Paradigm Shift: Using NIST Cybersecurity Principles to Drive Risk Strategy

Logo
Presented by

Todd Boehler, ProcessUnity; Ilia Sotnikov, Netwrix, Chris Poulin, BitSight, and David Stapleton, CyberGRX

About this talk

Cybersecurity risks come in many forms, and most importantly, risks are evolving at an increasingly rapid pace. Organizations across industries should work to implement adaptive cybersecurity processes that enable them to predict, prepare and react to the shifting landscape of cyber threats. The NIST Cybersecurity Framework enables organizations to apply the principles and best practices of security to drive risk management and protect against constantly advancing cyber attacks. Attend this CPE webinar to learn how to go about this, including how to: - Outline the common security risks organizations face - Define cybersecurity threats, vulnerabilities, and consequences - Map the NIST CSF with security controls and reporting - Develop an established incident response plan
Related topics:

More from this channel

Upcoming talks (3)
On-demand talks (68)
Subscribers (49628)
The IT GRC Forum produces online events and provides professional networking facilities and market intelligence to Governance, Risk Management and Compliance professionals.