Top Interview Questions For GRC , Auditor , Consultants Learners

Поделиться
HTML-код
  • Опубликовано: 31 май 2024
  • If you are looking for ways to improve your #GRC,#audit #consulting Knowledge, check out this video. In this video, I have covered questions frequently asked in GRC Jobs.
    02:46 Question 1
    06:54 Question 2
    08:16 Question 3
    13:01 Question 4
    16:56 Question 5
    GRC Part 2
    • Top Interview Question...
    Audit Interview Questions Part 1
    • Internal Auditor Inter...
    Audit Interview Questions Part 2
    • Internal Auditor Inter...
    Cybersecurity Interview Questions Series
    • Cybersecurity Intervie...
    SOC Video Playlist
    ruclips.net/user/playlist?list...
    Follow me on Instagram
    prabhnair?...
    Follow me on Facebook
    / prabhnairinf. .
    #cybersecurity #security #grc #cyber security grc #riskmanagement prabh nair
  • НаукаНаука

Комментарии • 92

  • @nimishbagwe
    @nimishbagwe Год назад +10

    Risk avoidance and acceptance has been interchanged:
    Risk avoidance is a way for businesses to reduce their level of risk by not engaging in certain high-risk activities. While it's impossible to eliminate all risks, a risk avoidance strategy can help prevent some losses from happening.
    Accepting risk, or risk acceptance, occurs when a business or individual acknowledges that the potential loss from a risk is not great enough to warrant spending money to avoid it. Also known as "risk retention," it is an aspect of risk management commonly found in the business or investment fields.

  • @baabajohnson5245
    @baabajohnson5245 10 месяцев назад

    Great video, thank you for sharing

  • @jackieo7113
    @jackieo7113 Год назад +12

    You really have a gift for translating complex/thorny topics into everyday, easy-to-understand and how-to-apply practically terms! Thanks so much for sharing your wisdom with us, Sir

  • @victorobiora4656
    @victorobiora4656 15 дней назад

    For now, this video is the best I have seen on GRC.

  • @Pro_playz157
    @Pro_playz157 7 месяцев назад +2

    This is one of the finest videos I have seen for the reference of GRC interview. Really good job @Prabh🙏

  • @allannjuguna669
    @allannjuguna669 Год назад +4

    Excellent work sir! The way you breakdown the answers is amazing. Clear and precise. New to GRC and I’ve been trying to find different channels to learn and so far you’re on top of my list. Thanks again.

  • @karnaveersingh2332
    @karnaveersingh2332 Год назад +9

    Ultimate videos Prabh!! Anything for interviews of (ISO 27001:2013,SOC2,GDPR). Thanks.

  • @somusekhar3973
    @somusekhar3973 Год назад

    Good explanation with perfect examples.tnqs for your lectures

  • @romeoowusuagyemangagyemang6764
    @romeoowusuagyemangagyemang6764 11 месяцев назад +1

    Very great content information. Please keep them coming

  • @fitready3639
    @fitready3639 Год назад

    This is a comprehensive overview. Very good. Thank you. I enjoy your content.

  • @kashishhinduja4515
    @kashishhinduja4515 Год назад

    Amazing Video
    Specially Risk management part

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 4 месяца назад

    Great video! Keep doing more GRC series videos . We have less resources in the field of GRC and your channel is really helpful ! Thank you sir

  • @abhinandanpatil3066
    @abhinandanpatil3066 10 месяцев назад

    Thanks for the great explanation of GRC concepts

  • @VandanaK-lf7su
    @VandanaK-lf7su 4 месяца назад

    Very Informative Prabh Nair, Thanks for posting!

  • @visionaryeyes1759
    @visionaryeyes1759 10 дней назад

    Great video

  • @shylock714
    @shylock714 8 месяцев назад

    So simple to follow and will look for more of your videos to watch

  • @nirmal4886
    @nirmal4886 Год назад +4

    Thank you, Guru Ji. More video's on consultant job interview questions would be beneficial.

  • @cemen777
    @cemen777 10 месяцев назад

    Good stuff, thanks for the video. Subscribed.

  • @52975298
    @52975298 10 месяцев назад +1

    Sir: your video is one of the best in that topic. Thank you!

  • @mesaadiqbal
    @mesaadiqbal Год назад +3

    Thanks Prabh, your content is helpful. I have watched your videos for the past few weeks, I would very humbly point out some English corrections for you to consider;
    0:22 - "...some few questions". Here, you can say either some questions or you may say few questions, using both at the same time is not needed.
    0:27 - "This video, I am making in a two parts". Here "a" can not be used, so you would say, I am making in two parts
    0:46 - "you can refer my LinkedIn profile". Here you must add "to", so you should say, "you can refer refer to my LinkedIn profile.", furthermore, it would be even better if you replace "can" with "may". , so you would say, "You may refer to my LinkedIn profile"
    0:50 - so without wasting "a" time. Here you should replace a with any because with time we use "any" and not "a", you should say, without wasting "any" time.
    The above is sample for the first minute of your video, hope this helps.
    thanks once again for your content.

  • @onyiigibson5180
    @onyiigibson5180 21 день назад

    Great job, more interview questions pls. 👍🏾

  • @krysco993
    @krysco993 7 месяцев назад

    Wow you break it down splendidly. Grateful

  • @fahmad2012
    @fahmad2012 Год назад

    Most awaited video, waiting for more questions.

  • @MeMD
    @MeMD Год назад

    Excellent! Thank you! Prabh

  • @hariprakash5697
    @hariprakash5697 Год назад

    Really and simplly explanation of the subject Gentleman.

  • @olutosinduro4208
    @olutosinduro4208 4 месяца назад

    Very helpful. Your simplicity in demystify complex questions is commendable 😊

  • @curiositymars6688
    @curiositymars6688 Год назад

    Awesome content. Thanks Prabh

  • @umarshaikh5229
    @umarshaikh5229 9 месяцев назад

    Thanks Prabh, video was simple & informative.

  • @smartjt
    @smartjt 5 месяцев назад

    Excellent video.

  • @cihangirarslan7464
    @cihangirarslan7464 2 месяца назад

    Great content. Thank you

  • @AbdulRauf-yy2ws
    @AbdulRauf-yy2ws 6 месяцев назад

    Indeed, excellent and very well elaborated in simple words. Keep it up

  • @balijeanbirba3456
    @balijeanbirba3456 5 месяцев назад

    Excellent explanation.
    Thanks!

  • @jyotiraut1602
    @jyotiraut1602 Год назад

    very helpful video..

  • @apoorvpatil1346
    @apoorvpatil1346 4 месяца назад

    Hey, love your channel! Clear and beautiful explanation:)❤

  • @vashtihill8010
    @vashtihill8010 Год назад

    Absolutely helpful, thank you

  • @Homebased_Official
    @Homebased_Official 5 месяцев назад

    Fantastic breakdown

  • @normanjames889
    @normanjames889 Год назад

    This is really good, thank you.

  • @nobojitpaul9694
    @nobojitpaul9694 Год назад

    Amazing

  • @balu_rajasekharan
    @balu_rajasekharan Месяц назад

    Amazing!

  • @itspihu2293
    @itspihu2293 Год назад

    thanks sir very well explained

  • @azamcomplex
    @azamcomplex Год назад

    Good Explanation Prabh.....

  • @RanjithKumarSriramGowda
    @RanjithKumarSriramGowda Год назад

    Excelllent one Prabh ...

  • @vishnurnair2201
    @vishnurnair2201 9 месяцев назад

    Hi prabh thanks for making this video

  • @yashwanthinti4336
    @yashwanthinti4336 Год назад

    Quite Useful Video Prab

  • @ponnuribalaji
    @ponnuribalaji Год назад

    Ultimate

  • @abhijeetmane1519
    @abhijeetmane1519 7 месяцев назад

    Nice video ❤❤

  • @ngiri
    @ngiri Год назад

    Awesome

  • @ankush1275
    @ankush1275 Год назад +5

    It was very well curated. Thanks Prabh. In response to question 4 we may add knowing the interested parties, scope of organization, creating risk assessment and treatment plans. Then conducting risk assessment.

    • @PrabhNair1
      @PrabhNair1  Год назад +2

      Yes ankush it's just an high level i covered that is why I have not added that point

  • @dlingwal1
    @dlingwal1 10 месяцев назад

    Question: As a high level , we do risk assessment first or Threat Modelling, if need to place security from scratch?

  • @gautamghosh1615
    @gautamghosh1615 Год назад +1

    Dear prabh sir, can you please make a coffee shot on difference between due diligence and due care .I am unable to grasp the core concept.

  • @irshadrafiq
    @irshadrafiq 8 месяцев назад

    Thank you

  • @ashishanand8439
    @ashishanand8439 Год назад +1

    Please make one video how to conduct risk assessment 🙏🙏🙏

  • @maintenanceculture4465
    @maintenanceculture4465 4 месяца назад

    Great teaching. Do you organize training? I would love to join

  • @KaranSharma-fr8hu
    @KaranSharma-fr8hu 3 месяца назад

    Hi Prabh, Cab you explain key differences between GLBA and SOX?

  • @panchambhasin7686
    @panchambhasin7686 Месяц назад

    Hi Prabh, is the SSO password or login credentials of an individual categorised under privacy or secrecy? My understanding is that it can give unauthorised access to hackers to company's records and should be tagged as secrecy. Would request your views pls.

  • @MegaJusttosee
    @MegaJusttosee 9 месяцев назад

    Hi Prabh, As usual great stuff and KT, It would be wonderful if you could also add examples based scenario, task, action and results. That will be great value to these sessions.

    • @PrabhNair1
      @PrabhNair1  9 месяцев назад

      ruclips.net/video/uiLbIIrBK1c/видео.html
      Hi Divya thanks for feedback just check this one

    • @PrabhNair1
      @PrabhNair1  9 месяцев назад

      ruclips.net/video/ucKTrEw1PEs/видео.html

  • @yusufraza8513
    @yusufraza8513 2 месяца назад

    Hi Prabh Sir , You have not speak about the Risk Evaluation , can you explain Risk Evaluation with some example.

  • @shashwattewarishaz12
    @shashwattewarishaz12 Год назад +1

    How to break into the GRC field of Cybersecurity from other fields like network security etc ?

  • @champarankachorra1031
    @champarankachorra1031 Год назад

    I was passed 12th 2018 and now I am BCA first year student so what can I do best for myself to easily I can Crack my GRC interview. And in my education carrier 3 year gap so it will effect to get a job.

  • @vishalvmane
    @vishalvmane 8 месяцев назад

    Are you provide classed for SAP access control and GRC consultant?

  • @Zibby2
    @Zibby2 Год назад

    Where can we find some CyberSec GRC projects or work loads to work on?

  • @nidhisingh-ht6dr
    @nidhisingh-ht6dr Месяц назад

    plz create these types of questions for iso27001:2022

  • @yusufraza8513
    @yusufraza8513 Год назад

    Hi prabh Sir , Small correction I think it should be second party is performed on supplier and not by supplier time frame 12: 21 to 23 . Please suggest I am right or wrong?

  • @manoonmanoon41
    @manoonmanoon41 Год назад

    that is cyber security Audit?

  • @rajasekhary7830
    @rajasekhary7830 Год назад

    Hi pranha any requirement security Grc

  • @miniaturefantasyvlogs
    @miniaturefantasyvlogs Год назад

    Hello Sir, it was really a great video....👌👌👌👌 My only doubt is regarding Risk Acceptance.. it is something like accepting the risk of being the device vulnerable as they can't fix that due to xyz reason due to their application compatibility? Is that not right

    • @tradefast4345
      @tradefast4345 Год назад

      We accept the Risk if spending money on remedial measure is not worth of that risk. i.e If ROI is less, we accept that risk

  • @anjankumar8494
    @anjankumar8494 Год назад +1

    SOP- Is that Standard Operational procedure or Statement of Procedure?

  • @utkalakalinga1270
    @utkalakalinga1270 6 месяцев назад

    I thought - SOP is Standard Operating Procedure

  • @vinayvenkata
    @vinayvenkata Год назад +1

    Can we have more questions Prabh in relation to GRC.

  • @shaswatmanojjha5726
    @shaswatmanojjha5726 Год назад +1

    Why do we say risk cant be eliminated. If there is a risk of me falling down from the terrace of my building. I will eliminate the risk by locking the terrace with 50 locks and then throwing the keys in ocean. Will I ever fall from that building.??

    • @azmuccie
      @azmuccie 4 месяца назад +2

      Apart from the building which you mitigated by locks etc etc..but that does not stop someone from getting injured from other threats e.g road accident, falling from stairs, getting hit by heavy objects from thieves etc .. that's why there is no term called 100 % risk free and secure

  • @foodie9941
    @foodie9941 2 месяца назад

    sound is very low on the video

  • @morkermink123
    @morkermink123 6 месяцев назад

    Audio quality is very poor(low) Prabh, Something to do at your end?

  • @Nate_Vee
    @Nate_Vee 9 месяцев назад

    Just five questions?

  • @ntcuong01ct1
    @ntcuong01ct1 10 месяцев назад

    Dear Friends, I have a question: 1/ Which department will be responsible for implementing compliance functionality in the GRC?. Thank you.

    • @PrabhNair1
      @PrabhNair1  10 месяцев назад +1

      Level 2

    • @ntcuong01ct1
      @ntcuong01ct1 10 месяцев назад

      @@PrabhNair1 , could you answer clearly?

    • @ichigo8000
      @ichigo8000 9 месяцев назад +1

      @@ntcuong01ct1 I believe he's talking about Level 2 of the 3 lines of defense (1st line Operational Management (usually risk owners), 2nd line Risk Management professionals or level 2 as he said, and the 3rd line Internal Auditors or the enterprise's audit function. Hope this helped

  • @girishayyar4478
    @girishayyar4478 Год назад

    Voice is very feable

  • @liyanagelnp
    @liyanagelnp Год назад

    Perfect presentation