Webinar Series Compliance: NIST

Logo
Presented by

Srikrupa Srivatsan, Director, Product Marketing, Infoblox

About this talk

With longer term shifts such as work from anywhere, adoption of multi-cloud environments, and advent of SaaS, organizations struggle to maintain a real-time view of what is on their network quickly isolating/quarantining end-points compromised by malware and preventing sensitive data from being exfiltrated to command-and-control servers. Evolving threats such as ransomware and supply chain attacks, which seem to increasing every year, add to the complexity of securing today's modern networks. The security best practices defined in the National Institute of Standards and Technology (NIST) Cyber Security Framework (CSF), establishes a consistent methodology, taxonomy, and approach to risk management from both a company executive and security operations perspective. Join this webinar to learn the basics of NIST framework, and how core network services that you already use - DNS, DHCP and IPAM - can help you align with core functions in the framework.
Related topics:

More from this channel

Upcoming talks (5)
On-demand talks (209)
Subscribers (25706)
Infoblox unites networking and security to deliver unmatched performance and protection. Trusted by Fortune 100 companies and emerging innovators, we provide real-time visibility and control over who and what connects to your network, so your organization runs faster and stops threats earlier.