• NIST 800 Control Families in Each RMF Step (NIST 800 Cybersecurity)

  • RMF ISSO: NIST 800-53 Controls, Book 2
  • By: Bruce Brown
  • Narrated by: Frank Block
  • Length: 4 hrs and 26 mins
  • 4.7 out of 5 stars (6 ratings)

Prime logo Prime members: New to Audible?
Get 2 free audiobooks during trial.
Pick 1 audiobook a month from our unmatched collection.
Listen all you want to thousands of included audiobooks, Originals, and podcasts.
Access exclusive sales and deals.
Premium Plus auto-renews for $14.95/mo after 30 days. Cancel anytime.
NIST 800 Control Families in Each RMF Step (NIST 800 Cybersecurity)  By  cover art

NIST 800 Control Families in Each RMF Step (NIST 800 Cybersecurity)

By: Bruce Brown
Narrated by: Frank Block
Try for $0.00

$14.95/month after 30 days. Cancel anytime.

Buy for $19.49

Buy for $19.49

Pay using card ending in
By confirming your purchase, you agree to Audible's Conditions of Use and Amazon's Privacy Notice. Taxes where applicable.

Publisher's summary

This is a breakdown of each of the NIST 800-53 security control families and how they relate to each step in the NIST 800-37 risk management framework process. It is written by someone in the field in layman's terms, with practical use in mind. This book is not a replacement for the NIST 800 special publications. It is a supplemental resource that will give context and meaning to the controls for organizations and cybersecurity professionals tasked with interpreting the security controls.

©2022 Bruce Brown (P)2022 Bruce Brown

What listeners say about NIST 800 Control Families in Each RMF Step (NIST 800 Cybersecurity)

Average customer ratings
Overall
  • 4.5 out of 5 stars
  • 5 Stars
    4
  • 4 Stars
    2
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Performance
  • 5 out of 5 stars
  • 5 Stars
    5
  • 4 Stars
    1
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Story
  • 4.5 out of 5 stars
  • 5 Stars
    4
  • 4 Stars
    2
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0

Reviews - Please select the tabs below to change the source of reviews.

Sort by:
Filter by:
  • Overall
    5 out of 5 stars
  • Performance
    5 out of 5 stars
  • Story
    5 out of 5 stars

Govt Regs are Clear as Mud - this book clarifies

This book is a breath of fresh air in a dank, dark dungeon of government regulatory labyrinth. I can't thank Bruce enough for helping make the obvious obvious. The regs are actually important and this book provides concrete, tangible examples for why as well as illustrating what I need to think and do and write to get further down the road toward a successful Authority to Operate/ System Security Plan package.
It's also hilarious. I'm a former Marine, so some of the low brow jokes like POAMs are like herpes, they just keep coming back it's at all offensive. I love it. And be aware that the sarcastic, flippant, politically in correct (I hate all political parties and that's all I have to say about that.) might not be for everyone but for me, I LOVE it. It speaks directly to my world.
I've encouraged everyone on my team to read this book and I'll be buying more wisdom and enlightenment from the suite of Bruce books.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!

  • Overall
    4 out of 5 stars
  • Performance
    4 out of 5 stars
  • Story
    4 out of 5 stars

Great Summary!

The Security Control Breakdown was well explained with great examples. Makes it easy and relatable when reviewing the 800-53.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!

  • Overall
    4 out of 5 stars
  • Performance
    5 out of 5 stars
  • Story
    4 out of 5 stars

Wonderful Presentation

Wonderful presentation, as the author is SME in the RMF process. Best resource for ISSOs. I was wondering if attachment pdfs are forgotten, as attachments are mentioned in the story several times.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!