Video není dostupné.
Omlouváme se.

Overview Of The Significant Changes in NIST SP 800-53 Rev 5 and Review of SP 800-53B

Sdílet
Vložit
  • čas přidán 19. 02. 2021
  • In this video, we looked at the seven (7) most significant changes in the new SP 800-53 Revision 5 and how they are different from the Rev 4. This will be very handy especially for doing Gap Analysis of System Security Plan (SSP) as well as preparing candidates for interviews.
    Computer Security Resource Center:
    csrc.nist.gov/
    The free way to help the channel grow is by subscribing using the link below:
    www.youtube.co...
    ************Patreon & Channel Support******************
    www.patreon.co...
    *******Order your KamilSec (KS) Designs Merch:*********
    kamilsec.creat...
    **************************************************************
    CashApp: $Kamilzak
    Zelle: kaamilzak@gmail.com
    Paypal: paypal.me/MZakari
    Thank You!!!
    *************************************************************
    Connect with me on Social Media:
    Twitter: / kamilzak_1​
    Instagram: @Kamilzak1
    Email:
    kaamilzak@gmail.com

Komentáře • 28

  • @michaelkolani4084
    @michaelkolani4084 Před 3 lety +5

    @kamilSEC, you just saved my day with this video 📹, you are the best.

  • @KR_8729
    @KR_8729 Před 7 měsíci +3

    Just went through this video. This was outstanding in explaining the differences between 800-53 Rev 4 and Rev 5. Thank you.

  • @michaelkolani4084
    @michaelkolani4084 Před 3 lety +5

    KamilSec!!! You are awesome at what you do man. This short video gives you everything you need to know about changes in Sp-800-53 Rev-4 and Rev-5. Thank you for sharing!

    • @KamilSec
      @KamilSec  Před 3 lety +1

      Awesome, I am glad you like it Mike!

  • @poshtecconsults8
    @poshtecconsults8 Před rokem +3

    Thank you Prof. This video came in at the right time, I am about to start updating SSP to Rev 5.

  • @acesshaya1283
    @acesshaya1283 Před 7 dny

    Thanks. Well explained and helpful.

  • @samueltoler3240
    @samueltoler3240 Před 2 lety +3

    Thank you for taking the time to break this down so thoroughly and succinctly.
    You're the best!!!

    • @KamilSec
      @KamilSec  Před 2 lety +1

      You're welcome Samuel! Glad it was helpful!

  • @leviteshouse7213
    @leviteshouse7213 Před 3 lety +4

    Wow, what thorough explanations. Thank you Prof.

    • @KamilSec
      @KamilSec  Před 3 lety

      Thanks Sir, I'm glad the explanations helped.

  • @algbla6042
    @algbla6042 Před 3 lety +3

    Wonderful presentation as always. Short and precise.

  • @kofiamoah4616
    @kofiamoah4616 Před 5 měsíci +2

    This is good!

  • @zainabjalloh5452
    @zainabjalloh5452 Před 3 lety +2

    Precise and educative. Thank you

  • @ashi2127
    @ashi2127 Před 3 lety +2

    Excellent presentation!!

  • @Nsorkwame
    @Nsorkwame Před 3 lety +2

    Good one! Thanks sir

  • @vokalguy5000
    @vokalguy5000 Před 10 měsíci +2

    Hi prof, I absolutely love your videos and the way you break them down. I was watching the " RMF Control Selection Process And How To Write Security Control Implementation Statements (Hands-On) " video only to notice I need a hands on for REV 5. Will you please be making a video for that? Thank you sir

  • @allsmiles3281
    @allsmiles3281 Před 2 lety +2

    You’re the best!

    • @KamilSec
      @KamilSec  Před 2 lety

      Thank you! appreciate your comments.

  • @cheritasanssoucis451
    @cheritasanssoucis451 Před 5 měsíci +3

    Only God can bless you. Is there an easy way to contact you and start a training program with you, please?

  • @phyllisobeng4763
    @phyllisobeng4763 Před 3 lety +4

    Thanks KamilSec. This is awesome
    Can you kindly give your contact to reach you please if you ok with that

    • @KamilSec
      @KamilSec  Před 3 lety

      Email contact is in the video notes. Thanks