Exploring the NIST Cybersecurity Framework 2.0: What You Need to Know

Поділитися
Вставка
  • Опубліковано 10 січ 2024
  • The NIST Cybersecurity Framework (CSF) is a framework designed to help organizations understand, assess, prioritize, and communicate about their cybersecurity risks. Its current version is 1.1 released in 2018, the planned release date of the final CSF 2.0 is early 2024.
    Due to its widespread and effective use beyond federal systems, it has been adopted by diverse organizations globally as a way to talk about and address cybersecurity challenges. Winslow Technology Group uses the NIST Cybersecurity Framework Core to deliver an organized, comprehensive, and cost-effective cybersecurity program to its customers.
    Watch to hear Matt Kozloski from Winslow Technolgy Groupo and Todd Maillet from Arctic Wolf Networks explore the proposed changes to the NIST CSF including:
    - An updated version of the CSF Core
    - The new Govern function that crosscuts the existing five functions
    - An enhanced emphasis on supply chain risk management
    - Implementation guidance
    - Metrics for measuring cybersecurity performance
    Important dates: Public comments were due to NIST by November 6, 2023. The planned release date of the final CSF 2.0 is early 2024.
  • Наука та технологія

КОМЕНТАРІ • 6

  • @anubisystems
    @anubisystems 18 днів тому +1

    Thank you guys for sharing this information, it is very illustrative!

  • @joshdronfield
    @joshdronfield 18 днів тому

    Great explanation of the framework. This will be really helpful for my dissertation :)

  • @petermajmundar3717
    @petermajmundar3717 2 місяці тому +1

    Great breakdown of the updated Framework! Great presentation

  • @duke97
    @duke97 3 місяці тому +2

    Can you share slide ?, Thanks

  • @itauditinbangla
    @itauditinbangla 3 місяці тому

    Very good elaboration on CSF. Clearly sheds lights on key changes in NIST CSF.