December 9, 2021 – Member meeting: CMM 4 to NIST SP800-53R5 Working Group Results

Thursday, 7 PM to 9 PM Webinar – Registration Link

Cloud Security Alliance Working Group CCM 4.1 to NIST SP 800-53 r5 Mapping Insights and Outcomes – Follow up to “Aligning the Cloud Controls Matrix CCM 4.1 to NIST SP 800-53 r5 – The Control Reference Layer”

Presentation prepared for Cloud Security Alliance, CSA CCM 4.1 to NIST SP 800-53 rev 5 Working Group, By Robin Basham, CEO EnterpriseGRC Solution, CISSP, CISA, CGEIT, CRISC, CRP, VRP, and President, ISC2 East Bay Chapter, With collaboration from 20 CCM WG team members

Robin Basham, Current ISC-2 East Bay Chapter President, Conferences Director, covering for Director Programs… Leader for Cloud Security Alliance CCM NIST WG

About the speaker: Robin Basham recently lead the Cloud Security Alliance CCM 4 to NIST 800-53 R5 Working Group. This effort began as a proposed commitment in April, involving the collaboration of some of our biggest and most well respected East Bay Enterprises. Leveraging the talent of 20 volunteers and mappings as designed in three major companies, the CCM WG produced a refined mapping that will release in JSON format and hopefully brings much-needed clarity to the Cloud Security and Compliance Community.

Owner EnterpriseGRC Solutions, President, ISC2 East Bay, Certified Information Systems Security (CISSP), Audit (CISA), Governance (CGEIT) and Risk (CRISC), ICT GRC expert and early adopter in both certifying and offering certification programs for Cloud Security and Virtualization, with industry experience in the management of systems, controls and data for SaaS (IaaS and PaaS), Finance, Healthcare, Banking, Education, Defense, and High Tech. Positions held include Technology Officer at State Street Bank, Leading Process Engineering for a major New England CLEC, Sr. Director Enterprise Technology for multiple advisory firms, founding, engineering product and running two governance software companies, and most recently Director Enterprise Compliance for a major player in the mortgage industry, Ellie Mae. Recently full time at Cisco, Unified Compliance and ISMS Program Manager, Robin currently leads LSHC in support of three MDM clients as well as donating substantial time to supporting social platform security to further social democracy. Robin recently contributed a mapping refresh for NIST 171/172 to Dr. Ron Ross FISMA team and is currently contributing to the CCM Mapping for version 4.0. She is also a past board member to the ISACA SV Chapter.

Side note: A Friend of the Chapter, Bill Klaben sends an invitation to Join Omdia and CybeReady experts (Dec 14th, 8 am PST / 11 am EST): Measuring Effectiveness in Security Awareness Training This Webinar is one of the products in the Informa Tech Cybersecurity portfolio, which includes market-leading brands Black Hat, Dark Reading, and OMDIA Key Topics for Discussion include: -How training effectiveness can be measured -Click Rate in phishing simulations: is lower always better? -How to translate the measurements into the language of the boardroom Register via this link – https://event.on24.com/wcc/r/3503879/82F96812AC621BE31030EA09ABFB8161?partnerref=CybeReadySales

From all of us at (ISC)2 East Bay Chapter, We Wish You All
The Happiest of SAFE Holidays
and a Joyous New Year

Related Posts