Cyber Citadel
Cyber Citadel
  • 55
  • 147 429
NIST Cybersecurity Framework: Evolution and Impact 2022-2024
This is our updated video of the NIST Cybersecurity Framework, including the changes made between 2022 and 2024. In our previous video on NIST (link below), we gave a beginner's guide to the framework and how companies from different industries could best utilise the framework as it stood in 2022.
In this video, we highlight the changes included in NIST's 2.0 Cybersecurity Framework update, including additional elements in their core functions, new and improved reference tools, a focus on additional industries and much more.
The risk is real.
Defend with Cyber Citadel.
--- CHAPTERS
0:00 - Intro
0:14 - Recap of NIST CSF
1:12 - Reasons for NIST Updates
1:33 - NEW Core Function
1:46 - NEW Organisational Focus
2:21 - NEW Reference Tool
2:48 - NEW CPRT
3:06 - Conclusion
--- MORE AT:
NIST Cybersecurity Framework 2022 - A Beginner's Guide:
ua-cam.com/video/kpXc3qERFE4/v-deo.html
ARTICLE - NIST Cybersecurity Framework: Evolution and Impact 2022-2024:
cybercitadel.com/nist-cybersecurity-framework-evolution-and-impact-2022-2024/
Cyber Citadel Website:
www.cybercitadel.com
Follow us on:
UA-cam: ua-cam.com/users/CyberCitadel
LinkedIn: www.linkedin.com/company/cyber-citadel
Instagram: cyber.citadel
Twitter: cyber_citadel
Переглядів: 434

Відео

New Updates to MITRE ATT&CK | 2024
Переглядів 4103 місяці тому
We are back! In this video, we look at some of the updates to the MITRE ATT&CK Framework as it stands in 2024. These include an expansion of its coverage, real-time threat intelligence data feeds and enhanced visualisation tools. We also recommend three key ways in which to utilise this improved MITRE ATT&CK Framework into your cyber security posture. The risk is real. Subscribe to Cyber Citade...
Orca Security's Shift Left Capability
Переглядів 21211 місяців тому
As part of our series on Orca Security, Engineer Scott van Kalken talks to Cyber Citadel CEO Jonathan Sharrock about Orca's Shift Left capabilities. This video covers Orca's shift left implementation as part of their agentless cloud security model, describing what shift left means, how it can be beneficial in maintaining assets in the cloud, how it can be used to deal with third-party software ...
Orca Security Full Showcase - A Talk with Scott van Kalken
Переглядів 10411 місяців тому
As part of our Orca Security showcase, we are pleased to introduce Scott Van Kalken, Orca Security's System Engineer. In this video, Cyber Citadel's CEO Jonathan Sharrock talks to Kalken about how Orca has revolutionized agentless cloud security in terms of not only knowing what you have across the cloud but how to best keep them secure. CHAPTERS 0:00 - Intro 0:19 - Asset Discovery 1:00 - Side ...
Orca Security Showcase - Cyber Citadel Partner
Переглядів 6311 місяців тому
We will be working closely with Orca Security in the coming future - a multi-cloud security platform for AWS, Azure, Google Cloud and Kubernetes. Here is a short showcase in preparation for upcoming videos on Orca Security. MORE AT: Cyber Citadel Website: www.cybercitadel.com Follow us on: UA-cam: ua-cam.com/users/CyberCitadel Vimeo: vimeo.com/cybercitadel LinkedIn: www.linkedin.com/company/cyb...
4K - Guarding Against Rising Business Email Compromise Attacks: A Real Story
Переглядів 112Рік тому
Business Email Compromise attacks are on the rise, and they're evolving into increasingly sophisticated threats that are challenging to spot. In this video, we delve into the world of cyber threats and the importance of cyber awareness training. Join us as we have a conversation with Christina Yu, who generously shares her personal experience to aid others in understanding the gravity of these ...
Guarding Against Rising Business Email Compromise Attacks: A Real Story
Переглядів 39Рік тому
Business Email Compromise attacks are on the rise, and they're evolving into increasingly sophisticated threats that are challenging to spot. In this video, we delve into the world of cyber threats and the importance of cyber awareness training. Join us as we have a conversation with Christina Yu, who generously shares her personal experience to aid others in understanding the gravity of these ...
Cyber Security in the Logistics Sector 2022
Переглядів 6142 роки тому
This video provides a summary of our most recent white paper - "Cyber Security in the Logistics Sector: Implementing smart integration for smarter business growth." We discuss current cyberattacks on the logistics industry, what new regulations mean to the sector and how greater cooperation between government and industry is changing the game for logistics organisations. With a special thanks t...
Cyber Citadel-STL Group Partnership
Переглядів 1082 роки тому
Cyber Citadel is proud to announce our recent partnership with STL Group. STL provides IT support, connectivity and communications to over 1,200 businesses across the UK. Now in partnership with Cyber Citadel, STL can offer existing and future clients a suite of cyber security services including next generation vulnerability assessments, penetration testing and red teaming - all conducted by ou...
NIST Cybersecurity Framework 2022 - A Beginner's Guide
Переглядів 24 тис.2 роки тому
The NIST Cybersecurity Framework provides an integral blueprint for companies looking to develop or strengthen their cyber security risk management program. In this video, Cyber Citadel explores the NIST institution, the NIST cybersecurity framework, how you should use NIST, and the strengths and weaknesses behind using NIST to improve cyber security. Created by volunteers and accessible to com...
Mitre ATT&CK: The Framework and Why You Should Use it | 2022
Переглядів 7 тис.2 роки тому
The Mitre ATT&CK framework is a crucial piece of threat intelligence documentation for any company looking to better understand the tactics and techniques cybercriminals use to launch cyber attacks. In this video, Cyber Citadel explores the Mitre Corporation, the Mitre framework, how it is compiled, the different ATT&CK matrices used for threat hunting and why you should use it to improve your ...
Specialised InfoSec Skills | Penetration Test Breakdown Pt. 3
Переглядів 2772 роки тому
Part 3 of our penetration test breakdown looks at the necessary skills and experience a pen testing team offers. Whereas company IT professionals install, repair and maintain computer systems, cyber security specialists are uniquely suited to network system security. A valuable pentest team is comprised of researchers specialised in various aspects of cyber security and information security. Em...
Testing Resources for Better Business Security | Penetration Test Breakdown Pt. 2
Переглядів 1802 роки тому
Part 2 of our penetration test breakdown looks at the resources that determine the efficacy and cost of a penetration test - a necessary part of secure devops, devsecops, application security and digital forensics. To save money on cyber security, many companies rely on commercial scanning tools to assess their network security. But, due to various limitations, automated scanning tools fall sho...
Threat Hunting in Complex Networks | Penetration Test Breakdown Pt. 1
Переглядів 2292 роки тому
Threat Hunting in Complex Networks | Penetration Test Breakdown Pt. 1
OWASP Top 10 2021 - The List and How You Should Use It
Переглядів 88 тис.2 роки тому
OWASP Top 10 2021 - The List and How You Should Use It
Ransomware: What You Need to Know for Better Cyber Security | FEATURE
Переглядів 2632 роки тому
Ransomware: What You Need to Know for Better Cyber Security | FEATURE
Ransomware | #SHORTS
Переглядів 1023 роки тому
Ransomware | #SHORTS
IMPORTANT Cyber Security Awareness Month Highlights | 2021
Переглядів 2403 роки тому
IMPORTANT Cyber Security Awareness Month Highlights | 2021
Penetration Testing: All You Need To Know | FEATURE
Переглядів 3643 роки тому
Penetration Testing: All You Need To Know | FEATURE
Penetration Testing Threat Intelligence | #SHORTS
Переглядів 953 роки тому
Penetration Testing Threat Intelligence | #SHORTS
Why You Need Red Teaming: Elite Threat Intelligence | FEATURE
Переглядів 2373 роки тому
Why You Need Red Teaming: Elite Threat Intelligence | FEATURE
Red Teaming Risk Assessment | #SHORTS
Переглядів 713 роки тому
Red Teaming Risk Assessment | #SHORTS
IoT and 5G Security Governance with Threat Intelligence | FEATURE
Переглядів 2783 роки тому
IoT and 5G Security Governance with Threat Intelligence | FEATURE
Internet of Things (IoT) and 5G Cybersecurity | #SHORTS
Переглядів 643 роки тому
Internet of Things (IoT) and 5G Cybersecurity | #SHORTS
How To INCREASE Your EXECUTIVE Security AWARENESS | FEATURE
Переглядів 2743 роки тому
How To INCREASE Your EXECUTIVE Security AWARENESS | FEATURE
Executive Cyber Security | #SHORTS
Переглядів 913 роки тому
Executive Cyber Security | #SHORTS
Pegasus Spyware THREATENING Digital Rights | FEATURE
Переглядів 2533 роки тому
Pegasus Spyware THREATENING Digital Rights | FEATURE
Pegasus Zero Day Vulnerability Spyware | #SHORTS
Переглядів 1443 роки тому
Pegasus Zero Day Vulnerability Spyware | #SHORTS
The EFFECTS of QUANTUM Computing and SUPERCONDUCTING QUBITS on Cyber Security | FEATURE
Переглядів 3733 роки тому
The EFFECTS of QUANTUM Computing and SUPERCONDUCTING QUBITS on Cyber Security | FEATURE
Quantum Computing | #SHORTS
Переглядів 1133 роки тому
Quantum Computing | #SHORTS

КОМЕНТАРІ

  • @NewtonBertolini-z3e
    @NewtonBertolini-z3e 25 днів тому

    Hand Forges

  • @WarrenDuke-y8k
    @WarrenDuke-y8k Місяць тому

    8716 Clinton Cliff

  • @MarkHernandez-e4b
    @MarkHernandez-e4b Місяць тому

    Lyda Landing

  • @ChristopherBalko
    @ChristopherBalko Місяць тому

    8674 London Centers

  • @lancehaysom47
    @lancehaysom47 3 місяці тому

    great stuff

  • @renzooi172
    @renzooi172 3 місяці тому

    Thanks for the update, guys - an essential overview of updates!

    • @CyberCitadel
      @CyberCitadel 3 місяці тому

      Not a problem! Hope they serve you well.

  • @nishikins626
    @nishikins626 3 місяці тому

    Excellent!

  • @mudasirabbas193
    @mudasirabbas193 5 місяців тому

    High Quality indeed!

  • @stecksolo
    @stecksolo 10 місяців тому

    Great video provided exactly the overview I needed for my team.

  • @quitran828
    @quitran828 11 місяців тому

    So, is it possible to clone this software/spyware and has it been cloned?

    • @user-qy2wf2lt6v
      @user-qy2wf2lt6v 11 місяців тому

      The exploits that were used here were patch almost the same day.

    • @quitran828
      @quitran828 11 місяців тому

      @@user-qy2wf2lt6v 🤣🤣🤣🤣

  • @alizeeshan-u9v
    @alizeeshan-u9v 11 місяців тому

    THANKYOU RAFAY SIR FOR SHARING KNOWLEDGE

  • @alizeeshan-u9v
    @alizeeshan-u9v 11 місяців тому

    ASSALAM-O-ALAIKUM SIR I AM A STUDENT OF 1ST YEAR ICS AND I WANT TO BECOME A SUPER ETHICAL HACKER PLEASE ADVISE ME HOW CAN I BECOME A ETHICAL HACKER IN PAKISTAN AND WHO UNIVERSTY PROVIDE THIS

  • @mr_patwari
    @mr_patwari Рік тому

    great video

  • @Saniaawan-m6c
    @Saniaawan-m6c Рік тому

    Plz muje apki help chahye instgarm m plz ap se kahan rabta ho sakta hy

    • @NasirHussain-xt7hw
      @NasirHussain-xt7hw 11 місяців тому

      سائبر سیکیورٹی میں ہے وہ ٹائیم ہی نہیں ملتا اب

  • @dwise1StreamingJoy
    @dwise1StreamingJoy Рік тому

    Best video ever

  • @internetmemeplace6886
    @internetmemeplace6886 Рік тому

    Wtf kind of info dump was that

    • @CyberCitadel
      @CyberCitadel Рік тому

      The best kind for something so complex 👍

  • @error220_33
    @error220_33 Рік тому

    ammm...only sold to goberments...and any who pay...

  • @SecAllTheWay
    @SecAllTheWay Рік тому

    valid points reg limitations of automated scanning tools

  • @YSapphireGroup
    @YSapphireGroup Рік тому

    Thanks for the info! I'm also prepping for interview! You have a few typos in the slides ( Pseudo, likelihood...) and wanted to confirm that OWASP 08 includes "deserialization" or deserialisation, NOT desterilization. I want to make sure that it is right!

  • @cradleofrelaxation6473
    @cradleofrelaxation6473 Рік тому

    Watching it before my presentation, wish me luck!

  • @tgraphicdesign3045
    @tgraphicdesign3045 Рік тому

    Gr8 video my guy.

  • @gyjhon
    @gyjhon Рік тому

    Great video, brother. I am currently studying for the CompTIA Security+ certification and I am conducting a lot of self-study on the various concepts in the exam objectives. Videos like this give me such a great insight and understanding on some of these concepts, and you delivered it in a such a way that is easily understandable and memorable, which is exactly what I am looking for. Thanks :).

  • @jaiyden9888
    @jaiyden9888 Рік тому

    Thanks :)

  • @abstractapproach634
    @abstractapproach634 Рік тому

    The risk is real Fb Gooble Twitter Instagram ect. Lol.

  • @merazhussain6022
    @merazhussain6022 2 роки тому

    One of the most precise and brilliant NIST CSF explanations out here

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Many thanks, Meraz. More videos to come so stay tuned!

  • @1ko9
    @1ko9 2 роки тому

    Great video! thank you

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Glad you liked it! Stay tuned for more videos to come.

  • @hsharma3933
    @hsharma3933 2 роки тому

    Injection == xss? No.

  • @sirprancealott2003
    @sirprancealott2003 2 роки тому

    Thanks great info and great format

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Stay tuned for more explainer, interview and case study videos coming soon. If there is anything you want us to explore then let us know!

  • @sirprancealott2003
    @sirprancealott2003 2 роки тому

    Great vid lots of work to make it so concise thanks +1 subscriber

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Many thanks and you are very welcome to the Cyber Citadel community. Let us know what you'd like to see next.

  • @TommyCregan1
    @TommyCregan1 2 роки тому

    Just randomly clicked on your video. Best explanation and presentation on OWASP Top 10 I've seen. Keep up the great work! Subscribed!

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Many thanks! Another round of explainer, interview and case study videos coming soon, so stay tuned!

  • @Meruda05
    @Meruda05 2 роки тому

    Hello

  • @stevied3006
    @stevied3006 2 роки тому

    Having experienced a major attack at Expeditors, the threat is real and the effects can be very serious and stressful indeed. All enterprises need their cyber security to be top of mind and as robust as they can make it. The logistics sector is well and truly on the cyber criminals' radar.

  • @masoodaftab7614
    @masoodaftab7614 2 роки тому

    After a long time.. Video uploaded.

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      We are back!

    • @masoodaftab7614
      @masoodaftab7614 2 роки тому

      @@CyberCitadel I'm Back (Arnold Schwarzenegger).. kindly make series on tutorial too.. thank you.

  • @Hartley94
    @Hartley94 2 роки тому

    Yeah, the risk is real.

  • @jamesspringer5854
    @jamesspringer5854 2 роки тому

    Excellent work!

  • @mrflower8871
    @mrflower8871 2 роки тому

    they kill alot of people

  • @youtubeaccount6263
    @youtubeaccount6263 2 роки тому

    OWASP Top 10 isn’t a standard. OWASP ASVS is the standard.

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      That is correct. However, the Top 10 is used as a standard awareness document by many.

    • @BishnuUprety-y2t
      @BishnuUprety-y2t 5 місяців тому

      I worked as Java developer for 1 year (i feel like I am still a baby in java ). I recently hired as Java Remediation(apps - cybersecurity). I encounter various type of vulnerabilities in apps, is there any other resources to look in that helps in remediating vulnerabilities? Is there a link for it OWASP ?

  • @zaid_khan1
    @zaid_khan1 2 роки тому

    Pakistan ZINDABAD

  • @user-vn2kw1hg9z
    @user-vn2kw1hg9z 2 роки тому

    top demais cara !

  • @zaidkhan-gz3qq
    @zaidkhan-gz3qq 2 роки тому

    please can you also provide as cissp course

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      We will definitely be providing a run-down of CISSP in the future. Subscribe to stay tuned!

    • @arifulislamleeton
      @arifulislamleeton Рік тому

      Hi I'm Ariful Islam leeton im software engineer

  • @zaid_khan1
    @zaid_khan1 2 роки тому

    amazing editing skills. You have great videos, very helpful.

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Glad you have found the video useful. Subscribe to stay tuned for more!

  • @SimonSchick
    @SimonSchick 2 роки тому

    The topic "injectiojn" is far more than just XSS! Even though the other information could be right and useful, this is an understatement and leaves out any mentioning of the other injection methods which are part of the topic. It's far more than just XSS.

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Thanks for the comment, the way we classify injection is into two categories, server side injection and client side. It is a broad category which indeed includes many attack vectors. We intend to do a more detail video in the next few months.

  • @jamesspringer5854
    @jamesspringer5854 2 роки тому

    Fantastic explanation of the NIST cybersecurity framework. What are you doing next?

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Stay tuned on our video of how to use OWASP, Mitre ATT&CK and NIST CSF together!

  • @yeasirarafat4261
    @yeasirarafat4261 2 роки тому

    Underrated channel

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Thank you! Share Cyber Citadel with your friends if they are interested in cyber security.

    • @arifulislamleeton
      @arifulislamleeton Рік тому

      Yes

  • @jamesspringer5854
    @jamesspringer5854 2 роки тому

    Another high-quality explainer video. Thank you!

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Not a problem. Glad you liked it!

  • @mohammadbashir6120
    @mohammadbashir6120 2 роки тому

    Great Video , so much helpful info , many thanks !

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Thank you for your support! Watch out for our next video on MITRE ATT&CK coming soon!

  • @thealienatedfreak9538
    @thealienatedfreak9538 2 роки тому

    Watching it before my interview wish me luck

  • @Entheos...
    @Entheos... 2 роки тому

    Your videos are immensely informative and high-quality. I look forward to watching more of your content. Thank you so much for this, keep it up!

    • @CyberCitadel
      @CyberCitadel 2 роки тому

      Thank you. More to come in 2022 so stay on the look out!

  • @CyberCitadel
    @CyberCitadel 2 роки тому

    Be sure to watch parts 1 and 2 of the penetration test breakdown: Threat Hunting in Complex Networks | Penetration Test Breakdown Pt. 1: ua-cam.com/video/8i2uWnTSCqU/v-deo.html Testing Resources for Better Business Security | Penetration Test Breakdown Pt. 2: ua-cam.com/video/1ufE75GnggU/v-deo.html

  • @CyberCitadel
    @CyberCitadel 2 роки тому

    Be sure to watch parts 1 and 3 of the penetration test breakdown: Threat Hunting in Complex Networks | Penetration Test Breakdown Pt. 1: ua-cam.com/video/8i2uWnTSCqU/v-deo.html Specialised InfoSec Skills | Penetration Test Breakdown Pt. 3: ua-cam.com/video/B4MZRBpCiZs/v-deo.html