What is Risk Management Framework NIST 800 37

  Рет қаралды 59,724

ConvoCourses

ConvoCourses

Күн бұрын

Пікірлер: 36
@ConvoCourses
@ConvoCourses 4 жыл бұрын
RMF ISSO Foundations Course: www.nist80037rmf.com/rmf-isso-foundations
@peevee6848
@peevee6848 3 жыл бұрын
Bruce I am applying as an isso and this will be my first time. What should I expect i.e resume, job interview etc ?
@JustCallMeFluffy
@JustCallMeFluffy 3 жыл бұрын
I just started an information security course and have been so lost this first week... this helps so much! thank you
@seekknowledge2010
@seekknowledge2010 6 жыл бұрын
Hi Bruce what a coincidence, my wife and I was watching some of your videos regarding fiance visa and green card process. It was very helpful for us. I just got job in RMF and I am new to this field. I am trying to have more knowledge about this. I find your videos are very useful. Thanks you Bruce.
@manthing1467
@manthing1467 5 жыл бұрын
Same here
@wankicho7061
@wankicho7061 2 жыл бұрын
I love that explanation totally different from all the récital that others are doing. Thanks so much
@ConvoCourses
@ConvoCourses 2 жыл бұрын
Glad it was helpful!
@brownoforrington8310
@brownoforrington8310 2 жыл бұрын
Excellent illustration of a risk framework, thanks a bunch bruv
@alexrichmond46
@alexrichmond46 3 жыл бұрын
Bruce, you are the man, thank you so much for making this great video and breaking down RMF.
@natb8675
@natb8675 7 жыл бұрын
Good job of providing a good summary in a short amount of time.
@carlmic100
@carlmic100 6 жыл бұрын
Great job, providing short overview of risk management framework. Its understanding and simple to understand. The only challenges I have is with the scenarios you asserted. Example A and B as queried by rfranco below.
@juliodelcid4168
@juliodelcid4168 4 жыл бұрын
Well spoken and very professional. Good work!
@garyclark4622
@garyclark4622 2 жыл бұрын
Hello. I have questions but is Bruce available?
@me4jas
@me4jas 4 жыл бұрын
Good description, thanks. But why do we not authorize the controls after selecting, why implement and assess first ? Beats me the logic
@wdj1960
@wdj1960 5 жыл бұрын
Excellent and very informative presentation, I learned a lot...thank you for all your help
@dailyhiphoplive693
@dailyhiphoplive693 4 жыл бұрын
Hi Bruce really appreciate your help I'm Interviewing For A Position Of Information Systems Officer This Is Some Excellent And Very Informative Presentation
@ConvoCourses
@ConvoCourses 2 жыл бұрын
Best of luck!
@jarretjj1
@jarretjj1 Жыл бұрын
Very helpful thanks
@michaelschwartz8922
@michaelschwartz8922 2 жыл бұрын
Really well defined!
@DDGainesJr
@DDGainesJr 5 жыл бұрын
I really appreciate your help in better understanding this topic.
@JaeVoris
@JaeVoris 5 жыл бұрын
Hello, I have a lot but don;t know how to break into this field. BS in IT, SEc+,AWS CP&dev, Datto MTA server08. knowledge of NIST 800 series and the whole 6 steps of RMF. cant get a job. is it my resume? how do i make it to the phone screen atleast?
@ChrisHunsberger1
@ChrisHunsberger1 3 жыл бұрын
Great TL;DR. Thank you
@ConvoCourses
@ConvoCourses 2 жыл бұрын
our pleasure
@rfrancoi
@rfrancoi 7 жыл бұрын
I have a few questions: Depending on the function of the Web Server A Q: If the site is providing a service to the public, shouldn't 'Availability' be HIGH. If there is a method of fault tolerance, arent you assuring high Availability? or at least "Moderate' Q: Shouldn't 'Integrity' be high as well? The users (public) has to be confident that the site is what is says it is and not a hacked/re-directed site. Depending on the function of the Web Server B Q: Shouldn't 'Integrity' be 'High'? You want to be sure that the information is what it is supposed to be and not modified SPECIALLY if the information is 'Classified'.
@YoungDen
@YoungDen 5 жыл бұрын
You're not giving classified information to the public and he starts with your answer at 3:02
@weenee3431
@weenee3431 4 жыл бұрын
Thank you for the visuals. It made learning simple!
@ConvoCourses
@ConvoCourses 2 жыл бұрын
You're welcome!
@Truthandconsciousness
@Truthandconsciousness 4 жыл бұрын
Well summed up!
@ethio-alem5989
@ethio-alem5989 5 жыл бұрын
Thank you!
@CesarPerez-cs5pf
@CesarPerez-cs5pf 4 жыл бұрын
excellent video. thanks :-)
@ConvoCourses
@ConvoCourses 2 жыл бұрын
Thank you!
@michaelredman617
@michaelredman617 7 жыл бұрын
This is bad and wrong on soooo many levels. I don't have time to correct everything. The only thing i will offer...... WORDS MEAN SOMETHING! This is why many organizations don't understand the pieces and parts of the framework.
@hmj8469
@hmj8469 7 жыл бұрын
Seems like a pretty good overview for me. It doesn't get into the weeds, but looks to be a good high level overview.
@michaelredman2339
@michaelredman2339 7 жыл бұрын
I'm ALWAYS willing to help anyone that desires it. If you would like to speak sometime feel free to contact me. You can find me in LinkedIn. Michael C Redman Hope to hear from you.
@dab500
@dab500 6 жыл бұрын
@Michael Redman. I think you're doing a big disservice to your profession. What you should do is provide your input or corrections here for everyone to benefit. Please consider doing a video, writing an article or blog post and posting the link here or on your LinkedIn profile.
@FairuzRafique
@FairuzRafique 6 жыл бұрын
Hey does a pretty damn good job - I've been through this process before. You need to be more constructive with your comments vs shunning people.
Risk Management Framework NIST 800 Step 1 Categorization
10:44
ConvoCourses
Рет қаралды 47 М.
КАКУЮ ДВЕРЬ ВЫБРАТЬ? 😂 #Shorts
00:45
НУБАСТЕР
Рет қаралды 3,4 МЛН
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Senza Limiti
Рет қаралды 20 МЛН
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 53 МЛН
RMF Interview Questions
14:04
Cyber FirstSolutions
Рет қаралды 11 М.
NIST Risk Management Framework (RMF)/Understanding the RMF Steps
16:38
TighTech Consult
Рет қаралды 27 М.
NIST 800-53 Revision 5, Security and Privacy Controls
9:19
Understanding Cybersecurity Risk Management
34:55
SANS Security Awareness
Рет қаралды 59 М.
NIST 800-53 Inherited, Common Controls
14:06
ConvoCourses
Рет қаралды 2,2 М.
GRC Cyber Security [Module 1.2]
20:50
Cyber Track
Рет қаралды 47 М.
Demystifying the NIST AI Risk Management Framework
9:43
SANS Institute
Рет қаралды 4 М.
Building a Cybersecurity Framework
8:27
IBM Technology
Рет қаралды 31 М.
Самый крепкий телефон в мире. Какой? 🤯 #шортс
0:25
Антон Сошников
Рет қаралды 184 М.
ПОЧЕМУ МИКРОФОНЫ ИГРОВЫЕ? 🧐
0:46
KEKTAR
Рет қаралды 745 М.
Худший iPhone 16. #apple #iphone
1:01
Не шарю!
Рет қаралды 296 М.
Google Pixel 9/Pro Review: Gimmick or Good?
24:05
Marques Brownlee
Рет қаралды 3,3 МЛН
ноутбуки от 7.900 в тг laptopshoptop
0:14
Ноутбуковая лавка
Рет қаралды 4,1 МЛН