NIST 800 37 Revision 2 Risk Management Framework for Information Systems and Organizations A System

  Рет қаралды 26,475

ConvoCourses

ConvoCourses

Күн бұрын

Download the presentation in this Video & Learn more here:
securitycompli...
This is an overview of NIST 800-37 Revision 2. I discuss the changes, the sources and Cybersecurity Framework.
NIST Special Publication 800-37, Revision 2
Risk Management Framework for Security and Privacy
Initial Public Draft: May 2018
Final Public Draft: July 2018
Final Publication: October 2018
NIST 37-800 Rev 2:
nvlpubs.nist.go...
Executive Order:
www.whitehouse...
OMB:
www.whitehouse...
Cybersecurity Framework:
www.nist.gov/s...
NIST SP 800-53 (Revision 5):
csrc.nist.gov/...
Source of Changes:
President’s Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure
Office of Management and Budget Memorandum M-17-25 - next-generation Risk Management Framework (RMF) for systems and organizations
NIST SP 800-53 Revision 5 Coordination
Sign up for free courses!
convocourses.com
convocourses.net - (Discounts and free stuff)
Join advanced readers group:
booksprout.co/...
Join the Newsletter:
convocourses.a...
Check us out here:
convocourses.org
/ convocourses
/ convocourses-108091850...
/ convocourses
Podcasts:
convocourses.p...
podcasts.apple...
Books on Amazon:
amazon.com/auth...
#convocourses
#cybersecurity
#isso
#nistrmf
#rmf
#usajobs#itjobs

Пікірлер: 25
@ConvoCourses
@ConvoCourses 4 жыл бұрын
If you wanna know about cybersecurity, check out my course! www.nist80037rmf.com/securitycompliancecourses
@brianlake6288
@brianlake6288 3 ай бұрын
I say this as a FBCS, CITP, CISSP, ISSMP, CCSP, CISA, CIPP/E, CIPM, ACIIS, FIP, HCISPP, PCIP, CRISC, LFEDIP, CHCIO (I like post-nominals) - you are a very good communicator and teacher. I used your notes to prep me for the CGRC exam because the material in the official guide to the CAP is a little dry. very nice work.
@herb2181
@herb2181 6 жыл бұрын
Excellent - However the topic as a whole only is important to those working within Gov't contracting or a Federal Agency attempting to meet or beat the federal yearly report card on their environment. - Private Sector is rarely following NIST deployments within their network infrastructure. Great info for IT Professionals providing services to local, state government agency's interacting with the federal govt
@johnsheehy221
@johnsheehy221 5 жыл бұрын
HERB, absolutely right, NIST is geared to Contractors working the Federal Government world. HOWEVER, and I stress this. Any company can follow NIST and modify it to their needs. And I would strongly recommend they do. NIST can only add value to a Cyber Team and IS.
@michaelal6298
@michaelal6298 4 жыл бұрын
I'm looking into 2 of your courses but there is no contact on your website. I have a few questions I would like to ask before register. Thanks for the FREE video.
@NowWhat01
@NowWhat01 6 жыл бұрын
Thanks for providing this info. It helped a lot.
@yasserparvez2258
@yasserparvez2258 3 жыл бұрын
Can you create a video specifically for Interview questions related to Risk Management Framework.
@ConvoCourses
@ConvoCourses 3 жыл бұрын
Yes! We will add that on our list of videos to create. Thank you for that suggestion.
@elijahwillie6554
@elijahwillie6554 3 жыл бұрын
Thanks so much for your time and efforts . Can you make video on security control assessor?
@ConvoCourses
@ConvoCourses 3 жыл бұрын
Yes, soon
@naomi2000ify
@naomi2000ify 4 жыл бұрын
Will you be offering any CAP(certified authorization professional) class any time soon?
@ConvoCourses
@ConvoCourses 4 жыл бұрын
yes. about Feb 2020. I will keep you posted. Signup at convocourses.com
@anthonyokenwa4386
@anthonyokenwa4386 3 жыл бұрын
Good video! How can I contact you Bruce?
@emmanuelkuffour7382
@emmanuelkuffour7382 2 жыл бұрын
He Bruce, I am very much interested in RMF. But without any IT background, where do I need to start from? I actually went to learn cyber security which talks of general security measures. I hope you get back to me? Thanks, Kwame
@ConvoCourses
@ConvoCourses 2 жыл бұрын
I get this question so often that i created a course about securitycompliance.thinkific.com/courses/cyber-security-entry-level It is free and take the time to give you direction on how to start.
@father4lifefadafada505
@father4lifefadafada505 4 жыл бұрын
Hello will u have class for CAP anytime soon? Thank u
@bruceftw
@bruceftw 4 жыл бұрын
I am working on it. It is so much information that it will take months to do.
@mahsud2000
@mahsud2000 7 ай бұрын
Good initiative! However, you need to define standards and frameworks very clearly! They are certainly NOT same!
@supergoldjay
@supergoldjay 5 жыл бұрын
Can he show or spell out his website? It would be a great help.
@SkiviPauloPelolo
@SkiviPauloPelolo 5 жыл бұрын
Love your you tube challenge. Any chance you will generate flash cards for some of your materials?
@ConvoCourses
@ConvoCourses 4 жыл бұрын
That is an awesome idea! Thank you
@MrAnderson610
@MrAnderson610 4 жыл бұрын
Great Information, I really appreciate your posting!!! Can you tell me if this information relates to the CAP certification? Liked, Subscribed, and hit the Notification bell!!!
@GDubs13
@GDubs13 6 жыл бұрын
Could you detail the typical day to day responsibilities of an ISSO?
@johnsheehy221
@johnsheehy221 5 жыл бұрын
GDubs13, are you trying to get into the Cyber Security world? ISSO roles change from company to company. Some place more emphasis on the ISSO role and responsibilities than others. But if you want to know what the roles and responsibilities for an ISSO working a federal contract, look at NISPOM Chapter 8. That will list out all the duties of everyone involved in RMF.
@GDubs13
@GDubs13 4 жыл бұрын
@@johnsheehy221 thank you for the information!
The FASTEST way to PASS SNACKS! #shorts #mingweirocks
00:36
mingweirocks
Рет қаралды 15 МЛН
小丑在游泳池做什么#short #angel #clown
00:13
Super Beauty team
Рет қаралды 34 МЛН
Nurse's Mission: Bringing Joy to Young Lives #shorts
00:17
Fabiosa Stories
Рет қаралды 19 МЛН
What is Risk Management Framework NIST 800 37
9:51
ConvoCourses
Рет қаралды 59 М.
NIST Risk Management Framework (RMF)/Understanding the RMF Steps
16:38
TighTech Consult
Рет қаралды 27 М.
Conducting a cybersecurity risk assessment
52:42
IT Governance USA Inc.
Рет қаралды 87 М.
RMF ISSO Interview Questions 1
32:42
ConvoCourses
Рет қаралды 39 М.
Risk Management Framework (RMF) Overview
12:09
CISO Global
Рет қаралды 96 М.
Mastering Information System Categorization: NIST 800-60 & FIPS 199 Explained
1:48:35
Unlimited SkiesTech: Cybersecurity for All
Рет қаралды 781
Risk Management Framework NIST SP 800-18 System Security Plan intro
14:49
The FASTEST way to PASS SNACKS! #shorts #mingweirocks
00:36
mingweirocks
Рет қаралды 15 МЛН