Prabh Nair
Prabh Nair
  • 367
  • 4 526 925
Enhancing Detection Engineering in SOCs: Lessons from Lubin
Welcome to our channel! In this episode, we dive deep into the world of detection engineering within a Managed Security Services Provider (MSSP) Security Operations Center (SOC). Join us as we sit down with the esteemed Mr. Lubin, a seasoned expert in the field, who shares his invaluable experience and thoughts on how SOCs effectively manage detection engineering to identify and mitigate new cyber threats.
Linkedin
www.linkedin.com/in/lubin-a-k-%E2%98%81-l-a-k-%F0%9F%94%90-55999547/
Key Takeaways:
Understanding the role of detection engineering in a SOC.
Strategies for detecting and responding to new cyber attacks.
Insights from Mr. Lubin's extensive experience in cybersecurity.
Practical tips for enhancing your organization's detection capabilities.
GRC Playlist
ua-cam.com/video/mq_vSLHm4r0/v-deo.html&pp=gAQBiAQB
CISO Playlist
ua-cam.com/play/PL0hT6hgexlYz1LzzrLwTiSt5d_kO_0QsE.html
Playlist Network Security
ua-cam.com/play/PL0hT6hgexlYzX6AWwcyDbAZQUKYJL2Mdt.html
GRC Interview Questions
ua-cam.com/video/4TyfNtFGAC4/v-deo.html
Internal Auditor Playlist
ua-cam.com/play/PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWv.html
How to make career progression post #isc2 and #isaca
ua-cam.com/video/PT0fnCWzAFA/v-deo.html&pp=ygUJZ3JjIHByYWJo
#TPRM #riskmanagement #3rdpartyriskmanagment #informationsecurity #cybersecurity
How to make career in GRC
ua-cam.com/video/_S4t9S5N4Ts/v-deo.html&pp=ygUJZ3JjIHByYWJo
How to Build PIMS
ua-cam.com/video/IwAseU4ZmuQ/v-deo.html
How to Implement 27001 in an organization
ua-cam.com/video/sQqJH2naU6I/v-deo.html
How to conduct PIA
ua-cam.com/video/z1BD7exH2Ow/v-deo.html
How to Make an career in GRC
ua-cam.com/video/_S4t9S5N4Ts/v-deo.html
Telegram Group
t.me/Prabhstudy
Start your career in cybersecurity with free resources lnkd.in/g89gxkzc
Cybersecurity Career: How to Make a Career in Cybersecurity 2022 lnkd.in/gCGBnRM7
Pentesting Career
lnkd.in/gQYenKYd
Telegram Group Link
t.me/Prabhstudy
Cybersecurity Guide
ua-cam.com/play/PL0hT6hgexlYwdYBW6yqUQMuRqvABiQPXk.html
Don't Miss Out:
Make sure to subscribe to our channel and hit the notification bell so you never miss an update. If you found this video helpful, please give it a thumbs up and share it with your network. We appreciate your support!
Переглядів: 606

Відео

Mastering Cryptography: Security+ 701 Practice Questions
Переглядів 724День тому
Welcome to our in-depth video covering practice questions for the CompTIA Security 701 exam, specifically focused on cryptography. This video is an essential resource for anyone preparing for the Security certification, as it covers a wide range of cryptography topics, including symmetric encryption, asymmetric encryption, hashing, certificate authority, file-level encryption, and volume encryp...
Real ITGC Interview Questions 2 from Big 4 Firms : Must-Know Questions
Переглядів 842День тому
Welcome to our channel! In this video, we dive deep into realistic ITGC interview questions frequently asked in Big 4 firms. If you're preparing for an ITGC (IT General Controls) interview with top consulting firms like Deloitte, PwC, EY, and KPMG, this video is a must-watch! What You'll Learn: The most common ITGC interview questions asked by Big 4 firms. Insider tips on how to answer these qu...
Real ITGC Interview Questions from Big 4 Firms : Must-Know Questions
Переглядів 1,8 тис.День тому
Welcome to our channel! In this video, we dive deep into realistic ITGC interview questions frequently asked in Big 4 firms. If you're preparing for an ITGC (IT General Controls) interview with top consulting firms like Deloitte, PwC, EY, and KPMG, this video is a must-watch! What You'll Learn: The most common ITGC interview questions asked by Big 4 firms. Insider tips on how to answer these qu...
Master ISC2 CC 2024 Practice Questions 2 : Unlock Your Success
Переглядів 3,1 тис.14 днів тому
Title: Master the ISC2 CC Exam 2024: In-Depth Analysis of 40 Key Questions Welcome to our comprehensive guide to acing the ISC2 CC Exam 2024! 🚀 In this detailed video, we delve into 25 essential questions that are crucial for your success in the exam. My Video does not presents these questions but also walks you through the thought process behind each one, using a strategic method of eliminatio...
Master Third-Party Risk with Continuous Monitoring
Переглядів 85814 днів тому
Struggling to stay on top of third-party risk? This video dives deep into the power of continuous monitoring for mastering your third-party risk management (TPRM) strategy. www.linkedin.com/in/akash-agarwal-277256151/ You'll learn: Why continuous monitoring is essential for TPRM success ✅ How to implement a continuous monitoring program Best practices for ongoing risk assessment and mitigation ...
CISO Master Class 3 : Business Fundamentals
Переглядів 70021 день тому
🔒 Welcome to CISO Master Class 3: Business Fundamentals! 🔒 Are you stepping into the role of a Chief Information Security Officer (CISO) and wondering how to make a strong impact in your first week? This video is designed specifically for you. Learn the crucial business fundamentals that every new CISO must understand to navigate the complexities of an organization effectively. In this video, y...
Cybersecurity Career Facts and Myths - Complete Guide in Hindi
Переглядів 1,8 тис.21 день тому
Welcome to our channel! Today, we are going to discuss a very important and interesting topic - Cybersecurity Career: Myths vs Facts. In this video, we will explore various career options in cybersecurity and debunk common myths that often mislead us. 📌 In this video, you will learn: Different career options in cybersecurity Common myths and the truth behind them How you can build a successful ...
What is Attack Surface? Key Concepts for CC and CompTIA Security+ Success 2024
Переглядів 1,8 тис.21 день тому
📚 Understanding Attack Surface for CC & Security Success 📚 Are you preparing for the CompTIA Security or CC exam? Understanding the attack surface is a crucial topic for your success. In this video, we break down what an attack surface is, why it matters, and how to manage it effectively. 🔥 What's Covered in This Video: What is an Attack Surface? Components of an Attack Surface How to Identify ...
Understanding Threats, Risks, and Vulnerabilities for CC & Security+ Success
Переглядів 2,7 тис.28 днів тому
Are you preparing for the CompTIA Security or CC exam? Understanding the core concepts of threats, risks, and vulnerabilities is crucial for your success. In this video, I break down these essential topics to help you master the material and ace your exams. 🔥 What's Covered in This Video: What is a Threat? Understanding Risk Exploring Vulnerabilities Real-world Examples Key Differences and How ...
CISO Master Class 2 : Different Skill Set
Переглядів 825Місяць тому
Welcome to the first module of our comprehensive CISO Master Class series: "Different Types of Skill Sets Required." This video is tailored for aspiring Chief Information Security Officers (CISOs) and cybersecurity professionals who want to build the essential skills for effective leadership in the cybersecurity domain. 🔐 What You'll Learn: The diverse skill sets a CISO must possess to succeed....
CISO Master Class 1 : Understanding Roles & Impact
Переглядів 1,7 тис.Місяць тому
Welcome to the first module of our comprehensive CISO Master Class series: "Roles and Impact." This video is designed for aspiring Chief Information Security Officers (CISOs) and cybersecurity professionals aiming to elevate their careers. Dive deep into the critical roles and profound impact a CISO has on an organization's security posture. What You'll Learn: The fundamental roles and responsi...
How to Pass CISSP in 2024: Pass the Exam on Your First Try
Переглядів 18 тис.Місяць тому
Conquering the CISSP exam in 2024? This comprehensive video offers a beginner-friendly, step-by-step guide to get you there! We'll walk you through the entire process, from understanding the CISSP domains to acing the exam. Discover valuable resources for each stage of your prep journey, including: Essential CISSP 2024 Domains: Get a clear breakdown of the eight key areas you'll need to master....
ISO 27001 Like Never Seen Before: A Complete Implementation Guide Part 2
Переглядів 2,2 тис.Місяць тому
Unlock the secrets of ISO 27001 and elevate your organization's information security with Rahul Kokcha! In this detailed tutorial, Rahul provides a comprehensive walkthrough on how to implement the ISO 27001 standard from the ground up. Whether you're a budding Information Security Officer or a seasoned CISO, this video is your roadmap to certification success! ISO Part 1 : ua-cam.com/video/GBf...
ISO 27001 Like Never Seen Before: A Complete Implementation Guide
Переглядів 5 тис.Місяць тому
ISO 27001 Like Never Seen Before: A Complete Implementation Guide
Master CISSP Domain 4: Try Practice Questions for 2024
Переглядів 8 тис.Місяць тому
Master CISSP Domain 4: Try Practice Questions for 2024
Ace Your CRISC Exam 2024 Part 2 ! Top: Practice Questions That Will Boost Your Score
Переглядів 1,5 тис.2 місяці тому
Ace Your CRISC Exam 2024 Part 2 ! Top: Practice Questions That Will Boost Your Score
Ace Your CRISC Exam 2024 ! Top: Practice Questions That Will Boost Your Score
Переглядів 2,2 тис.2 місяці тому
Ace Your CRISC Exam 2024 ! Top: Practice Questions That Will Boost Your Score
AI Revolution: Navigating the Offensive and Defensive Digital Divide
Переглядів 2,1 тис.2 місяці тому
AI Revolution: Navigating the Offensive and Defensive Digital Divide
CISA 2024 Practice Questions Part 3 : Think Like an Auditor
Переглядів 1,1 тис.2 місяці тому
CISA 2024 Practice Questions Part 3 : Think Like an Auditor
Ace CISM 2024: Practice Questions to Master Managerial Thinking
Переглядів 3,7 тис.2 місяці тому
Ace CISM 2024: Practice Questions to Master Managerial Thinking
GRC Big career in 2024
Переглядів 3,5 тис.2 місяці тому
GRC Big career in 2024
CISA 2024 Practice Questions Part 2 : Think Like an Auditor
Переглядів 1 тис.2 місяці тому
CISA 2024 Practice Questions Part 2 : Think Like an Auditor
CISA 2024 Practice Questions Part 1 : Think Like an Auditor
Переглядів 2,5 тис.2 місяці тому
CISA 2024 Practice Questions Part 1 : Think Like an Auditor
Implementing Zero Trust Architecture: A Step-by-Step Guide Part 2
Переглядів 8362 місяці тому
Implementing Zero Trust Architecture: A Step-by-Step Guide Part 2
Implementing Zero Trust Architecture: A Step-by-Step Guide Part 1
Переглядів 2,8 тис.2 місяці тому
Implementing Zero Trust Architecture: A Step-by-Step Guide Part 1
AI Governance Simplified Best Practices in Governance for Leaders
Переглядів 1,4 тис.2 місяці тому
AI Governance Simplified Best Practices in Governance for Leaders
Cyber security video for freshers
Переглядів 1,6 тис.2 місяці тому
Cyber security video for freshers
The Ultimate Guide to Deciphering Pentesting Job Requirements
Переглядів 8062 місяці тому
The Ultimate Guide to Deciphering Pentesting Job Requirements
Get Hired in Cyber: How to Land Your First Pen Testing Job in 2024
Переглядів 2 тис.2 місяці тому
Get Hired in Cyber: How to Land Your First Pen Testing Job in 2024

КОМЕНТАРІ

  • @pranavkhan1275
    @pranavkhan1275 20 годин тому

    hello prabh i used to watch all your videos and they are amazing but I want to give you one suggestion that in the whole conversation there are lot of hard terms that the person may use and for a beginner it is very difficult to understand that part. So you can pause a while make an easy explanation and then move forward......in this video lot of hard terms like tools and services were used and was a bouncer to me

    • @PrabhNair1
      @PrabhNair1 19 годин тому

      Great feedback.Will ensure we will add this in next podcast

  • @pratheeekk
    @pratheeekk 21 годину тому

    great and simple explanation

  • @ramvanka
    @ramvanka 23 години тому

    Prefect, as usual the best video to start for CISSP preparation. Thank you so much Prabh!

  • @SangeetaBamne-mk4xp
    @SangeetaBamne-mk4xp День тому

    Itne ache se explain krne k liye thanku apko♥️😊

  • @traderguptaji
    @traderguptaji День тому

    Amazing sir...

  • @BrokenHeart-ug2is
    @BrokenHeart-ug2is День тому

    Please make more videos

  • @syedsharieff1659
    @syedsharieff1659 День тому

    Thanks Prabh, I'm new to GRC and I surely see your hard work making these videos for us newbies, one question where I can get these Excel sheet to download, Thanks again

  • @attfieldp
    @attfieldp День тому

    Writing the CC in 2 weeks and found these videos to supplement my other learning. I think the way the questions are phrased here are really going to help a lot. Now I feel much more confident in passing this exam

  • @mohdbashir9233
    @mohdbashir9233 День тому

    You’re always outstanding of presenting and simplifying concepts, keep it up

  • @Sam_dairy
    @Sam_dairy День тому

    Thank you for amazing content

  • @ashutoshab
    @ashutoshab День тому

    This is brilliant stuff. I have never found similar content anywhere on the internet. I am getting my hands into content engineering and this video is a true road map for me. I got a clear understanding of how I should build my practice. I am really thankful that this content is published. Do conduct one more session as you have spoken. Thanks a lot.

  • @richapandey7993
    @richapandey7993 День тому

    Thank you!

  • @MarinaBernhard-id7fw
    @MarinaBernhard-id7fw День тому

    I take my exam in one hour!!!!!! Will update when I am finished!!

  • @nehachawla7916
    @nehachawla7916 День тому

    Hi Prabh, Please let us know whether we should read both Sybex and CBK or only any one is enough. please clarify

  • @subratsahu8977
    @subratsahu8977 День тому

    00:04 Privacy is the state of information that is not observed or disturbed by others. 03:58 The most important requirement for privacy compliance is understanding the regulations and business requirements. 07:16 Privacy program management is essential for organizations to protect personal data and comply with regulations. 11:08 Build a Privacy management system 14:36 To comply with GDPR, companies need to follow these steps: 17:47 Responding to a breach 20:38 Define the type of information collected and how it is collected. 23:35 Data privacy is essential to protect individuals and maintain trust in institutions and businesses. Crafted by Merlin AI.

  • @nehachawla7916
    @nehachawla7916 День тому

    very useful !! thanks

  • @abhishekvishwakarma4154
    @abhishekvishwakarma4154 День тому

    Thank you sir

  • @shalinmorrisgovender8757
    @shalinmorrisgovender8757 День тому

    Thank you kindly. Informative and easily understood

  • @ryanreta3712
    @ryanreta3712 День тому

    Thanks Prabh 🍻

  • @FarhanMerchant
    @FarhanMerchant День тому

    Thanks Prabh ; your teaching is great. You break down the fundamentals like no other. I am preparing for my CISM.

  • @ERamya-qt9jd
    @ERamya-qt9jd День тому

    Could you plz also upload how real time scanning and all would be done.. Thanks@prabh...

  • @malamdikereta
    @malamdikereta День тому

    In this session, the speaker discusses key aspects of a data privacy program, including training strategies for GDPR compliance, role-based training, and the importance of maintaining records of processing activities. The talk covers the necessity of privacy impact assessments for both internal processes and third-party vendors, as well as the challenges of consent management and data subject requests. The speaker emphasizes the significance of data retention policies, privacy by design, and the role of the Data Protection Officer (DPO) in ensuring compliance, concluding with insights on conducting audits and the importance of continuous review and improvement. Takeaways 📝 Training is crucial for data privacy awareness and should be conducted at least once for everyone in the organization, as per GDPR requirements. 🎓 Utilizing a Learning Management System (LMS) portal or video conferencing tools like Teams or Zoom can facilitate training and attendance tracking for compliance. 👥 Role-Based training is essential for specific departments handling sensitive data, such as HR, sales, and customer relationship teams, to ensure they understand data privacy concepts and processes. 📝 Maintaining records of processing activities and a Personal Information (PI) inventory list helps categorize data and identify sensitive information, which is critical for compliance and risk management. 🔒 Technical and organizational measures should be in place for sensitive data protection, including encryption, data masking, and access control to prevent data exposure and harm to individuals. 🗂 Regular updates and maintenance of data inventories and policies are necessary to adapt to changes in business processes and regulatory requirements. 🤝 Consent management is complex and requires a deep understanding of data flows within an organization to handle consent revocation effectively, possibly aided by a consent management tool. 📧 Data subject requests must be managed through a clear policy that outlines the process for handling requests such as data access, rectification, and erasure. 🗑 Data retention policies should be established to determine how long data should be kept and ensure its deletion when no longer necessary, aligning with data minimization principles. 🛡 Privacy Impact Assessments (PIAs) are necessary for both internal processes and vendor management to evaluate and mitigate risks associated with data processing activities. 🚨 Breach management policies should outline clear procedures for responding to data breaches, including notification timelines and breach response teams.

  • @malamdikereta
    @malamdikereta День тому

    In this session, guest speaker Mr. PKA Chavan discusses the implementation of GDPR from scratch, sharing his 8+ years of experience in data privacy across various sectors. He outlines the importance of understanding GDPR as a global regulation and provides practical steps for creating a data privacy program, including policy development, gap analysis, and the use of templates for assessments. Chavan also emphasizes the role of communication and change management in successfully implementing data privacy measures within an organization. Takeaways 📝 The session is focused on practical implementation of GDPR with the help of a special guest, Mr. PKA Chavan, who has extensive experience in data privacy across various sectors. 🌐 Mr. Chavan discusses the global impact of GDPR, emphasizing its significance beyond the European Union and how it has influenced data privacy regulations worldwide. 🔍 The importance of understanding the jurisdiction and customer base of a business is highlighted as the starting point for any data privacy program, including GDPR compliance. 📚 The creation of a Global Privacy Handbook is suggested as a comprehensive manual that includes applicable regulations, data privacy frameworks, procedural documents, and policies. 📋 The script outlines the process of developing a data privacy policy, emphasizing the need to understand the specific requirements of different jurisdictions and tailoring the policy accordingly. 🔑 The concept of 'Privacy by Design' is introduced as a critical aspect of data privacy, which involves assessing and implementing privacy measures from the outset of a project or process. 🍪 Cookie compliance is presented as an 'easy win' for demonstrating quick progress in data privacy, as it involves obtaining consent from data subjects for the use of cookies. 🔍 The necessity of conducting Privacy Impact Assessments (PIA) is discussed to identify and mitigate risks associated with the processing of personal data. 📝 Records of Processing Activity (RPA) are described as a crucial document for maintaining a comprehensive understanding of all business processes, especially those involving personal data. 📑 The script touches on the importance of reviewing and updating existing policies and contracts to ensure they align with data privacy regulations and protect the organization legally. 🤝 The distinction between data controllers and data processors is clarified, along with the need for data processing agreements or Master Service Agreements (MSA) to ensure contractual protection in data handling.

  • @malamdikereta
    @malamdikereta День тому

    Takeaways 📝 Introduction: Prabh Nair hosts a session on interview questions frequently asked in data privacy jobs. 📚 Prabh emphasizes the importance of understanding privacy, explaining that privacy is a state where information is not observed or disturbed by others. 💼 Privacy vs. Secrecy: Privacy relates to individual information, while secrecy pertains to organizational information. 🔍 Privacy Compliance: The most important requirement is to understand regulatory and business requirements, appoint a data protection officer, create a privacy program, and conduct privacy impact assessments. 🏢 Privacy Program Management: A comprehensive approach to establish, implement, and continually improve an organization's privacy program to ensure compliance with data privacy regulations. 📝 Creating a Privacy Policy: Understand business and legal requirements, define scope, types of collected information, sharing policies, retention periods, and include review and exception processes. ⚠ Responding to Privacy Breaches: Steps include containing the breach, evaluating risks, notifying authorities, and implementing remediation plans. 🌐 GDPR Compliance: High-level steps include updating data consents, implementing transparency documentation, and detailed steps like data mapping, consent management, and privacy policy development. 🛡 Data Privacy Risk Assessment: Steps include defining the scope, identifying personal data, evaluating existing controls, identifying gaps, prioritizing remediation, and monitoring. 👍 Importance of Data Privacy: Protects personal information from unauthorized access, maintains trust, and ensures ethical data use.

  • @asheerfebno386
    @asheerfebno386 2 дні тому

    Very informative talk 👍

  • @katheresh
    @katheresh 2 дні тому

    @prabh, Today in was able to successfully clear by CCSP EXAM. I can’t thank you enough for your videos and coffee shot series, I highly recommend to all aspirants, to watch Prabh videos.

  • @nehaahuja7980
    @nehaahuja7980 2 дні тому

    It is really very helpful and insightful. Thanks for making such videos

  • @Dr.RajarshiPatel
    @Dr.RajarshiPatel 2 дні тому

    Thanks ❤

  • @Dr.RajarshiPatel
    @Dr.RajarshiPatel 2 дні тому

    Sir to be SOC analyst, Ethical hacking knowledge is mandatory? pls suggest . I have Security + certification.

    • @shinejvijayan7489
      @shinejvijayan7489 2 дні тому

      Highly recommend to have the ethical hacking knowledge. To defend an attacker you need to think like attacker. The whole SOC depends on the TTP's. Security+ is good way to start .. but you can focus on below certifications as well.. CEH BTL INE Blue team certs.

  • @bhavnasharma8736
    @bhavnasharma8736 2 дні тому

    Awesome approach to teach

  • @thyagarajang2542
    @thyagarajang2542 2 дні тому

    Hi Prabh, Thanks for the video it was an eye opener. However I have been a cloud architect for the past 8 years my overall experience is 16 years I am looking forward for a career in cyber security. Can I proceed with CISSP or CISA. Please guide

  • @abhishekkumaarranjan8251
    @abhishekkumaarranjan8251 2 дні тому

    Very useful video

  • @nasiregistern2112
    @nasiregistern2112 3 дні тому

    Thanks a lot bhai explained policy creation very well.. I have been looking for a long time.. surely this will help in the Interview .. which they ask questions on this..

  • @agenghardani9495
    @agenghardani9495 3 дні тому

    very useful concept and clear

  • @Jono6321_true
    @Jono6321_true 3 дні тому

    Thank you Prabh, I passed the CC exam yesterday first time thanks to going through all of your videos. You've been an excellent resource!!!!!!

  • @manojkumardas3617
    @manojkumardas3617 3 дні тому

    Very useful content..Thanks Sir..❤🙏

  • @FarhanMerchant
    @FarhanMerchant 3 дні тому

    Very well detailed and explanation ; thank you.

  • @rajeshbabu2972
    @rajeshbabu2972 3 дні тому

    Very well explained...Thank You

  • @HarbakshSingh
    @HarbakshSingh 3 дні тому

    Risk assessment for saas and paas is particularly of interest for most CISOs and Chief Risk Officer's . TPRM should generally follow ISO framework controls. How can TPRM be achieved in this GenAI era when many organisations are consuming 3rd party models to implement their AI use cases.

  • @ajinkyaredkar1993
    @ajinkyaredkar1993 3 дні тому

    Much helpful

  • @bhavnasharma8736
    @bhavnasharma8736 4 дні тому

    perfect video from the point of view of auditor, that what are the things an auditor shoulsd see in BCP

  • @aminakhyar5106
    @aminakhyar5106 4 дні тому

    This video is very helpful, I have finally passed the ISC2 CC exam. Thank you.

  • @ebensemeha6028
    @ebensemeha6028 4 дні тому

    You are right.

  • @ebensemeha6028
    @ebensemeha6028 4 дні тому

    Great lesson. Thank you

  • @ladyjeynd8166
    @ladyjeynd8166 4 дні тому

    Hello Prabh I passed my ISC2 CC exam yesterday. Thank you so much, your lecture-vidros as I call them really helped. Thank you for taking your time to do these intensive teachings for free. I really appreciate

  • @casonova20
    @casonova20 4 дні тому

    Thank you guys,this video is gold mine

  • @dineshbaburamachandran5803
    @dineshbaburamachandran5803 4 дні тому

    Sir, I am a regular follower of your channel. In mid-career in GRC for about 10+ years. I am hearing news that the salaries in this field is getting saturated for salaried staffs like after 10+ years, then not many openings so the salary raise is also not that exponential. I am definite that this is not the case, can you shed some light on the areas to up skill in GRC like privacy, Cloud or Devops (or) should we think of moving to security engineer or security architecture role (more technical) for salary growth and to be in demand. Please answer from mid-career perspective.

  • @HanaSec
    @HanaSec 4 дні тому

    Very clear explanation. Thanks Prabh!

  • @kiiwwwiiii
    @kiiwwwiiii 4 дні тому

    Really informative 💯

  • @luvaholic
    @luvaholic 4 дні тому

    disgusting accent