Summit 7
Summit 7
  • 333
  • 1 251 508
New NIST Training Courses
NIST has released four introductory training courses for the 800 series of special publications that make up the basis for the NIST Risk Management Framework. Each 60 minute course does a great job covering SP 800-37, 53, 53A, and 53B. If you need a leg up on the knowledge that forms the basis of CMMC training, you should check out the courses.
NIST Training Courses:
NIST CPRT: csrc.nist.gov/Projects/risk-management/rmf-courses
(0:00) - (2:39): Intro
(2:40) - (11:38): Course Overviews
(11:39) - (14:32): 800-53 course overview
(14:33) - (16:29): Good slide design
(16:30) - (17:48): New and helpful examples
(17:49) - (21:11): How much knowledge is needed?
(21:12) - (24:05): Functionality vs Assurance
(24:06) - (27:52): CMMC Prerequisites?
(27:53) - (30:22): Control family coverage
(30:23) - (32:30): Improving 800-53
(32:31) - (35:33): The PM control family
(35:34) - (42:44): 800-53A course overview
(42:45) - (45:13): Decomposition
(45:14) - (48:00): Core concepts
(48:01) - (50:31): Wrap Up
Переглядів: 835

Відео

Battlefield Cyber and The Fight for US Intellectual Property
Переглядів 3927 годин тому
Access all of the CS2 | Boston recordings on-demand here: cs2.cloud/boston/on-demand In this session from CS2 | Boston hear from Michael McLaughlin, Author of Battlefield Cyber The United States is being bombarded by cyberattacks. Russia attracts the most attention, but China is vastly more sophisticated. If we are waiting for a “cyber 9/11” or “cyber Pearl Harbor” we are misunderstanding how o...
The Rise of CMMC False Starts
Переглядів 96021 годину тому
Although CMMC assessments are difficult, CMMC certifications are achievable (assuming you have passed through the “assessment feasibility determination” prior to the actual assessment. For many companies, failing CMMC assessments won’t be their biggest problem - it will be qualifying for the assessment in the first place. Episode Links: CMMC Cap (PDF): cyberab.org/Portals/0/Documents/Process-Do...
CMMC Security: Going on the ATT&CK
Переглядів 1,3 тис.14 днів тому
Access all of the CS2 | Boston recordings on-demand here: cs2.cloud/boston/on-demand In this session from CS2 | Boston hear from Scott Goodwin, Principal - Cybersecurity & Privacy Advisor, PKF O’Conner Davies Advisory, LLC PKFOD’s Cybersecurity and Privacy practice works with organizations across the Defense Industrial Base and other industries on both compliance and security-focused initiative...
Fun with NIST Policy Controls
Переглядів 1,3 тис.14 днів тому
This week we dive into the details of NIST policy and procedure controls. Love it or hate it, SP 800-171 requires policies and procedures regardless of revision. Luckily, it’s easy to know what a good template looks like because policies have been outlined in NIST SP 800-53 for 20 years. Episode Links: NIST SP 800-53: csrc.nist.gov/pubs/sp/800/53/r5/upd1/final NIST SP 800-53A: csrc.nist.gov/pub...
FAR CUI Rule Update (May 2024)
Переглядів 1,3 тис.21 день тому
The FAR CUI proposed rule has officially moved into regulatory review with the Office of Information and Regulatory Affairs (OIRA). With the FAR CUI rule one step away from publication in the Federal Register, we dive a little deeper into what it is and some open questions we’re looking forward to resolving when the rule, after nearly 10 years, is finally released. Episode Links: FAR CUI Rule E...
Understanding 171r3 w/ Dr. Ron Ross
Переглядів 1,7 тис.28 днів тому
After more than a year of development, revision 3 of SP 800-171 and 171A are officially done. This week we’re joined by Dr. Ron Ross to discuss what NIST learned from public comments, why NIST decided to add 19 new requirements, the thought process behind “ORC” controls, and what the future holds for the CUI series, rulemaking, and the SP 800-53 catalog. Episode Links: 171r3 overview: ua-cam.co...
Microsoft Copilot for Security and NIST 800-171
Переглядів 977Місяць тому
Access all of the CS2 | Boston recordings on-demand here: cs2.cloud/boston/on-demand In this session from CS2 | Boston hear from Shawn Hays Senior Product Marketing Manager, Microsoft Despite no public timeline on the availability of Microsoft Copilot for Security in Microsoft’s US Gov cloud (Microsoft 365 GCC/GCC High and Azure Government), it’s worthwhile exploring how companies in the DIB ma...
EMERGENCY POD: CMMC Regulatory Review Update
Переглядів 1,7 тис.Місяць тому
DoD has officially submitted the 48 CFR CMMC proposed rule for regulatory review. As a result, we can now estimate the timelines for CMMC rules. Whatever was delaying the 48 CFR rule has apparently been fixed and that means contractors need to start getting serious about preparing for the coming CMMC roll-outs. Episode links: 48 CFR CMMC: www.reginfo.gov/public/do/eAgendaViewRule?pubId=202310&R...
7 Things to Know About SP 800-171 revision 3
Переглядів 1,4 тис.Місяць тому
NIST SP 800-171 revision 3 and SP 800-171A revision have been officially released. Although revision 3 won’t be required for defense contractors for some time, it pays to see exactly what the future holds. On the surface revision 3 has fewer requirements than revision 2. However, under the hood of 171Ar3 there is actually a 32% increase in the number of verification questions that need to be an...
Crisis Averted: DFARS 7012 Class Deviation
Переглядів 1,4 тис.Місяць тому
The obligation for defense contractors to implement NIST SP 800-171 revision 3 has been delayed indefinitely thanks to a recent “class deviation” published by the DoD. The 2023 CMMC proposed rule specified that it will assess SP 800-171 revision 2, but language in defense contracts would have triggered a crisis - until now. Nevertheless, SP 800-171 revision 3 will be the requirement, but contra...
Compliance VS Security: Exploring the Real-World Security Value of CMMC
Переглядів 1,1 тис.Місяць тому
Access all of the CS2 | Boston recordings on-demand here: cs2.cloud/boston/on-demand In this session from CS2 | Boston hear from Jacob Horne, Chief Cybersecurity Evangelist, Summit 7 CMMC is often criticized for being ineffective against the cyber threats that motivated its creation. But many of those criticisms are just as unfounded as the rhetoric used to promote CMMC as a cybersecurity silve...
CIRCIA Reports Require How Much Info?!
Переглядів 1,2 тис.Місяць тому
Register for our upcoming CS2 Replay here: www.summit7.us/webinars/exploring-the-real-world-security-value-of-cmmc According to a very scientific LinkedIn poll, 61% of respondents think that DFARS clause 252.204-7012 incident reporting requirements should expand to match CIRCIA reporting requirements. While this move would make things more efficient for defense contractors, we’re pretty sure fo...
2024 Cybersecurity Rulemaking Calendar (Updated)
Переглядів 1,4 тис.Місяць тому
Register for our upcoming CS2 Replay here: www.summit7.us/webinars/exploring-the-real-world-security-value-of-cmmc Q2 2024 is upon us so this week we are updating the rulemaking calendar based on what we know about DFARS, CMMC, the FAR, and NIST revisions. If the Summer doldrums push things into the Fall then we could be in for a relentless holiday season. Episode links: CS2 Replay: www.summit7...
CIRCIA Rulemaking: Double Incident Reporting for the DIB
Переглядів 1,1 тис.2 місяці тому
Defense contractors have had cyber incident reporting obligations under DFARS clause 252.204-7012 for many years. Recently, however, CISA issued a 457-page proposed rule implementing the 2022 Cyber Incident Reporting for Critical Infrastructure Act. Unless CISA and DoD can reach an agreement, DIB contractors will have duplicative incident reporting obligations for two different agencies. Episod...
The DIB Cybersecurity Strategy
Переглядів 1,8 тис.2 місяці тому
The DIB Cybersecurity Strategy
CS2 Boston Preview: MSP Edition
Переглядів 1,4 тис.2 місяці тому
CS2 Boston Preview: MSP Edition
The FAR CUI Rule Lives
Переглядів 1,8 тис.3 місяці тому
The FAR CUI Rule Lives
DIB CS Program for Everyone
Переглядів 1,1 тис.3 місяці тому
DIB CS Program for Everyone
The Top 3 Questions From the CMMC Rule
Переглядів 1,1 тис.3 місяці тому
The Top 3 Questions From the CMMC Rule
What’s Next for 800-171r3?
Переглядів 1,2 тис.3 місяці тому
What’s Next for 800-171r3?
What comes after CMMC public comments?
Переглядів 1,4 тис.3 місяці тому
What comes after CMMC public comments?
C3PAO Panel: Assessor Perspectives from the Field
Переглядів 1,1 тис.3 місяці тому
C3PAO Panel: Assessor Perspectives from the Field
CS2 Boston Preview
Переглядів 2,8 тис.4 місяці тому
CS2 Boston Preview
CMMC and CUI Enclaves
Переглядів 2,4 тис.4 місяці тому
CMMC and CUI Enclaves
DoD walkthrough of the CMMC proposed rule
Переглядів 2,8 тис.4 місяці тому
DoD walkthrough of the CMMC proposed rule
[Webinar] The Top 10 Questions From the CMMC Rule
Переглядів 7 тис.4 місяці тому
[Webinar] The Top 10 Questions From the CMMC Rule
2024 Rulemaking Calendar
Переглядів 1,9 тис.4 місяці тому
2024 Rulemaking Calendar
Going Beyond Checking the Box in Hybrid CMMC Environments
Переглядів 3,9 тис.4 місяці тому
Going Beyond Checking the Box in Hybrid CMMC Environments
The Truth About the False Claims Act
Переглядів 1,4 тис.4 місяці тому
The Truth About the False Claims Act

КОМЕНТАРІ

  • @GregoryWSmith
    @GregoryWSmith 12 годин тому

    I'm pretty sure that the NIST narrator is a live recording, spliced together from multiple takes. The RMF introductory course is listed as (3) hours, with 800-53 as (1) hour, 800-53a as (1) hour, and 53b only 45 minutes. Time well spent.

  • @secureoperatingsolutions3181

    Thanks for the heads up and keep us abreast!

  • @rickrandall3174
    @rickrandall3174 День тому

    Great discussion! The link you have above is to the CPRT, not the training courses. The training courses are at [ csrc . nist . gov ] /News/2024/online-intro-courses-for-nist-sp-800-53

  • @palefoxx
    @palefoxx 2 дні тому

    Thank you for giving voice to the coupling between functionality and assurance. As a quality assurance / math mematjcs teacher joining the CMMC assessment works, you’ve nailed it. ❤❤❤❤

  • @TimKarre-ys3du
    @TimKarre-ys3du 2 дні тому

    I think these are the courses. csrc.nist.gov/Projects/risk-management/rmf-courses

  • @Akinori.Hiroki
    @Akinori.Hiroki 2 дні тому

    Thank you! This is a masterpiece to understand the US national cybersecurity approach. And I love the last part! CMMC tells MSPs/MSSPs like If you don't have responsibility to protect your clients, you can't do that business (earn money). Many MSPs/MSSPs don't understand impact brought by CMMC. This is not the only DoD thing. This plays a role like Privacy act + Financial regulation. Globally applied Regulatory and Contract-based Confidentiality-focused data protection rule. It's tough!

  • @brunoguerra6085
    @brunoguerra6085 2 дні тому

    Great podcast, thanks guys!

  • @mikekrawczyk1197
    @mikekrawczyk1197 3 дні тому

    Wow - this should be required viewing for every sub in the system. Thanks.

  • @ClayinSWVA
    @ClayinSWVA 8 днів тому

    Peak Infosec has a pretty good pre-assessment guide to fill out before they come out, it's 5 pages of questions. It's on their website.

  • @mikekrawczyk1197
    @mikekrawczyk1197 9 днів тому

    I think "False Start" accurately communicates the status ... exactly like football ... the team is prepared and capable but is just a half-second premature.

  • @vincentscott8034
    @vincentscott8034 9 днів тому

    Great job putting a name to this Jacob. Much needed.

  • @vincentscott8034
    @vincentscott8034 9 днів тому

    Comment on Jason's question about is their a document that outlines what evidence is needed and Jacob you answer "Nope," facisouly. In addition to the 171A (which includes a LOT under what could be evidence), there is one thing that kind of answers what Jason is looking for. DIBCAC has published a list of the kinds of evidence they are looking for. Things like Screen shot, or documentation. This can be extracted from the access DB (I know, I know..) that they have posted to their web page. It is not definitive, and hard to get to but.... it is something and I use that as a general guide.

  • @vincentscott8034
    @vincentscott8034 9 днів тому

    Why not call the Assessment Guide CAG? Because then they would have to be qualified to launch planes.

  • @joshstevens8340
    @joshstevens8340 9 днів тому

    My prefered analogy for this situation is the scene from The Office where the italian salesman goes out to dinner with Michael and tells the waitress to send the food back. Thanks so much for the great information! I think more podcasts about the CAP and getting more detailed about each step in the assessment process would be incredibly beneficial. When I started working towards a CMMC assessment for my organization I thought it was just implementing the 171 controls, but it seems every day I learn there is more to the program. Explaining the assessment process in full would no doubt be a major help those working through this program. Even going more in depth into what qualifies as "evidence" for the feasibility assessment is important. I've had MSPs tell me that their clients have been denied a JSVA because they didn't have proof of a FIPS validation for whatever cryptographic modules they were using to secure CUI. While this example may get into the realm of examining evidence versus verifying existance, there is certainly room to discuss what may count as evidence for the feasibility assessment outside of your policies and procedures for the 171 controls. "If there is no evidence, I send it back"

  • @ronniehobbs6031
    @ronniehobbs6031 14 днів тому

    I would like to contact this speaker. Does anyone have a good link to make connection. I am SB director within AF and would like to discuss

  • @ritalanouette
    @ritalanouette 15 днів тому

    How can I get the handout that was given to the audience?

  • @ClayinSWVA
    @ClayinSWVA 15 днів тому

    Meanwhile, the DOD is out there calling this "Basic Cyber Hygiene" that only the federal Government and Large Enterprises were doing in 2017. Remember the profit rate on SBIR Cost Plus contract is 8%.

  • @amykarnehm3602
    @amykarnehm3602 16 днів тому

    Perfect timing for this! I’m still having trouble reconciling the past few years of App E is required because it’s assumed to be in place, with this take. But I agree that you really can’t do it without the -1 documentation 😁

  • @timothyesler5066
    @timothyesler5066 16 днів тому

    The MLB is in a MUCH better place with Angel Hernandez gone. Baseball fans rejoice!

  • @vincentscott8034
    @vincentscott8034 19 днів тому

    Thanks for all the great content guys. Greatly appreciate what you do for the community

  • @user-rr3ij5mz2o
    @user-rr3ij5mz2o 20 днів тому

    Agencies are already establishing their own approaches to protecting CUI. The HSFAR that DHS already has in effect (88 FR 40560, HSAR Case 2015-001, DHS Docket No. DHS-2017-0006) requires DHS Contractors to have an independent third-party assessment on the NIST 800-53 Moderate Risk Baseline, completely independent of CMMC, or the Department of Ed requirements for post-secondary institutions to apply NIST 800-171 to the financial information of students already create the specific issues you discuss with the different agencies having different approaches to implement 800-171. In that vein, I can't think of a Department whose interests would be more aligned with DoD that DHS, and DHS, to quote Fleetwood Mac, looked at CMMC and decided to "go your own way". The other thing here is that all CUI, while it may be defined by NARA, it may not have the same degree of risk across agencies. From that perspectice applying data governance principles, each agency may be allowed to make its own determination that it's ok with self-assessment, ok with an appropriate independent third-party assessment by CPAs or CISAs, or provide contracting units or Contracting Officers more leeway into including or waiving the agency-specific clause. bdr

    • @Summit7
      @Summit7 19 днів тому

      The HSAR final rule requires 3rd-party assessments for information systems being operated on behalf of the federal government, not for nonfederal information systems. The rule punts the decision about requirements and 3rd-party assessment of nonfederal information systems to the FAR CUI Rule. DHS has not decided to go their own way separate from CMMC despite their recent attempts at beefing up self-attestation for their contractors. Yes, the NARA CUI rule only requires the SP 800-171 baseline, it leaves the option of verification up to the various agencies.

  • @CarlyLogan-fh5fp
    @CarlyLogan-fh5fp 22 дні тому

    This is a huge FAR reaching rule... (I see what you did there......) 🙂

  • @vincentscott8034
    @vincentscott8034 23 дні тому

    I dont think they will define ODP's in the FAR rule. What if they mandate 171 current version? Invalidating the class deviation? All kinds of questions. Great podcast!

  • @user-rr3ij5mz2o
    @user-rr3ij5mz2o 26 днів тому

    All of this points to the fact that while rulemaking is the mechanism to implement these types of programs, it is unsuited to the realities in the field. So there exists a conundrum ... the government cannot implement this type of program without rulemaking, yet rulemaking is too inefficient to meet the needs of the government's partners and cumbersome to address the dynamic nature of cybersecurity. This is one of the items that is going to have to be worked through before the next iteration of rulemaking. Both actions will help make the rulemaking associated with adopting NIST 800-171 R3 into the ecosystem more effective for everyone involved. bdr

    • @Summit7
      @Summit7 19 днів тому

      The rulemaking process has been a sticking point for decades. It definitely won't be overhauled any time soon. The occasional, tectonic shifts will be the way cyber policy is promulgated for the foreseeable future.

  • @amykarnehm3602
    @amykarnehm3602 29 днів тому

    i'm rewatching a few of these to create documentation - love you two together. Jacob is just rolling laughing and I love Jason's reactions, which is all of us out here trying to make it work. Appreciate all the work you guys do!

  • @MilesGrey-gx7fl
    @MilesGrey-gx7fl 29 днів тому

    Keep in mind, the CUI example is just one of many. If you work in the weeds and actually have to make this stuff work, you will soon realize some controls are pretty much impossible. After spending hundreds of thousands of dollars on many different consultants to get our business compliant, none actually added extra security to our infrastructure. They left us with all the heavy lifting with no real path to the finish line. We filled out endless questionnaires so they could deliver a bunch of template driven documents. Many consultants just did a lot of wordsmithing to show compliance. Last time I checked, our adversaries are not going to run away when they see great wordsmithing. Such a waste of time and money to attempt to bring us compliant. We can always do better at our security but spending a disproportional amount of money on some of these controls is not going to deter our adversaries.

    • @Summit7
      @Summit7 29 днів тому

      Sounds like you had bad experiences with subpar consultants, sorry to hear that. You keep saying we've never actually managed environment or implemented controls. That's actually our entire business model. For more on the security value of the NIST requirements check these out: ua-cam.com/video/Njz4Q_ghU14/v-deo.html and ua-cam.com/video/LFfbDpZRM_M/v-deo.html

    • @MilesGrey-gx7fl
      @MilesGrey-gx7fl 29 днів тому

      @@Summit7 I am a huge proponent of cyber security. You are an MSP or MSSP. You would have to spend at least three months full time in our business to even begin to understand our business processes to have any meaningful effect or to even attempt to re-shape the culture needed for CMMC. We have very complex processes which are changing continuously due to DOD contracts flowing in. My IT staff ran circles around every consultant and we have used many. They were from the main players, and I won't name them to save embarrassment. We had to fix oversights and educate consultants. Too much money spent on too many consultants and not interested in doing it again. My IT staff has either a CCP or CCA just for thoroughness. The CMMC training and testing was not particularly challenging or useful, but it checks a box which the Cyber AB seems to think is so important. My objective is not to insult, but to plant the seed that this approach is painful and ineffective. We must focus on real cyber security and not on programs which seem support endless billable hours for cyber vendors and consultants at the expense of DOD contractors and national security. I do appreciate your thoughts and openness. Thank you.

    • @jawillia256
      @jawillia256 25 днів тому

      @@MilesGrey-gx7fl What part of 800-171 is not "real cyber security"?

  • @MilesGrey-gx7fl
    @MilesGrey-gx7fl Місяць тому

    I hate to say this, but the more I listen to all of you the more I realize you have never actually managed an IT infrastructure in a company that produces military hardware. These are very rapidly changing environments which do not fit your discussion. You need to get out and actually do some of this work before acting like this is all reasonable. Shame on you for promoting this vendor driven business.

    • @BradShannon
      @BradShannon Місяць тому

      Hopefully you submitted your comments to NIST!

    • @anthonybarnhart4910
      @anthonybarnhart4910 Місяць тому

      No reason to be in the business then, if it’s too hard to figure out. You’re either willing to comply with the requirements so you can capture the revenue, or you aren’t because you feel it’s unprofitable comparative to the effort necessary to fulfill. But either way, none of the TPRM programs from any large, well-established client are. They’re all onerous, time consuming, anxiety inducing, and expensive. Ask me how I know this from personal experience.

    • @Summit7
      @Summit7 Місяць тому

      Is there something specific about the CUI series that you find unreasonable? It's hard to address your comment when it's so general.

    • @MilesGrey-gx7fl
      @MilesGrey-gx7fl Місяць тому

      @@Summit7 Yes, there are many, but begin with identifying and controlling the flow of CUI. There is no useful guidance as to what CUI is. Not from training, not from consultants, not from the Cyber AB, and not from the government. Nothing is properly marked from the customer and pushing it back just annoys them. Without useful guidance, we cannot guess. We have anywhere from millions of documents to a few thousand depending how we guess. And some form of CUI or sensitive information is everywhere; endpoints, manufacturing equipment, file servers, databases, cloud serves (supposedly FedRAMP is not necessarily CMMC compliant), test equipment, ERP, MES, PLM, you name it. Most system are not isolated as they need to pull data from other systems and even call home for dynamic calibration data. How are you going to show a flow diagram when no one can agree on what is CUI, CTI, ITAR, EAR, etc.?

    • @MilesGrey-gx7fl
      @MilesGrey-gx7fl Місяць тому

      @@anthonybarnhart4910 That is the same song and dance most vendors and Cyber AB promoters say. There are serious defenses against intrusions and comprises which can be done more efficiently than 171 controls or Cyber AB requirements. We will lose against China, North Korea, Iran, and Russia by bankrupting ourselves. My prediction is this can will continue to be kicked down the road unless more common sense prevails, POA&Ms are accepted, or the vendor influence is removed.

  • @seapeajones
    @seapeajones Місяць тому

    I've been hoping you guys would discuss Copilot. Most of us are still unclear as to when we're required to be in GCC/GCC HIGH, etc.

  • @amykarnehm3602
    @amykarnehm3602 Місяць тому

    Thank you guys! I'm so grateful for your linkedin posts, explanatory podcasts and just being an evangelist. It's hard to keep up on everything while you're doing "all the things" and understanding the Rules are not for the faint of heart. I will read it, but i will always come look here before i brief anyone on what i think it means :-) !!!

  • @nn-yo2
    @nn-yo2 Місяць тому

    hello again

  • @nn-yo2
    @nn-yo2 Місяць тому

    cmmc

  • @mscottedwards
    @mscottedwards Місяць тому

    This is insane. Honestly. So much information! It will take 72 hours to just build the report!

  • @medianetwork7972
    @medianetwork7972 Місяць тому

    Great info and discussion 🚨🚨🚨🔐

  • @mikekrawczyk1197
    @mikekrawczyk1197 Місяць тому

    This is some great (BEEP)! hahaha .... ;) Seriously, this is a great presentation. I need to share this with the business owner and plan some mock reports (maybe using templates that validate our controls) to get the IT crew some muscle memory that I hope we never have to use. Thanks all.

  • @ClayinSWVA
    @ClayinSWVA Місяць тому

    They want all that in 72 hours? Lol, better buy stock in Mandiant.

  • @fredhurderjr1137
    @fredhurderjr1137 Місяць тому

    12:30-ish... if a ransomware-actor shows you they have your data, IMO that's a "substantial loss" of confidentiality in & of itself, regardless of whether they publish it or not - it's an indication your network / systems have been breached by unknown numbers of unauthorized persons, for a significant enough time period to capture your infomation to qualify as #1 of the 4. You've lost containment of the data you're responsible for securing, game over, thanks for playing.

    • @JSproesser
      @JSproesser Місяць тому

      That’s the argument I was making!

    • @fredhurderjr1137
      @fredhurderjr1137 Місяць тому

      @@JSproesser Jason, funny, I paused it at like 12:30-ish, hammered out the co-lamentation, and then continued on, where you said pretty much the same thing with the same frustration I was feeling. Great meeting you at CS2 Boston, BTW.

  • @chadbrown3502
    @chadbrown3502 Місяць тому

    Ricky Williams in a Dolphins uniform, was the best way to imagine Ricky Williams.

  • @alwayslearning1693
    @alwayslearning1693 Місяць тому

    I love these - please keep them up. Quick question on identifying a date by which we would have a validated module (per the Windows 11 discussion, although this is applicable to Sonoma and others)... how do you determine that date? I can see adding to the maintenance checklist rhythm a task to check for new certificates, but the CMVP website doesn't provide a timeline or ETAs (that I've found - I've missed things before). We can see the in- process modules or the implementation in process lists, and their last status update, but other than cornering Jason and forcing him to use some of his mad Trigonometry skills, what are your best suggestions for where we could source expected dates and demonstrate a satisfying response?

  • @borogirl910
    @borogirl910 Місяць тому

    I am so glad I found your series! 🎉 Thank you both for taking the time to break this down into a more consumable format. This is just another reason I would love to work with Summit 7!!!!!

  • @DanWilkin
    @DanWilkin 2 місяці тому

    I worked for DIBCAC as a lead for 3 years. 2/3 of the assessors lack IT experience (And half of them don't have a degree). They hired the lowest common denominator after Mr. King left (Previous Director). Management trained them to search for information using Google, and they pretend they know what they're doing. It's the worst job I had, so I left.

  • @DanWilkin
    @DanWilkin 2 місяці тому

    I worked for DIBCAC as a lead for 2 years. 2/3 of the assessors lack IT experience. They hired the lowest common denominator after Mr. King left (Previous Director). Management trained them to search for information using Google, and they pretend they know what they're doing. It's the worst job I had, so I left.

  • @rickrandall3174
    @rickrandall3174 2 місяці тому

    I was wondering if you were going to mention the duplication between CIRCIA reporting requirements and SEC cyber incident reporting requirements. You did, at around 28:02 . Well done! 👍

  • @aae7583
    @aae7583 2 місяці тому

    CIRCIA applies to my work. thank you for keeping up with these changed.

  • @jeffwest5783
    @jeffwest5783 2 місяці тому

    Cant hear the dude in the bottom left...

  • @jeffwest5783
    @jeffwest5783 2 місяці тому

    Can barely hear Daniel...

  • @mikekrawczyk1197
    @mikekrawczyk1197 2 місяці тому

    39 seconds in and I hear my mother-in-law? 🤣🤣🤣

  • @user-rr3ij5mz2o
    @user-rr3ij5mz2o 2 місяці тому

    So, MSP reporting requirements under the Proposed Rule would require clients in GCC High enclaves to report an incident to CISA based on the Microsoft compromise, right? BDR

  • @JohnHumphreyOpsCenter
    @JohnHumphreyOpsCenter 2 місяці тому

    Thank you for sharing...

  • @user-ug3qo9wb1e
    @user-ug3qo9wb1e 2 місяці тому

    Appreciate the straight talk.

  • @jamesdriscoll1658
    @jamesdriscoll1658 2 місяці тому

    Love the eclipse glasses