Exploring the NIST Cybersecurity Framework 2.0: What You Need to Know

  Рет қаралды 14,168

Winslow Technology Group

Winslow Technology Group

5 ай бұрын

The NIST Cybersecurity Framework (CSF) is a framework designed to help organizations understand, assess, prioritize, and communicate about their cybersecurity risks. Its current version is 1.1 released in 2018, the planned release date of the final CSF 2.0 is early 2024.
Due to its widespread and effective use beyond federal systems, it has been adopted by diverse organizations globally as a way to talk about and address cybersecurity challenges. Winslow Technology Group uses the NIST Cybersecurity Framework Core to deliver an organized, comprehensive, and cost-effective cybersecurity program to its customers.
Watch to hear Matt Kozloski from Winslow Technolgy Groupo and Todd Maillet from Arctic Wolf Networks explore the proposed changes to the NIST CSF including:
- An updated version of the CSF Core
- The new Govern function that crosscuts the existing five functions
- An enhanced emphasis on supply chain risk management
- Implementation guidance
- Metrics for measuring cybersecurity performance
Important dates: Public comments were due to NIST by November 6, 2023. The planned release date of the final CSF 2.0 is early 2024.

Пікірлер: 7
@anubisystems
@anubisystems Ай бұрын
Thank you guys for sharing this information, it is very illustrative!
@petermajmundar3717
@petermajmundar3717 3 ай бұрын
Great breakdown of the updated Framework! Great presentation
@joshdronfield
@joshdronfield Ай бұрын
Great explanation of the framework. This will be really helpful for my dissertation :)
@Pidamoussouma
@Pidamoussouma 8 күн бұрын
Grt content
@duke97
@duke97 3 ай бұрын
Can you share slide ?, Thanks
@itauditinbangla
@itauditinbangla 4 ай бұрын
Very good elaboration on CSF. Clearly sheds lights on key changes in NIST CSF.
NIST CSF 2.0 Framework Training - IT/Cybersecurity Audit and Compliance Training
1:11:05
NIST Framework 2.0: A New Blueprint for Cyber Resilience
52:37
HYCU, Inc.
Рет қаралды 2,3 М.
We Got Expelled From Scholl After This...
00:10
Jojo Sim
Рет қаралды 66 МЛН
Дибала против вратаря Легенды
00:33
Mr. Oleynik
Рет қаралды 3,4 МЛН
Stupid Barry Find Mellstroy in Escape From Prison Challenge
00:29
Garri Creative
Рет қаралды 21 МЛН
Please be kind🙏
00:34
ISSEI / いっせい
Рет қаралды 173 МЛН
What Changed? - NIST Cybersecurity Framework 2.0
14:28
Optic Cyber
Рет қаралды 17 М.
Why I Quit the Scrum Alliance
7:58
The Passionate Programmer
Рет қаралды 9 М.
Building a Cybersecurity Framework
8:27
IBM Technology
Рет қаралды 24 М.
Cybersecurity Architecture: Who Are You? Identity and Access Management
31:15
How to Implement NIST CSF 2.0
45:09
Ministry of Security
Рет қаралды 1,5 М.
Every ISSO Needs to Know This
34:22
ConvoCourses
Рет қаралды 11 М.
Everything You Need to Know about The NIS 2 Directive
42:51
Gizli Apple Watch Özelliği😱
0:14
Safak Novruz
Рет қаралды 3,9 МЛН
💅🏻Айфон vs Андроид🤮
0:20
Бутылочка
Рет қаралды 732 М.
Cadiz smart lock official account unlocks the aesthetics of returning home
0:30