RMF Control Selection Process And How To Write Security Control Implementation Statements (Hands-On)

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024

Комментарии • 142

  • @oneloveusmc8405
    @oneloveusmc8405 2 года назад +5

    Watching these videos are helpful, there is no need to waste your money on rmf classes.

    • @saintostl5259
      @saintostl5259 2 года назад +2

      You are right I pray that God bless KamilSec

    • @KamilSec
      @KamilSec  2 года назад +1

      I am glad my videos are helpful...

    • @KamilSec
      @KamilSec  2 года назад +1

      Thanks!

  • @michaelkolani4084
    @michaelkolani4084 3 года назад +3

    @kamilsec!!! You make me relive the training section in class man. You are always best at what you do brother. I am so honored to have you as my instructor and mentor in this Cybersecurity domain. ❤

    • @KamilSec
      @KamilSec  3 года назад

      Thanks Michael...

  • @stephenbrown2985
    @stephenbrown2985 3 года назад +4

    wooooooooooooow kamil U THE REAL DEAL BLESS UR HEART BRO. THE KNOWLEDGE YOU JUST PUT OUT THERE IS AWESOME. WELL EXPLAINED VIDEO AND ON POINT THE SKY IS UR LIMIT BRO!

  • @aminnayani1620
    @aminnayani1620 Год назад +4

    This is what I was looking for, for a long long time

    • @KamilSec
      @KamilSec  Год назад +1

      I am glad you found it! Please share so others can see it

    • @aminnayani1620
      @aminnayani1620 Год назад

      @@KamilSec I've ❤️❤️.
      Are you planning to create a new video with a newer version, I'm happy to collaborate and participate in the making of it

  • @Miahealdd
    @Miahealdd 2 года назад +5

    Wow, most people will charge for this beautiful illustration. Great job and thank you. Subscribing

    • @KamilSec
      @KamilSec  2 года назад

      You're welcome! I am glad it was helpful and thanks for the sub!

  • @technop.8461
    @technop.8461 2 года назад +2

    Excellent I learn alot, I have gone through two classes on the rmf, no details like you break down the control implementation, you explain very well the details on Exata, and Csam, tools, and I did not understand appendix D and F and the difference s but now do very well, thanks alot.

    • @KamilSec
      @KamilSec  2 года назад

      Glad it was helpful! Appreciate your comment and commendations... Thanks!

  • @kwakugyasi9537
    @kwakugyasi9537 2 года назад +3

    I love the way you break things down. Will need interview guidance.
    Thanks for sharing these videos!

    • @KamilSec
      @KamilSec  2 года назад

      You're welcome Kwaku

  • @ppvshenoy
    @ppvshenoy 2 года назад +3

    Excellent narration and video. Thanks for your time and efforts. I am a CISSP and a cybersecurity professional trying to get into the world of GRC. This was very helpful.

    • @KamilSec
      @KamilSec  2 года назад

      I am glad it was helpful. Best of luck!

  • @chinygodfrey7408
    @chinygodfrey7408 Год назад +4

    This is my second time of watching your above presentation . You really made it very easy to understand. You are a genus. Thank you.

    • @KamilSec
      @KamilSec  Год назад

      You're very welcome, glad it was helpful!

  • @Tioguy100
    @Tioguy100 3 года назад +4

    The video is easy to understand as the facts are well explained.

  • @olufunmidosumu4122
    @olufunmidosumu4122 2 года назад +3

    @kamilsec It's almost 1am here, I just binge watched your categorization video and this one :) I really enjoyed both videos and have a lot more clarity on these topics. Thanks so much for this selfless service!

    • @KamilSec
      @KamilSec  2 года назад

      You're very welcome, I am glad the videos were helpful.

  • @lawrencemichael7322
    @lawrencemichael7322 3 года назад +2

    Best of all explanations in the world so far. Big ups and bless up

    • @KamilSec
      @KamilSec  3 года назад

      Thanks Lawrence!

  • @beezistill
    @beezistill 9 месяцев назад +3

    Awesome Info. Thanks for always pushing out informative content in regards to our RMF Journey in the cyber world. You simplify and explain to your best ability. Its really helpful !! God Bless KamilSec !!!

    • @KamilSec
      @KamilSec  8 месяцев назад

      Glad it was helpful! Thank you!

  • @kevineevrardlouzingou2779
    @kevineevrardlouzingou2779 Год назад +2

    Very very Good material you are putting out here Man. And the most diffrence here is that beside going through the basic of explanations, You break it down with a Hands On exercice.
    Good job. I am new in this RMF, But you make it not to be scarry at all just by following your tutorial.

    • @KamilSec
      @KamilSec  Год назад

      I appreciate that!

    • @kevineevrardlouzingou2779
      @kevineevrardlouzingou2779 Год назад

      I have sent you an email
      Please respond in order to initiate a meeting and live discussion.
      Thanks

  • @stephengyamfi8239
    @stephengyamfi8239 Год назад +2

    Excellent practical and hands-on presentation. Great job!

  • @germainkone9029
    @germainkone9029 2 года назад +2

    Why we do have so many likes for this video folks? Thanks my dear for our this free infos.

  • @ChristianaaMariee
    @ChristianaaMariee Год назад +2

    You are so good! This video was super helpful and it felt hands on.

    • @KamilSec
      @KamilSec  Год назад

      Glad it was helpful!

  • @yvetteayire6641
    @yvetteayire6641 Год назад +2

    thank you for the implementation statements in the video description. that was very helpful

    • @KamilSec
      @KamilSec  Год назад

      Glad it was helpful!

  • @oliviangwa3473
    @oliviangwa3473 Год назад +3

    Thank you Sir for the lovely break down. I wish to ask if you have a hands on video for the Implementation step ?

  • @eke313
    @eke313 3 года назад +3

    This is Super

  • @itssashlynnnn217
    @itssashlynnnn217 2 года назад +2

    You are very good sir I really really enjoyed your video.I’m taking a RMF class and this was one of the most confusing part but with your video it made me understand very well with the nist 800-53 and all the appendices selection controls..thank you plus I just subscribed to your channel 😁😁👏👏

    • @KamilSec
      @KamilSec  2 года назад

      Awesome, I am glad it was helpful. You are very welcome!

  • @omox251
    @omox251 2 года назад +3

    God bless you , thank you so much for this ... subscribed and liked

  • @samudeenmustapha1157
    @samudeenmustapha1157 2 года назад +2

    Super helpful!! Great content, great voice and even greater facilitator. God bless bro

    • @KamilSec
      @KamilSec  2 года назад

      Glad it was helpful! Ameen and Thanks!!!

  • @calculus2uk
    @calculus2uk Год назад +3

    Thank you very much !!!

    • @KamilSec
      @KamilSec  Год назад

      You are very welcome!

  • @heartnhustle6825
    @heartnhustle6825 3 года назад +2

    Amazing Job!!

  • @waynighbrelul5076
    @waynighbrelul5076 2 года назад +2

    this was very helpful thank you very much

  • @omosaje1454
    @omosaje1454 2 года назад +3

    You are great.

    • @KamilSec
      @KamilSec  2 года назад

      Thanks for the kind words!

  • @boosie599
    @boosie599 2 года назад +2

    This was very helpful. Thank you

    • @KamilSec
      @KamilSec  2 года назад

      Glad it was helpful Karen!

  • @idaraetim500
    @idaraetim500 3 года назад +3

    I must say you provide great insight and clear explanations, based on the RMF the step after control selection is Implementation but through your videos I saw all the steps except the Implementation. I watched this video and just asking if the entire Implementation is the statement you provided towards the end of this video?

    • @KamilSec
      @KamilSec  3 года назад +5

      Hi Idara, no... the implementation step is more than that. Depending on the type and class of the control, the implementation process will vary. For instance if we are dealing with Technical controls that requires the developers or the engineers to deploy a code or even hardware device, then we will have to sit or meet with them so they explain the process and we write the Implementation Statement based on the explanation. In some cases the developers can write the steps for us and we (Security Analyst) will craft the Implementation Statement. However if the controls are Operational and Management controls that are all documentaions the Security Analyst can work with the System Owner to address the organizational process to write the Implementation Statement. So in a nut shell Implementation Statement is not generic, it is subjective based on the family and class of the control in questions.

    • @idaraetim500
      @idaraetim500 3 года назад +1

      @@KamilSec Great information, thank you for sharing

  • @ibejoe7719
    @ibejoe7719 Год назад +3

    Thank you sir!

    • @KamilSec
      @KamilSec  Год назад

      You are very welcome!

  • @nambiemahasmiyumahama8526
    @nambiemahasmiyumahama8526 3 года назад +1

    Wooow!! Great work there m’mabia.

  • @sethayensu8111
    @sethayensu8111 Год назад +2

    this was very deep. i am informing all my friends to subscribed to this page .

    • @KamilSec
      @KamilSec  Год назад

      Much appreciated Seth.

  • @oliviakenmeugne4660
    @oliviakenmeugne4660 3 года назад +2

    Thanks so much Kamilsec 🙏

  • @violetbagirinka4640
    @violetbagirinka4640 2 года назад +2

    This was really helpful! Thank you

    • @KamilSec
      @KamilSec  2 года назад

      Glad it was helpful!

  • @adedejiolufemi291
    @adedejiolufemi291 2 года назад +2

    Nice presentation.

  • @meetone
    @meetone 2 года назад +2

    very good! Very useful Thanks!

    • @KamilSec
      @KamilSec  2 года назад

      You're welcome. Glad it was helpful!

  • @dianatimoah5493
    @dianatimoah5493 2 года назад +3

    i enjoyed listening and learning. can you recommend a simple way to get implementation to save time

    • @KamilSec
      @KamilSec  2 года назад

      To get it simply, you need to understand how the organization implement the controls.

  • @sosobrandcollection8348
    @sosobrandcollection8348 Год назад +2

    You are a pro 🎉🎉

  • @yvetteayire6641
    @yvetteayire6641 Год назад +2

    thank u so much for the videos. i think i saw as reference OMB for AC-11. Correct me if i'm wrong

  • @austinrobles1177
    @austinrobles1177 2 года назад +3

    Thank you for the information! What exactly is the CSUM and X Factor software or where can I find more information about them? Would be very useful

    • @KamilSec
      @KamilSec  2 года назад

      DOJ's proprietary Cyber Security Assessment and Management (CSAM) automates assessments and authorizations to provide a comprehensive assessment and continuous monitoring service. More than 20 government agencies depend on the CSAM service to fulfill their Assessment and Authorization (A&A) needs. It provides the capability to assess, document, manage, and report on the status of information technology for the risk management framework. XACTA is also similar tool

  • @TechViking
    @TechViking 11 месяцев назад +2

    Great stuff brother. Do you by chance know resources that give examples of implementation details for all the families.

    • @KamilSec
      @KamilSec  11 месяцев назад +1

      No, I do not have anything like that, partly because different organizations implement the controls differently

  • @franknguenang5830
    @franknguenang5830 Год назад +2

    Excellent sir! I’ve really learned a lot through this video! Please sir, I would like to know where did you get those implementation statements ?

    • @KamilSec
      @KamilSec  Год назад

      I am glad the videos were helpful. For the Implementation Statements, I made them up for the purpose of the video.

  • @adelekabore9367
    @adelekabore9367 2 года назад +2

    Thank you so much for sharing. Very helpful. Can I get all your video links? I will be seeking a cybersecurity job in a few months., Now on security plus training.

    • @KamilSec
      @KamilSec  2 года назад

      check out the kamilsec channel homepage: ruclips.net/user/KamilSecvideos

  • @doyinsolaphilips8526
    @doyinsolaphilips8526 Год назад +2

    Great video prof, can I please ask why you didn’t use the fedramp ssp template or is it still the same? Or after selecting the controls in the spreadsheet do we transfer the information in it to the fedramp moderate ssp template.

    • @KamilSec
      @KamilSec  Год назад

      Dont forget, we do have FISMA assessment and FedRAMP assessment. So this is more on the FISMA Assessment....

  • @happycare6999
    @happycare6999 Год назад +2

    Kamil the great

  • @keithlartey9661
    @keithlartey9661 2 года назад +2

    hi Kamil can you please do a video on how to select controls using nist 800 - 53b thanks

    • @KamilSec
      @KamilSec  2 года назад

      I think there is not much different from the Rev 4, but I will look into it if need be.

    • @keithlartey9661
      @keithlartey9661 2 года назад

      @@KamilSec Thanks very much Kamil

  • @yemisiakin-brown2430
    @yemisiakin-brown2430 2 года назад +3

    @kamilsec, so this spreadsheet is totally different from SSP? To my understanding, this spreadsheet is created by ISSO and system owners? then Authorize official(AO) authorized it.

    • @KamilSec
      @KamilSec  2 года назад

      Yes the spreadsheet is different, in some cases the spreadsheet is embedded into the PDF copy of the SSP. The spreadsheet, if it is being use in the agency, then there is a template that every system follows.

  • @TMoneyXL86
    @TMoneyXL86 3 года назад +1

    Thanks for this for real

    • @KamilSec
      @KamilSec  3 года назад

      You're welcome bro!

  • @spdadon15
    @spdadon15 11 месяцев назад +2

    If the crm from Fedramp has the wrong controls selected, and I have to tailor the service provided system specific(Inhereted, if I am correct), and the service provider Hybrid(hybrid) how do I know which control to apply to which. Please if you have an easier way of contact dont my sharing. I am using csam as the tool, but I am not sure how to select the proper controls or tell which controls go to where.

    • @KamilSec
      @KamilSec  11 месяцев назад

      always go by the controls recommended by the baselines and you start your tailoring from there...

  • @chukwuzubeluchibinezie8427
    @chukwuzubeluchibinezie8427 2 года назад +2

    Good day, for people who have already taken a class, do you have a class, specifically for interviews?

    • @KamilSec
      @KamilSec  2 года назад

      lets chat on kaamilzak@gmail.com

  • @clementadamah2195
    @clementadamah2195 3 года назад +2

    Can i get a copy of the spreadsheet?

  • @mayowakumoluyi8158
    @mayowakumoluyi8158 Год назад +2

    Do you have videos for implantation for using NIST SP 800-53 rev 5

  • @lizettemendez7160
    @lizettemendez7160 2 года назад +2

    @KamilSec, I didn't understand in base of what must be chosen low, medium or high, how can i know?, thanks

    • @KamilSec
      @KamilSec  2 года назад +1

      You will know what baseline (Low, Med, High) based on the FIPS-199 categorizations.

    • @lizettemendez7160
      @lizettemendez7160 2 года назад

      @@KamilSec thanks 😉

  • @georgeo9554
    @georgeo9554 24 дня назад +1

    🎉

  • @seyikomolafe6759
    @seyikomolafe6759 2 года назад +2

    thanks so much for this . Can i contact you for interview guidance

    • @KamilSec
      @KamilSec  2 года назад

      You're very welcome. Yes sure, you can!

  • @deway7408
    @deway7408 3 года назад +4

    If the control status is “not implemented” what do you have write under the implementation statement for that control?

    • @KamilSec
      @KamilSec  3 года назад +1

      Hi De Way, If the control is not implemented, then is it Planned or Compensated? That answer should be in the implementation column. Hope that answers your question.

    • @deway7408
      @deway7408 3 года назад

      @@KamilSec how can I get in touch for mentorship

    • @KamilSec
      @KamilSec  3 года назад +1

      @@deway7408 Kaamilzak@gmail.com

  • @lonjay
    @lonjay 2 года назад +3

    Please can I contact you privately, this is a very lovely lecture.

    • @KamilSec
      @KamilSec  2 года назад +1

      kaamilzak@gmail.com

  • @CFH298
    @CFH298 3 года назад +1

    Doesn’t eMASS take care of all the documentation and making the use of Excel obsolete?

    • @KamilSec
      @KamilSec  3 года назад +2

      I mentioned in the video that this process has been automated, however not all Fed agencies use eMass, Xacta and so on.

    • @CFH298
      @CFH298 3 года назад +4

      @@KamilSec Ah definitely missed that! You're spot on with the video. I'm new to RMF and this series has been awesome. Appreciate you!

  • @kafagodwill9185
    @kafagodwill9185 Год назад +2

    PLEASE DOES THE SELECT IMPLEMENTATION STATEMENT PROVIDE SOLELY BY THE SYSTEM OWNER, PLS I NEED ELABORATION FROM THIS POINT

    • @KamilSec
      @KamilSec  Год назад +1

      Not all, some controls that relates to SA will need some system owner inputs, some will be system admins that will help you write the Implementation Statements.

  • @nkumtwitch3943
    @nkumtwitch3943 2 года назад +1

    @kamilsec so if the control is not selected like AC-3, do you still have to put it in system or do you need high up tailor it?

    • @KamilSec
      @KamilSec  2 года назад +1

      Nkum, So being that AC-3 is selected for all the 3 baseline (Low. Mod and High systems) if for some unlikely reason, this control is not implemented on a system then you will need a higher level signature approving why this control is not needed, and therefore Tailored.

    • @yemisiakin-brown2430
      @yemisiakin-brown2430 2 года назад

      @@KamilSec So when you Tailored the control you still document it on spreetsheet?

  • @robloxplayer1188
    @robloxplayer1188 7 месяцев назад +2

    Is this spreadsheet exportable from the current version of eMASS

  • @chukwuzubeluchibinezie8427
    @chukwuzubeluchibinezie8427 2 года назад +2

    good day, which document can we find the implementation statement?

    • @KamilSec
      @KamilSec  2 года назад

      Hi Chibinezie, Implementation statements are not in any document. As a Security Analyst or ISSO you have to write some and coordinate with the sys admins to write some.

    • @chukwuzubeluchibinezie8427
      @chukwuzubeluchibinezie8427 2 года назад

      @@KamilSec thank you

  • @niiabbey111
    @niiabbey111 3 года назад +1

    where can I download this template? thank you

    • @KamilSec
      @KamilSec  2 года назад

      kamilsecfiles.s3.amazonaws.com/RUclips_Shares/Control+Selection+Homework_Spreadsheet.xlsx

  • @CashCowz962
    @CashCowz962 2 года назад +2

    I am about to pay $2k for a cyber security crash course...good idea or naaah?

    • @KamilSec
      @KamilSec  2 года назад +1

      I will say, it depends on the material and also the past students review of the course...

  • @dianatimoah5493
    @dianatimoah5493 2 года назад +3

    thanks but your videos do have low volume to them

    • @KamilSec
      @KamilSec  2 года назад +2

      Hmmm Sorry about that, I am not sure what happened, I checked all videos for audio quality before upload

  • @wankicho7061
    @wankicho7061 2 года назад +1

    Your voice isn't coming out clearly

    • @KamilSec
      @KamilSec  2 года назад +2

      This is the first time I am hearing this…try checking your computer/phone audio settings

    • @meetone
      @meetone 2 года назад +3

      I could hear him just fine

  • @LindaND6655
    @LindaND6655 2 года назад +2

    Thanks for the information; this is really helpful.

    • @KamilSec
      @KamilSec  2 года назад

      Glad it was helpful!

  • @Chubalafagus
    @Chubalafagus Год назад +2

    This was very helpful! Thank you!

    • @KamilSec
      @KamilSec  Год назад

      Glad it was helpful!