Building a Cybersecurity Framework

Поділитися
Вставка
  • Опубліковано 29 лют 2024
  • What is the NIST Cybersecurity Framework? → ibm.biz/BdvVAr
    The NIST Cybersecurity Framework (NIST CSF) provides comprehensive guidance and best practices that private sector organizations can follow to improve information security and cybersecurity risk management. IBM Distinguished Engineer, Jeff Crume, walks us through this framework so you can plan on having a robust cybersecurity program.
    Get started for free on IBM Cloud → ibm.biz/ibm-cloud-sign-up
    Subscribe to see more videos like this in the future → ibm.biz/subscribe-now

КОМЕНТАРІ • 76

  • @chiomachukwuma2859
    @chiomachukwuma2859 12 годин тому

    The best I have seen, simple and easy to understand at a go. Thank you!

  • @Jeff-S-Grimes
    @Jeff-S-Grimes 3 місяці тому +15

    Another engaging, relevant, and concise video from Jeff!
    I finished MIT's Cybersecurity program and passed the Sec + exam recently. I am pivoting from a non-IT profession and your video content played an instrumental part in developing my understanding of numerous concepts. Please know your work is very impactful. I will continue to follow you throughout my journey to Govern, Protect, Detect, Respond, and Recover!

    • @jeffcrume
      @jeffcrume 3 місяці тому +1

      Thanks so much for all the kind words! I’m so glad to hear that these videos have been helpful! Feedback like yours is what makes it all worthwhile

    • @imukudzeicharles2960
      @imukudzeicharles2960 5 днів тому

      As someone also pivoting from a non IT background myself, do you have any tips or pointers for me? I'm looking to get into networking and later, cloud computing

  • @sandeepprasai911
    @sandeepprasai911 14 днів тому +2

    Wow ! Thank you for covering all the aspects of the NIST framework in such a simple and clear way. I have subscribed to your channel to get more information about cybersecurity concepts.

    • @jeffcrume
      @jeffcrume День тому

      I’m so glad to hear that you liked it! Thanks for subscribing!

  • @samsos7210
    @samsos7210 3 місяці тому +7

    Best simple video that explains Cybersecurity I have ever watched

    • @jeffcrume
      @jeffcrume 2 місяці тому

      Thanks so much for the great feedback!

  • @ahmadelattar1
    @ahmadelattar1 3 місяці тому +3

    I love how you made this very easy to digest! Looking forward to the next video

    • @jeffcrume
      @jeffcrume 3 місяці тому

      Thanks so much for the great feedback! More to come!

  • @checkat5
    @checkat5 3 місяці тому +3

    Great perspective on how you should start with NIST2.0 Risk tolerance and responsibilities before policies, standards, and procedures.

    • @jeffcrume
      @jeffcrume 3 місяці тому +1

      Glad you liked it!

  • @letsgetthisbread69
    @letsgetthisbread69 3 місяці тому +6

    I can’t believe these lessons are free

    • @jeffcrume
      @jeffcrume 3 місяці тому +4

      Just don’t ask for a refund 😂😂😂 but seriously, I’m glad you like them!

    • @ishwaryanarayan1010
      @ishwaryanarayan1010 2 місяці тому

      @@jeffcrumeLoL . It’s much worth than paid one

  • @amigazo3972
    @amigazo3972 3 місяці тому +4

    Amazing condensation and clear explanation. Thank you Jeff 🥇

    • @jeffcrume
      @jeffcrume 3 місяці тому

      So glad you liked it!

  • @j4r3kk88
    @j4r3kk88 9 днів тому +1

    Man, You are unbelievable teacher, I can see experience on You and passion what You do . No words .....LOL

    • @jeffcrume
      @jeffcrume День тому

      You are very kind to say so!

  • @hiadarsh
    @hiadarsh 3 місяці тому +2

    Very well and concisely put. Thanks.

    • @jeffcrume
      @jeffcrume 3 місяці тому

      Thanks so much!

  • @giorgiofadda2732
    @giorgiofadda2732 2 місяці тому +1

    Great summary. Smooth and intriguing!

    • @jeffcrume
      @jeffcrume 2 місяці тому

      Thanks so much!

  • @dsoremi01
    @dsoremi01 2 місяці тому +1

    Thank you very much for this. It's really insightful.
    Much love from Nigeria!

    • @jeffcrume
      @jeffcrume 2 місяці тому

      Much love back to Nigeria!

  • @DRSRPrime
    @DRSRPrime 2 місяці тому +1

    Nice! I was just going over the NIST 2.0 . I love your breakdowns. Thank you

    • @jeffcrume
      @jeffcrume 2 місяці тому

      Thanks! There’s a lot of great work by NIST and I’m not able to cover all of it but I’m glad this helped

  • @AgustinB
    @AgustinB 3 місяці тому +3

    My bad the Google course at Coursera taught me it was Incident but I double checked and the video is right.
    -I don't wanna be that guy, I mean I've just started studying cybersecurity last December but I'd say it's Security Incident Event Management tools, not Security Information.- Great great video by the way I'm reading the new NIST CSF on the bus on my way to work when I got your video notification. Thank you for doing this. Appreciate it.

    • @samuelmichael914
      @samuelmichael914 3 місяці тому +1

      It is Security Information and Event Management. A quick online search would show that. It also makes sense because a SIEM collects information and correlates those to create events. A SIEM usually does not determine or manage incidents. The analyst does that based on events reported by the SIEM.

    • @jeffcrume
      @jeffcrume 3 місяці тому

      Glad you liked the video! Try googling “what does SIEM stand for” and I think you’ll see it’s “information” not “incident.” Gartner and all the vendors in the space define it that way

    • @ashfaaq5912
      @ashfaaq5912 3 місяці тому +1

      It's security information and Event Management

  • @samuelphelipe3554
    @samuelphelipe3554 3 місяці тому +2

    Amazing explanation! Wonderfull videos.

    • @jeffcrume
      @jeffcrume 3 місяці тому

      Thanks so much for watching!

  • @user-vb3fl6js2n
    @user-vb3fl6js2n 3 місяці тому +1

    That was insightful. Thank you

    • @jeffcrume
      @jeffcrume 3 місяці тому

      Thanks for watching!

  • @horaciomaidana1305
    @horaciomaidana1305 29 днів тому +1

    thank a Lot !! It was more usefull, you are excellent Teacher !! go ahead !!

    • @jeffcrume
      @jeffcrume 21 день тому

      Thanks so much for saying so!

  • @BachirBenyammi
    @BachirBenyammi 3 місяці тому +2

    Brilliant demonstration, well done 👍
    What you are presenting is actually the core CSF functions not the categories

    • @jeffcrume
      @jeffcrume 3 місяці тому

      Glad you liked it. Sorry for the misstatement. Hopefully, the important content is still conveyed

  • @user-sd3cc1gz5r
    @user-sd3cc1gz5r 2 місяці тому +1

    I’m new at this, thank you for explaining so clearly. I wish you taught a class..

    • @jeffcrume
      @jeffcrume 2 місяці тому

      Thanks so much! Actually I do teach at North Carolina State University, although my students may wish I didn’t 😂

    • @user-sd3cc1gz5r
      @user-sd3cc1gz5r 2 місяці тому

      Your zero trust concept ideas were most helpful. Transfer to UNC, you’ll like our teams too

  • @kareemelfetiany2042
    @kareemelfetiany2042 3 місяці тому +2

    Thanks

  • @divonnea83
    @divonnea83 3 місяці тому +1

    I'm not sure how rain works, I can burn rice. But this I'm in love with

    • @jeffcrume
      @jeffcrume 2 місяці тому

      Maybe if it rains enough while you are cooking outdoors, it will prevent your rice from burning! 😊

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 2 місяці тому +2

    Whatever topic you teach is easy to understand . Thank you

    • @jeffcrume
      @jeffcrume 2 місяці тому +1

      Thank you for saying so!

  • @ankura4698
    @ankura4698 Місяць тому +1

    Very informative sir 👍

  • @KevinKake_
    @KevinKake_ 2 місяці тому +1

    I love this!!!!

  • @danielchien7274
    @danielchien7274 3 місяці тому +4

    I believe there are simple methods to solve most cybersecurity issues. 1. For ransomware/virus, just won't allow any unauthorized program to run. On the linux, just won't allow anyone including SU/sudo to add X attribute to any file. The only way to modify X is booting to safemode. This will prevent ransomware, old, new, from running. 2. For kackers, verify login device. If the authentication server and user device's clock are synched. We can generate the same token (based on the same clock) for verification. This is a passwordless auth method that does not need any addition hardware device. The hacker must steal the authorized device in order to break in. There is no password for the hacker to steal, guess. By implement these methods, we can greatly enhanced cybersecurity.

    • @pacan7380
      @pacan7380 3 місяці тому

      What do you mean exactly by “synched” ? Can you elaborate a little bit?

    • @fralla2987
      @fralla2987 2 місяці тому +1

      I never heard so much no sense coming from someone about security

    • @jeffcrume
      @jeffcrume 2 місяці тому +1

      1) systems fail. Even the security systems that are meant to protect against unauthorized access, so nothing will ever provide complete protection. 2) syncing clocks has problems too because they can also have drift over time. FIDO passkeys are a better solution for user authentication because they don’t require this. I have two videos on the channel about this

    • @danielchien7274
      @danielchien7274 2 місяці тому

      As 2. First, have you checked your cell phone's clock to see how accurate it is?
      As using this method, the advantages are
      1 it does not require any new hardware. For example, any computer system can implement this method (software update) to authenticate between them without any human intervention, additional hardware, or other system assistence
      2 Nothing is parmanent. Unlike passkey, it may require your thumb, facial recognition, which doesn't change at all and can be compromised. This method uses sync clock and mathmatic array to generate a new token. The clock does not need to be the same as standard UTC and it can run faster or slower than the standard clock speed. The method array can have trillions entris that it is very hard to guess which entry will be used next time to generate a new token.
      3 It is impossible to use historical data to guess the new token as both clock and methed are changing. The re-play method will not work.
      4 Disgruntled empolyee (especially, from the provider) can't steal useful informatio and sell it on the dark website
      As for 1. We can work to build a system that is safer.

    • @danielchien7274
      @danielchien7274 2 місяці тому

      It means the clocks are the same. Check your cellphone's clock. It is synchronized with the cell tower. If you are in Microsoft AD, your PC clock is synced with PDC. NTP protocol can be used to sync the clock.

  • @rb-os4cm
    @rb-os4cm 18 днів тому +1

    Thank you for another great video simplifying the seemingly complex world of cybersecurity! I find NIST framework approach simpler and more intuitive compared to the CISSP domains. Maybe you can make a video simplifying the the CISSP domains, and if we can somehow relate it with the NIST framework.

    • @jeffcrume
      @jeffcrume День тому

      I’m glad you liked it. Good suggestion

  • @gamingbeast710
    @gamingbeast710 3 місяці тому +1

    awsome

  • @gilangradip
    @gilangradip 2 місяці тому +1

    Thank you for valuable content. Let me asking a question,
    - Does NIST CSF generate an Accreditation for Organization that has been assessed with NIST CSF?
    - Does there's certain certification require for individual/company that bring NIST CSF Assessment to Organization?
    - Does NIST CSF framework could be combined with CMML to generate some insight of Organization Security Posture? if yes how it mapped to that Score/Level?
    Thank you for your kind contribution to the community

    • @jeffcrume
      @jeffcrume 2 місяці тому

      I’m glad you liked it! No cert that I’m aware of for this. It’s more DEscriptive than PREscriptive.

  • @tuttoaposto4011
    @tuttoaposto4011 3 місяці тому +1

    Excellent informative video, thanks! How does the NIST CSF compare to other NIST publications such as 800-171 or 800-53, and other frameworks such as ISO, HIPPA, PCI etc?

    • @jeffcrume
      @jeffcrume 3 місяці тому

      Great question! 800-53 is more detailed and prescriptive whereas CSF is more high level and suggestive. 800-171 is specifically for contractors and subcontractors of the federal government. ISO is more similar to 800-53 whereas HIPAA and PCI are industry specific regulations with detailed requirements and certifications. They are all trying to improve security but come from different sources and carry different weights in terms of specifics and enforcement

    • @tuttoaposto4011
      @tuttoaposto4011 3 місяці тому

      Thanks for the reply Jeff appreciate it. For the frameworks listed, is there one that if a company with a lot of different regulated data could adopt which would then map across all the requirements?

  • @velo1337
    @velo1337 3 місяці тому +1

    can you please bring in a network expert on your cybersec guides?

    • @jeffcrume
      @jeffcrume 3 місяці тому

      Thanks for the suggestion!

  • @velo1337
    @velo1337 3 місяці тому +1

    also for wifi

  • @biennejoseph6063
    @biennejoseph6063 29 днів тому +1

    Do you have any cybersecurity architecture book in the market?

    • @jeffcrume
      @jeffcrume 21 день тому +1

      I did write a book called “What Hackers Don’t Want You to Know” but it’s 24 years old now and isn’t specific to architecture. I do have a 10-part architecture series here on the channel, though, that you might want to check out

  • @nursing_questions-nu6fy
    @nursing_questions-nu6fy 3 місяці тому +1

    any cybersecurity course you are teaching?

    • @jeffcrume
      @jeffcrume 3 місяці тому

      I’m teaching a class this semester at North Carolina State University that I call “Secure Thinking: Issues in Cybersecurity and Privacy”

  • @itzhexen0
    @itzhexen0 3 місяці тому +1

    Well if you would quit telling the "bad guys" all of your security issues maybe that would help.

    • @jeffcrume
      @jeffcrume 3 місяці тому +4

      Believe me, they already know. That’s why they are so successful. I’m just trying to level the playing field and take back some of the advantage