Deep Dive: Implementing the NIST Framework for Effective Cybersecurity

Logo
Presented by

Russell McDermott, Solutions Engineer at Netwrix

About this talk

The NIST Cybersecurity Framework (CSF) enables organisations to understand, manage and reduce their risks to better protect their networks and data. Although the framework is voluntary, adopting it can help you comply with regulations like GDPR, HIPAA, FISMA and SOX. Take a deep dive into NIST CSF and discover how Netwrix solutions can help you implement it by enabling you to: • Discover and remediate IT security gaps, such as a large number of directly assigned permissions or too many inactive user accounts • See who has access to regulated and mission-critical data and how they got that access • Detect abnormal user behaviour or policy violations and respond in time to prevent a breach • Streamline incident investigation by seeing exactly what happened, who was behind it and which pieces of information were affected
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (80)
Subscribers (7326)
Netwrix empowers security professionals to face digital threats with confidence by enabling them to identify and protect sensitive data as well as to detect, respond to, and recover from attacks. More than 13,500 organizations across 100+ countries rely on Netwrix solutions to strengthen their security and compliance posture across all three primary attack vectors: data, identity, and infrastructure. By reducing the cybersecurity burden with Netwrix, organizations concentrate on advancing their cause while reducing cyber risk. For more information, visit www.netwrix.com