Тёмный
Optic Cyber
Optic Cyber
Optic Cyber
Подписаться
Securing your business, keeping you in control.

We understand that cybersecurity should be a business enabler, not a roadblock. At Optic Cyber Solutions, we apply cybersecurity as a lens on top of business priorities to help organizations manage risks and protect their critical information and resources.

CMMC 2.0 - What do I need to do?
12:32
Месяц назад
NIST SP 800-171 Rev 2 - Overview
5:53
2 месяца назад
CMMC 2.0 Overview
6:16
3 месяца назад
What Changed? - NIST SP 800-171 Rev2 to Rev3
15:38
3 месяца назад
Profiles - NIST Cybersecurity Framework 2.0
4:50
4 месяца назад
Overview - NIST Cybersecurity Framework 2.0
5:43
5 месяцев назад
What Changed? - NIST Cybersecurity Framework 2.0
14:28
6 месяцев назад
FISMA Overview
6:41
8 месяцев назад
Current Cybersecurity Requirements for the DIB
6:46
9 месяцев назад
NIST 800 171 Rev3 - FPD Overview
9:11
9 месяцев назад
NIST SP 800-53 - Patch Process Overview
5:00
10 месяцев назад
System & File Scanning (SI.L1-3.14.5)
4:03
11 месяцев назад
Update Malicious Code Protection (SI.L1-3.14.4)
3:36
11 месяцев назад
Malicious Code Protection (SI.L1-3.14.2)
3:11
11 месяцев назад
Flaw Remediation (SI.L1-3.14.1)
4:13
Год назад
Escort Visitors (PE.L1-3.10.3)
4:57
Год назад
Media Disposal (MP.L1-3.8.3)
4:24
Год назад
Authentication (IA.L1-3.5.2)
4:08
Год назад
Identification (ID.L1-3.5.1)
4:02
Год назад
Комментарии
@xemphim4833
@xemphim4833 Месяц назад
Nice video
@justkimmiann
@justkimmiann Месяц назад
These videos are great! Thank you for sharing!
@samrendr1
@samrendr1 2 месяца назад
Informative knowledgable
@tripline8076
@tripline8076 2 месяца назад
Great job! Wish you had a list of the security requirement questions. The SSP on the NIST portal is still using rev2 template. Looking to see when rev3 SSP template will come out.
@OpticCyber
@OpticCyber Месяц назад
Hello! We have an updated Rev3 SSP template on our Resources page under the NIST SP 800-171 section here: www.opticcyber.com/resources.html Hope this helps!
@troywisdom704
@troywisdom704 2 месяца назад
Thank you for taking the time to explain POA&M. As someone trying to learn about the process, this was helpful!
@ravian8711
@ravian8711 2 месяца назад
Very well explained 🎉
@j4r3kk88
@j4r3kk88 3 месяца назад
Lol, what a luck I have today , that I find You. You explain this very well. In my life upgrade I was not wishing any more than Your YT Video. Fantastic.. :)
@DrSharonMK
@DrSharonMK 3 месяца назад
Thanks for the breakdown. The MaPT can't be downloaded. It redirects to Hubspot, requiring the administrator's login. I would to see that template.
@OpticCyber
@OpticCyber 3 месяца назад
Hello, I apologize for the issues! Please try this link: 43828014.hs-sites.com/nist-cybersecurity-framework-2.0-do-i-measure-up It will take you to Hubspot, but should not require any sort of administrator's login.
@EmilioRivera-vd1ok
@EmilioRivera-vd1ok 3 месяца назад
How can I get your slides on this?
@OpticCyber
@OpticCyber 3 месяца назад
Please email Info@OpticCyber.com requesting the slides and I'll get them right over!
@bakhtavarvachha2316
@bakhtavarvachha2316 3 месяца назад
Presented in a really nice way. Great job
@arthurkatz8035
@arthurkatz8035 3 месяца назад
Thanks Kelly
@w.c.7247
@w.c.7247 4 месяца назад
My go to for NIST CSF knowledge in plain language. Since you asked in your video about potential future topics : - )..curious if you were familiar with the NIST CSF Financial Services Sector profile ("CRI Profile")?
@OpticCyber
@OpticCyber 4 месяца назад
Thanks! That's a great idea - I have some familiarity with the CRI Profile but haven't gotten to dig into the 2.0 update yet. I'll have to add that to my list!
@darrenmoore3677
@darrenmoore3677 4 месяца назад
thank you for providing a great 'bridge' between v1.1 -> v2.0 - very helpful
@waleedacademy
@waleedacademy 4 месяца назад
Great content
@yogeshnandikol1357
@yogeshnandikol1357 4 месяца назад
Great Content , Thanks for the details. Could you please recommend from where to do NIST certification? Thanks
@OpticCyber
@OpticCyber 4 месяца назад
While NIST doesn't provide "certification" criteria for the CSF, there are companies that provide training for individual certifications as well as others that conduct CSF program assessments. Optic Cyber Solutions would be happy to conduct a CSF assessment of your cybersecurity program - please reach to Info@OpticCyber.com for more information!
@gurugamer8632
@gurugamer8632 4 месяца назад
What type of appliance is commonly used for NIST cybersecurity?
@OpticCyber
@OpticCyber 4 месяца назад
There are many Governance, Risk, and Compliance (GRC) tools that track cybersecurity governance against the CSF to help ensure you have appropriate coverage for the CSF. Additionally, they provide processes for helping align business risk to the CSF enabling you to ‘right-size’ your capabilities to properly manage risk. Additionally, CSF Profiles are a great way tool to help implement the CSF.
@muralisunnam
@muralisunnam 5 месяцев назад
Thank you for the awesome content Kelly Hood
@ishwaryanarayan1010
@ishwaryanarayan1010 5 месяцев назад
Do you have any openings for cyber security professional out there ?
@loharris1997
@loharris1997 5 месяцев назад
Thank you Kelly!
@akocemong
@akocemong 5 месяцев назад
What are the subcategories from the Framework that can be incorporated into vulnerability management process?
@OpticCyber
@OpticCyber 5 месяцев назад
Looking from a preventative point of view, a few of the Subcategories that we typically consider when developing vulnerability management programs include: GV.PO-02 to establish the policy and plan, ID.RA-01 to identify vulnerabilities, ID.RA-05 to priorities them for remediation, ID-RA-06 to manage them, ID.IM-04 to plan for addressing exploited vulnerabilities, and PR.PS-02 to enable routine patching.
@JSAGOO
@JSAGOO 6 месяцев назад
Thank you 🙏🏻
@javier_
@javier_ 6 месяцев назад
Thank you!
@lahcentizi
@lahcentizi 6 месяцев назад
Excellent explanation, thanks for sharing
@mohchinkhan237
@mohchinkhan237 6 месяцев назад
Very well explained… looking forward for more videos in future
@jsantosandrade
@jsantosandrade 6 месяцев назад
Is NIST CSF v1.1 retired now?
@OpticCyber
@OpticCyber 6 месяцев назад
The Cybersecurity Framework v1.1 has been archived on NIST's website now that v2.0 has been released. NIST is recommending that companies use v2.0 moving forward; however, since the CSF isn't a compliance standard v1.1 can still be used if desired.
@user-wy4jt1of7o
@user-wy4jt1of7o 6 месяцев назад
Thanks for taking the time to break this down and provide details of changes
@Mjonir_42
@Mjonir_42 6 месяцев назад
Wonderful video congrats
@gianfrancocappello8601
@gianfrancocappello8601 6 месяцев назад
Thank you Kelly for this helpful summary on NIST CSF 2.0!
@Jimhuang1
@Jimhuang1 6 месяцев назад
Many thanks for you sharing 😀
@JCMathis621
@JCMathis621 6 месяцев назад
Love the videos. They have all been very helpful and no nonsense, just straight to the point and informative! Thank you!
@velo1337
@velo1337 6 месяцев назад
This Video explains the Changes to the Framework. 13:20 is basically all you need to know
@checkat5
@checkat5 6 месяцев назад
Thanks for the great and significant explanation on the frameworks differences.
@duke97
@duke97 6 месяцев назад
Thanks Kelly, can you share slide ?
@OpticCyber
@OpticCyber 6 месяцев назад
Yes, no problem. If you can send an email to Info@OpticCyber.com, we'll send the slides over!
@dancingkidkul9325
@dancingkidkul9325 6 месяцев назад
Hey, Quick question. If we have NIST CSF implemented in the organization then do we need to implement Govern as well or its not mandatory and needed?
@OpticCyber
@OpticCyber 6 месяцев назад
The CSF is intended to be flexible for companies to implement in a way that works best for them. Therefore, you could choose to tailor the new Govern Function out; however, this area was expanded to emphasize the need for having a cybersecurity strategy to help manage cybersecurity risk and drive cyber resilience.
@roddyforward
@roddyforward 6 месяцев назад
Great and concise explanation Kelly. Congrats and thanks for sharing!
@herpderp1238
@herpderp1238 6 месяцев назад
Are there subcategories that carry overt from 1.0? For example, in every list they've published, under Identify's Risk assessment it goes ID.RA-01, 02, 03, 04, and 05 then skips to ID.RA-07. Does this mean that the ID.RA-06 remains unchanged?
@OpticCyber
@OpticCyber 6 месяцев назад
They haven't published a detailed mapping of how the Subcategories were moved around, but if you check out the Discussion Draft released last April, it will give you a starting point since it does include that level of detail (www.nist.gov/system/files/documents/2023/04/24/NIST%20Cybersecurity%20Framework%202.0%20Core%20Discussion%20Draft%204-2023%20final.pdf). In the example you provided, ID.RA-06 is still included in the updated CSF 2.0, but has had some wording changes to expand it's outcome.
@herpderp1238
@herpderp1238 6 месяцев назад
thank you for the response, also my mistake in my example I meant to use ID.AM, ID.AM jumps from -05 to -07@@OpticCyber
@herpderp1238
@herpderp1238 6 месяцев назад
that doc is exactly what I needed, much appreciated!@@OpticCyber
@OpticCyber
@OpticCyber 6 месяцев назад
@@herpderp1238Glad to help! In the case of ID.AM-06, it was removed and the concepts are now included under the new GV.RR.
@aae7583
@aae7583 6 месяцев назад
glad this video popped up in my algo. I am taking the CISSP in two weeks. very helpful.
@Jimhuang1
@Jimhuang1 6 месяцев назад
@quitefar03
@quitefar03 6 месяцев назад
great review Kelly
@tiagocaldas
@tiagocaldas 6 месяцев назад
Thanks for the "cut to the chase" approach. Very good!
@jasonpowell1924
@jasonpowell1924 6 месяцев назад
Great job!
@chanderharikesavan2383
@chanderharikesavan2383 6 месяцев назад
This is a great overview. Thanks for sharing
@cloudnsec
@cloudnsec 6 месяцев назад
Awesome video!
@lmedrano5
@lmedrano5 6 месяцев назад
Thanks Kelly! Great overview
@DragonisPlays
@DragonisPlays 6 месяцев назад
Thank you for the update. I am currently trying to understand this better as I would like to get into a GRC position.
@nodonn99999
@nodonn99999 6 месяцев назад
Really great job! Thank you.
@hnic505
@hnic505 7 месяцев назад
This was very helpful thank you.
@casasm59
@casasm59 8 месяцев назад
Enjoyed your webinar on CMMC, it was well laid out. Is the presentation deck available to the public?
@OpticCyber
@OpticCyber 7 месяцев назад
If you email Info@OpticCyber.com with your request, we'd be happy to send you the deck!
@radolfrj7136
@radolfrj7136 8 месяцев назад
Hello madam,I'm from srilanka in srilanka my life alone life with sounds in my ears both face no ears unknown human body machines user in srilanka follow me to put sounds in my ears in srilanka famous people enter my family life and put sounds in my ears in my room president ranil wikrmasinha?Singer amal perera?Singer justin Beiber ?Singer thushara sadakalum?Singer romesh sugathapala?only mind brain use find my ears and body daily find no action actress teena shanell,singer hector dias,singer Ashan fernando,actress sandani fernando,singer samitha mudunkotuwa, singer piyal perera Himasha hasanthika 1999.02.16
@herteert299
@herteert299 9 месяцев назад
The links on your website are not working
@OpticCyber
@OpticCyber 9 месяцев назад
Thanks for reaching out. Can you let me know what link you are looking for and I will send directly!