Тёмный

Episode 2 BASELINE CONFIGURATION (CM-2) 

KamilSec
Подписаться 10 тыс.
Просмотров 2,1 тыс.
50% 1

In this second episode of the NIST SP 800-53 Security Control explanations for CM. We reviewed the CM-2 Baseline Configuration as well as looking at simplifying what the control requirements are all about and how best to assess/test this control.
Computer Security Resource Center
csrc.nist.gov/...
The free way to help the channel grow is by subscribing using the link below:
www.youtube.co....
************Patreon & Channel Support******************
www.patreon.co...
*******Order your KamilSec (KS) Designs Merch:*********
kamilsec.creat...
**************************************************************
CashApp: $Kamilzak
Zelle: kaamilzak@gmail.com
Paypal: paypal.me/MZakari
Thank You!!!
*************************************************************
*I ALSO CONDUCT INDIVIDUALIZED RESUME AND INTERVIEW PREP SESSION*
****Connect with me on Social Media***:
Twitter: / kamilzak_1​
Instagram: @Kamilzak1
E-Mail: Kaamilzak@gmail.com

Опубликовано:

 

5 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 14   
@samsonokanume3631
@samsonokanume3631 3 месяца назад
Thank you so much brother
@KamilSec
@KamilSec 3 месяца назад
Always welcome
@js-gi3uo
@js-gi3uo 10 месяцев назад
Here we go, my man. Thank you boss. Appreciate your help and always stay blessed.
@KamilSec
@KamilSec 9 месяцев назад
Glad to help
@Crazy4imran
@Crazy4imran 4 месяца назад
Awesome!
@KamilSec
@KamilSec 4 месяца назад
Thanks!
@PremO1628
@PremO1628 10 месяцев назад
Let’s gooooooo Thanks for bringing more insight and understanding in this control. Can’t wait for more. You are really being helpful. Thanks for resuming and making time to continue making an impact
@KamilSec
@KamilSec 9 месяцев назад
You are very welcome
@PremO1628
@PremO1628 8 месяцев назад
Pls we’re hungrily waiting for the next episode 😅
@germainkone9029
@germainkone9029 10 месяцев назад
He is good 👍🏿 thanks dear
@KamilSec
@KamilSec 9 месяцев назад
Thank you too
@aminikweli3350
@aminikweli3350 8 месяцев назад
Dear Mr. Kamil, I am writing to inquire about the possibility of obtaining your contact information to discuss further the insightful lessons you provide. Your expertise is greatly appreciated, and I am keen to engage in additional dialogue to deepen my understanding of the subject matter. Please advise on the appropriate channels or procedures to connect with you for this purpose.
@KamilSec
@KamilSec 7 месяцев назад
kaamilzak@gmail.com
@seyikomolafe6759
@seyikomolafe6759 10 месяцев назад
🎉🎉🎉🎉🎉🎉
Далее
Security Control Assessment (SCA) Process Overview
24:12
Excerpt from the IMO Tech's RMF Training During Week 1
23:16
The 4 PCI DSS Compliance Levels Explained - Sprinto
7:31
Episode 1 ACCESS CONTROL POLICY AND PROCEDURE (AC-1)
10:42
NIST Cybersecurity Framework v2.0: What’s changing?
49:06