Optic Cyber
Optic Cyber
  • 66
  • 119 725
What Changed? - NIST SP 800-171 Rev2 to Rev3
The final update to NIST SP 800 171 Rev 3 is here! Check out this video to learn about what changed and where to dig in!
Presented by Tom Conkle, CISSP (@TomConkle)
Optic Cyber Solutions strives to help organizations identify and address their blind spots through our assessment, implementation, and advising services. Reach out at Info@OpticCyber.com if you have questions regarding the Rev 3 changes or to learn how Optic can help you stay ahead of the curve!
Optic Cyber Solutions:
www.opticcyber.com/
Optic Cyber Solutions Resources:
SP 800-171r3 Profile Template -
43828014.hs-sites.com/171r3-profile-download
NIST Resources:
SP 800-171r3 - nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-171r3.pdf
SP 800-171A - nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-171Ar3.pdf
SP 800-172 - nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-172.pdf
Protecting Controlled Unclassified Information (Landing Page) - csrc.nist.gov/projects/protecting-controlled-unclassified-information
Переглядів: 250

Відео

Profiles - NIST Cybersecurity Framework 2.0
Переглядів 641Місяць тому
Trying to figure out how to use the CSF Profiles? Check out this video to learn more about what Profiles are, the different types, and how to get started! Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to secure your business, keeping you in control through our assessment, implementation, and advising services. For more information about Optic Cyber Solutions and how...
Do I Measure Up? - NIST Cybersecurity Framework 2.0
Переглядів 1,1 тис.2 місяці тому
Discover what the release of the NIST Cybersecurity Framework (CSF) 2.0 means for you and what to do now! Align your capabilities to the updated Framework, identify gaps in your current strategy, and create a roadmap to build confidence in your cybersecurity. Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to secure your business, keeping you in control through our as...
Overview - NIST Cybersecurity Framework 2.0
Переглядів 3,6 тис.2 місяці тому
Keep hearing about the NIST Cybersecurity Framework 2.0, but not sure what it is or why you'd use it? Check out this video to get an introduction to the CSF and learn about its 3 primary components: the Core, the Tiers, and the Profiles. Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to secure your business, keeping you in control through our assessment, implementati...
What Changed? - NIST Cybersecurity Framework 2.0
Переглядів 16 тис.3 місяці тому
The final update to the NIST Cybersecurity Framework 2.0 is here! Check out this video to learn about what changed and where to dig in! Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to help organizations identify and address their blind spots through our assessment, implementation, and advising services. For more information about Optic Cyber Solutions and how we ca...
FISMA Overview
Переглядів 7994 місяці тому
Confused about the Federal Information Security Modernization Act (FISMA) & its relevance to you? Discover the essentials in our latest video. Learn why FISMA is crucial for safeguarding government data operated by both federal agencies & commercial companies. Got questions? Contact us at Info@OpticCyber.com. Find out how Optic can assist you in meeting your FISMA requirements and implementing ...
CMMC 2.0 Proposed Rule - Public Comment (Dec 2023)
Переглядів 2165 місяців тому
The CMMC v2.0 Proposed Rule has been released for public comment. Check out this video for an overview of what changed (and what didn't)! Presented by Tom Conkle, CISSP (@TomConkle) Reach out at Info@OpticCyber.com if you have any questions regarding the requirements! Check out our services at www.opticcyber.com/services/cmmc-services Optic Cyber Solutions Resources Resources Home Page: www.opt...
Current Cybersecurity Requirements for the DIB
Переглядів 1175 місяців тому
Keep hearing everyone talking about CMMC and NIST SP 800-171, but not sure what's actually required today? Check out this video to learn about the cybersecurity requirements that are already in place today for DoD contractors! Reach out at Info@OpticCyber.com if you have any questions regarding the requirements! Check out our services at www.opticcyber.com/services/cmmc-services Presented by Ke...
NIST 800 171 Rev3 - FPD Overview
Переглядів 2276 місяців тому
Trying to figure out what NIST is proposing to change in SP 800-171 Rev3? Check out this video to get an overview of what's being added, what's being withdrawn, and what other resources NIST provided to help us figure it out! Reach out at Info@OpticCyber.com if you have questions regarding the Rev 3 changes or to learn how Optic can help you stay ahead of the curve and prepare CMMC. Presented b...
NIST SP 800-53 - Patch Process Overview
Переглядів 2387 місяців тому
Hearing about "patches" to NIST SP 800-53 and not sure what that means? Check out this 5 minute overview with #OpticCyber's Mike Green to learn what it is and how to provide feedback! Reach out for more information at Info@OpticCyber.com or check out our website www.OpticCyber.com Presented by Mike Green, CISSP Optic Cyber Solutions Resources: Resource Home Page: www.opticcyber.com/resources.ht...
System & File Scanning (SI.L1-3.14.5)
Переглядів 708 місяців тому
Be sure to check out the LAST video our series on CMMC ML1 Practices and learn from Tom Conkle and Paul Thompson about the System & File Scanning Practice (CMMC SI.L1-3.14.5 / NIST SP 800-171 r2 3.14.5) 👇 “Perform periodic scans of organizational systems and real-time scans of files from external sources as files are downloaded, opened, or executed.” Optic Cyber's engineers have assisted organi...
Update Malicious Code Protection (SI.L1-3.14.4)
Переглядів 688 місяців тому
Don’t forget that you have to actually update your protections after they’ve been implemented. We all know that technology is constantly changing, so we have to update our protections to keep up! Today in our series on the CMMC ML1 Practices, Tom Conkle is talking to Kelly Hood about the Update Malicious Code Protection Practice (CMMC SI.L1-3.14.4 / NIST SP 800-171 r2 - 3.14.4). 👇 “Update malic...
Secure Your Business - Build a Cybersecurity Program that Works for You
Переглядів 548 місяців тому
Learn how to protect your business from cyber threats by creating a customized cybersecurity plan at our in-person workshop! Join us for an exciting in-person event where we’ll leverage Optic’s Workbook of Cyber Blueprints to tailor a cybersecurity program organized around the NIST Cybersecurity Framework. This workshop is designed to help you build a cybersecurity program that works for you. W...
Malicious Code Protection (SI.L1-3.14.2)
Переглядів 718 місяців тому
Did you know that Optic Cyber Solutions is an authorized CMMC Registered Practitioner Organization (RPO)? As an RPO, Optic helps companies secure their information systems and prepare for CMMC certification assessments! While you’re here, check out our latest video from our series on the ML1 Practices to learn from Tom Conkle and Paul Thompson about the Malicious Code Protection Practice (CMMC ...
Flaw Remediation (SI.L1-3.14.1)
Переглядів 1038 місяців тому
This week in our CMMC ML1 webinar series, Tom Conkle & Mike Green are talking about best practices for Flaw Remediation (CMMC SI.L1-3.14.1 / NIST SP 800-171 3.14.1) 👇 “Identify, report, and correct information and information system flaws in a timely manner.” Our takeaway - find flaws quickly and address them swiftly. OpticCyber's engineers are experienced with many security compliance framewor...
Public-Access System Separation (SC.L1-3.13.5)
Переглядів 879 місяців тому
Public-Access System Separation (SC.L1-3.13.5)
Boundary Protection (SC.L1-3.13.1)
Переглядів 1449 місяців тому
Boundary Protection (SC.L1-3.13.1)
Manage Physical Access (PE.L1-3.10.5)
Переглядів 659 місяців тому
Manage Physical Access (PE.L1-3.10.5)
Full Draft - NIST Cybersecurity Framework 2.0
Переглядів 7 тис.9 місяців тому
Full Draft - NIST Cybersecurity Framework 2.0
Physical Access Logs (PE.L1-3.10.4)
Переглядів 709 місяців тому
Physical Access Logs (PE.L1-3.10.4)
Escort Visitors (PE.L1-3.10.3)
Переглядів 10210 місяців тому
Escort Visitors (PE.L1-3.10.3)
Limit Physical Access (PE.L1-3.10.1)
Переглядів 7310 місяців тому
Limit Physical Access (PE.L1-3.10.1)
Media Disposal (MP.L1-3.8.3)
Переглядів 5510 місяців тому
Media Disposal (MP.L1-3.8.3)
Authentication (IA.L1-3.5.2)
Переглядів 8810 місяців тому
Authentication (IA.L1-3.5.2)
Identification (ID.L1-3.5.1)
Переглядів 8910 місяців тому
Identification (ID.L1-3.5.1)
Control Public Information (AC.L1-3.1.22)
Переглядів 9211 місяців тому
Control Public Information (AC.L1-3.1.22)
External Connections (CMMC AC.L1-3.1.20)
Переглядів 20611 місяців тому
External Connections (CMMC AC.L1-3.1.20)
Transaction & Function Control (CMMC AC.L1-3.1.2)
Переглядів 15711 місяців тому
Transaction & Function Control (CMMC AC.L1-3.1.2)
Authorized Access Control (CMMC AC.L1-3.1.1)
Переглядів 28811 місяців тому
Authorized Access Control (CMMC AC.L1-3.1.1)
NIST 800 171 Rev3 - IPD Overview
Переглядів 625Рік тому
NIST 800 171 Rev3 - IPD Overview

КОМЕНТАРІ

  • @j4r3kk88
    @j4r3kk88 2 дні тому

    Lol, what a luck I have today , that I find You. You explain this very well. In my life upgrade I was not wishing any more than Your YT Video. Fantastic.. :)

  • @DrKPropel
    @DrKPropel 10 днів тому

    Thanks for the breakdown. The MaPT can't be downloaded. It redirects to Hubspot, requiring the administrator's login. I would to see that template.

    • @OpticCyber
      @OpticCyber 7 днів тому

      Hello, I apologize for the issues! Please try this link: 43828014.hs-sites.com/nist-cybersecurity-framework-2.0-do-i-measure-up It will take you to Hubspot, but should not require any sort of administrator's login.

  • @EmilioRivera-vd1ok
    @EmilioRivera-vd1ok 12 днів тому

    How can I get your slides on this?

    • @OpticCyber
      @OpticCyber 7 днів тому

      Please email Info@OpticCyber.com requesting the slides and I'll get them right over!

  • @bakhtavarvachha2316
    @bakhtavarvachha2316 12 днів тому

    Presented in a really nice way. Great job

  • @arthurkatz8035
    @arthurkatz8035 16 днів тому

    Thanks Kelly

  • @w.c.7247
    @w.c.7247 Місяць тому

    My go to for NIST CSF knowledge in plain language. Since you asked in your video about potential future topics : - )..curious if you were familiar with the NIST CSF Financial Services Sector profile ("CRI Profile")?

    • @OpticCyber
      @OpticCyber Місяць тому

      Thanks! That's a great idea - I have some familiarity with the CRI Profile but haven't gotten to dig into the 2.0 update yet. I'll have to add that to my list!

  • @darrenmoore3677
    @darrenmoore3677 Місяць тому

    thank you for providing a great 'bridge' between v1.1 -> v2.0 - very helpful

  • @waleed-1
    @waleed-1 Місяць тому

    Great content

  • @yogeshnandikol1357
    @yogeshnandikol1357 Місяць тому

    Great Content , Thanks for the details. Could you please recommend from where to do NIST certification? Thanks

    • @OpticCyber
      @OpticCyber Місяць тому

      While NIST doesn't provide "certification" criteria for the CSF, there are companies that provide training for individual certifications as well as others that conduct CSF program assessments. Optic Cyber Solutions would be happy to conduct a CSF assessment of your cybersecurity program - please reach to Info@OpticCyber.com for more information!

  • @gurugamer8632
    @gurugamer8632 Місяць тому

    What type of appliance is commonly used for NIST cybersecurity?

    • @OpticCyber
      @OpticCyber Місяць тому

      There are many Governance, Risk, and Compliance (GRC) tools that track cybersecurity governance against the CSF to help ensure you have appropriate coverage for the CSF. Additionally, they provide processes for helping align business risk to the CSF enabling you to ‘right-size’ your capabilities to properly manage risk. Additionally, CSF Profiles are a great way tool to help implement the CSF.

  • @muralisunnam
    @muralisunnam 2 місяці тому

    Thank you for the awesome content Kelly Hood

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 2 місяці тому

    Do you have any openings for cyber security professional out there ?

  • @loharris1997
    @loharris1997 2 місяці тому

    Thank you Kelly!

  • @akocemong
    @akocemong 2 місяці тому

    What are the subcategories from the Framework that can be incorporated into vulnerability management process?

    • @OpticCyber
      @OpticCyber 2 місяці тому

      Looking from a preventative point of view, a few of the Subcategories that we typically consider when developing vulnerability management programs include: GV.PO-02 to establish the policy and plan, ID.RA-01 to identify vulnerabilities, ID.RA-05 to priorities them for remediation, ID-RA-06 to manage them, ID.IM-04 to plan for addressing exploited vulnerabilities, and PR.PS-02 to enable routine patching.

  • @JSAGOO
    @JSAGOO 2 місяці тому

    Thank you 🙏🏻

  • @javier_
    @javier_ 2 місяці тому

    Thank you!

  • @lahcentizi
    @lahcentizi 2 місяці тому

    Excellent explanation, thanks for sharing

  • @mohchinkhan237
    @mohchinkhan237 2 місяці тому

    Very well explained… looking forward for more videos in future

  • @jsantosandrade
    @jsantosandrade 2 місяці тому

    Is NIST CSF v1.1 retired now?

    • @OpticCyber
      @OpticCyber 2 місяці тому

      The Cybersecurity Framework v1.1 has been archived on NIST's website now that v2.0 has been released. NIST is recommending that companies use v2.0 moving forward; however, since the CSF isn't a compliance standard v1.1 can still be used if desired.

  • @user-wy4jt1of7o
    @user-wy4jt1of7o 2 місяці тому

    Thanks for taking the time to break this down and provide details of changes

  • @Mjonir_42
    @Mjonir_42 2 місяці тому

    Wonderful video congrats

  • @gianfrancocappello8601
    @gianfrancocappello8601 2 місяці тому

    Thank you Kelly for this helpful summary on NIST CSF 2.0!

  • @Jimhuang1
    @Jimhuang1 2 місяці тому

    Many thanks for you sharing 😀

  • @JCMathis621
    @JCMathis621 3 місяці тому

    Love the videos. They have all been very helpful and no nonsense, just straight to the point and informative! Thank you!

  • @velo1337
    @velo1337 3 місяці тому

    This Video explains the Changes to the Framework. 13:20 is basically all you need to know

  • @checkat5
    @checkat5 3 місяці тому

    Thanks for the great and significant explanation on the frameworks differences.

  • @duke97
    @duke97 3 місяці тому

    Thanks Kelly, can you share slide ?

    • @OpticCyber
      @OpticCyber 3 місяці тому

      Yes, no problem. If you can send an email to Info@OpticCyber.com, we'll send the slides over!

  • @dancingkidkul9325
    @dancingkidkul9325 3 місяці тому

    Hey, Quick question. If we have NIST CSF implemented in the organization then do we need to implement Govern as well or its not mandatory and needed?

    • @OpticCyber
      @OpticCyber 2 місяці тому

      The CSF is intended to be flexible for companies to implement in a way that works best for them. Therefore, you could choose to tailor the new Govern Function out; however, this area was expanded to emphasize the need for having a cybersecurity strategy to help manage cybersecurity risk and drive cyber resilience.

  • @roddyforward
    @roddyforward 3 місяці тому

    Great and concise explanation Kelly. Congrats and thanks for sharing!

  • @herpderp1238
    @herpderp1238 3 місяці тому

    Are there subcategories that carry overt from 1.0? For example, in every list they've published, under Identify's Risk assessment it goes ID.RA-01, 02, 03, 04, and 05 then skips to ID.RA-07. Does this mean that the ID.RA-06 remains unchanged?

    • @OpticCyber
      @OpticCyber 3 місяці тому

      They haven't published a detailed mapping of how the Subcategories were moved around, but if you check out the Discussion Draft released last April, it will give you a starting point since it does include that level of detail (www.nist.gov/system/files/documents/2023/04/24/NIST%20Cybersecurity%20Framework%202.0%20Core%20Discussion%20Draft%204-2023%20final.pdf). In the example you provided, ID.RA-06 is still included in the updated CSF 2.0, but has had some wording changes to expand it's outcome.

    • @herpderp1238
      @herpderp1238 3 місяці тому

      thank you for the response, also my mistake in my example I meant to use ID.AM, ID.AM jumps from -05 to -07@@OpticCyber

    • @herpderp1238
      @herpderp1238 3 місяці тому

      that doc is exactly what I needed, much appreciated!@@OpticCyber

    • @OpticCyber
      @OpticCyber 3 місяці тому

      @@herpderp1238Glad to help! In the case of ID.AM-06, it was removed and the concepts are now included under the new GV.RR.

  • @aae7583
    @aae7583 3 місяці тому

    glad this video popped up in my algo. I am taking the CISSP in two weeks. very helpful.

  • @Jimhuang1
    @Jimhuang1 3 місяці тому

  • @quitefar03
    @quitefar03 3 місяці тому

    great review Kelly

  • @tiagocaldas
    @tiagocaldas 3 місяці тому

    Thanks for the "cut to the chase" approach. Very good!

  • @jasonpowell1924
    @jasonpowell1924 3 місяці тому

    Great job!

  • @chanderharikesavan2383
    @chanderharikesavan2383 3 місяці тому

    This is a great overview. Thanks for sharing

  • @hs20231
    @hs20231 3 місяці тому

    such a useful overview, thank you!

  • @cloudnsec
    @cloudnsec 3 місяці тому

    Awesome video!

  • @lmedrano5
    @lmedrano5 3 місяці тому

    Thanks Kelly! Great overview

  • @PlaceofNeil
    @PlaceofNeil 3 місяці тому

    Thank you for the update. I am currently trying to understand this better as I would like to get into a GRC position.

  • @nodonn99999
    @nodonn99999 3 місяці тому

    Really great job! Thank you.

  • @hnic505
    @hnic505 3 місяці тому

    This was very helpful thank you.

  • @casasm59
    @casasm59 4 місяці тому

    Enjoyed your webinar on CMMC, it was well laid out. Is the presentation deck available to the public?

    • @OpticCyber
      @OpticCyber 4 місяці тому

      If you email Info@OpticCyber.com with your request, we'd be happy to send you the deck!

  • @radolfrj7136
    @radolfrj7136 5 місяців тому

    Hello madam,I'm from srilanka in srilanka my life alone life with sounds in my ears both face no ears unknown human body machines user in srilanka follow me to put sounds in my ears in srilanka famous people enter my family life and put sounds in my ears in my room president ranil wikrmasinha?Singer amal perera?Singer justin Beiber ?Singer thushara sadakalum?Singer romesh sugathapala?only mind brain use find my ears and body daily find no action actress teena shanell,singer hector dias,singer Ashan fernando,actress sandani fernando,singer samitha mudunkotuwa, singer piyal perera Himasha hasanthika 1999.02.16

  • @herteert299
    @herteert299 6 місяців тому

    The links on your website are not working

    • @OpticCyber
      @OpticCyber 6 місяців тому

      Thanks for reaching out. Can you let me know what link you are looking for and I will send directly!

  • @Pitsy
    @Pitsy 7 місяців тому

    Great content - you should have more subscribers - thanks for this update 🙂

  • @thebudaxcorporate9763
    @thebudaxcorporate9763 7 місяців тому

    thanks

  • @johndennis8115
    @johndennis8115 8 місяців тому

    Really informative and helpful. Really well explained, the visuals are great.

  • @jzubrinich
    @jzubrinich 8 місяців тому

    A great high level overview. Thanks for the video Kelly!

  • @jeanjacquelinrananjason3075
    @jeanjacquelinrananjason3075 9 місяців тому

    Excellent approch