The NIST Cybersecurity Framework summary

Поделиться
HTML-код
  • Опубликовано: 25 июл 2019
  • A breakdown of the NIST CSF
  • НаукаНаука

Комментарии • 20

  • @niral.shakya
    @niral.shakya 3 года назад +5

    Genius.. Explained the 5 function the simple and best way...

  • @ifeanyiok8916
    @ifeanyiok8916 4 года назад +5

    Great summary. Thank you

  • @TanujPandey18
    @TanujPandey18 3 года назад +1

    Simple and easy to grasp!

  • @bigqdone
    @bigqdone Год назад

    Awesome summary thanks!

  • @jaikisan3393
    @jaikisan3393 2 года назад +4

    Super.. Every thing summed up nicely for quick learning

    • @KyberSecurity
      @KyberSecurity  2 года назад +1

      Thank you. We appreciate the kind words!

  • @ITHunt-
    @ITHunt- 3 года назад +1

    Nice course thank you

  • @beansprout_apg886
    @beansprout_apg886 2 года назад

    Thank you so much.

  • @rithwiks
    @rithwiks 3 года назад +1

    Very Nice. Wish you to catch up with the presenter

  • @DelandaBaudLacanian
    @DelandaBaudLacanian Год назад

    What is a good certificate for a lowly programmer to get to get into cybersecurity?

  • @jackieo7113
    @jackieo7113 2 года назад +6

    Hello - this was quite informative - are you able to post the entire session?

  • @TechViking
    @TechViking Год назад

    Do you have any tricks to lock Idenfity Protect detect respond recover to memory

  • @rumildaolik4905
    @rumildaolik4905 3 года назад +1

    thanks

  • @sousosisi316
    @sousosisi316 3 года назад +2

    Work net detect identity key security energical connect web from pc

  • @pandaicrtani667
    @pandaicrtani667 Год назад

    huzhu

  • @josephvanname3377
    @josephvanname3377 8 месяцев назад

    The NIST completely butchered cybersecurity back in 2002 when they standardized AES and SHA-256 without giving a flying potato about reversible computation. Reversible computation is the future. That means that all computers will be partially reversible in the future. The NIST should have standardized reversible functions for AES and SHA-256 (yes, hashing is injective because you don't delete the data that you hash every time, you are actually computing x->(x,H(x)) or at the very least, they should have standardized reversible alternatives to AES and SHA-256. And since the NIST has never standardized reversible hash functions, Bitcoin uses an irreversible algorithm for its mining. Bitcoin mining could have been used to accelerate the development of reversible computing hardware, but nobody bothered to standardize a secure reversible hash function to use (there are better cryptographic functions for accelerating the development of reversible computing hardware, so NIST should have standardized those too). I have to give the NIST an F- for their handling of AES and SHA-256 and for damaging Bitcoin.

  • @pandaicrtani667
    @pandaicrtani667 Год назад

    eh

  • @zuowang5481
    @zuowang5481 Год назад +2

    Isn't this NIST framework just an empty talk/common sense?

  • @user-cn8ps6pm5s
    @user-cn8ps6pm5s 11 месяцев назад

    THANK YOOUUUU

    • @KyberSecurity
      @KyberSecurity  8 месяцев назад

      You're welcome, glad this helped!