NIST RISK MANAGEMENT FRAMEWORK (RMF STEP 4) | IMPLEMENT STEP

  Рет қаралды 8,990

TighTech Consult

TighTech Consult

Күн бұрын

Пікірлер: 23
@Ruffgemm
@Ruffgemm 3 жыл бұрын
I was told the implementation step was found in NiST 800-70. Didn’t know it was 800-37. Thanks for the clarification Edit: okay that means he was right.. had to watch it all. It pays to watch it completely guys
@judahtunes2245
@judahtunes2245 Жыл бұрын
I like the way you explain things.. thans
@wavymcfly
@wavymcfly Ай бұрын
I keep looking for video that shows the actual work and I can’t find. I need a video that shows somebody actually doing it on a spread sheet or something, this is so frustrating.
@TighTechConsult
@TighTechConsult Ай бұрын
No you can't get that.
@wavymcfly
@wavymcfly Ай бұрын
@@TighTechConsult why not? Nobody will explain why not.
@ethellukong5499
@ethellukong5499 2 жыл бұрын
Thank you so much for this rich knowledge God bless you. I think AC-11 has change from session lock to Device lock
@bellor7167
@bellor7167 2 жыл бұрын
that was why he mentioned nist 800-53rev4. Rev 5 is where u Device lock is found.
@careprof4799
@careprof4799 3 жыл бұрын
Great videos boss. Keep up the great work. Thanks
@Fineghang8768
@Fineghang8768 3 жыл бұрын
Thank for the lectures there are really helpful
@patrickakinbobola
@patrickakinbobola Ай бұрын
How can I get all these steps- I need hands on
@TighTechConsult
@TighTechConsult Ай бұрын
You can either join my live online class starting August 17 - Sept 28 (7 Saturdays) or you can purchase my recorded videos. Reachout for details - tightechconsult@gmail.com
@GODFRED-zs3wd
@GODFRED-zs3wd Жыл бұрын
I like your delivery I want you to send me practical examples of categorization and control selection
@techbynature8958
@techbynature8958 2 жыл бұрын
Is NIST SP 800-18 no longer used for implement security controls?
@ujuezulofor7687
@ujuezulofor7687 3 жыл бұрын
I thought implementation was step 3 and 4 was assessment
@TighTechConsult
@TighTechConsult 3 жыл бұрын
This video is based on NIST 800-53 Rev 5
@jonasberinyuy1820
@jonasberinyuy1820 Жыл бұрын
Great Video. Thanks Prof
@lynns5903
@lynns5903 2 жыл бұрын
Hello. Where are the rest of the steps on your channel after implementation. I only see Categorization, select control, and implement.
@TighTechConsult
@TighTechConsult 2 жыл бұрын
Register for the class to see full details
@maxime1139
@maxime1139 3 жыл бұрын
Please any video on how to write resume
@kevina1506
@kevina1506 2 жыл бұрын
Is the implementation statement a job for the SCA OR ISSO?
@franknguenang5830
@franknguenang5830 Жыл бұрын
Yes it’s a Isso job and this is what sca check during assessment
@maxime1139
@maxime1139 3 жыл бұрын
What is the meaning of security clearance please?
@careprof4799
@careprof4799 3 жыл бұрын
All it means is a "background check" the Government or the company will do to make sure you are who you said you are. That you don't have any bad history on your records, you are credit worthy etc. They have different clearance levels and each level determines how in dept or how many years back they will go into your background.
Risk Management Framework (RMF STEP 3) | SELECT STEP
10:29
TighTech Consult
Рет қаралды 5 М.
NIST Risk Management Framework(RMF STEP 1) | PREPARE STEP
8:29
TighTech Consult
Рет қаралды 10 М.
Incredible: Teacher builds airplane to teach kids behavior! #shorts
00:32
Fabiosa Stories
Рет қаралды 11 МЛН
إخفاء الطعام سرًا تحت الطاولة للتناول لاحقًا 😏🍽️
00:28
حرف إبداعية للمنزل في 5 دقائق
Рет қаралды 40 МЛН
How Strong is Tin Foil? 💪
00:26
Preston
Рет қаралды 138 МЛН
NIST Risk Management Framework (RMF)/Understanding the RMF Steps
16:38
TighTech Consult
Рет қаралды 27 М.
Demystifying NIST 800-53
10:25
AuditorSense
Рет қаралды 22 М.
PLAN OF ACTION AND MILESTONE - POAM | NIST Risk Management Framework
10:43
RMF Interview Questions
14:04
Cyber FirstSolutions
Рет қаралды 12 М.
RMF Authorization Step
10:10
KamilSec
Рет қаралды 4,7 М.