KamilSec
KamilSec
  • 73
  • 533 487
Episode 8: System Component Inventory (CM-8 Explained) | KamilSec
Episode 8: System Component Inventory (CM-8 Explained) | KamilSec
Welcome to Episode 8 of KamilSec! In this episode, we dive deep into System Component Inventory (CM-8) and its significance in maintaining secure and compliant IT systems.
System Component Inventory, or CM-8, is a crucial element in cybersecurity frameworks, ensuring that all components within an IT system are accounted for and properly managed. This episode covers:
🔹 What is CM-8? - An introduction to System Component Inventory and its importance. 🔹 CM-8 Requirements - A detailed look at the specific requirements and guidelines for CM-8 compliance. 🔹 Best Practices - Tips and best practices for conducting an effective system component inventory. 🔹 Compliance Checklist - A checklist to ensure your organization meets CM-8 standards. 🔹 Real-World Examples - Case studies and examples of CM-8 in action.
Whether you are an IT professional, cybersecurity enthusiast, or compliance officer, this episode will provide you with the knowledge and tools needed to master CM-8 and enhance your system's security posture.
Your Query:
Now playing Episode 7 Least Functionality (CM-7)
Episode 7 Least Functionality (CM-7)
Hermitcraft S10#9: Walking To The Horizon
Hermitcraft S10#9: Walking To The Horizon
Episode 8: Urinary Incontinence
Beyond the Box Episode 14: The ongoing ripple effects of the Red Sea situation
Episode 8 | SOA on GAP for Coconut
"Understanding System Component Inventory: CM-8 Explained"
"Best Practices for CM-8 Compliance in System Component Inventory"
"CM-8 Requirements Demystified: System Component Inventory"
"How to Conduct Effective System Component Inventory (CM-8)"
"Ensuring Security through CM-8: System Component Inventory"
"Mastering CM-8: System Component Inventory Essentials"
"CM-8 Compliance Checklist: System Component Inventory"
"System Component Inventory: CM-8 Tips and Insights"
"The Importance of CM-8 in System Component Inventory"
"Step-by-Step Guide to CM-8: System Component Inventory"
#SystemComponentInventory #CM8Explained #CyberSecurity #ComplianceMatters #TechTalk #InventoryManagement #ITCompliance #SystemSecurity #TechEducation #BestPractices #SecurityStandards #ITAudit #CyberCompliance #TechCompliance #SystemManagement #CyberDefense #RiskManagement #ITStandards #TechUpdates #DataSecurity #TechTips #ComplianceChecklist #TechGuidance #SecurityProtocols #ITGovernance #TechInsights #CyberAware #TechTutorials #CyberAware
🔔 Don't forget to like, share, and subscribe to KamilSec for more insightful content on cybersecurity and compliance.
📢 Join the Conversation! Comment below with your thoughts and experiences with CM-8. Have questions? Drop them in the comments, and we'll be sure to address them in future episodes.
#SystemComponentInventory #CM8 Explained #CyberSecurity #ComplianceMatters #TechTalk #InventoryManagement #ITCompliance #SystemSecurity #TechEducation #BestPractices #SecurityStandards #ITAudit #CyberCompliance #TechCompliance #SystemManagement #CyberDefense #RiskManagement #ITStandards #TechUpdates #DataSecurity #TechTips #ComplianceChecklist #TechGuidance #SecurityProtocols #ITGovernance #TechInsights #TechRegulations #SystemCompliance #TechTutorials #CyberAware
*************************************************************
**I ALSO CONDUCT INDIVIDUALIZED RESUME AND INTERVIEW PREP SESSION**
****Connect with me on Social Media***:
Twitter: Kamilzak_1​
Instagram: @Kamilzak1
E-Mail: Kaamilzak@gmail.com
Thank you
zhlédnutí: 80

Video

Episode 7 Least Functionality (CM-7): KamilSec
zhlédnutí 764Před 19 hodinami
Episode 7 Least Functionality (CM-7): KamilSec In this seventh episode of the NIST SP 800-53 Security Control explanations for CM. We reviewed the CM-7 Least Functionality as well as looking at simplifying what the control requirements are all about and how best to assess/test this control. Your Query: "Understanding Least Functionality (CM-7) with KamilSec" "How to Implement Least Functionalit...
Episode 6 Configuration Settings (CM-6)
zhlédnutí 754Před 14 dny
In this sixth episode of the NIST SP 800-53 Security Control explanations for CM. We reviewed the CM-6 Configuration Settings as well as looking at simplifying what the control requirements are all about and how best to assess/test this control. Computer Security Resource Center csrc.nist.gov/publications The free way to help the channel grow is by subscribing using the link below: czcams.com/u...
Episode 5 Access Restriction For Change (CM-5)
zhlédnutí 117Před 21 dnem
In this fifth episode of the NIST SP 800-53 Security Control explanations for CM. We reviewed the CM-5 Access Restriction For Change as well as looking at simplifying what the control requirements are all about and how best to assess/test this control. Computer Security Resource Center csrc.nist.gov/publications The free way to help the channel grow is by subscribing using the link below: czcam...
Episode 4 Impact Analyses (CM-4)
zhlédnutí 214Před 28 dny
In this third episode of the NIST SP 800-53 Security Control explanations for CM. We reviewed the CM-4 Impact Analyses as well as looking at simplifying what the control requirements are all about and how best to assess/test this control. Computer Security Resource Center csrc.nist.gov/publications The free way to help the channel grow is by subscribing using the link below: czcams.com/users/Ka...
Episode 3 Configuration Change Control (CM-3)
zhlédnutí 192Před 28 dny
In this third episode of the NIST SP 800-53 Security Control explanations for CM. We reviewed the CM-3 Configuration Change Control as well as looking at simplifying what the control requirements are all about and how best to assess/test this control. Computer Security Resource Center csrc.nist.gov/publications The free way to help the channel grow is by subscribing using the link below: czcams...
Episode 2 BASELINE CONFIGURATION (CM-2)
zhlédnutí 1,9KPřed 7 měsíci
In this second episode of the NIST SP 800-53 Security Control explanations for CM. We reviewed the CM-2 Baseline Configuration as well as looking at simplifying what the control requirements are all about and how best to assess/test this control. Computer Security Resource Center csrc.nist.gov/publications The free way to help the channel grow is by subscribing using the link below: czcams.com/...
Episode 1 CONFIGURATION MGMT POLICY AND PROCEDURE (CM-1)
zhlédnutí 1,5KPřed 7 měsíci
In this second season first episode of the NIST SP 800-53 Security Control explanantions, We reviewed the CM-1 Configuration Management Policy and Procedure trying to simplify what the control requirements are all about and how best to assess/test this control. Computer Security Resource Center csrc.nist.gov/publications The free way to help the channel grow is by subscribing using the link bel...
TIPS on Conducting NIST 800-53 Rev4 to Rev5 Control GAP Analysis
zhlédnutí 2,5KPřed 9 měsíci
In this video, we will explore the critical process of conducting a gap analysis for NIST 800-53 controls, specifically focusing on the transition from Revision 4 to Revision 5. To ensure comprehensive coverage of this topic, we have divided this video into two parts. Welcome to Part 1, which you are currently viewing here on CZcams (as indicated by the platform). In this segment, we will delve...
Episode 19_PUBLICLY ACCESSIBLE CONTENT_ (AC-22)
zhlédnutí 1,3KPřed 11 měsíci
In this episode of the NIST SP 800-53 Rev 5 Security Control explanatory series, We reviewed the AC-22 PUBLICLY ACCESSIBLE CONTENT and then tried to simplify what the control requirements are all about, and how best to assess/test this control during the Security Control Assessment (SCA) process and self control assessment process in the Continuous Monitoring/On-Going Authorization phase of the...
Episode 18_INFORMATION SHARING_ (AC-21)
zhlédnutí 571Před 11 měsíci
In this episode of the NIST SP 800-53 Rev 5 Security Control explanatory series, We reviewed the AC-21 INFORMATION SHARING and then tried to simplify what the control requirements are all about, and how best to assess/test this control during the Security Control Assessment (SCA) process and self control assessment process in the Continuous Monitoring/On-Going Authorization phase of the RMF. Co...
Excerpt from the IMO Tech's RMF Training During Week 1
zhlédnutí 1,8KPřed rokem
In this video excerpt we discussed the Cybersecurity Objectives of Confidentiality, Integrity and Availability (C.I.A). Encryption Algorithm Link: hat.sh/ MD5 Download Link: www.winmd5.com/ The free way to help the channel grow is by subscribing using the link below: czcams.com/users/KamilSec?su... Patreon & Channel Support www.patreon.com/kamilSec?fan_landing=true​ Order your KamilSec (KS) Des...
Episode 17_USE OF EXTERNAL SYSTEMS_ (AC-20)
zhlédnutí 669Před rokem
In this episode of the NIST SP 800-53 Rev 5 Security Control explanatory series, We reviewed the AC-20 USE OF EXTERNAL SYSTEM and then tried to simplify what the control requirements are all about, and how best to assess/test this control during the Security Control Assessment (SCA) process and self control assessment process in the Continuous Monitoring/On-Going Authorization phase of the RMF....
Episode 16_ACCESS CONTROL FOR MOBILE DEVICES_ (AC-19)
zhlédnutí 594Před rokem
In this episode of the NIST SP 800-53 Rev 5 Security Control explanatory series, We reviewed the AC-19 ACCESS CONTROL FOR MOBILE DEVICES and then tried to simplify what the control requirements are all about, and how best to assess/test this control during the Security Control Assessment (SCA) process and self control assessment process in the Continuous Monitoring/On-Going Authorization phase ...
Episode 15_WIRELESS ACCESS_ (AC-18)
zhlédnutí 1,4KPřed rokem
In this episode of the NIST SP 800-53 Rev 5 Security Control explanatory series, We reviewed the AC-18 Wireless Access Control and then tried to simplify what the control requirements are all about, and how best to assess/test this control during the Security Control Assessment (SCA) process and self control assessment process in the Continuous Monitoring/On-Going Authorization phase of the RMF...
Episode 14_REMOTE ACCESS_ (AC-17)
zhlédnutí 1,2KPřed rokem
Episode 14_REMOTE ACCESS_ (AC-17)
Episode 13_Permitted Actions Without Identification and Authentications_ (AC-14)
zhlédnutí 860Před rokem
Episode 13_Permitted Actions Without Identification and Authentications_ (AC-14)
Episode 12_Session Termination_ (AC-12)
zhlédnutí 1,1KPřed rokem
Episode 12_Session Termination_ (AC-12)
Episode 11_Device Lock Control_ (AC-11)
zhlédnutí 1,1KPřed rokem
Episode 11_Device Lock Control_ (AC-11)
Episode 10_Concurrent Session Control_ (AC-10)
zhlédnutí 1,2KPřed rokem
Episode 10_Concurrent Session Control_ (AC-10)
Episode 9_Previous Logon Notification_ (AC-9)
zhlédnutí 908Před rokem
Episode 9_Previous Logon Notification_ (AC-9)
Episode 8_SYSTEM USE NOTIFICATION_ (AC-8)
zhlédnutí 1,4KPřed rokem
Episode 8_SYSTEM USE NOTIFICATION_ (AC-8)
Episode 7_UNSUCCESSFUL LOGON ATTEMPTS_ (AC-7)
zhlédnutí 1,8KPřed rokem
Episode 7_UNSUCCESSFUL LOGON ATTEMPTS_ (AC-7)
Episode 6_LEAST PRIVILEGE_ (AC-6)
zhlédnutí 1,9KPřed rokem
Episode 6_LEAST PRIVILEGE_ (AC-6)
Episode 5_SEPARATION OF DUTIES_ (AC-5)
zhlédnutí 1,7KPřed rokem
Episode 5_SEPARATION OF DUTIES_ (AC-5)
Episode 4_INFORMATION FLOW ENFORCEMENT (AC-4)
zhlédnutí 2,7KPřed rokem
Episode 4_INFORMATION FLOW ENFORCEMENT (AC-4)
Episode 3_ACCESS ENFORCEMENT (AC-3)
zhlédnutí 2,6KPřed rokem
Episode 3_ACCESS ENFORCEMENT (AC-3)
Episode 2_ACCOUNT MANAGEMENT (AC-2)
zhlédnutí 3,8KPřed rokem
Episode 2_ACCOUNT MANAGEMENT (AC-2)
Episode 1 ACCESS CONTROL POLICY AND PROCEDURE (AC-1)
zhlédnutí 7KPřed rokem
Episode 1 ACCESS CONTROL POLICY AND PROCEDURE (AC-1)
Information System Contingency Planning (ISCP) Overview (SP 800-34 Rev 1)
zhlédnutí 4,7KPřed rokem
Information System Contingency Planning (ISCP) Overview (SP 800-34 Rev 1)

Komentáře

  • @germainkone9029
    @germainkone9029 Před 23 hodinami

    Thanks 🙏. Very interesting !

    • @KamilSec
      @KamilSec Před 20 hodinami

      You are very welcome

  • @idadjiguimde6045
    @idadjiguimde6045 Před dnem

    Thank you sir 🎉

    • @KamilSec
      @KamilSec Před dnem

      You are very welcome Ida!

  • @BaidaAwudu
    @BaidaAwudu Před dnem

    Great!

  • @germainkone9029
    @germainkone9029 Před 7 dny

    Least functionality. Waoooo. First time hearing this. You are simply the best sir. Be blessed.

  • @skylarngugi9894
    @skylarngugi9894 Před 7 dny

    So well explained! its beyond amazing!

  • @idadjiguimde6045
    @idadjiguimde6045 Před 8 dny

    Thank you sir for always sharing your knowledge. 🙌🏾🙌🏾

  • @opheliaagyeman-duah1601

    Great! Thank you Sir!

  • @germainkone9029
    @germainkone9029 Před 15 dny

    Thanks sir.

  • @LaurinX929
    @LaurinX929 Před 17 dny

    Thanks for sharing this, very helpful. If you have a broadcast IP with a port (192.168.x.x: 0000 whose state shows CLOSE_WAIT on the netstat -ano). What does that mean?

    • @KamilSec
      @KamilSec Před 11 dny

      This means the remote server side connection socket is closed and waiting on the local connection socket to close.

  • @albertike4312
    @albertike4312 Před 20 dny

    THANK YOU!!!

  • @OrlandoJunkHaulers
    @OrlandoJunkHaulers Před 21 dnem

    Hello I need help to complete some policy templates for class. its due in a few days. Can I hire you please?

    • @KamilSec
      @KamilSec Před 11 dny

      I would have loved to, however my tight schedule will not allow me.

  • @germainkone9029
    @germainkone9029 Před 22 dny

    Another nice one. Thank you Sir

  • @AO-qf2jf
    @AO-qf2jf Před 23 dny

    Thanks Kamil!

  • @sandornnana9716
    @sandornnana9716 Před 25 dny

    Thank you Kamil . God bless you.

    • @KamilSec
      @KamilSec Před 25 dny

      You are welcome, Ameen 🙏

  • @germainkone9029
    @germainkone9029 Před 29 dny

    Thanks boss. 🙏

  • @christopherwhite7626
    @christopherwhite7626 Před 29 dny

    Thank you for this new video. Please, can you do more videos on privacy when have some time. Thank you

  • @FrancisAtakora-
    @FrancisAtakora- Před 29 dny

    How do say it if they ask you at the interview. I hope you teach that in the future

    • @KamilSec
      @KamilSec Před 25 dny

      I do have some interview prep videos for sale via my Patreon page...Link in the video description.

  • @germainkone9029
    @germainkone9029 Před 29 dny

    Thanks again 🙌🏾🙌🏾🙌🏾

  • @idadjiguimde6045
    @idadjiguimde6045 Před 29 dny

    Always happy to listen to you Kamil 🎊 🎉

  • @samsonokanume3631
    @samsonokanume3631 Před 29 dny

    Thank you so much brother

  • @faddakings
    @faddakings Před 29 dny

    Very precise

  • @rithwiks
    @rithwiks Před měsícem

    My understanding was if a federal agency does the CSO FedRAMP Authorization then this security package cannot be reused by other agencies. The other agency must redo CSO FedRAMP Authorization review

    • @KamilSec
      @KamilSec Před 25 dny

      They just need to request the package for their internal review, and that should suffice

  • @germainkone9029
    @germainkone9029 Před měsícem

    If you know, you know ! Real mentor. Great job. 👏🏾 Thanks 🙏

  • @Crazy4imran
    @Crazy4imran Před měsícem

    Good information!

  • @Crazy4imran
    @Crazy4imran Před měsícem

    Awesome!

  • @sekmet1166
    @sekmet1166 Před měsícem

    Hello Kamil, Thank you for your videos, they are great and well-explained. Please continue the series and cover the remaining controls. I look forward to your explanations!

    • @KamilSec
      @KamilSec Před měsícem

      Thank you, I will. The 9 to 5 pressure is a bit much

  • @ndy77
    @ndy77 Před měsícem

    good job mate

  • @AmmaLuv
    @AmmaLuv Před měsícem

    Great explanation!! Should all (a) to (l) as well as enhancements be documented as part of the account management plan?

    • @KamilSec
      @KamilSec Před měsícem

      Yes, as long as it is part of the control requirements.

  • @Nanakwame31
    @Nanakwame31 Před měsícem

    This is great. I was just asked this in my interview yesterday 💯 great content bro and God bless you for sharing the knowledge

    • @KamilSec
      @KamilSec Před měsícem

      Glad it was helpful!

  • @Nanakwame31
    @Nanakwame31 Před měsícem

    I love this video bro. Some great training. Always loves supporting a brother 💯🇬🇭

    • @KamilSec
      @KamilSec Před měsícem

      Big up massive to my subscribers!

  • @bilalmazhar100
    @bilalmazhar100 Před měsícem

    How we can make a good Dashboard once we are done with the analysis, please do video on that too

    • @KamilSec
      @KamilSec Před měsícem

      I believe you can leverage excel capabilities

  • @mariagorrettiachu7878
    @mariagorrettiachu7878 Před 2 měsíci

    U are an excellent teacher thankx alot forndoing whatbu do best

  • @Indiagaming813
    @Indiagaming813 Před 2 měsíci

    Your content is amazing KamilSec, on point about email header analysis. By the way, consider doing a video on FilterBounce. I can testify it beats the pants off of Debounce, NeverBounce, ZeroBounce and all others. Plus, with the monthly free verification, it gets even better.

  • @abhayff6503
    @abhayff6503 Před 2 měsíci

    Hey there KamilSec, love your content on email headers and shady links. Great stuff! Have you ever looked into FilterBounce? It is the real deal when it comes to email verification. Unlike some other tools, it actually gives you spot-on results, with a bounce rate less than 1%. You should give it a shot.

  • @shanejager7144
    @shanejager7144 Před 2 měsíci

    Great information!

    • @KamilSec
      @KamilSec Před měsícem

      Glad it was helpful!

  • @ojurongbelanre
    @ojurongbelanre Před 2 měsíci

    Well done brotherly!!!

  • @Fidelisinspire
    @Fidelisinspire Před 2 měsíci

    Excellent content and presentation. I'm using this to prepare for an upcoming SCA interview. Thank you so much brother!

  • @DivyArmah
    @DivyArmah Před 3 měsíci

    Very informative!

    • @KamilSec
      @KamilSec Před 2 měsíci

      Glad it was helpful!

  • @hofsbter
    @hofsbter Před 3 měsíci

    what if u find a stablished connection in cmd but the pid found in cmd doesnt show on task manager?

    • @KamilSec
      @KamilSec Před 2 měsíci

      It should, sometimes you just have to expand the rows

  • @kwadwonkansa6256
    @kwadwonkansa6256 Před 3 měsíci

    Very insightful

    • @KamilSec
      @KamilSec Před 2 měsíci

      Glad it was helpful!

  • @pieroo24
    @pieroo24 Před 3 měsíci

    Awesome, very clear and concise, just got an Isso position, is there a way I can contact you for further assistance ❤

    • @KamilSec
      @KamilSec Před 2 měsíci

      kaamilzak@gmail.com

  • @jreh3811
    @jreh3811 Před 3 měsíci

    How do you get the CVE to wrap in the formula bar?

  • @GEE-vz5hh
    @GEE-vz5hh Před 3 měsíci

    l just found it . Thanks for your explanation

  • @GEE-vz5hh
    @GEE-vz5hh Před 3 měsíci

  • @vinnyb7576
    @vinnyb7576 Před 3 měsíci

    This is exactly what I needed. Thank you for this video!

    • @KamilSec
      @KamilSec Před 2 měsíci

      You're so welcome!

  • @mbarkawalter2307
    @mbarkawalter2307 Před 3 měsíci

    Do you accept GI bill as payment for your class ?

    • @KamilSec
      @KamilSec Před 3 měsíci

      No, we don't accept GI Bills

  • @elvistuffour1731
    @elvistuffour1731 Před 3 měsíci

    The Legend himself! Vote is for SC control family

    • @KamilSec
      @KamilSec Před 3 měsíci

      CM has already won the vote...

  • @steveayodele5387
    @steveayodele5387 Před 4 měsíci

    Great hands on tutoria, keep it up. Please will it be possible to get the excel template of the POA&M?

    • @KamilSec
      @KamilSec Před 3 měsíci

      You can get access to the spreadsheet from my Patreon page

  • @satheeshkumarkv
    @satheeshkumarkv Před 4 měsíci

    Hi, I’ve 10k vuls from my tenable scan. I want to segregate os and non os vulnerabilities. Kamil / can someone help?

  • @steveayodele5387
    @steveayodele5387 Před 4 měsíci

    Nice. Good explanation but is there a better way of doing the sorting by plugins when you have hundreds of plugins and assets to analyze. What about using the Pivoting in excel, will it not do the samething?

    • @KamilSec
      @KamilSec Před 3 měsíci

      Definitely, pivot table can help