Optic Cyber
Optic Cyber
  • 69
  • 138 163
CMMC 2.0 - What do I need to do?
Trying to figure out how to get started with CMMC? Check out this video for an overview of what you need to know!
Presented by Tom Conkle, CISSP (@TomConkle)
Reach out at Info@OpticCyber.com if you have any questions regarding the requirements! Check out our services at www.opticcyber.com/services/cmmc-services
Office of the Under Secretary of Defense for Acquisition & Sustainment
Securing the Defense Industrial Base - CMMC 2.0: www.acq.osd.mil/cmmc/index.html
Optic Cyber Solutions Resources
CMMC 2.0 Profile Template: www.opticcyber.com/resources.html
SP 800-171 Profile: www.opticcyber.com/resources.html
SPRS Scoring Worksheet: www.opticcyber.com/resources.html
Supplier Performance Risk System (SPRS)
Portal: www.sprs.csd.disa.mil/default.htm
NIST Resources
SP 800-171 Rev2: csrc.nist.gov/publications/detail/sp/800-171/rev-2/final
SP 800-171A: csrc.nist.gov/publications/detail/sp/800-171a/final
SP 800-172: nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-172.pdf
มุมมอง: 99

วีดีโอ

NIST SP 800-171 Rev 2 - Overview
มุมมอง 281หลายเดือนก่อน
Looking for an overview of NIST SP 800-171 Rev 2? In this video, we address common questions about standard, clarifying its purpose, when it's necessary, and what's in it! Specifically, we dive into Revision 2, released in 2020, which remains mandated by many requirements and regulations today. Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to help organizations iden...
CMMC 2.0 Overview
มุมมอง 3682 หลายเดือนก่อน
Trying to figure out what CMMC actually is and if you should care? Check out this video for an overview of the Cybersecurity Maturity Model Certification (CMMC) program and who's required to do what! Presented by Kelly Hood, CISSP (@KellyHood_) Reach out at Info@OpticCyber.com if you have any questions regarding the requirements! Check out our services at www.opticcyber.com/services/cmmc-servic...
What Changed? - NIST SP 800-171 Rev2 to Rev3
มุมมอง 5553 หลายเดือนก่อน
The final update to NIST SP 800 171 Rev 3 is here! Check out this video to learn about what changed and where to dig in! Presented by Tom Conkle, CISSP (@TomConkle) Optic Cyber Solutions strives to help organizations identify and address their blind spots through our assessment, implementation, and advising services. Reach out at Info@OpticCyber.com if you have questions regarding the Rev 3 cha...
Profiles - NIST Cybersecurity Framework 2.0
มุมมอง 1.6K4 หลายเดือนก่อน
Trying to figure out how to use the CSF Profiles? Check out this video to learn more about what Profiles are, the different types, and how to get started! Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to secure your business, keeping you in control through our assessment, implementation, and advising services. For more information about Optic Cyber Solutions and how...
Do I Measure Up? - NIST Cybersecurity Framework 2.0
มุมมอง 2.4K5 หลายเดือนก่อน
Discover what the release of the NIST Cybersecurity Framework (CSF) 2.0 means for you and what to do now! Align your capabilities to the updated Framework, identify gaps in your current strategy, and create a roadmap to build confidence in your cybersecurity. Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to secure your business, keeping you in control through our as...
Overview - NIST Cybersecurity Framework 2.0
มุมมอง 8K5 หลายเดือนก่อน
Keep hearing about the NIST Cybersecurity Framework 2.0, but not sure what it is or why you'd use it? Check out this video to get an introduction to the CSF and learn about its 3 primary components: the Core, the Tiers, and the Profiles. Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to secure your business, keeping you in control through our assessment, implementati...
What Changed? - NIST Cybersecurity Framework 2.0
มุมมอง 21K6 หลายเดือนก่อน
The final update to the NIST Cybersecurity Framework 2.0 is here! Check out this video to learn about what changed and where to dig in! Presented by Kelly Hood, CISSP (@KellyHood_) Optic Cyber Solutions strives to help organizations identify and address their blind spots through our assessment, implementation, and advising services. For more information about Optic Cyber Solutions and how we ca...
FISMA Overview
มุมมอง 1.2K7 หลายเดือนก่อน
Confused about the Federal Information Security Modernization Act (FISMA) & its relevance to you? Discover the essentials in our latest video. Learn why FISMA is crucial for safeguarding government data operated by both federal agencies & commercial companies. Got questions? Contact us at Info@OpticCyber.com. Find out how Optic can assist you in meeting your FISMA requirements and implementing ...
CMMC 2.0 Proposed Rule - Public Comment (Dec 2023)
มุมมอง 2388 หลายเดือนก่อน
The CMMC v2.0 Proposed Rule has been released for public comment. Check out this video for an overview of what changed (and what didn't)! Presented by Tom Conkle, CISSP (@TomConkle) Reach out at Info@OpticCyber.com if you have any questions regarding the requirements! Check out our services at www.opticcyber.com/services/cmmc-services Optic Cyber Solutions Resources Resources Home Page: www.opt...
Current Cybersecurity Requirements for the DIB
มุมมอง 1288 หลายเดือนก่อน
Keep hearing everyone talking about CMMC and NIST SP 800-171, but not sure what's actually required today? Check out this video to learn about the cybersecurity requirements that are already in place today for DoD contractors! Reach out at Info@OpticCyber.com if you have any questions regarding the requirements! Check out our services at www.opticcyber.com/services/cmmc-services Presented by Ke...
NIST 800 171 Rev3 - FPD Overview
มุมมอง 2839 หลายเดือนก่อน
Trying to figure out what NIST is proposing to change in SP 800-171 Rev3? Check out this video to get an overview of what's being added, what's being withdrawn, and what other resources NIST provided to help us figure it out! Reach out at Info@OpticCyber.com if you have questions regarding the Rev 3 changes or to learn how Optic can help you stay ahead of the curve and prepare CMMC. Presented b...
NIST SP 800-53 - Patch Process Overview
มุมมอง 2849 หลายเดือนก่อน
Hearing about "patches" to NIST SP 800-53 and not sure what that means? Check out this 5 minute overview with #OpticCyber's Mike Green to learn what it is and how to provide feedback! Reach out for more information at Info@OpticCyber.com or check out our website www.OpticCyber.com Presented by Mike Green, CISSP Optic Cyber Solutions Resources: Resource Home Page: www.opticcyber.com/resources.ht...
System & File Scanning (SI.L1-3.14.5)
มุมมอง 7811 หลายเดือนก่อน
Be sure to check out the LAST video our series on CMMC ML1 Practices and learn from Tom Conkle and Paul Thompson about the System & File Scanning Practice (CMMC SI.L1-3.14.5 / NIST SP 800-171 r2 3.14.5) 👇 “Perform periodic scans of organizational systems and real-time scans of files from external sources as files are downloaded, opened, or executed.” Optic Cyber's engineers have assisted organi...
Update Malicious Code Protection (SI.L1-3.14.4)
มุมมอง 7711 หลายเดือนก่อน
Don’t forget that you have to actually update your protections after they’ve been implemented. We all know that technology is constantly changing, so we have to update our protections to keep up! Today in our series on the CMMC ML1 Practices, Tom Conkle is talking to Kelly Hood about the Update Malicious Code Protection Practice (CMMC SI.L1-3.14.4 / NIST SP 800-171 r2 - 3.14.4). 👇 “Update malic...
Secure Your Business - Build a Cybersecurity Program that Works for You
มุมมอง 6011 หลายเดือนก่อน
Secure Your Business - Build a Cybersecurity Program that Works for You
Malicious Code Protection (SI.L1-3.14.2)
มุมมอง 7711 หลายเดือนก่อน
Malicious Code Protection (SI.L1-3.14.2)
Flaw Remediation (SI.L1-3.14.1)
มุมมอง 12211 หลายเดือนก่อน
Flaw Remediation (SI.L1-3.14.1)
Public-Access System Separation (SC.L1-3.13.5)
มุมมอง 9711 หลายเดือนก่อน
Public-Access System Separation (SC.L1-3.13.5)
Boundary Protection (SC.L1-3.13.1)
มุมมอง 177ปีที่แล้ว
Boundary Protection (SC.L1-3.13.1)
Manage Physical Access (PE.L1-3.10.5)
มุมมอง 72ปีที่แล้ว
Manage Physical Access (PE.L1-3.10.5)
Full Draft - NIST Cybersecurity Framework 2.0
มุมมอง 7Kปีที่แล้ว
Full Draft - NIST Cybersecurity Framework 2.0
Physical Access Logs (PE.L1-3.10.4)
มุมมอง 82ปีที่แล้ว
Physical Access Logs (PE.L1-3.10.4)
Escort Visitors (PE.L1-3.10.3)
มุมมอง 114ปีที่แล้ว
Escort Visitors (PE.L1-3.10.3)
Limit Physical Access (PE.L1-3.10.1)
มุมมอง 79ปีที่แล้ว
Limit Physical Access (PE.L1-3.10.1)
Media Disposal (MP.L1-3.8.3)
มุมมอง 65ปีที่แล้ว
Media Disposal (MP.L1-3.8.3)
Authentication (IA.L1-3.5.2)
มุมมอง 106ปีที่แล้ว
Authentication (IA.L1-3.5.2)
Identification (ID.L1-3.5.1)
มุมมอง 106ปีที่แล้ว
Identification (ID.L1-3.5.1)
Control Public Information (AC.L1-3.1.22)
มุมมอง 106ปีที่แล้ว
Control Public Information (AC.L1-3.1.22)
External Connections (CMMC AC.L1-3.1.20)
มุมมอง 238ปีที่แล้ว
External Connections (CMMC AC.L1-3.1.20)