Implementing NIST Cyber Security Framework

Implementing NIST Cyber Security Framework
Genre: eLearning | MP4 | Video: h264, 1280×720 | Audio: AAC, 44.1 KHz
Language: English | Size: 843 MB | Duration: 2h 38m

Recognizing the national and economic security of the United States depends on the reliable function of critical infrastructure, the President issued Executive Order (EO) 13636, Improving Critical Infrastructure Cybersecurity, in February 2013.

What you’ll learn

Learn NIST Cybersecurity Frameowork

Learn to implement NIST CSF

Learn about ISO 27001

Learn about COBIT Framework

Learn NIST SP 800-53

Cyber Resilience

Structure of NIST CSF

Learn about NIST Categories, Subcategories and Informative references

Description

The Order directed NIST to work with stakeholders to develop a voluntary framework – based on existing standards, guidelines, and practices – for reducing cyber risks to critical infrastructure. The Cybersecurity Enhancement Act of 2014 reinforced NIST’s EO 13636 role.

Created through collaboration between industry and government, the voluntary Framework consists of standards, guidelines, and practices to promote the protection of critical infrastructure. The prioritized, flexible, repeatable, and cost-effective approach of the Framework helps owners and operators of critical infrastructure to manage cybersecurity-related risk.

The Framework is voluntary guidance, based on existing standards, guidelines, and practices for organizations to better manage and reduce cybersecurity risk. In addition to helping organizations manage and reduce risks, it was designed to foster risk and cybersecurity management communications amongst both internal and external organizational stakeholders.

The Cybersecurity Framework consists of three main components: the Core, Implementation Tiers, and Profiles.

The Framework Core provides a set of desired cybersecurity activities and outcomes using common language that is easy to understand. The Core guides organizations in managing and reducing their cybersecurity risks in a way that complements an organization’s existing cybersecurity and risk management processes.

Who this course is for:

Cybersecurity Specialist to implement NIST Cybersecurity framework in their organization

Cybersecurity Manager to understand the existing NIST Cybersecurity framework in their organization

DOWNLOAD
uploadgig.com

rapidgator.net

nitro.download

Download