The Cybersecurity Incident Response Life Cycle Explained

Поделиться
HTML-код
  • Опубликовано: 21 окт 2024

Комментарии • 5

  • @DayCyberwox
    @DayCyberwox  6 месяцев назад +3

    👨🏽‍🚒*insert “this is fine” meme*

  • @KevinKake_
    @KevinKake_ 6 месяцев назад +2

    Awesome video with some useful nuggets!
    I’ll be waiting for NIST csf 2.0 framework review

    • @DayCyberwox
      @DayCyberwox  6 месяцев назад +1

      Thanks for watching!

  • @lesliey3996
    @lesliey3996 6 месяцев назад +1

    Which specific NIST standard is this based on? 800-53, 800-15, CSF etc? Thank you for the amazing video!

    • @DayCyberwox
      @DayCyberwox  6 месяцев назад +2

      I believe it’s 800-37 and it hasn’t changed in quite a while.