In this week’s episode, I review two important updates in the cybersecurity world: the recently updated NIST Cybersecurity Framework (CSF) 2.0 and the Department of Defense Cybersecurity Maturity Model also 2.0 (CMMC). I’ll break down the key functions of NIST CSF, including its five core pillars: Identify, Protect, Detect, Respond, and Recover, and discuss how it helps both organizations and individuals manage cybersecurity risks. I also explain how the recent CMMC changes align with these principles and what it means for defense contractors.
Join me as we explore the intersection of cybersecurity frameworks, real-life tech stories, and a bit of entertainment news—all while staying informed about the latest rules shaping our digital world.
Sources:
* NIST CSF 2.0
* https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf
* STUXNET
* Zero Days (Documentary)
* Gabriel Rutledge (Comedian)
* GabrielRutledge.com
* Instagram
* Youtube Special: Nectarine
* Department of Defense Cybersecurity Maturity Model Certification 2.0 Final Rule
* https://www.federalregister.gov/documents/2024/10/15/2024-22905/cybersecurity-maturity-model-certification-cmmc-program
* Intro/Outro Song: “Attempting to Chill” by Gagmesharkoff
* https://freemusicarchive.org/music/gagmesharkoff
* Software Applications mentioned:
* Qualys (Vulnerability Scanner)
* Nessus (Vulnerability Scanner)
* OWASP ZAP (Web Application Vulnerability Scanner)
* ESET NOD (AntiVirus, Rootkit detection)
* AVAST (AntiVirus, Rootkit detection)
* Sophos (AntiVirus, Rootkit detection)
* McAfee (AntiVirus)
* Norton (AntiVirus)
* Malwarebytes (Malware Scanner)
* Kali Linux (Penetration Testing)
* Metasploit (Penetration Testing)
This is a public episode. If you would like to discuss this with other subscribers or get access to bonus episodes, visit casualcyberchats.substack.com