top of page

VIDEO CHANNELS

CyberDI Video Series

Videos: List

Creating a Security Team with Microsoft Teams

CMMC Governance

Governance and Azure Policy

Microsoft Licensing GCC and GCC-High

Microsoft Sentinel Workbooks

Physical Protection

Shared Responsibility Matrix and the "CMMC Placemat"

CMMC CUI, Microsoft 365, and Remote working
CMMC Sensitive Data and MSFT 365
Creating Network and Data Flow Diagram in Visio
GCC, GCC-High, Microsoft Licensing

CMMC Access Control

CMMC Awareness and Training

CMMC Code of Ethics

CMMC Configuration Management

CMMC Ecosystem

CMMC Incident Response

CMMC Maintenance

CMMC Overview

CMMC Risk Assessment

CMMC Security Assessment

What is CMMC?

CMMC MSFT CMMC and Ethics
Sensitive Data and Microsoft 365
Utilizing a Shared RTM Matrix with Azure AD
What is the Cloud and FedRAMP?

SSP and the POAM
What is RMF?
What is Systems Security Engineering?

Access Control MSFT
CMMC Audit and Accountability with Microsoft 365
CMMC Awareness & Training MSFT
CMMC MSFT Maintenance Domain
MSFT Domain RA - Risk Assessment

Domain AC - Access Control
Domain AT - Awareness And Training
Domain AU - Audit And Accountability
Domain CA - Security Assessment
Domain CM - ConfigurationManagement
Domain IA - Identification And Authentication
Domain IR - Incident Response
Domain MA - Maintenance
Domain MP - Media Protection
Domain PE - Physical Protection
Domain SC - Systems And Communications
Domain SI - System And Info Integrity

Cuick Trac

Cover Your Assets- – Securing Critical and High-Value Assets -HVAs-

Don't Get Caught in the Storm – Securing Cloud Infrastructure

Don't Get Caught in the Web - Understanding Web and Email Server Security

Don’t Let Cyber Criminals Cash In – Preventing Business Email Compromise

Don’t Let Cyber Criminals Steal Your Connections Securing Internet-Accessible Systems

Don’t Wake Up to a Ransomware Attack

Introduction to Incident Analysis and Tools

​Making Strong Passwords - Cyber Safety Series

Ransomware - Cyber Safety Series

Social Media - Cyber Safety Series

Strengthen Your Resolve – Understanding DNS Attacks

Understanding Indicators of Compromise for Incident Response

Basics of Cloud: Operating Cloud Services Efficiently with Business-Driven IT

Basics of Cloud: Principles of Cloud Computing

Cyber Security Training for Beginners - Full Course

Identification & Authentication: Basic Authentication in Five Minutes

Identification & Authentication: OAuth 20 and OpenID Connect

Identification & Authentication: What is OAuth and why does it matter - OAuth in Five Minutes

Manage Your Log Lifecycle with New Methods for Ingestion- Archival- Search- and Restoration

Operating System Security Patch Management vs Vulnerability Management

Passwords: MFA -Multi-Factor Authentication-

Passwords: NIH MFA Requirement Webinar

Passwords: Password policies

Phishing: How To Protect Your Business From Phishing Attacks

Phishing: Ice phishing Social engineering attacks Cybersecurity awareness video Security Quotient

Phishing: Learn how to spot phishing and spam email

Phishing: Phishing - Cyber Safety Series

Phishing: Tips to Protect Yourself Against Phishing Scams

Phishing: What Is Phishing

​

CMMC Scope What Are The Types of Assets Considered In CMMC Scoping -123 CMMC

Confidentiality -26 CMMC Objectives - With Caleb Leidy

Continuous Monitoring and Management of CMMC and Other Compliance Framework - 123 CMMC

Detours For OSCs On The Compliance Journey - With Jason Sproesser

How Do Diagrams Apply to CMMC - What is a Decision Tree - Welcome To 123 CMMC

Insider Risk - A Human Behavior Problem Not A Technology Problem - With Noam Zolberg

NFO controls What is an NFO and Why Are They Important - Welcome To 123 CMMC

Security Awareness Training - With Alicia Johnston

What are the biggest changes in CMMC 20 - 123 CMMC

What is CMMC What Does v2 Mean for the OSC - 123 CMMC

Working Remote CMMC Requirements - With Karl Bickmore

​

Controlled Unclassified Information Controlled Environments

Controlled Unclassified Information Decontrolling CUI

Controlled Unclassified Information Destruction of CUI

Controlled Unclassified Information Introduction to Marking CUI

Controlled Unclassified Information Lawful Government Purpose

Controlled Unclassified Information Non-Traditional Markings

Controlled Unclassified Information Unauthorized Disclosure Prevention and Reporting

​

Assessing and Onboarding Unmanaged Devices Microsoft Defender for Endpoint
Authentication fundamentals Federation Azure Active Directory
Authentication fundamentals Native client applications- Part 1 Azure Active Directory
Authentication fundamentals Native client applications- Part 2 Azure Active Directory
Authentication fundamentals The basics Azure Active Directory
Authentication fundamentals Web applications Azure Active Directory
Authentication fundamentals Web single sign-on Azure Active Directory
Azure Defender- Azure Sentinel- and M365 Defender - Better Together Webinar
Better Together Webinar OT and IOT Attack Detection- Investigation and Response
CASB Block unauthorized browsers from accessing corporate web apps
Conditional Access in Microsoft Defender for Endpoint
Configuring a read-only mode for external users with Microsoft Cloud App Security
Connecting apps to Microsoft Cloud App Security
Connecting apps to Microsoft Cloud App Security
Cybersecurity Fundamentals Webinar Best Practices of Authentication -26 Authorization Methods
Detection Rules
Discover and manage risky OAuth apps in Microsoft Cloud App Security
Exploiting Vulnerabilities in Azure Stack Hub - Cybersecurity Fundamentals Webinar
Get an overview of the Microsoft 365 admin center
Get to least privilege in Azure Active Directory and Microsoft 365 using RBAC and PIM
How to configure and enforce multi-factor authentication in your tenant
How to Run a Query on Basic Logs -Microsoft Sentinel
How to use Azure Bastion to connect securely to your Azure VMs Azure Friday
Identity Multifactor Authentication Setup Guide
Microsoft Cloud App Security AWS Integration Part 1 - Connect AWS for Security Auditing
Microsoft Cloud App Security AWS Integration Part 2 - Connect AWS for Security Configuration
Microsoft Cloud App Security Overview
Microsoft Cloud App Security Overview
Microsoft Cybersecurity Basics Securing Yourself
Microsoft Defender for Cloud Apps Security Overview
Microsoft Defender for Endpoint
architecture
Mobile Threat Defense Best Practices with Microsoft
Onboarding clients with Microsoft Defender for Endpoint
Protect cloud storage apps with Microsoft Cloud App Security
Reduce your on-premises authentication infrastructure with Azure Active Directory
Remediate Security Recommendations with Governance Defender for Cloud in the Field -2315
The Billion-Dollar Central Bank Heist Costly Lessons in Cybersecurity
Sentinel Cloud and OnPrem Architecture
Sentinel MSSP
What is Azure role-based access control -RBAC?
What is Conditional Access App Control in Microsoft Cloud App Security?
What types of Azure RBAC role definitions exist?
Working with Microsoft to Bring CMMC NIST 800-171 Compliance to the Defense Industrial Base?

bottom of page