Тёмный
No video :(

What Changed? - NIST Cybersecurity Framework 2.0 

Optic Cyber
Подписаться 2,4 тыс.
Просмотров 20 тыс.
50% 1

Опубликовано:

 

15 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 39   
@tiagocaldas
@tiagocaldas 5 месяцев назад
Thanks for the "cut to the chase" approach. Very good!
@user-wy4jt1of7o
@user-wy4jt1of7o 5 месяцев назад
Thanks for taking the time to break this down and provide details of changes
@darrenmoore3677
@darrenmoore3677 3 месяца назад
thank you for providing a great 'bridge' between v1.1 -> v2.0 - very helpful
@aae7583
@aae7583 5 месяцев назад
glad this video popped up in my algo. I am taking the CISSP in two weeks. very helpful.
@JCMathis621
@JCMathis621 5 месяцев назад
Love the videos. They have all been very helpful and no nonsense, just straight to the point and informative! Thank you!
@gianfrancocappello8601
@gianfrancocappello8601 5 месяцев назад
Thank you Kelly for this helpful summary on NIST CSF 2.0!
@bakhtavarvachha2316
@bakhtavarvachha2316 2 месяца назад
Presented in a really nice way. Great job
@checkat5
@checkat5 5 месяцев назад
Thanks for the great and significant explanation on the frameworks differences.
@j4r3kk88
@j4r3kk88 2 месяца назад
Lol, what a luck I have today , that I find You. You explain this very well. In my life upgrade I was not wishing any more than Your YT Video. Fantastic.. :)
@roddyforward
@roddyforward 5 месяцев назад
Great and concise explanation Kelly. Congrats and thanks for sharing!
@PlaceofNeil
@PlaceofNeil 5 месяцев назад
Thank you for the update. I am currently trying to understand this better as I would like to get into a GRC position.
@chanderharikesavan2383
@chanderharikesavan2383 5 месяцев назад
This is a great overview. Thanks for sharing
@ravian8711
@ravian8711 Месяц назад
Very well explained 🎉
@loharris1997
@loharris1997 5 месяцев назад
Thank you Kelly!
@lmedrano5
@lmedrano5 5 месяцев назад
Thanks Kelly! Great overview
@Jimhuang1
@Jimhuang1 5 месяцев назад
Many thanks for you sharing 😀
@Mjonir_42
@Mjonir_42 5 месяцев назад
Wonderful video congrats
@quitefar03
@quitefar03 5 месяцев назад
great review Kelly
@JSAGOO
@JSAGOO 5 месяцев назад
Thank you 🙏🏻
@yogeshnandikol1357
@yogeshnandikol1357 3 месяца назад
Great Content , Thanks for the details. Could you please recommend from where to do NIST certification? Thanks
@OpticCyber
@OpticCyber 3 месяца назад
While NIST doesn't provide "certification" criteria for the CSF, there are companies that provide training for individual certifications as well as others that conduct CSF program assessments. Optic Cyber Solutions would be happy to conduct a CSF assessment of your cybersecurity program - please reach to Info@OpticCyber.com for more information!
@velo1337
@velo1337 5 месяцев назад
This Video explains the Changes to the Framework. 13:20 is basically all you need to know
@DrKPropel
@DrKPropel 2 месяца назад
Thanks for the breakdown. The MaPT can't be downloaded. It redirects to Hubspot, requiring the administrator's login. I would to see that template.
@OpticCyber
@OpticCyber 2 месяца назад
Hello, I apologize for the issues! Please try this link: 43828014.hs-sites.com/nist-cybersecurity-framework-2.0-do-i-measure-up It will take you to Hubspot, but should not require any sort of administrator's login.
@cloudnsec
@cloudnsec 5 месяцев назад
Awesome video!
@duke97
@duke97 5 месяцев назад
Thanks Kelly, can you share slide ?
@OpticCyber
@OpticCyber 5 месяцев назад
Yes, no problem. If you can send an email to Info@OpticCyber.com, we'll send the slides over!
@Jimhuang1
@Jimhuang1 5 месяцев назад
@gurugamer8632
@gurugamer8632 3 месяца назад
What type of appliance is commonly used for NIST cybersecurity?
@OpticCyber
@OpticCyber 3 месяца назад
There are many Governance, Risk, and Compliance (GRC) tools that track cybersecurity governance against the CSF to help ensure you have appropriate coverage for the CSF. Additionally, they provide processes for helping align business risk to the CSF enabling you to ‘right-size’ your capabilities to properly manage risk. Additionally, CSF Profiles are a great way tool to help implement the CSF.
@dancingkidkul9325
@dancingkidkul9325 5 месяцев назад
Hey, Quick question. If we have NIST CSF implemented in the organization then do we need to implement Govern as well or its not mandatory and needed?
@OpticCyber
@OpticCyber 5 месяцев назад
The CSF is intended to be flexible for companies to implement in a way that works best for them. Therefore, you could choose to tailor the new Govern Function out; however, this area was expanded to emphasize the need for having a cybersecurity strategy to help manage cybersecurity risk and drive cyber resilience.
@herpderp1238
@herpderp1238 5 месяцев назад
Are there subcategories that carry overt from 1.0? For example, in every list they've published, under Identify's Risk assessment it goes ID.RA-01, 02, 03, 04, and 05 then skips to ID.RA-07. Does this mean that the ID.RA-06 remains unchanged?
@OpticCyber
@OpticCyber 5 месяцев назад
They haven't published a detailed mapping of how the Subcategories were moved around, but if you check out the Discussion Draft released last April, it will give you a starting point since it does include that level of detail (www.nist.gov/system/files/documents/2023/04/24/NIST%20Cybersecurity%20Framework%202.0%20Core%20Discussion%20Draft%204-2023%20final.pdf). In the example you provided, ID.RA-06 is still included in the updated CSF 2.0, but has had some wording changes to expand it's outcome.
@herpderp1238
@herpderp1238 5 месяцев назад
thank you for the response, also my mistake in my example I meant to use ID.AM, ID.AM jumps from -05 to -07@@OpticCyber
@herpderp1238
@herpderp1238 5 месяцев назад
that doc is exactly what I needed, much appreciated!@@OpticCyber
@OpticCyber
@OpticCyber 5 месяцев назад
@@herpderp1238Glad to help! In the case of ID.AM-06, it was removed and the concepts are now included under the new GV.RR.
@jsantosandrade
@jsantosandrade 5 месяцев назад
Is NIST CSF v1.1 retired now?
@OpticCyber
@OpticCyber 5 месяцев назад
The Cybersecurity Framework v1.1 has been archived on NIST's website now that v2.0 has been released. NIST is recommending that companies use v2.0 moving forward; however, since the CSF isn't a compliance standard v1.1 can still be used if desired.
Далее
Do I Measure Up? - NIST Cybersecurity Framework 2.0
10:00
아이스크림으로 진짜 친구 구별하는법
00:17
Classic Italian Pasta Dog
00:20
Просмотров 1,7 млн
Insane Coffee trick EXPOSED 😱☕️ #shorts
00:20
Building a Cybersecurity Framework
8:27
Просмотров 30 тыс.
Overview - NIST Cybersecurity Framework 2.0
5:43
Просмотров 7 тыс.