How NIST-CSF Can Help Your Organization Recover and Respond From An Incident

Logo
Presented by

24by7Security, Inc

About this talk

First rolled out in 2014 and updated to v1.1 in 2018, the NIST Cyber Security Framework has become widely known and used in the US and overseas. The NIST CSF sets down a framework of cyber security best practices that can be used by any organization, which also ties into many other frameworks, allowing it to be used alongside them. The NIST CSF has three components: the Core, Profile, and Tiers. The Core is the heart of the Framework, organizing activities into 5 functions: Identify, Protect, Detect, Respond, and Recover. These are divided into 23 categories, further divided into 108 subcategories, and these subcategories are cross referenced to several other frameworks and standards. The Profile is a way of setting a road map of activities, gathering an organization's current state, then setting down a desired future state. The Implementation Tiers are a way to clarify the organizations view of cyber security risk and its approach to addressing it. CPE/ CEU Credits: You may be eligible for CEUs or CPE credits at some professional associations by attending this webinar. Please check with your professional association and its policies to see if you may apply for CEUs or CPE credits for this webinar. You can download a certificate of completion from BrightTALK after viewing the entire webinar.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (63)
Subscribers (9627)
24By7Security is a Cybersecurity and Compliance consulting firm. The team consists of well credentialed experts in the field. Our webinars aim to educate and inform on relevant subjects in Cybersecurity and Compliance for multiple industries. We have 2 webinar series - HIPAA Happenings for healthcare, and Cyber Conversations for all industries.