Video není dostupné.
Omlouváme se.

FISMA Law, A&A Process and RMF Process Overview and Summary

Sdílet
Vložit
  • čas přidán 30. 04. 2021
  • In this video we went over the overview of the FISMA LAW, A&A Process and the RMF 7 step processes. We looked at when the FISMA law was created and the role of NIST in making sure the processes are well defined as well as providing the needed guidelines and documentations.
    **RMF**
    Is the Unified Information Security Framework for the entire federal government that is based on NIST special publications.
    The free way to help the channel grow is by subscribing using the link below:
    www.youtube.co...
    ************Patreon & Channel Support******************
    www.patreon.co...
    *******Order your KamilSec (KS) Designs Merch:*********
    kamilsec.creat...
    **************************************************************
    CashApp: $Kamilzak
    Zelle: kaamilzak@gmail.com
    Paypal: paypal.me/MZakari
    Thank You!!!
    *************************************************************
    *I ALSO CONDUCT INDIVIDUALIZED RESUME AND INTERVIEW PREP SESSION*
    Connect with me on Social Media:
    Twitter: / kamilzak_1​
    Instagram: @Kamilzak1

Komentáře • 34

  • @chewoo4
    @chewoo4 Před 10 měsíci +3

    This is so far the best ATO and RMF explanation video on CZcams. Thank you sir!

    • @KamilSec
      @KamilSec  Před 10 měsíci

      You are very welcome!

  • @oluwakemibabalola7414
    @oluwakemibabalola7414 Před rokem +2

    This is one of the best and simplest way to explain RMF that I ever watched. Well detailed bro.... I just subscribed.

  • @njipastor8137
    @njipastor8137 Před rokem +2

    Well explained.

  • @Precyze
    @Precyze Před rokem +4

    Thanks my man, I have an interview tomorrow and I'm brushing up on my RMF. This was great help!

  • @njipastor8137
    @njipastor8137 Před rokem +2

    Great video. Well explained. Thanks for the content. You've earned yourself a new subscriber.

    • @KamilSec
      @KamilSec  Před rokem

      You're very welcome, and thank you!

  • @ppvshenoy
    @ppvshenoy Před 2 lety +2

    Thank you very much for great walk-through of the RMF process. Much appreciated.

    • @KamilSec
      @KamilSec  Před 2 lety

      You are very welcome. Glad it was helpful!

  • @Nsorkwame
    @Nsorkwame Před 3 lety +2

    RMF in a nutshell....thanks sir!

    • @KamilSec
      @KamilSec  Před 3 lety +1

      You're welcome...I am glad you like it.

  • @clemencengoyonkanjenom4184

    This is great. May you be inspired more and more.

  • @idaraetim500
    @idaraetim500 Před 3 lety +4

    Great insight, thank you for sharing. I just got my CAP certification!!!!

    • @KamilSec
      @KamilSec  Před 3 lety

      Awesome, Congratulations!!!

    • @idaraetim500
      @idaraetim500 Před 3 lety

      @@KamilSec I would like to ask some questions and hopefully guide. May I have your email or a means of reaching you if you don't mind?

    • @KamilSec
      @KamilSec  Před 3 lety

      @@idaraetim500 sure, kaamilzak@gmail.com

  • @izuchukwuenwereji3999
    @izuchukwuenwereji3999 Před 3 lety +2

    Insightful. Great job!

  • @adjeleya1787
    @adjeleya1787 Před 2 lety +2

    Thanks again for always making your videos so easy to follow. I really respect your passion in your videos. Thanks. Things always tend to be much clearer for me after watching your videos.

    • @KamilSec
      @KamilSec  Před 2 lety

      I appreciate that! Thanks!

  • @user-we1jq7pd1n
    @user-we1jq7pd1n Před 10 měsíci +2

    I think you might want to update your slide. When you talk about the A&A process slide assessment step is now 5 and authorization step is now 6 under the NEW revision 800-37 rev 5 from NIST. I just don't want other audience to be perplexed.

    • @KamilSec
      @KamilSec  Před 10 měsíci

      Thank you for bringing this to our attention. It is crucial for us to rely on the specific guidance and documentation provided by the respective organization or agency to accurately determine the step numbering and procedures in use. It's worth noting that some organizations designate the "Prepare" step as "Step 0" to minimize the need for extensive revisions to existing documentation and maintain the six main step, when transitioning to the seven steps of the RMF. Additionally, it's important to observe that SP 800-37 places more emphasis on the specific step name themselves, such as "Prepare Step," "Categorize Step," "Select Step," and so forth, rather than assigning explicit numerical labels to them.

  • @coreygreene9498
    @coreygreene9498 Před rokem +2

    Brother, I am brushing up for an ISSE interview in a few hours, so these videos are extremely handy! You've gained a new sub. Are you an NQV by any chance?

  • @Naa4mla
    @Naa4mla Před 2 lety +3

    Thank you

    • @KamilSec
      @KamilSec  Před 2 lety

      You're welcome

    • @Naa4mla
      @Naa4mla Před 2 lety

      Can you please make a video on all the documents (NIST SP ) needed to complete the Rmf steps. From categorization to ATO. Thank you.

  • @americanatheart110
    @americanatheart110 Před rokem +2

    Great video. Can u explain it with a real time example please.

    • @KamilSec
      @KamilSec  Před rokem

      I will give a try...

    • @rebeccaoseitutu3515
      @rebeccaoseitutu3515 Před rokem

      @@KamilSec hello did you teach the class .. can I have your contact to discuss joining your class

    • @KamilSec
      @KamilSec  Před rokem

      @@rebeccaoseitutu3515 kaamilzak@gmail.com