Monday, September 2, 2019

Implementing the NIST Cybersecurity Framework


File Size: 638 Kb

Description
In 2013, US President Obama issued Executive Order (EO) 13636, Improving Critical Infrastructure Cybersecurity, which called for the development of a voluntary risk-based cybersecurity framework (CSF) that is “prioritized, flexible, repeatable, performance-based, and cost-effective.” The CSF was developed through an international partnership of small and large organizations, including owners and operators of the nation’s critical infrastructure, with leadership by the National Institute of Standards and Technology (NIST). ISACA participated in the CSF’s development and helped embed key principles from the COBIT framework into the industry-led effort. As part of the knowledge, tools and guidance provided by CSX, ISACA has developed this guide for implementing the NIST Framework for Improving Critical Infrastructure Cybersecurity.

Content:-
Executive Summary
Chapter 1. Introduction
Chapter 2. Introduction to NIST Cybersecurity Framework 1.0
Chapter 3. Framework Implementation
Chapter 4. Communicating Cybersecurity Requirements With Stakeholders
Appendix A: Framework Core
Appendix B: Detailed Profile Template
Appendix C: Framework Cover Letter
Appendix D: Action Planning
Appendix E: Considerations for Critical Infrastructure Sectors




Download Drive-1

You May Also Like These E-Books:-

No comments:

Post a Comment