NIST Cybersecurity Framework

NIST Cybersecurity Framework

EnglishEbook
Calder, Alan
IT Governance Publishing
EAN: 9781787780422
Available online
CZK 287
Common price CZK 319
Discount 10%
pc

Detailed information

This pocket guide serves as an introduction to the National Institute of Standards and Technology (NIST) and to its Cybersecurity Framework (CSF).Now more than ever, organizations need to have a strong and flexible cybersecurity strategy in place in order to both protect themselves and be able to continue business in the event of a successful attack. The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.With this pocket guide you can:Adapt the CSF for organizations of any size to implementEstablish an entirely new cybersecurity program, improve an existing one, or simply provide an opportunity to review your cybersecurity practicesBreak down the CSF and understand how other frameworks, such as ISO 27001 and ISO 22301, can integrate into your cybersecurity frameworkBy implementing the CSF in accordance with their needs, organizations can manage cybersecurity risks in the most cost-effective way possible, maximizing the return on investment in the organization's security. This pocket guide also aims to help you take a structured, sensible, risk-based approach to cybersecurity.
EAN 9781787780422
ISBN 1787780422
Binding Ebook
Publisher IT Governance Publishing
Publication date September 28, 2018
Pages 78
Language English
Country United Kingdom
Authors Calder, Alan