Channel Avatar

Scytale @[email protected]

550 subscribers - no pronouns :c

Welcome to the official YouTube channel of Scytale! Scytal


01:49
How Scytale’s Continuous Compliance Monitoring Feature Keeps You Compliant
15:27
Comply or Die: For Every Startup's Compliance Challenge, There's Greg with Answers
23:43
Comply or Die: Building and Using APIs with a Security-First Mindset
01:00
How to get SOC 2/ Iso 27001 complaint FAST
04:07
Comply or Die: CrowdStrike Doomsday: How and Why it Happened
00:47
What is the HIPAA Privacy Rule?
00:44
What are PCI Non-Compliance Fees?
00:48
Data Security Posture Management
00:42
All About Multi-Factor Authentication (MFA)
00:46
What is NIST Certification?
01:10
ISO 42001 in a Nutshell
00:47
Payment Card Industry Attestation of Compliance (AoC) Explained
00:30
Manual Audits versus Automated Audits
00:38
How Scytale Can Help You Comply with the POPI Act: Explained
00:46
How Scytale Optimizes the Compliance Process Through Automation
01:11
What is Considered Personal Data Under the GDPR?
01:05
Steps to Achieve GDPR Compliance
01:24
Why the US Needs Federal Privacy Laws: Tracy Boyes on Privacy and the TikTok Ban
01:29
Key Roles in GDPR Compliance
00:53
AI Audits: Everything you need to know
00:50
Achieve GDPR Compliance with Scytale
02:15
An In-Depth Guide to Getting GDPR Compliant with Scytale
00:46
Do Vendors Need HIPAA Compliance if Their Customers Are Compliant?
01:31
Scytale’s Team of GDPR Experts
01:39
HIPAA versus POPIA
57:53
ISO 27001 2022 Updates: What every startup should know (Webinar)
01:05
How to Leverage Tech to Stay Ahead of the Game
03:00
SOC 2 is not what it used to be
18:02
Comply or Die: Connecting the DOTS Between Asset Management, Logistics, and Compliance
01:00
NIS2 Explained
00:56
Vendor Risk Management
00:34
Traditional vs Automated Audits
38:40
Comply or Die: The Art of Ethical Hacking: Psychology, Building Trust, and AI
01:04
ISO 27001:2022 Updates
00:49
Why Pen Testing is Required for Multiple Frameworks
01:15
Ask a Hacker: Why is the First Pen Test the Most Important?
01:36
Ask a Hacker: Pen Testers vs State Actors
00:51
Ask a Hacker: Why Work With a Pen Tester?
01:10
Benefits of Pen Testing with Scytale
00:46
The Power of Gen AI in Regulatory Compliance
00:50
DPO (Data Protection Officer) Explained
01:09
Defending Against AI Based Cyber Attacks: A Comprehensive Guide
01:50
Ask a Hacker: Why is Pen Testing Critical
00:46
ISO 27002 Controls Explained
01:49
Compliance Made Easy: How Scytale Helps Customers Every Step of The Way
33:57
Comply or Die: The Intersection of AI and Compliance and What The Future of Tech Looks Like
21:54
Comply or Die: Breaking Down the GDPR, Privacy by Design, and the EU AI Act
57:12
GDPR Guidelines for Startups. To Comply or Not to Comply (Webinar)
00:56
Federal Contract Information (FCI) Explained
00:46
What is a Privacy Impact Assessment (PIA)?
00:51
PCI Automation Explained
00:51
What is the CCPA Opt-Out Right?
59:44
How SaaS Companies are Tackling SOC 2 and ISO 27001 in 2024 (Webinar)
00:37
What it's like working as a CSM at Scytale
00:41
A Day in the Life of a Scytale CSM
00:25
How Scytale Helps Organization Get Compliant and Stay Compliant
00:16
ISO 42001 Explained
00:37
The Benefits of Scytale's Platform
00:40
Scytale's Audit Readiness Process from Start to Finish
00:46
Cyber Essentials Explained