How to Use NIST SP 800-53 to Protect Your Information Systems and Resist Attacks

Logo
Presented by

Kenneth Cooper, CTO, Datapoint Solutions Consulting, and Jingcong Zhao, Director of Content Marketing, Hyperproof

About this talk

In this webinar, we will discuss why IT risk management frameworks like NIST SP 800-53 are particularly relevant now, key security control families within NIST SP 800-53 that need to be operational to ensure secure remote work, what's new in the latest version of NIST SP 800-53, and ways to save time and avoid duplicative effort when adhering to multiple IT compliance standards.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (60)
Subscribers (4185)
We seek to empower compliance officers and everyone who participates with compliance efforts. With our content, we aim to help these professionals guide organizations toward correct actions, a more ethical culture, fairness and greater transparency. Headquartered in Bellevue, WA, Hyperproof serves as a system of record for an organization’s compliance data and gives teams involved the tools they need to collaborate with stakeholders in and outside of their organization. With this innovative approach, we’re able to help organizations meet their highest aspirations and demonstrate their commitment to protecting their customers, shareholders, partners and suppliers along with the greater community. Check it out for yourself at hyperproof.io.