NIST CSF 2.0 Updates Every Cyber Pro Needs to Know! (FAST & EASY)

  Рет қаралды 6,605

Gerald Auger, PhD - Simply Cyber

Gerald Auger, PhD - Simply Cyber

Күн бұрын

Stay ahead in the rapidly evolving field of cybersecurity with our deep dive into the NIST Cybersecurity Framework (CSF) 2.0 updates.
RESOURCE LINKS BELOW: ⬇️
This essential video guide is crafted for cybersecurity professionals, IT experts, and anyone keen on fortifying their cyber defense mechanisms.
I meticulously unpack the latest enhancements in the NIST CSF 2.0, offering clear, actionable insights on how to effectively implement these changes in your organization.
Discover the critical updates that NIST CSF 2.0 brings to the table, from advanced threat identification strategies to robust risk management protocols.
#Cybersecurity #NISTCSF #CybersecurityFramework
📒 Show Notes 📒
⏰ Markers
0:00 Preview
0:32 What is NIST CSF?
1:03 First Change: Scope
2:02 How to Use NIST CSF
4:00 Implementation Examples
6:17 Second Change: Language
7:14 Third Change: Govern
8:35 Fourth Change: Respond Recover (EPIC!)
9:56 Fifth Change Community Profiles
11:25 Tips for migrating from NIST CSF 1.1 to NIST CSF 2.0
RESOURCES:
NIST CSF 2 Main Document (seen in thumbnail): doi.org/10.6028/NIST.CSWP.29
NIST CSF 2 www.nist.gov/cyberframework
NIST's CSF 2.0 Quick Start Guides: www.nist.gov/quick-start-guides
Informative Resources XLSX download: csrc.nist.gov/extensions/nudp...
NIST CSF 2.0 Implementation Examples: www.nist.gov/document/csf-20-...
Simply Cyber's mission is to help purpose driven professionals make and and take a cybersecurity career further, faster.
📱 Social Media
Let's Connect: SimplyCyber.io/Socials
🔥 The Best Free Cyber Resources
simplycyber.io/
📷 🎙 💡 MY STUDIO SETUP
kit.co/GeraldAuger/simply-cyb...
🙌🏼 Donate
Like the channel and got value? Please consider supporting the channel
www.buymeacoffee.com/SimplyCyber
😎 Merch 😎
👉🏼 Simply Cyber Branded Gear: www.simplycyber.io/store
Disclaimer: All content reflects the thoughts and opinions of Gerald Auger and the speakers themselves, and are not affiliated with the employer of those individuals unless explicitly stated.

Пікірлер: 37
@Jesse_Johnson
@Jesse_Johnson 3 ай бұрын
LFG!! he literally did spend all of last Friday. He texted me and said I should be done working but this just dropped and I can’t stop myself.
@SimplyCyber
@SimplyCyber 3 ай бұрын
LOL. Guilty, it was worth it.
@ertnyot784
@ertnyot784 3 ай бұрын
As someone who’s attempting to transition to GRC and have read through the new NIST 2.0, your breakdown is much appreciated. Provided extra clarity and context coming from someone who has experience with NIST 1.0.
@SimplyCyber
@SimplyCyber 3 ай бұрын
Excellent, def one of the perspectives I was hoping would catch the vid and get value from it. Be well.
@VieiraWand
@VieiraWand 20 күн бұрын
Amazing explanation, thank you!
@TheWavyGravy42
@TheWavyGravy42 Ай бұрын
Thank you, sir. I really enjoyed watching this video
@kathychambers35
@kathychambers35 3 ай бұрын
Great video! 🎉 Thank you so much for breaking it down. As a communications gal, I LOVE the clearer language and being able to communicate changes effectively. 🙌 Let’s go!!!
@SimplyCyber
@SimplyCyber 3 ай бұрын
Heck yeah. when you need a translator to even understand what its asking, its time to revisit the language.
@LesleyR67
@LesleyR67 3 ай бұрын
Thank you Gerry, Love your enthusiasm, you really make it easy and quick to understand :-)
@ishwaryanarayan1010
@ishwaryanarayan1010 3 ай бұрын
Great video as always👍
@justabyte3157
@justabyte3157 3 ай бұрын
This is fantastic Gerry! So much value in the video that you've produced. Can't wait to pull some of these out in my next interview
@SimplyCyber
@SimplyCyber 3 ай бұрын
Awesome, thank you!
@DRSRPrime
@DRSRPrime 3 ай бұрын
Going through your GRC Master Class now. I’m on the LAB portion of the course. It’s filled with great information. I’m going to look into this NIST 2.0 thanks for the breakdown!
@tyrojames9937
@tyrojames9937 3 ай бұрын
GREAT!🎉🎉😀👍🏾
@anushaH08
@anushaH08 3 ай бұрын
Finally! Was waiting for this video!! Thank you. 😊
@SimplyCyber
@SimplyCyber 3 ай бұрын
Hope you like it!
@Hemoglakbin
@Hemoglakbin 3 ай бұрын
Just when I need it! Your enthusiasm about GRC is contagious, Dr Auger. Thank you for spreading the word.
@SimplyCyber
@SimplyCyber 3 ай бұрын
Duck face on the thumbnail to boot!
@stylecheckbydee
@stylecheckbydee 3 ай бұрын
Thank you for sharing.
@SimplyCyber
@SimplyCyber 3 ай бұрын
My pleasure!
@daniel_uba
@daniel_uba 3 ай бұрын
Thanks for sharing
@janhunt6833
@janhunt6833 3 ай бұрын
Another complete and simple video from @simplycyber and Gerry Auger .... thanks for all you do!
@ronaldwong5962
@ronaldwong5962 3 ай бұрын
Great update an really hepful advice to start a new profile with NIST 2.0 instead of trying to map everything from 1.1 to 2.0! This is a better and faster approach for adoption!
@SimplyCyber
@SimplyCyber 3 ай бұрын
Glad it was helpful!
@honestimpulseprod5387
@honestimpulseprod5387 3 ай бұрын
Thanks for the fantastic overview, Gerry. Seems like they made some great changes and I’m glad to see they improved the language. Can’t wait to dive into 2.0!
@SimplyCyber
@SimplyCyber 3 ай бұрын
Clear youre schedule, itll be a fun dive and swim about.
@diptarshi1234
@diptarshi1234 3 ай бұрын
The links doesn’t seem to work. Can you share the working links please?
@SimplyCyber
@SimplyCyber 3 ай бұрын
Can you specify which link you’re referring to.? I’ve got links all Uber the place
@TheRich464
@TheRich464 3 ай бұрын
Been waiting for this insight since 2.0 dropped ❤
@SimplyCyber
@SimplyCyber 3 ай бұрын
Thanks so much. took a minute to get it from the editors. Enjoy!
@kaylarose9985
@kaylarose9985 3 ай бұрын
Wonderful breakdown of the updated CSF! Chef’s kiss. Thanks Gerry!
@romancancode
@romancancode 3 ай бұрын
heck yea bro
@SimplyCyber
@SimplyCyber 3 ай бұрын
Get some!
@omotolaagbana6486
@omotolaagbana6486 3 ай бұрын
Awesome!
@davilajeremy
@davilajeremy 3 ай бұрын
Was this necessary?
@SimplyCyber
@SimplyCyber 3 ай бұрын
you'll have to be more specific when you say 'this'.
@MISTYEYED.
@MISTYEYED. 3 ай бұрын
#teamreplay Thank you, Gerry.
Exploring the NIST Cybersecurity Framework 2.0: What You Need to Know
53:49
Winslow Technology Group
Рет қаралды 13 М.
What Is a Cybersecurity Risk Assessment (and HOW TO DO THEM!)
13:16
Gerald Auger, PhD - Simply Cyber
Рет қаралды 36 М.
MEU IRMÃO FICOU FAMOSO
00:52
Matheus Kriwat
Рет қаралды 26 МЛН
Please be kind🙏
00:34
ISSEI / いっせい
Рет қаралды 146 МЛН
Final muy increíble 😱
00:46
Juan De Dios Pantoja 2
Рет қаралды 32 МЛН
Build a Powerful Home SIEM Lab Without Hassle! (Step by Step Guide)
13:17
Gerald Auger, PhD - Simply Cyber
Рет қаралды 133 М.
NIST CSF 2.0 : Real-World Implementation Strategies and Tips
17:39
"How Do I Break Into Cybersecurity?" (Direct Answers)
24:25
Gerald Auger, PhD - Simply Cyber
Рет қаралды 3,9 М.
NIST CSF 1.1 vs. 2.0: A Side-by-Side Comparison
9:52
Sprinto
Рет қаралды 694
NIST CSF 2.0 Framework Training - IT/Cybersecurity Audit and Compliance Training
1:11:05
What Changed? - NIST Cybersecurity Framework 2.0
14:28
Optic Cyber
Рет қаралды 17 М.
The NIST CSF 2.0: Framework Governance?
20:51
Cato Networks
Рет қаралды 1,6 М.
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,1 МЛН
#miniphone
0:16
Miniphone
Рет қаралды 3,5 МЛН
Lid hologram 3d
0:32
LEDG
Рет қаралды 4,4 МЛН