Virtual Session: NIST Cybersecurity Framework Explained

Поділитися
Вставка
  • Опубліковано 24 лип 2024
  • Kelly Hood, Cybersecurity Engineer, G2, Inc.
    Thomas Conkle, CForum Founding Member / Cybersecurity Engineer, G2, Inc.
    The Framework for Improving Critical Infrastructure (commonly known as the Cybersecurity Framework) was released by NIST in April 2014. In April 2018, NIST released update v1.1 of the Framework to enhance and clarify the Cybersecurity Framework based on comments from across all industry sectors. This session focuses on the information presented in update. Additionally, we will discuss the Categories within the Framework Core to understand how they work together to develop a robust cybersecurity program.
    www.rsaconference.com/videos/...
  • Наука та технологія

КОМЕНТАРІ • 5

  • @mervyoung5397
    @mervyoung5397 5 років тому +21

    Fantastic overview of the NIST CSF! Thanks for sharing! 😎👍

  • @alfabetony
    @alfabetony 2 роки тому +1

    Great video !

  • @upengan78
    @upengan78 3 роки тому +3

    great presentation!!. Thank you for your efforts. Helpful

  • @PalCan
    @PalCan 2 роки тому +2

    Thank you for this. It's invaluable information

  • @carenmatthew1733
    @carenmatthew1733 4 роки тому +7

    Wealth of ino. Thanks