What Changed? - NIST SP 800-171 Rev2 to Rev3

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ต.ค. 2024
  • The final update to NIST SP 800 171 Rev 3 is here! Check out this video to learn about what changed and where to dig in!
    Presented by Tom Conkle, CISSP (@TomConkle)
    Optic Cyber Solutions strives to help organizations identify and address their blind spots through our assessment, implementation, and advising services. Reach out at Info@OpticCyber.com if you have questions regarding the Rev 3 changes or to learn how Optic can help you stay ahead of the curve!
    Optic Cyber Solutions:
    www.opticcyber...
    Optic Cyber Solutions Resources:
    SP 800-171r3 Profile Template -
    43828014.hs-si...
    NIST Resources:
    SP 800-171r3 - nvlpubs.nist.g...
    SP 800-171A - nvlpubs.nist.g...
    SP 800-172 - nvlpubs.nist.g...
    Protecting Controlled Unclassified Information (Landing Page) - csrc.nist.gov/...

ความคิดเห็น • 4

  • @tripline8076
    @tripline8076 3 หลายเดือนก่อน

    Great job! Wish you had a list of the security requirement questions. The SSP on the NIST portal is still using rev2 template. Looking to see when rev3 SSP template will come out.

    • @OpticCyber
      @OpticCyber  2 หลายเดือนก่อน

      Hello! We have an updated Rev3 SSP template on our Resources page under the NIST SP 800-171 section here: www.opticcyber.com/resources.html Hope this helps!

  • @EmilioRivera-vd1ok
    @EmilioRivera-vd1ok 5 หลายเดือนก่อน

    How can I get your slides on this?

    • @OpticCyber
      @OpticCyber  4 หลายเดือนก่อน

      Please email Info@OpticCyber.com requesting the slides and I'll get them right over!