Limit this search to....

NIST Cybersecurity Framework: A pocket guide
Contributor(s): Calder, Alan (Author)
ISBN: 1787780406     ISBN-13: 9781787780408
Publisher: Itgp
OUR PRICE:   $16.14  
Product Type: Paperback
Published: September 2018
Qty:
Additional Information
BISAC Categories:
- Computers | Security - Networking
- Business & Economics | Information Management
Physical Information: 0.15" H x 4.37" W x 7" (0.14 lbs) 82 pages
 
Descriptions, Reviews, Etc.
Publisher Description:

This pocket guide serves as an introduction to the National Institute of Standards and Technology (NIST) and to its Cybersecurity Framework (CSF). This is a US focused product.

Now more than ever, organizations need to have a strong and flexible cybersecurity strategy in place in order to both protect themselves and be able to continue business in the event of a successful attack.

The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.

With this pocket guide you can:

  • Adapt the CSF for organizations of any size to implement
  • Establish an entirely new cybersecurity program, improve an existing one, or simply provide an opportunity to review your cybersecurity practices
  • Break down the CSF and understand how other frameworks, such as ISO 27001 and ISO 22301, can integrate into your cybersecurity framework

By implementing the CSF in accordance with their needs, organizations can manage cybersecurity risks in the most cost-effective way possible, maximizing the return on investment in the organization's security. This pocket guide also aims to help you take a structured, sensible, risk-based approach to cybersecurity.