Dec. 19, 2023, 3:31 p.m. | /u/GRCAcademy

cybersecurity www.reddit.com

Hello Folks!

I'm Jacob Hill and I launched a GRC podcast earlier this year that I'd love to share with you all!

This episode is one of my favorites and I titled it "[NIST Cybersecurity History with Dr. Ron Ross](https://grcacademy.io/podcast/s1-e10-nist-cybersecurity-history-with-dr-ron-ross/?utm_source=reddit-cybersecurity&utm_medium=18m4l6r&utm_campaign=podcast)."

Dr. Ross is the lead author of multiple publications including Risk Management Framework (RMF), NIST 800-53, NIST 800-171, and many more! He also leads the FISMA implementation project and the Joint Task Force.

I thought this episode was especially insightful …

800-171 academy author cybersecurity fisma framework grc hello history implementation love management nist nist 800-171 podcast publications risk risk management risk management framework rmf ron ron ross share

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cybersecurity Engineer

@ Booz Allen Hamilton | USA, VA, Arlington (1550 Crystal Dr Suite 300) non-client

Invoice Compliance Reviewer

@ AC Disaster Consulting | Fort Myers, Florida, United States - Remote

Technical Program Manager II - Compliance

@ Microsoft | Redmond, Washington, United States

Head of U.S. Threat Intelligence / Senior Manager for Threat Intelligence

@ Moonshot | Washington, District of Columbia, United States

Customer Engineer, Security, Public Sector

@ Google | Virginia, USA; Illinois, USA