Тёмный

NIST SP 800-53, Revision 5 Security Controls for Information Systems and Organizations - 1 overview 

ConvoCourses
Подписаться 15 тыс.
Просмотров 59 тыс.
50% 1

Опубликовано:

 

10 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 44   
@ConvoCourses
@ConvoCourses 4 года назад
If you wanna know about cybersecurity, check out my course! www.nist80037rmf.com/securitycompliancecourses
@leebrowntorvalds9682
@leebrowntorvalds9682 2 года назад
The information gain from watching this video has given me the inspiration to go into the job market asap. That was in-depth of RMF
@tejsingh5950
@tejsingh5950 6 месяцев назад
Hi Bruce, I am studying for the new IT section of the Certified Public Accountant (CPA) exam. I have limited background in formal IT education since I was an accounting major. The CPA Exam Section ISC discusses Cybersecurity and the corresponding Data Stds, Regulations, and Frameworks A lot of videos that discuss NIST use fancy vocabulary assuming that most members of the audience already know the fundamentals; you tend to get lost in the advanced English jargon. I've already seen your NIST CSF podcast video; it was really beneficial for someone like me who knows nothing about cybersecurity. I am not required to go in depth since its extensive knowledge "mile long; inch deep" of concepts. Without your NIST podcast, I would've needed to watch 5 supplemental videos to understand one main supplemental video that aided in understanding a certain chapter. In my opinion, your discussion was way better than most lectures on here. If you could maybe cover NIST Privacy Framework video, then I would appreciate it.
@wncoulte
@wncoulte Год назад
I still come back to this video. Thanks
@sallyharney3871
@sallyharney3871 5 лет назад
I feel like you could have expanded more past reading the slides. Common presentation gaff - no biggie - but I'd like more in-depth, SME interpretation... just food for thought on your future lessons :)
@ConvoCourses
@ConvoCourses 5 лет назад
Working on it.
@avinash.nutalapati
@avinash.nutalapati 7 месяцев назад
Just one thing, TLS doesn’t help with XSS attack. ~ 11:50
@df224
@df224 4 года назад
Hi, we are going to be upgrading an operating system and wondering what controls will be impacted the most because we need to gather artifacts for an assessment
@JesusChrist-jx5fz
@JesusChrist-jx5fz 4 года назад
Great sound.
@SumanGhosh-ej6iu
@SumanGhosh-ej6iu 6 лет назад
i have only experince in tokenization means application security and i have cloud architecture experience can I become ccsp from India
@ktamobile3242
@ktamobile3242 5 лет назад
Thank you, Bruce!
@GardenOpus
@GardenOpus 4 года назад
Helpful but too much postulation and speculation in your chatter - like "I think..." or "maybe there's something in there" etc. Does not seem well rehearsed, you could've take more prep time with this, to resolve your free-form speculation and tighten your focus - could be much tighter and more helpful as an overview if you did.
@constancebaptist7031
@constancebaptist7031 Год назад
Great job!
@ConvoCourses
@ConvoCourses Год назад
Thanks!
@Calm_Energy
@Calm_Energy 4 года назад
love this!
@jonsalone5856
@jonsalone5856 5 лет назад
Final Publication is actually March 2019. It's April and still in Draft!
@olumayowaajayi345
@olumayowaajayi345 5 лет назад
Great video very informative. What are the NIST overall controls determination languages for Privacy controls assessment? Are they going to be the same as that of Security controls assessment (Pass,fail, satisfied, not satisfied).
@myprovenacademy
@myprovenacademy 5 лет назад
Olumayowa Ajayi very similar
@splintedvibesvibes1591
@splintedvibesvibes1591 5 лет назад
I'm new to this, Since Revision 5 is coming out, does NIST 800-53 (rev 4) become obsolete?
@kuznickic1
@kuznickic1 5 лет назад
Justin Lopez once Revision 5 is official and published then yes Revision 4 is obsolete
@ConvoCourses
@ConvoCourses 5 лет назад
Dec 2019, Revision 4 will be replaced with revision 5 (supposedly). Some departments/agencies will still be using rev4 while they transition. There are still some organizations just getting off DIACAP (which was supposed to be gone YEARS ago).
@TMartins379
@TMartins379 6 лет назад
Hey Bro, i have networking experience but decided to get into security this year. I currently have CAP, Security +, network plus and CEH. I’m looking to get into Assessment? How do I proceed.
@aliciacatney4229
@aliciacatney4229 5 лет назад
Hit me up if you haven't heard back from him. I've been working in the field for 22yrs and my info is free. Alicia.Catney@gmail
@kuznickic1
@kuznickic1 5 лет назад
USAJOBS
@doncolleone83
@doncolleone83 4 года назад
@@aliciacatney4229 hey
@trevorjamal1161
@trevorjamal1161 8 месяцев назад
Hey Bruce do you do any interview prep?
@Spencer_Dis
@Spencer_Dis Год назад
is it thinkIFic or thinkTIFic?
@doncolleone83
@doncolleone83 4 года назад
How can I get in touch with you, do you have an email
@ConvoCourses
@ConvoCourses 3 года назад
cyberaware2020 @ gmail
@naviddave
@naviddave 5 лет назад
Hi Bruce, would you have a NIST 800-53 rev 5 control matrix in xlsx
@kuznickic1
@kuznickic1 5 лет назад
Navid Dave it should be available through the NIST website both in xml and xslx/csv
@farhancpa
@farhancpa 5 лет назад
Hi Bruce, I am looking for a job in Compliance, recently passed CISSP and CISA. I don't have experience but i am sure i will pick up fast. If Bruce or anyone can get me a role, would be appreciated. I am open to relocation anywhere in N east and Midwest.
@kuznickic1
@kuznickic1 5 лет назад
farhancpa look on USAJOBS...all sectors of the federal government need this expertise
@farhancpa
@farhancpa 5 лет назад
@@kuznickic1 I am looking in a Private sector as i am not a US citizen. I am Canadian
@kuznickic1
@kuznickic1 5 лет назад
If you have a green card you should be able to get federal employment
@farhancpa
@farhancpa 5 лет назад
@@kuznickic1 I don't have a Green Card but i can work under the TN in US. I am looking for a junior level role in the US. Thank you
@kuznickic1
@kuznickic1 5 лет назад
farhancpa you might want to look in the healthcare industry too
@kwadwogyamfi6428
@kwadwogyamfi6428 6 лет назад
How do you make six figures in IT bruce
@jonsalone5856
@jonsalone5856 5 лет назад
Because Bruce counts the 3 figures to the right of the decimal point
@Nancy-yw1rr
@Nancy-yw1rr 5 лет назад
You work for the Federal government
@kuznickic1
@kuznickic1 5 лет назад
Nancy L you’re absolutely correct as I’m federal and the money is in compliance not so much system administration
@Thereisnoplacelike
@Thereisnoplacelike Год назад
To be honest, not helpful
Далее
GRC for US Government NIST RMF
28:19
Просмотров 441
BeastMasters Hawk just had enough #ti13
00:30
Просмотров 259 тыс.
Every ISSO Needs to Know This
34:22
Просмотров 12 тыс.
RMF ISSO Interview Questions 1
32:42
Просмотров 39 тыс.
Risk Assessment as per NIST SP 800-30
1:03:00
Просмотров 24 тыс.