Harvey Newstrom

Harvey Newstrom is an IBM Consultant certified as an IBM Cloud Professional Architect, Security Engineer, and Compliance Specialist.

Harvey Newstrom is a credited coauthor of NIST SP 800-53, 800-53A, and 800-53B. He has extensive insider knowlege of writing and revising NIST controls and NIST standards. He knows what works, what doesn’t work, and what everyone gets wrong. He has over 20 years experience bringing his expertise to organizations to improve their security. And he has over 20 years bringing real-world experiences back to NISTto revise the security controls. He can explain why the security controls are the way they are. And he can explain why they keep revising the controls to change the very standards and definitions of security.

  • He helped develop and implement Cybersecurity Standards such as the first federal security architecture, NIST SP 800-53, NIST SP 800-53A, NIST SP 800-53B, and the first PRISMA.
  • He helped establish Cybersecurity Programs for NARA, USFS, GSA, FMCSA, and various agencies utilizing the Cloud.
  • He lead Cybersecurity Consulting teams at IBM, Fiderus, Newstaff, and SAIC.
  • He authored various Cybersecurity Publications including articles, white papers, product manuals, and lectures.
  • https://HarveyNewstrom.com/newstrom/index.html
    Creative Commons License © 1995-2024 Harvey Newstrom Contact Site
    Last updated Wednesday January 10, 2024
    Privacy No Data Retention No Third-Party Share No Ad Share No Disclosure