NIST Security Framework
Topics
- Introduction
- Motivation
- NIST versus other frameworks
- NIST CSF core structure
- NIST SP 800-53
- Examples
- Dangers
- How this effects you
Topics
NIST Cybersecurity Framework (CSF) for reducing cyber risks to organizations.
Program framework - NIST Cybersecurity Framework (CSF
Control framework - NIST SP 800-53
Risk framework - NIST SP 800-39
Compliance to a security framework is an expensive undertaking.
Lot's of alternative frameworks - ISO 27001, PCI, FAIR, HITRUST, ...
Advantages
Possible disadvantages
This is a work in progress to develop a strategy.