Join data from second worksheet with delimited list values (mults) to another worksheet with one value per cell/row and keep 1:1 relationship

northdakota103a

Board Regular
Joined
Apr 1, 2008
Messages
65
Worksheet (WS 1) is my main list that I'm trying to map other data back to based on Section ID.
Worksheet 2 (WS 2) has the Section IDs in Worksheet 1 but they are all delimited in a list by semicolon by row. It' s annoying and I'm not sure how to join it back to WS 1, but here is what I want ~~

If WS Section ID is in a delimited list on a row in WS 2, I want the specific row data from WS 2 copied to WS 1 section that is a match. Note: The Section ID on WS 1 can exist in WS 2 delimited lists more than once, so there may be multiple rows on WS 2 applicable to WS 1 Section ID. Example: Section ID 5.4.1.1 only showed up once on WS 2, so I only had to copy the data over to row for Section 5.4.1.1 on WS 1 once. Section ID 5.4.1.2 showed up in 3 delimited list rows on WS 2, so I had to insert two blank rows on WS 1 under 5.4.1.2 (yellow highlights) and then copy over the WS 2 data into its applicable 3 in a 1:1 relationship.

If this is confusing, sorry - I am hopeful one of you all can help me. You guys and girls are so smart and I need a lightbulb to go off on this becuase I'm not sure how to describe it. I would like to programmatically be able to do this, but it does go beyond WS 2. I have about 10 other worksheets set up same in terms of the column headers, but amount of rows vary. Delimited lists are the same too, but some delimited lists are longer than what is in the WS 2 sheet below. I would also like to be able to pop in a new WS and be able to run the code and this continue to work.



database (5).xlsx
ABCDEFG
2idsectionbodyNIST IDNIST SECTIONNIST BODYISOLINKS
355Requirements related to ISO/IEC 27001
45.25.2Context of the organization
55.2.15.2.1 - Understanding the organization and its contextThe organization shall determine its role as a PII controller (including as a joint PII controller) and/or a PII processor.ID.BE-2ID.BE-2The organization’s place in critical infrastructure and its industry sector is identified and communicated5.2.1
65.2.25.2.2 - Understanding the needs and expectations of interested partiesThe organization shall include among its interested parties (see ISO/IEC 27001:2013, 4.2), those parties having interests or responsibilities associated with the processing of PII…
75.2.35.2.3 - Determining the scope of the information security management systemA requirement additional to ISO/IEC 27001:2013, 4.3 is: When determining the scope of the PIMS, the organization shall include the processing of PII. NOTE The determination...
85.2.45.2.4 - Information security management systemA requirement additional to ISO/IEC 27001:2013, 4.4 is: The organization shall establish, implement, maintain and continually improve a PIMS in accordance with the requirements of ISO/IEC...
95.35.3Leadership
105.3.1Leadership and commitmentThe requirements stated in ISO/IEC 27001:2013, 5.1 along with the interpretation specified in 5.1, apply.
115.3.2PolicyThe requirements stated in ISO/IEC 27001:2013, 5.2 along with the interpretation specified in 5.1, apply.
125.3.3Organizational roles, responsibilities and authoritiesThe requirements stated in ISO/IEC 27001:2013, 5.3 along with the interpretation specified in 5.1, apply.
135.45.4Planning
145.4.15.4.1Actions to address risks and opportunities
155.4.1.15.4.1.1 - GeneralThe requirements stated in ISO/IEC 27001:2013, 6.1.1 along with the interpretation specified in 5.1, apply.ID.GV-4ID.GV-4Governance and risk management processes address cybersecurity risks5.4.1.1;5.4.1.2;5.4.1.3;5.4.2
165.4.1.25.4.1.2 - Information security risk assessmentISO/IEC 27001:2013, 6.1.2 c) 1) is refined as follows: The organization shall apply the information security risk assessment process(s) to identify risks associated with the loss of...ID.GV-4ID.GV-4Governance and risk management processes address cybersecurity risks5.4.1.1;5.4.1.2;5.4.1.3;5.4.2
175.4.1.25.4.1.2 - Information security risk assessmentISO/IEC 27001:2013, 6.1.2 c) 1) is refined as follows: The organization shall apply the information security risk assessment process(s) to identify risks associated with the loss of...ID.RA-3ID.RA-3Threats, both internal and external, are identified and documented5.4.1.2
185.4.1.25.4.1.2 - Information security risk assessmentISO/IEC 27001:2013, 6.1.2 c) 1) is refined as follows: The organization shall apply the information security risk assessment process(s) to identify risks associated with the loss of...ID.RA-4ID.RA-4Potential business impacts and likelihoods are identified5.4.1.2;6.13.1.6
ISO




database (5).xlsx
ABCD
1NIST IDNIST SECTIONNIST BODYISOLINKS
2ID.AMID.AM Asset ManagementThe data, personnel, devices, systems, and facilities that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization’s risk strategy.
3ID.AM-1ID.AM-1Physical devices and systems within the organization are inventoried6.5.1.1;6.5.1.2
4ID.AM-2ID.AM-2Software platforms and applications within the organization are inventoried6.5.1.1;6.5.1.2;6.9.5.1
5ID.AM-3ID.AM-3Organizational communication and data flows are mapped6.10.2.1;6.10.2.2
6ID.AM-4ID.AM-4External information systems are catalogued6.8.2.6
7ID.AM-5ID.AM-5Resources (e.g., hardware, devices, data, time, personnel, and software) are prioritized based on their classification, criticality, and business value 6.5.2.1
8ID.AM-6ID.AM-6Cybersecurity roles and responsibilities for the entire workforce and third-party stakeholders (e.g., suppliers, customers, partners) are established6.3.1.1
9ID.BEID.BE Business EnvironmentThe organization’s mission, objectives, stakeholders, and activities are understood and prioritized; this information is used to inform cybersecurity roles, responsibilities, and risk management decisions.
10ID.BE-1ID.BE-1The organization’s role in the supply chain is identified and communicated6.12.1.1;6.12.1.2;6.12.1.3;6.12.2.1;6.12.2.2
11ID.BE-2ID.BE-2The organization’s place in critical infrastructure and its industry sector is identified and communicated5.2.1
12ID.BE-3ID.BE-3Priorities for organizational mission, objectives, and activities are established and communicated
13ID.BE-4ID.BE-4Dependencies and critical functions for delivery of critical services are established6.8.2.2;6.8.2.3;6.9.1.3
14ID.BE-5ID.BE-5Resilience requirements to support delivery of critical services are established for all operating states (e.g. under duress/attack, during recovery, normal operations)6.8.1.4;6.14.1.1;6.14.1.2;6.14.2.1
15ID.GVID.GV GovernanceThe policies, procedures, and processes to manage and monitor the organization’s regulatory, legal, risk, environmental, and operational requirements are understood and inform the management of cybersecurity risk.
16ID.GV-1ID.GV-1Organizational cybersecurity policy is established and communicated6.2.1.1
17ID.GV-2ID.GV-2Cybersecurity roles and responsibilities are coordinated and aligned with internal roles and external partners6.3.1.1;6.4.2.1;6.12.1.1
18ID.GV-3ID.GV-3Legal and regulatory requirements regarding cybersecurity, including privacy and civil liberties obligations, are understood and managed6.15.1.1;6.15.1.2;6.15.1.3;6.15.1.4;6.15.1.5
19ID.GV-4ID.GV-4Governance and risk management processes address cybersecurity risks5.4.1.1;5.4.1.2;5.4.1.3;5.4.2
20ID.RAID.RA Risk AssessmentThe organization understands the cybersecurity risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals.
21ID.RA-1ID.RA-1Asset vulnerabilities are identified and documented6.9.6.1;6.15.2.3
22ID.RA-2ID.RA-2Cyber threat intelligence is received from information sharing forums and sources6.3.1.4
23ID.RA-3ID.RA-3Threats, both internal and external, are identified and documented5.4.1.2
24ID.RA-4ID.RA-4Potential business impacts and likelihoods are identified5.4.1.2;6.13.1.6
25ID.RA-5ID.RA-5Threats, vulnerabilities, likelihoods, and impacts are used to determine risk6.9.6.1
26ID.RA-6ID.RA-6Risk responses are identified and prioritized5.4.1.3
27ID.RMID.RM Risk Management StrategyThe organization’s priorities, constraints, risk tolerances, and assumptions are established and used to support operational risk decisions.
28ID.RM-1ID.RM-1Risk management processes are established, managed, and agreed to by organizational stakeholders5.4.1.3;5.6.3;5.7.3
29ID.RM-2ID.RM-2Organizational risk tolerance is determined and clearly expressed5.4.1.3;5.6.3
30ID.RM-3ID.RM-3The organization’s determination of risk tolerance is informed by its role in critical infrastructure and sector specific risk analysis5.4.1.3;5.6.3
31ID.SCID.SC Supply Chain Risk ManagementThe organization’s priorities, constraints, risk tolerances, and assumptions are established and used to support risk decisions associated with managing supply chain risk. The organization has established and implemented the processes to identify, assess and manage supply chain risks.
32ID.SC-1ID.SC-1Cyber supply chain risk management processes are identified, established, assessed, managed, and agreed to by organizational stakeholders6.12.1.1;6.12.1.2;6.12.1.3;6.12.2.1;6.12.2.2
33ID.SC-2ID.SC-2Suppliers and third party partners of information systems, components, and services are identified, prioritized, and assessed using a cyber supply chain risk assessment process 6.12.2.1;6.12.2.2
34ID.SC-3ID.SC-3Contracts with suppliers and third-party partners are used to implement appropriate measures designed to meet the objectives of an organization’s cybersecurity program and Cyber Supply Chain Risk Management Plan.6.12.1.1;6.12.1.2;6.12.1.3
35ID.SC-4ID.SC-4Suppliers and third-party partners are routinely assessed using audits, test results, or other forms of evaluations to confirm they are meeting their contractual obligations.6.12.2.1;6.12.2.2
36ID.SC-5ID.SC-5Response and recovery planning and testing are conducted with suppliers and third-party providers6.14.1.3
37PR.ACPR.AC Identity Management, Authentication and Access ControlAccess to physical and logical assets and associated facilities is limited to authorized users, processes, and devices, and is managed consistent with the assessed risk of unauthorized access to authorized activities and transactions.
38PR.AC-1PR.AC-1Identities and credentials are issued, managed, verified, revoked, and audited for authorized devices, users and processes6.6.2.1;6.6.2.2;6.6.2.3;6.6.2.4;6.6.2.6;6.6.3.1;6.6.4.2;6.6.4.3
39PR.AC-2PR.AC-2Physical access to assets is managed and protected6.8.1.1;6.8.1.2;6.8.1.3;6.8.1.4;6.8.1.5;6.8.1.6;6.8.2.1;6.8.2.3;6.8.2.5;6.8.2.6;6.8.2.7;6.8.2.8
40PR.AC-3PR.AC-3Remote access is managed6.3.2.1;6.3.2.2;6.8.2.6;6.10.1.1;6.10.2.1
41PR.AC-4PR.AC-4Access permissions and authorizations are managed, incorporating the principles of least privilege and separation of duties6.3.1.2;6.6.1.2;6.6.2.3;6.6.4.1;6.6.4.4;6.6.4.5
42PR.AC-5PR.AC-5Network integrity is protected (e.g., network segregation, network segmentation)6.10.1.1;6.10.1.3;6.10.2.1;6.11.1.2;6.11.1.3
43PR.AC-6PR.AC-6Identities are proofed and bound to credentials and asserted in interactions6.4.1.1;6.6.2.1
44PR.AC-7PR.AC-7Users, devices, and other assets are authenticated (e.g., single-factor, multi-factor) commensurate with the risk of the transaction (e.g., individuals’ security and privacy risks and other organizational risks)6.6.2.1;6.6.2.4;6.6.3.1;6.6.4.2;6.6.4.3;6.15.1.4
45PR.ATPR.AT Awareness and TrainingThe organization’s personnel and partners are provided cybersecurity awareness education and are trained to perform their cybersecurity-related duties and responsibilities consistent with related policies, procedures, and agreements.
46PR.AT-1PR.AT-1All users are informed and trained 6.4.2.2;6.9.2.1
47PR.AT-2PR.AT-2Privileged users understand their roles and responsibilities 6.3.1.1;6.4.2.2
48PR.AT-3PR.AT-3Third-party stakeholders (e.g., suppliers, customers, partners) understand their roles and responsibilities 6.3.1.1;6.4.2.1;6.4.2.2
49PR.AT-4PR.AT-4Senior executives understand their roles and responsibilities 6.3.1.1;6.4.2.2
50PR.AT-5PR.AT-5Physical and cybersecurity personnel understand their roles and responsibilities 6.3.1.1;6.4.2.2
51PR.DSPR.DS Data SecurityInformation and records (data) are managed consistent with the organization’s risk strategy to protect the confidentiality, integrity, and availability of information.
52PR.DS-1PR.DS-1Data-at-rest is protected6.5.2.3
53PR.DS-2PR.DS-2Data-in-transit is protected6.5.2.3;6.10.1.1;6.10.2.1;6.10.2.3;6.11.1.2;6.11.1.3
54PR.DS-3PR.DS-3Assets are formally managed throughout removal, transfers, and disposition6.5.2.3;6.5.3.1;6.5.3.2;6.5.3.3;6.8.2.5;6.8.2.7
55PR.DS-4PR.DS-4Adequate capacity to ensure availability is maintained6.9.1.3;6.14.2.1
56PR.DS-5PR.DS-5Protections against data leaks are implemented6.3.1.2;6.4.1.1;6.4.1.2;6.4.3.1;6.5.2.2;6.5.2.3;6.6.1.1;6.6.1.2;6.6.2.3;6.6.4.1;6.6.4.4;6.6.4.5;6.7.1.1;6.8.1.4;6.8.1.5;6.8.2.1;6.10.1.1;6.10.1.3;6.10.2.1;6.10.2.3;6.10.2.4;6.11.1.2;6.11.1.3
57PR.DS-6PR.DS-6Integrity checking mechanisms are used to verify software, firmware, and information integrity6.9.2.1;6.9.5.1;6.11.1.2;6.11.1.3;6.11.2.4
58PR.DS-7PR.DS-7The development and testing environment(s) are separate from the production environment6.9.1.4
59PR.DS-8PR.DS-8Integrity checking mechanisms are used to verify hardware integrity6.8.2.4
60PR.IPPR.IP Information Protection Processes and ProceduresSecurity policies (that address purpose, scope, roles, responsibilities, management commitment, and coordination among organizational entities), processes, and procedures are maintained and used to manage protection of information systems and assets.
61PR.IP-1PR.IP-1A baseline configuration of information technology/industrial control systems is created and maintained incorporating security principles (e.g. concept of least functionality)6.9.1.2;6.9.5.1;6.9.6.2;6.11.2.2;6.11.2.3;6.11.2.4
62PR.IP-2PR.IP-2A System Development Life Cycle to manage systems is implemented6.3.1.5;6.11.1.1;6.11.2.1;6.11.2.5
63PR.IP-3PR.IP-3Configuration change control processes are in place6.9.1.2;6.9.5.1;6.9.6.2;6.11.2.2;6.11.2.3;6.11.2.4
64PR.IP-4PR.IP-4Backups of information are conducted, maintained, and tested 6.9.3.1;6.14.1.2;6.14.1.3;6.15.1.3
65PR.IP-5PR.IP-5Policy and regulations regarding the physical operating environment for organizational assets are met6.8.1.4;6.8.2.1;6.8.2.2;6.8.2.3
66PR.IP-6PR.IP-6Data is destroyed according to policy6.5.2.3;6.5.3.1;6.5.3.2;6.8.2.7
67PR.IP-7PR.IP-7Protection processes are improved5.7.1;5.7.2;5.7.3;5.8.1;5.8.2;6.13.1.6
68PR.IP-8PR.IP-8Effectiveness of protection technologies is shared 6.13.1.6
69PR.IP-9PR.IP-9Response plans (Incident Response and Business Continuity) and recovery plans (Incident Recovery and Disaster Recovery) are in place and managed6.13.1.1;6.14.1.1;6.14.1.2;6.14.1.3
70PR.IP-10PR.IP-10Response and recovery plans are tested6.14.1.3
71PR.IP-11PR.IP-11Cybersecurity is included in human resources practices (e.g., deprovisioning, personnel screening)6.4.1.1;6.4.1.2;6.4.2.1;6.4.2.2;6.4.2.3;6.4.3.1;6.5.1.4
72PR.IP-12PR.IP-12A vulnerability management plan is developed and implemented6.9.6.1;6.11.2.3;6.13.1.3;6.15.2.2;6.15.2.3
73PR.MAPR.MA MaintenanceMaintenance and repairs of industrial control and information system components are performed consistent with policies and procedures.
74PR.MA-1PR.MA-1Maintenance and repair of organizational assets are performed and logged, with approved and controlled tools6.8.1.2;6.8.2.4;6.8.2.5;6.8.2.6
75PR.MA-2PR.MA-2Remote maintenance of organizational assets is approved, logged, and performed in a manner that prevents unauthorized access6.8.2.4;6.12.1.1;6.12.2.1
76PR.PTPR.PT Protective Technology
77PR.PT-1PR.PT-1Audit/log records are determined, documented, implemented, and reviewed in accordance with policy6.9.4.1;6.9.4.2;6.9.4.3;6.9.4.4;6.9.7.1
78PR.PT-2PR.PT-2Removable media is protected and its use restricted according to policy6.5.2.1;6.5.2.2;6.5.2.3;6.5.3.1;6.5.3.3;6.8.2.9
79PR.PT-3PR.PT-3The principle of least functionality is incorporated by configuring systems to provide only essential capabilities6.6.1.2
80PR.PT-4PR.PT-4Communications and control networks are protected6.10.1.1;6.10.2.1;6.11.1.3
81PR.PT-5PR.PT-5Mechanisms (e.g., failsafe, load balancing, hot swap) are implemented to achieve resilience requirements in normal and adverse situations6.14.1.2;6.14.2.1
82DE.AEDE.AE Anomalies and EventsAnomalous activity is detected and the potential impact of events is understood.
83DE.AE-1DE.AE-1A baseline of network operations and expected data flows for users and systems is established and managed6.9.1.1;6.9.1.2;6.10.1.1;6.10.1.2
84DE.AE-2DE.AE-2Detected events are analyzed to understand attack targets and methods6.9.4.1;6.13.1.1;6.13.1.4
85DE.AE-3DE.AE-3Event data are collected and correlated from multiple sources and sensors6.9.4.1;6.13.1.7
86DE.AE-4DE.AE-4Impact of events is determined6.13.1.4
87DE.AE-5DE.AE-5Incident alert thresholds are established6.13.1.4
88DE.CMDE.CM Security Continuous MonitoringThe information system and assets are monitored to identify cybersecurity events and verify the effectiveness of protective measures.
89DE.CM-1DE.CM-1The network is monitored to detect potential cybersecurity events
90DE.CM-2DE.CM-2The physical environment is monitored to detect potential cybersecurity events6.8.1.1
91DE.CM-3DE.CM-3Personnel activity is monitored to detect potential cybersecurity events6.8.1.2
92DE.CM-4DE.CM-4Malicious code is detected6.9.2.1
93DE.CM-5DE.CM-5Unauthorized mobile code is detected6.9.5.1;6.9.6.2
94DE.CM-6DE.CM-6External service provider activity is monitored to detect potential cybersecurity events6.9.5.1;6.9.6.2
95DE.CM-7DE.CM-7Monitoring for unauthorized personnel, connections, devices, and software is performed6.9.4.1;6.11.2.7;6.12.2.1
96DE.CM-8DE.CM-8Vulnerability scans are performed6.9.6.1
97DE.DPDE.DP Detection ProcessesDetection processes and procedures are maintained and tested to ensure awareness of anomalous events.
98DE.DP-1DE.DP-1Roles and responsibilities for detection are well defined to ensure accountability6.3.1.1;6.4.2.2
99DE.DP-2DE.DP-2Detection activities comply with all applicable requirements6.15.1.4;6.15.2.2;6.15.2.3
100DE.DP-3DE.DP-3Detection processes are tested6.11.2.8
101DE.DP-4DE.DP-4Event detection information is communicated6.13.1.2;6.13.1.3
102DE.DP-5DE.DP-5Detection processes are continuously improved6.13.1.6
103RS.RPRS.RP Response PlanningResponse processes and procedures are executed and maintained, to ensure response to detected cybersecurity incidents.
104RS.RP-1RS.RP-1Response plan is executed during or after an incident6.13.1.5
105RS.CORS.CO CommunicationsResponse activities are coordinated with internal and external stakeholders (e.g. external support from law enforcement agencies).
106RS.CO-1RS.CO-1Personnel know their roles and order of operations when a response is needed6.3.1.1;6.4.2.2;6.13.1.1
107RS.CO-2RS.CO-2Incidents are reported consistent with established criteria6.3.1.3;6.13.1.2
108RS.CO-3RS.CO-3Information is shared consistent with response plans6.13.1.2;5.5.4
109RS.CO-4RS.CO-4Coordination with stakeholders occurs consistent with response plans5.5.4
110RS.CO-5RS.CO-5Voluntary information sharing occurs with external stakeholders to achieve broader cybersecurity situational awareness6.3.1.4
111RS.ANRS.AN AnalysisAnalysis is conducted to ensure effective response and support recovery activities.
112RS.AN-1RS.AN-1Notifications from detection systems are investigated 6.9.4.1;6.9.4.3;6.13.1.5
113RS.AN-2RS.AN-2The impact of the incident is understood6.13.1.4;6.13.1.6
114RS.AN-3RS.AN-3Forensics are performed6.13.1.7
115RS.AN-4RS.AN-4Incidents are categorized consistent with response plans6.13.1.4
116RS.AN-5RS.AN-5Processes are established to receive, analyze and respond to vulnerabilities disclosed to the organization from internal and external sources (e.g. internal testing, security bulletins, or security researchers)
117RS.MIRS.MI MitigationActivities are performed to prevent expansion of an event, mitigate its effects, and resolve the incident.
118RS.MI-1RS.MI-1Incidents are contained6.9.2.1;6.13.1.5
119RS.MI-2RS.MI-2Incidents are mitigated6.9.2.1;6.13.1.5
120RS.MI-3RS.MI-3Newly identified vulnerabilities are mitigated or documented as accepted risks6.9.6.1
121RS.IMRS.IM ImprovementsOrganizational response activities are improved by incorporating lessons learned from current and previous detection/response activities.
122RS.IM-1RS.IM-1Response plans incorporate lessons learned6.13.1.6;5.8.1;5.8.2
123RS.IM-2RS.IM-2Response strategies are updated6.13.1.6;5.8.1;5.8.2
124RC.RPRC.RP Recovery PlanningRecovery processes and procedures are executed and maintained to ensure restoration of systems or assets affected by cybersecurity incidents.
125RC.RP-1RC.RP-1 Recovery plan is executed during or after a cybersecurity incident 6.13.1.5
126RC.IMRC.IM ImprovementsRecovery planning and processes are improved by incorporating lessons learned into future activities.
127RC.IM-1RC.IM-1Recovery plans incorporate lessons learned6.13.1.6;5.8.1;5.8.2
128RC.IM-2RC.IM-2Recovery strategies are updated6.13.1.6;5.8.1;5.8.2
129RC.CORC.CO CommunicationsRestoration activities are coordinated with internal and external parties (e.g. coordinating centers, Internet Service Providers, owners of attacking systems, victims, other CSIRTs, and vendors).
130RC.CO-1RC.CO-1Public relations are managed6.3.1.4;5.5.4
131RC.CO-2RC.CO-2Reputation is repaired after an incident 5.5.4
132RC.CO-3RC.CO-3Recovery activities are communicated to internal and external stakeholders as well as executive and management teams5.5.4
NIST CF
 

Excel Facts

Enter current date or time
Ctrl+: enters current time. Ctrl+; enters current date. Use Ctrl+: Ctrl+; Enter for current date & time.
Scratch what I said. How can I look up if an ID in column A in WS 1 exists in column D in worksheet 2? It is easier to make an array out of WS 2 and make an index/match formula to look up the data in WS 2 A-D?
 
Upvote 0
Very delayed reply but I would recommend running a merge query in Power Query - by far the simplest way to match up tables.

Otherwise, use Index/Match or XLookup, depending on your version of Excel.
Scratch what I said. How can I look up if an ID in column A in WS 1 exists in column D in worksheet 2? It is easier to make an array out of WS 2 and make an index/match formula to look up the data in WS 2 A-D?
 
Upvote 0

Forum statistics

Threads
1,214,875
Messages
6,122,044
Members
449,063
Latest member
ak94

We've detected that you are using an adblocker.

We have a great community of people providing Excel help here, but the hosting costs are enormous. You can help keep this site running by allowing ads on MrExcel.com.
Allow Ads at MrExcel

Which adblocker are you using?

Disable AdBlock

Follow these easy steps to disable AdBlock

1)Click on the icon in the browser’s toolbar.
2)Click on the icon in the browser’s toolbar.
2)Click on the "Pause on this site" option.
Go back

Disable AdBlock Plus

Follow these easy steps to disable AdBlock Plus

1)Click on the icon in the browser’s toolbar.
2)Click on the toggle to disable it for "mrexcel.com".
Go back

Disable uBlock Origin

Follow these easy steps to disable uBlock Origin

1)Click on the icon in the browser’s toolbar.
2)Click on the "Power" button.
3)Click on the "Refresh" button.
Go back

Disable uBlock

Follow these easy steps to disable uBlock

1)Click on the icon in the browser’s toolbar.
2)Click on the "Power" button.
3)Click on the "Refresh" button.
Go back
Back
Top