Video není dostupné.
Omlouváme se.

Episode 18_INFORMATION SHARING_ (AC-21)

Sdílet
Vložit
  • čas přidán 24. 07. 2023
  • In this episode of the NIST SP 800-53 Rev 5 Security Control explanatory series, We reviewed the AC-21 INFORMATION SHARING and then tried to simplify what the control requirements are all about, and how best to assess/test this control during the Security Control Assessment (SCA) process and self control assessment process in the Continuous Monitoring/On-Going Authorization phase of the RMF.
    Computer Security Resource Center
    csrc.nist.gov/...
    The free way to help the channel grow is by subscribing using the link below:
    www.youtube.co....
    ************Patreon & Channel Support******************
    www.patreon.co...
    *******Order your KamilSec (KS) Designs Merch:*********
    kamilsec.creat...
    **************************************************************
    CashApp: $Kamilzak
    Zelle: kaamilzak@gmail.com
    paypal: paypal.me/MZakari
    Venmo: @kamilsec
    Thank You!!!
    *************************************************************
    *I ALSO CONDUCT INDIVIDUALIZED RESUME AND INTERVIEW PREP SESSION AS WELL AS ON THE JOB CONSULTATION*
    ***************************************************************
    ****Connect with me on Social Media***:
    Twitter: / kamilzak_1​
    Instagram: @Kamilzak1
    Facebook: / kamil.kamilsec
    E-Mail: Kaamilzak@gmail.com

Komentáře • 6

  • @germainkone9029
    @germainkone9029 Před rokem +5

    Nice one

  • @AmmaLuv
    @AmmaLuv Před 10 měsíci +4

    You have one of the best informative channels on RMF. Would you consider doing one on how to answer interview questions?

    • @KamilSec
      @KamilSec  Před 10 měsíci

      I have some video on interview questions on my patreon page:
      czcams.com/users/redirect?event=video_description&redir_token=QUFFLUhqbXhLX3JRTTBpUk05Y0FYalFVdkZjWXMzemFKd3xBQ3Jtc0tsc1R4Rk9iRFdxbGlCODM3TmE4VVdxUkFieS1aLWtIVTFIXzBFLXVncGlpb1M4WHUzbmdJb1ZjUGF0M0JmYVllN0JBYWU5OWRzenB1anFvSTdfR2t5aEpLTC12RkdXN3l1aFBnTkJPMDJ3Y1pCbHZYNA&q=https%3A%2F%2Fwww.patreon.com%2FkamilSec%3Ffan_landing%3Dtrue%E2%80%8B&v=lNH_4o5XSlE

  • @idadjiguimde6045
    @idadjiguimde6045 Před rokem +4

    Missed you Kamil. Thanks 😊 for the comeback. Will you do a 800-53 rev 5 Vs rev 4 gap analysis? Like the set of controls to focus on in rev 5?

    • @KamilSec
      @KamilSec  Před rokem +1

      Ida, thanks for being one of my best fan on CZcams! I will work on the Rev4-to-Rev5 controls to focus on, very soon, after the last Access Control video before I start the next control family