March 26, 2024, 8 p.m. | /u/unix-ninja

cybersecurity www.reddit.com

olá, folks! For the past few months, I've been working on a risk assessment toolkit (called Somni) which organizations can use to understand their security posture and identify gaps for targeted remediation. It supports alignment with NIST CSF 1.1 and 2.0 at the moment. I've been working on this with some temas privately and have received pretty positive feedback, so now I'd love to open this up to a wider audience. It's free for everyone, and I'd love to hear …

alignment assessment called can csf cybersecurity free identify nist nist csf organizations posture privately remediation risk risk assessment security security posture toolkit understand working

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Application Security Engineer - Enterprise Engineering

@ Meta | Bellevue, WA | Seattle, WA | New York City | Fremont, CA

Security Engineer

@ Retool | San Francisco, CA

Senior Product Security Analyst

@ Boeing | USA - Seattle, WA

Junior Governance, Risk and Compliance (GRC) and Operations Support Analyst

@ McKenzie Intelligence Services | United Kingdom - Remote

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City