidnasierthompson7329
    @davidnasierthompson7329 2 ปีที่แล้ว +38

    Hey I really didn't certain roles in cybersecurity were so straightforward and non-coding you really are giving out some incredible useful practical information 👏🏿 👍🏿. I just want to thank you for sharing bro, and I appreciate you paying it forward!!!

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +2

      My pleasure brother!

    • @rajpokiri10
      @rajpokiri10 ปีที่แล้ว

      @@BoydClewis
      Hi Boyd, I’m on work visa, does that opportunities open for non-immigrants?? Like H1b visa holders??

  • @sheezking
    @sheezking ปีที่แล้ว +1

    I’ve been wanting to get my start in Cybersecurity for a while now and I can definitely see myself adding PCI DSS to my toolbox

  • @kujenga7718
    @kujenga7718 2 ปีที่แล้ว +4

    Yes! This video and the one that talks about becoming an cybersecurity personnel in 7 days, is totally new to me, since I started a while back when MCSE was the thing. I'm in Haiti in the W.I.

  • @YDProper
    @YDProper 2 ปีที่แล้ว +1

    This is exactly what I’ve been talking about doing for about a year

  • @j.a.ward13
    @j.a.ward13 2 ปีที่แล้ว +13

    I didn't know Cybersecurity Auditing could be that easy. This content was very useful

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +7

      It can certainly be simple when you understand the controls.

    • @CMichelleWhite
      @CMichelleWhite 2 ปีที่แล้ว +6

      It’s all factual, however there are many more layers. This is an extremely simplified explanation of testing.

  • @darlenebundage8958
    @darlenebundage8958 ปีที่แล้ว +2

    Never knew it was so easy. Looking forward to learning more.

  • @Novachime
    @Novachime 2 ปีที่แล้ว +4

    Man, this is right up my alley. I would love to delve into this scope of work!

  • @therealkevinpowell
    @therealkevinpowell 11 หลายเดือนก่อน +1

    I did NOT know it could be this easy or simple... excellent information and thank you for the examples ...

  • @YDProper
    @YDProper 2 ปีที่แล้ว +2

    I need him to mentor me for sure 👏🏾👏🏾👏🏾

  • @TrueKeyMan
    @TrueKeyMan 2 ปีที่แล้ว +6

    Your video quality and editing is getting better and better every new video!

  • @ebaimbi7701
    @ebaimbi7701 11 หลายเดือนก่อน

    Hi Boyd, I’m glad I stumbled upon your videos and I’ve been greatly inspired to pursue this path. I’ve had very weird notions of cybersecurity from guys who are tech fins but they always make cybersecurity look so complex but after watching your videos I’m convinced I could fit in. I’ve been in the construction industry for at least 6 yrs now but I want to challenge myself to pursue cybersecurity.

  • @cemalknight4338
    @cemalknight4338 ปีที่แล้ว +1

    Never knew this was that easy and able to comprehend. Awesome!!

  • @JustTaz
    @JustTaz 10 หลายเดือนก่อน

    Yessss very useful, looking forward to my scheduled call on Friday, thanks for this because I been so discouraged in getting started in the field.

  • @Isthatdekar
    @Isthatdekar ปีที่แล้ว

    You content has be in uprising thing for me. Great information and great delivery. Once I’m done with google certificate your course is next.

  • @techgeekmommy2022
    @techgeekmommy2022 ปีที่แล้ว +4

    Thank you #Boyd Clewis for accepting me for the interview about the program I'm enrolling on the 26th and I'm excited and happy and glad that my kids father is helping me get started with this it's gonna be life changing for my fiance and my kids can't wait to start thank you God led me to this channel for a reason thank you so much

    • @BoydClewis
      @BoydClewis  ปีที่แล้ว

      Awesome! Excited for you!

  • @Mikemeazzy
    @Mikemeazzy 2 ปีที่แล้ว +3

    Your channel is a hidden gem

    • @Mikemeazzy
      @Mikemeazzy 2 ปีที่แล้ว

      Finishing my qaulysguard certs to start but definitely taking your advice

  • @tcgreene421
    @tcgreene421 ปีที่แล้ว

    I have my advisor conference call this afternoon, and I can't wait to see where this new beginning takes me, my sons, and my family too. I'm looking forward to being fortunate enough to be a blessing to others.

  • @PhillipBurnettJr
    @PhillipBurnettJr ปีที่แล้ว

    I'm paying attention to all the knowledge you're dropping, when I told you I'm motivated to do this I meant it. Got a text to watch the video this morning and I had already watched it yesterday🔥 letting me know I'm on track, thank you sir

  • @iampno
    @iampno 2 ปีที่แล้ว +3

    I'm highly honored to come across your channel sir!. I'm grateful. God bless you

  • @aychmorgan21
    @aychmorgan21 2 ปีที่แล้ว +2

    Why am I just hearing about this?! I’m studying for my ccna and this seems like something that is very lucrative. Thanks for the info!

    • @RespectfullyCurious
      @RespectfullyCurious 2 ปีที่แล้ว +2

      I highly recommend still building technical knowledge, as it makes it easier to know what you are auditing. You don't need to be an expert, but knowing a little bit of how something works or doesn't work, it'll make things a lot smoother.
      Once you have some technical knowledge, Security GRC work is mostly just project management to be honest.

  • @Manthanjha
    @Manthanjha 11 หลายเดือนก่อน

    Jeee Big Man. You’re gold, your insights and way of explaining is outstanding. Hope I get to know more and more stuff about the industry through you. Salute professor 🙌🏻

  • @salemthibodeaux884
    @salemthibodeaux884 ปีที่แล้ว +3

    I legit didn't know that cybersecurity auditing was that easy! This is a big help and gives me hope to start my cybersecurity career. Thanks so much!

  • @lovinaoleka7701
    @lovinaoleka7701 5 หลายเดือนก่อน

    I am undergoing Cybersecurity Engineer training this video is very helpful I am a subscriber now,thanks.

  • @destinychannel9172
    @destinychannel9172 ปีที่แล้ว +1

    I did not know Cybersecurity Auditing could be that easy to understand. I am still processing the information but interested to learn more. Thank you for the amazing content.

    • @BoydClewis
      @BoydClewis  ปีที่แล้ว

      My pleasure!

    • @francisfrancis1153
      @francisfrancis1153 ปีที่แล้ว

      You will still need to work, and if you have solid communication skills, you will surely excel in this field.

  • @Epicmotivation360
    @Epicmotivation360 ปีที่แล้ว

    Hey Boyd! I have been following you for two weeks consistently and i must say that am impressed with the way you dish out super useful content that inspire folks like myself and many others. I am looking forward to a meeting with you tomorrow

    • @scoobworld
      @scoobworld ปีที่แล้ว

      How food your meeting go? Are you starting your cybersecurity journey?

  • @ashleywork7857
    @ashleywork7857 ปีที่แล้ว +1

    You are a blessing!!! Exceptional!!!!

  • @tolahenry-oni5957
    @tolahenry-oni5957 ปีที่แล้ว

    Honestly, I had no idea. Thanks. A new sub

  • @andermancan942
    @andermancan942 ปีที่แล้ว

    No I didn't know it could be so uncomplicated & Im learning so much that I cant wait to apply to your school. Im doing do diligence now. Now Ill watch part 2!😄 Thank you! 👍🏽💯

  • @anniecoples9931
    @anniecoples9931 ปีที่แล้ว

    Greetings , thank you demonstrate and explained so simple. I got questions right and understood a little of the why. I have a very hard time with any computer stuff, you have just restored my hope. I will tell everyone I know about Baxter Clewis training academy!!!

  • @rratechzone1313
    @rratechzone1313 ปีที่แล้ว +3

    To answer your question; No, Sir I didn't know Cybersecurity auditing was that simple, and that you didn't need certifications, and or a degree. I thank you very much for the awareness. You are the bomb. No pun intended. I mean you're amazing! thanks for your time.

    • @ap4702
      @ap4702 9 หลายเดือนก่อน

      Try to convince the employer of that. The reality is that you need those foundational qualifications which are degrees and certs and experience around this field to even be considered a candidate.

  • @87links
    @87links ปีที่แล้ว

    This is so awesome. I can’t wait to join!

  • @DannyDay9626
    @DannyDay9626 2 ปีที่แล้ว +5

    I graduate in May with an Accounting Degree got the Job with a BIG4 IT Audit for the federal. Very generous offer, studying now for my CISA. This is a great path!

  • @wisemanwoodsent.7885
    @wisemanwoodsent.7885 ปีที่แล้ว

    My goodman Boyd,, you have def intrigued my interest.. def beneficial on the guideline to framework understanding.. and I believe I have what it takes to grow within this career

  • @EntertainmentPlusPlus
    @EntertainmentPlusPlus ปีที่แล้ว

    Love it, the way u make this that easy❤
    Great teacher style 👌

  • @keirmoorman3042
    @keirmoorman3042 ปีที่แล้ว

    Great information, Boyd! I've got to apply to your academy.

  • @marvinadams1692
    @marvinadams1692 2 ปีที่แล้ว +1

    Very interested now that you have explained it.

  • @garoka100
    @garoka100 2 ปีที่แล้ว

    Thank you for the illustration. Very eye opening information

  • @ashburnconnecttv7860
    @ashburnconnecttv7860 ปีที่แล้ว

    WOW! Extremely impressive information and I will pass it on to my children.

  • @Ad000121
    @Ad000121 2 ปีที่แล้ว +3

    I have currently finished learning the iso 27001 framework, next one up is PCI DSS before I start applying for jobs

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +1

      Awesome! Make sure you give us a look for your next frameworks training!

    • @BadWeatherfreak
      @BadWeatherfreak 2 ปีที่แล้ว

      How long did it take you to complete?

  • @erikjones1514
    @erikjones1514 2 ปีที่แล้ว

    This eye opener in IT . I am interested in this training

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว

      Reach out on Facebook or Instagram for more info!

  • @Doug5614
    @Doug5614 ปีที่แล้ว

    Very useful information. Thanks for the explanation and examples.

  • @kcborn
    @kcborn ปีที่แล้ว

    Great information to start a new career. I will be taking the next step to find out more.

    • @BoydClewis
      @BoydClewis  ปีที่แล้ว

      Reach out on Facebook or Instagram for more info!

  • @seetanshbhatanagar5701
    @seetanshbhatanagar5701 หลายเดือนก่อน

    when implementing, it's much easier than expected

  • @Ironbullentertainment
    @Ironbullentertainment 2 ปีที่แล้ว

    I went to indeed and searched auditor, you the man bro 👍

  • @zeroz4320
    @zeroz4320 2 ปีที่แล้ว +6

    I am a specialist in PCI DSS/CP/PIN and I must say that the DSS is very complete, I know it is for the card environment, but it is only a matter of changing your scope and you already have your requirements for any environment. and as I think, cybersecurity is a small part of information security. the word cybersecurity is just marketing

    • @jamesmcalister1383
      @jamesmcalister1383 2 ปีที่แล้ว

      When you said "it is only a matter of changing your scope and you already have your requirements for any environment" do you mean other career positions besides the PCI?

    • @nanapoku5259
      @nanapoku5259 2 ปีที่แล้ว

      "Requirements for any environment" - does it mean one can work for example, in the healthcare environment with a PCI-DSS certification or training? What is CP & PIN?

    • @zeroz4320
      @zeroz4320 2 ปีที่แล้ว +1

      @@jamesmcalister1383 I mean that if your company has as a priority to protect all data that is not Card Number, it can be an example, medical records, personal data. Those scopes you can easily implement this rule, it is only change the Number of Cards (PAN) for your own scope.

    • @zeroz4320
      @zeroz4320 2 ปีที่แล้ว +1

      @@nanapoku5259 No, PCI DSS is for the confidentiality of credit/debit cards. I mean in the information security environment. CP and PIN are other standards, CP = PCI Card Production is dedicated to the creation of the physical card until its distribution. and the PCI PIN is dedicated to the security of the PIN of the card (4 digits).

    • @nanapoku5259
      @nanapoku5259 2 ปีที่แล้ว

      @@zeroz4320 Oh okay got it. You mean the principles associated with PCI can be applied to other non-card process of data protection.
      You are right about the use of information security and cybersecurity interchangeably - I used to get confused with that. So let me this since you are a PCI specialist - how did you get started and what certification did you take?

  • @Italya3343
    @Italya3343 ปีที่แล้ว +1

    Many thanks for sharing your amazing video with us brother!
    Could you please make a list of similar videos in which you show us how to implement the most famous audit frameworks, ISO 27001, and which tools we people use on daily basis when it comes to ISO 27001?
    something practical as in that video.
    Thanks in advance!

    • @alainkanobayire2078
      @alainkanobayire2078 ปีที่แล้ว

      You will never get back a response to your question! the thing is, you need to step in first, pay money then ask questions.

  • @janishaynes2103
    @janishaynes2103 ปีที่แล้ว

    I’ve always been on the health field and wanted to make a huge change. W will be honest I am super excited and nervous at the same time, from all of the scamming that is going around.

  • @justsaiyan247
    @justsaiyan247 ปีที่แล้ว

    Thanks for the video. You make it look easy. 😊

  • @GEN-XArmyVet
    @GEN-XArmyVet 2 ปีที่แล้ว +1

    Tomorrow I will be finishing up my 2-week ITIL course and will be starting CompTIA A+ next week. Being a retired veteran, the VA is footing the bill through the VET-TEC program. I've always enjoyed dabbling with building pc's and figured that I'd change my current career of being am Occupational Therapy Assistant to something in IT.

  • @akshah3194
    @akshah3194 ปีที่แล้ว

    V positive and helping attitude may Allah bless you

  • @JoshuaSmith-fn5dl
    @JoshuaSmith-fn5dl 2 ปีที่แล้ว

    Thanks, Boyd for this valuable information.

  • @awesome_assam
    @awesome_assam 2 ปีที่แล้ว +5

    Thank you for this! Been considering ISO 27001 & ISO 22301 but this seems wayyyyyyy cooler😁 Might just focus on this alone 🤔

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +3

      Specialization is major key

    • @professorblackops-cybersec1168
      @professorblackops-cybersec1168 2 ปีที่แล้ว +1

      Add that NIST 800-53 and FedRamp for that Federal Bag..

    • @RespectfullyCurious
      @RespectfullyCurious 2 ปีที่แล้ว +1

      You can learn any of these, and over time specialist if you're going to freelance or consult.
      I work in house a never bothered to memorize every framework because they all very similar, and if you don't know you can just pull up the framework and read the control. It also helps a whole lot if you have technical experience or some sort of technical knowledge. I used to be a SysAdmin and doing auditing or GRC work has been such a breeze since it's mostly just project management work.

    • @mdkessel
      @mdkessel 2 ปีที่แล้ว

      @@RespectfullyCurious What role do you currently have? I'm a sysadmin of sorts and also pondering moving. Did you focus on PCI DSS as well?

  • @effiscottjackson1188
    @effiscottjackson1188 ปีที่แล้ว

    Very helpful and please post the link to get started with the training.

  • @davidaworinde8941
    @davidaworinde8941 ปีที่แล้ว

    I have been watching your videos for a while now and they are so clear and concise. I am currently pursuing my master's degree in Electrical Engineering but I wanna switch careers even before I graduate. I am so confused on how to start, just because I have gone deep into my engineering career

    • @salemthibodeaux884
      @salemthibodeaux884 ปีที่แล้ว

      I think electrical engineering ties into cybersecurity. You might as well finish and then supplement your degree with certifications. It will put you ahead of other job applicants.

  • @antoniospann5246
    @antoniospann5246 2 ปีที่แล้ว +3

    I am very proud of this brotha!!!!

  • @veverett24
    @veverett24 2 ปีที่แล้ว

    Since recently joining the group I've pickup a wealth of information which understanding the work i've previously done and was not aware it was a career path to cybersecurity in some way.
    Ive perform the PCI DSS ISA role for 4 years for my previous company.

  • @Pluto_TradesSMC
    @Pluto_TradesSMC 2 ปีที่แล้ว +1

    This Man training me shiiiddd

  • @alkaseltzgaming
    @alkaseltzgaming 11 หลายเดือนก่อน

    please do a more in-depth video on the audit process! it. would be super helpful.

    • @BoydClewis
      @BoydClewis  11 หลายเดือนก่อน

      Of course. Anything in particular you want to see?

  • @luckyking1762
    @luckyking1762 2 ปีที่แล้ว +1

    I really find this information useful. Thank you Boyd

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว

      You're welcome!

    • @luckyking1762
      @luckyking1762 2 ปีที่แล้ว +1

      Is it possible for me to with a background in finance to switch career to cybersecurity? Because have always had interest in Cybersecurity but no useful resources to help out

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว

      @@luckyking1762 absolutely. You can leverage that very expertise.

  • @elsieramos2998
    @elsieramos2998 ปีที่แล้ว

    I did not know it was that easy. Way fo go.

  • @mosesezenwelu858
    @mosesezenwelu858 ปีที่แล้ว +1

    Informative and fascinating

  • @tomalalewis6744
    @tomalalewis6744 ปีที่แล้ว

    Awesome information 💕

  • @louismeadors6283
    @louismeadors6283 ปีที่แล้ว

    Didn't know Cyber Security was this rewarding. I WANT one those $100+ vancies. I am willing to get the training and be coachable

  • @ngozikaRissa
    @ngozikaRissa 2 ปีที่แล้ว

    Awesome 👍
    Very inspiring and insightful

  • @Numb2Fear
    @Numb2Fear ปีที่แล้ว

    This is what I want to do next Im currently in it helpdesk studying for my secuity plus but this seems pretty cool I feel like a good inspector but for It compliance

  • @franknoneofya9585
    @franknoneofya9585 ปีที่แล้ว +1

    Yes, I actually did this for hardened clients. We usually set it on a baseline via gpo. This is all that pci dss? I mean I had to look at over 250 items.

    • @BoydClewis
      @BoydClewis  ปีที่แล้ว

      Sounds like you got some high-income skills to leverage for a new job.

    • @franknoneofya9585
      @franknoneofya9585 ปีที่แล้ว

      @Boyd Clewis: The Six-Figure Tech Career Coach well I just got laid off from 120k a year job, would like to make more and have more free time and the income to do the things I've always wanted to do.

  • @AjTheFinanceBro
    @AjTheFinanceBro 2 ปีที่แล้ว +2

    I’m definitely interested in the IT field, specifically Vulnerability Management. Are there discriminatory policies in these fields for people with post legal issues? I’ve heard that regardless of nature of crime felons don’t qualify for a lot of the IT employment opportunities out there.

  • @liveglobal5879
    @liveglobal5879 ปีที่แล้ว

    Wow! This is very interesting.

  • @patienceokwonna2133
    @patienceokwonna2133 ปีที่แล้ว

    Awesome! Teaching

  • @danloyer6241
    @danloyer6241 ปีที่แล้ว +1

    I just finished watching this Video (CyberSecurity Auditor) on the PCI/DSS framework, I found it very interesting, just not sure if that's easy? just by login into the Sonic Firewall and pointing out the mistake? that the Network Administrator regarding the password and or the idle timing on the system that the Net Admin was on. PCI says should be 15 min rather 30 min of being idle or left out of the system. Where this PCI documentation?? It sounds like you need to be Sonic Certified or CCNA, CCNA-CyberOPS Certified ??

  • @VeroDeDream
    @VeroDeDream ปีที่แล้ว

    I knew nothing 😅 lol loving your content....coming in a few months. ❤

  • @qstuff5268
    @qstuff5268 ปีที่แล้ว

    I love this!

  • @NotBen101
    @NotBen101 ปีที่แล้ว +1

    The soc 1 audit I did at the big 4 was literally the same shit. A recruiter said she wanted to see that I have a CISM or CISA. I have a CPA.

  • @orlandoalessandrini2505
    @orlandoalessandrini2505 2 ปีที่แล้ว +4

    Is this a full time remote position? Or can you do this less than 8 hours a day?

  • @85Reva
    @85Reva 9 หลายเดือนก่อน

    Thank you for this video! What are other types of frameworks that this skill can be applied to?

  • @jay2004r
    @jay2004r 2 ปีที่แล้ว +3

    Can you make similar videos for a Cyber security Risk Analyst and a cyber compliance analyst as well ?

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +1

      Coming up next!

    • @jay2004r
      @jay2004r 2 ปีที่แล้ว

      @@BoydClewis great minds think alike!

    • @RespectfullyCurious
      @RespectfullyCurious 2 ปีที่แล้ว +1

      Very similar work, you're basically just on the other side of the table during an audit. So you still need to know the frameworks, likely build out processes and internal controls for the organization.

  • @Mississippidawg
    @Mississippidawg ปีที่แล้ว

    Most of us do this to our own pc. When we have to protect our info we set the pc or laptop to lock when it’s idle 5 minutes or when you close the laptop

  • @RupertW-DSr
    @RupertW-DSr ปีที่แล้ว

    It is easy and very useful 😊

  • @Chelsea.M.
    @Chelsea.M. 2 ปีที่แล้ว +6

    So i'm studying a course on IT Auditing, I'm a master's level therapist who wants more stability, more pay and to do something different. So far learning about audit has been rewarding to see how simple the job is, I grasp everything quite easily. Do you think the course and the ability to demonstrate what I know in an interview will be enough to get a job?

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +13

      Great job on working to improve your skills. The course you take doesn't matter. What matters is your ability to communicate your knowledge and thought process to problem solving.

    • @Chelsea.M.
      @Chelsea.M. 2 ปีที่แล้ว +1

      @@BoydClewis thank you for responding! That should be easy because my current role as a therapist requires me to be analytical, identify problems and solutions to those problems. Really praying this will be enough!!

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +3

      You will do great! Best of luck to you!

    • @Teedo_Don
      @Teedo_Don 2 ปีที่แล้ว

      @@Chelsea.M. You got this! 💪🏾

    • @clr110
      @clr110 2 ปีที่แล้ว +1

      @Boyd Clewis , I know that your videos are geared toward those who are already in the tech industry. Im an occupational therapist, which is not at all tech. However, It is about goalsetting, problem-solving, task analysis, and developing strategies to execute plans to produce results. I want to get into tech in order to grow financially. Where do you recommend one start training/ education wise in order to get into the cyber security realm?

  • @luisarroyo7065
    @luisarroyo7065 ปีที่แล้ว

    new information to me and very useful

  • @luckyking1762
    @luckyking1762 2 ปีที่แล้ว +2

    I didnt know cybersecurity audit could be this easy

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +1

      Easy no, simple yes. This was only a small example. There's a lot more to this.

  • @TNT-Tesla
    @TNT-Tesla 2 ปีที่แล้ว +2

    I already do this but on a different level with DoD servers and such, but I use something called STIGS (Security Technical Implementation Guides)
    Also, a lot is checked with a tool called SCAP Tools..
    How can I find jobs and relate experience to land a higher paying job as such.
    Also, I have a DoD clearance and Sec+

  • @mondoe13
    @mondoe13 ปีที่แล้ว

    I want to launch my career in cybersecurity. I have zero experience, what's the first step I need to take? This episode gave me the inspiration to get into cybersecurity auditor.

  • @Breanna_Unmasked
    @Breanna_Unmasked 9 หลายเดือนก่อน

    I've been trying to learn bug bounty but.....I think I like this way more! Ik people don't usually think auditing sounds like fun but I think I'd be great at this lol

    • @BoydClewis
      @BoydClewis  8 หลายเดือนก่อน

      Thanks for sharing.

  • @tgvintw1
    @tgvintw1 2 ปีที่แล้ว +1

    I had no idea and I’ve worked for the largest payment processor in the world for more than 14yrs… Wow 😯

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +1

      Put me on! I have lots of talented students that need to be placed Lol

  • @azukaabrahamnduka5242
    @azukaabrahamnduka5242 ปีที่แล้ว

    This is fascinating

  • @pedrocarrasco7862
    @pedrocarrasco7862 ปีที่แล้ว

    I would like to try it. But no idea where to start it

  • @robinflow2220
    @robinflow2220 10 หลายเดือนก่อน

    Yes, this is very interesting.

  • @bigbrotherinlife1654
    @bigbrotherinlife1654 2 ปีที่แล้ว +4

    Great video is it possible to work 2 remote jobs doing this?

    • @KJTB
      @KJTB 2 ปีที่แล้ว +3

      Some ppl do

    • @BoydClewis
      @BoydClewis  2 ปีที่แล้ว +8

      I have students that stack 3 or more of these roles. It’s too easy not to!

    • @bigbrotherinlife1654
      @bigbrotherinlife1654 2 ปีที่แล้ว

      @@BoydClewis Thanks for the reply

    • @bigbrotherinlife1654
      @bigbrotherinlife1654 2 ปีที่แล้ว

      @@KJTB thanks for the reply

  • @cybersecchris
    @cybersecchris 11 หลายเดือนก่อน

    The reality is the ISA isn't gonna have hands on access themselves to check firewalls, IDSes etc. It'll be a lot of info gathering from network teams etc..?

  • @adebayoadebambo1855
    @adebayoadebambo1855 2 ปีที่แล้ว +1

    Any advice on how to develop a quality documentation like compliance plan etc.

    • @robertneal1973
      @robertneal1973 2 ปีที่แล้ว

      Yes, I like that he used a very demonstrable way of testing controls and using examples that were easy to understand. However, where I struggle is when getting into the governance components, documenting, writing policies, etc. The areas that tend to be a bit more abstract than "create a lockout rule."

  • @jasonsmart3141
    @jasonsmart3141 ปีที่แล้ว +1

    Can we do that job remotely from outside the USA? (Yes, I’m American).

  • @Callmeharlowe
    @Callmeharlowe 2 ปีที่แล้ว

    Great video!!!