At Spyder-Soft. our professionals have the following skills; - Implement Risk Management Framework (RMF) in accordance with NIST SP 800-37 Rev 2 - Ensure that Federal Information Assurance policies and procedures acquire and maintain an Information System's Authority to Operate (ATO) under The Federal Information Security Management Act (FISMA) following NIST 800-53 guidelines. - Conduct security awareness and training, incident handling and environmental protection of the information system. - Draft, finalize and submit Privacy Threshold Assessments (PTA) s, Privacy Impact Analyses (PIAs), E-Authentication Assessments, System of Record Notices (SORNs) for annual review and recertification. - Continuously monitor security controls effectiveness using NIST SP 800-137 Rev 1 as a guide. - Perform Gap Analysis of the security system and conduct a security improvement plan that will provide a foundation for setting priorities. - Use Nessus to perform vulnerability scan and assessment of the General support system by specifying the IP range of the endpoints, identify vulnerabilities based on Common Vulnerabilities and Exposure (CVE)
关于我们
Spyder-Soft is a modern Cybersecurity Advisory management and Compliance Company that helps organizations align security objectives with business performance to develop scalable programs that improve their security posture with pivotal tool-set and expertise. Our mission is to serve the Cyber security and Compliance needs of Federal, State, Local government agencies and private entities.
- 网站
-
https://spyder-soft.com
Spyder-Soft的外部链接
- 所属行业
- 计算机和网络安全
- 规模
- 2-10 人
- 总部
- Hagerstown,Maryland
- 类型
- 私人持股
- 创立
- 2020
- 领域
- Cyber Risk Advisory、Security Assessment & Audit、Security Awareness & Training、Governance, Risk, Compliance、Risk Management、Threat & Vulnerability Management、Incident Response、Information Assurance和FedRAMP
地点
-
主要
20140 Scholar Drive
Suite 308
US,Maryland,Hagerstown,21742
Spyder-Soft员工
动态
-
Which one do you prefer?
Best Password Cracking Tools | Follow: eLearn Programming
-
Spyder-Soft转发了
AI-Aided Cybersecurity Specialist | A+ | Network + | Security+ | CySA+ | Pentest + | CASP+ | Cloud+| EC-Council Certified Instructor | CEH | CSA | CHFI | CTIA | MCP | MCSE | CCNA | ISO 27001 Lead Auditor | CC | CISSP
??? ???????? ???????? ???????? ???????? ???????????????? ?????????? ??????????? Discover three exceptional tools for capturing and parsing packets to analyze pcap and pcapng files, along with publicly available pcap libraries. Additionally, gain expertise in Wireshark network packet capture analysis from industry professionals. ?1. Wireshark: Wireshark is a network protocol analyzer for Linux and Windows.?It lets you capture and interactively browse the traffic running on a computer network. ??Download: https://www.wireshark.org/ ??Wireshark Tutorials: https://lnkd.in/eC6XHK2T ??Wireshark Workshop Videos: https://lnkd.in/eST7P6nF ??Learn Wireshark 1: https://lnkd.in/g4eCZu6Y ??Learn Wireshark 2: https://lnkd.in/g3ie8mSc ??Malware Analysis: https://lnkd.in/epFKmpVC ??Sample files 1: https://lnkd.in/g6juhmpd ??Sample files 2: https://lnkd.in/gw5hcXDp ?2. NetworkMiner:?NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows. ??Download: https://lnkd.in/gcNp42Qg ??Learn NetworkMiner: https://lnkd.in/giHKE5iP ?3. A-Packets:?Effortless PCAP File Analysis in Your Browser Read and view PCAP files online.? ??Download:?https://apackets.com/ ??Learn: https://lnkd.in/gpFkstZP #wireshark #networkmonitoring #pcap #forensic #cybersecurity #blueteam #redteam #infosec #soc #forensic #malwares #malware #malwareanalysis #ioc #threatintelligence #threathunting #cyberdefense #computersecurity #windows #network #unix
-
Spyder-Soft转发了
Cybersecurity Engineer/Cyber Risk & Exposure Management/IT Security,Project,Systems & Network Infrastructure Management/Business Analyst/SOC Analyst/Information Systems Management/THM Top 1%
Cybersecurity Controls
Security and Privacy Controls