en
Alan Calder

NIST Cybersecurity Framework

Obavesti me kada knjiga bude dodata
Da biste čitali ovu knjigu otpremite EPUB ili FB2 datoteku na Bookmate. Kako da otpremim knjigu?
This pocket guide serves as an introduction to the National Institute of Standards and Technology (NIST) and to its Cybersecurity Framework (CSF).

Now more than ever, organizations need to have a strong and flexible cybersecurity strategy in place in order to both protect themselves and be able to continue business in the event of a successful attack.

The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.

With this pocket guide you can:

Adapt the CSF for organizations of any size to implement
Establish an entirely new cybersecurity program, improve an existing one, or simply provide an opportunity to review your cybersecurity practices
Break down the CSF and understand how other frameworks, such as ISO 27001 and ISO 22301, can integrate into your cybersecurity framework

By implementing the CSF in accordance with their needs, organizations can manage cybersecurity risks in the most cost-effective way possible, maximizing the return on investment in the organization’s security. This pocket guide also aims to help you take a structured, sensible, risk-based approach to cybersecurity.
Ova knjiga je trenutno nedostupna
60 štampanih stranica
Prvi put objavljeno
2018
Godina izdavanja
2018
Da li već pročitali? Kakvo je vaše mišljenje?
👍👎
fb2epub
Prevucite i otpustite datoteke (ne više od 5 odjednom)