Video není dostupné.
Omlouváme se.

Episode 1 ACCESS CONTROL POLICY AND PROCEDURE (AC-1)

Sdílet
Vložit
  • čas přidán 22. 07. 2022
  • In this first episode of the NIST SP 800-53 Security Control explanantions, We reviewed the AC-1 Access Control Policy and Procedure trying to simplify what the control requirements are all about and how best to assess/test this control.
    Computer Security Resource Center
    csrc.nist.gov/...
    The free way to help the channel grow is by subscribing using the link below:
    www.youtube.co....
    ************Patreon & Channel Support******************
    www.patreon.co...
    *******Order your KamilSec (KS) Designs Merch:*********
    kamilsec.creat...
    **************************************************************
    CashApp: $Kamilzak
    Zelle: kaamilzak@gmail.com
    Paypal: paypal.me/MZakari
    Thank You!!!
    *************************************************************
    *I ALSO CONDUCT INDIVIDUALIZED RESUME AND INTERVIEW PREP SESSION*
    ****Connect with me on Social Media***:
    Twitter: / kamilzak_1​
    Instagram: @Kamilzak1
    E-Mail: Kaamilzak@gmail.com

Komentáře • 27

  • @leslieb6174
    @leslieb6174 Před rokem +6

    Your videos simplify what other teachers have made so complex. Thank u!!

    • @KamilSec
      @KamilSec  Před rokem

      Glad you think so! Thanks!

    • @MRPOLY_237
      @MRPOLY_237 Před 11 měsíci

      Hello, sir. Could resend the link

  • @romeoowusuagyemangagyemang6764

    Thank you 🙏 for such a detailed teaching.

  • @adjeleya1787
    @adjeleya1787 Před 2 lety +5

    Thank you for this video. As always great contents with clear explanation.

  • @BBAgent1
    @BBAgent1 Před 2 lety +5

    God bless you for your wonderful work!

  • @sjames916
    @sjames916 Před 2 lety +5

    Thank you so much for your videos! Amazing content! This information has helped me tremendously with my understanding and for interviews.

    • @KamilSec
      @KamilSec  Před 2 lety

      You are very welcome SJames! I am glad to hear that.

  • @AzizBTL
    @AzizBTL Před rokem +5

    Thank you 🙏

  • @waynighbrelul5076
    @waynighbrelul5076 Před 2 lety +5

    Thank you 🙏🏽

  • @seyikomolafe6759
    @seyikomolafe6759 Před 2 lety +5

    Great explanation as always 👌

  • @oladimejimichaeloloyede7203

    I appreciate your taking the time to put up this video. What if the policy and procedure have not been updated for years? What if the system is new, and there is no documentation?

    • @KamilSec
      @KamilSec  Před rokem

      Well to use it for the assessments, someone has to update/develop the document or else the documentation is a failure.

  • @albertadjei1573
    @albertadjei1573 Před 2 lety +5

    Thanks so much for all your videos. Do you have a video on NIST RMF Implementation of Controls?

    • @KamilSec
      @KamilSec  Před 2 lety

      Hi Albert check out this video: czcams.com/video/U4AaoBbxYgY/video.html

    • @albertadjei1573
      @albertadjei1573 Před 2 lety

      @@KamilSec Thanks so much! that was very helpful, really appreciate it. Is System Security Plan designed at the Control selection step or Implementation step?

  • @adjeleya1787
    @adjeleya1787 Před 2 lety +5

    What is the best simple answer , when asked walk me through the assessment process during an interview? Do you have to choose a control and explain the 3 methods if applicable or do you have an idea what the key points the interviewer might be looking to hear

    • @KamilSec
      @KamilSec  Před 2 lety +4

      Hi Adjeley, They need more than just focusing on one control. Talk about SAP, Kickoff meetings, the various meetings we go through and so on. Check out this video for more on that: czcams.com/video/EYiqgycqi1g/video.html

    • @adjeleya1787
      @adjeleya1787 Před 2 lety

      Thanks, for the response. Will review the video.

  • @tamateyisaac9384
    @tamateyisaac9384 Před rokem +5

    please can i have your email if possible