Cyber Sidebar: The NIST Cybersecurity Framework Applied to the Legal Profession

Logo
Presented by

James Dever, M.A., J.D., Dr. Jack Dever, J.D., LL.M- Principles, Lockhaven Solutions

About this talk

The legal profession is under constant threat of cyberattacks and breaches. Cybersecurity challenges exist in many contexts but the legal profession is particularly vulnerable due to its federated environment and disparate approaches to cybersecurity. Sophisticated nation state actors are looking to exfiltrate valuable intellectual property held by law firms while non-malicious user error can result in serious data breaches and lasting reputational harm. The NIST Cybersecurity Framework can improve cybersecurity for firms of all sizes and help protect attorney and client data but there’s a distinct paucity of information about exactly how to apply the Framework to the legal profession. Join the conversation as two lawyers and cybersecurity experts give practical guidance on how the NIST Cybersecurity Framework can improve data security for legal professionals, firms, and clients! 3 Areas of Discussion: 1. Does the NIST Cybersecurity Framework apply to small and mid-sized firms? 2. Can the Framework improve cybersecurity at large law firms with substantial information security budgets? 3. What about clients and third parties – can the Framework help secure their data too?
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (189)
Subscribers (17566)
Community created global resources to improve eDiscovery, information governance, privacy, security and more.