NIST Cybersecurity Framework: A pocket guide

by Alan Calder

It Governance (Editor)

0 ratings • 0 reviews • 0 shelved
Book cover for NIST Cybersecurity Framework

Bookhype may earn a small commission from qualifying purchases. Full disclosure.

This pocket guide serves as an introduction to the National Institute of Standards and Technology (NIST) and to its Cybersecurity Framework (CSF). This is a US focused product.

Now more than ever, organizations need to have a strong and flexible cybersecurity strategy in place in order to both protect themselves and be able to continue business in the event of a successful attack.

The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.

With this pocket guide you can:

  • Adapt the CSF for organizations of any size to implement
  • Establish an entirely new cybersecurity program, improve an existing one, or simply provide an opportunity to review your cybersecurity practices
  • Break down the CSF and understand how other frameworks, such as ISO 27001 and ISO 22301, can integrate into your cybersecurity framework

By implementing the CSF in accordance with their needs, organizations can manage cybersecurity risks in the most cost-effective way possible, maximizing the return on investment in the organization's security. This pocket guide also aims to help you take a structured, sensible, risk-based approach to cybersecurity.

  • ISBN13 9781787780408
  • Publish Date 20 September 2018
  • Publish Status Transferred
  • Publish Country GB
  • Imprint IT Governance Publishing
  • Format Paperback (US Trade)
  • Pages 82
  • Language English