NIST’s 5 Steps to initiate and/or integrate NIST Cybersecurity Framework 2.0 at your organization

  Рет қаралды 68

CIS In the News

CIS In the News

Күн бұрын

0:00 Introduction to NIST CSF 2.0
Allen Keele introduces the NIST Cybersecurity Framework 2.0. He oOutlines the five steps for integrating the framework into an organization, and emphasizes scoping and gathering information as initial steps.
2:08 Assessing Conformance
Keele explains the maturity scale levels for assessing conformance. He describes the range from planned to managed, measured, and defined, and highlights the importance of assigning tasks to the right people.
2:36 Structure of NIST CSF 2.0 Objectives
Keele breaks down the framework into functions, categories, and subcategories. He discusses the 106 subcategories and 363 recommended implementation tasks. Keele stresses the need for clear objectives and control objectives.
9:06 Creating a RACI matrix for roles and responsibilities and assessing completion of the activities assigned
Keele guides on creating a RACI matrix for roles and responsibilities. He provides a detailed explanation of the RACI matrix components, and discusses the importance of documenting and measuring performance.
9:30 Screen demonstration of using the CIS NIST Cybersecurity Framework 2.0 Roles and Responsibilities RACI Matrix & CSF 2.0 Profile Audit Tool
This video features Allen Keele, a principal and lead instructor at Certified Information Security, who outlines the five steps recommended by NIST to initiate or integrate the NIST Cybersecurity Framework 2.0 into an organization's cybersecurity program. He emphasizes the importance of understanding the organization's current cybersecurity state and NIST CSF 2.0's target goals.
This video also discusses the maturity scale levels provided by the Cybersecurity and Infrastructure Security Agency (CISA) for assessing conformance, ranging from planned to managed, measured, and defined. Additionally, Keele explains the hierarchical structure of NCSF 2.0, which includes six functions, 22 major project categories, and 106 subcategories with 363 recommended implementation tasks. He provides insights into assigning roles and responsibilities, creating a RACI matrix, and assessing the completion maturity of actions.

Пікірлер
NIST CSF 2.0 Framework Training - IT/Cybersecurity Audit and Compliance Training
1:11:05
The moment we stopped understanding AI [AlexNet]
17:38
Welch Labs
Рет қаралды 818 М.
Опасность фирменной зарядки Apple
00:57
SuperCrastan
Рет қаралды 11 МЛН
How Many Balloons Does It Take To Fly?
00:18
MrBeast
Рет қаралды 195 МЛН
Викторина от МАМЫ 🆘 | WICSUR #shorts
00:58
Бискас
Рет қаралды 3,1 МЛН
Spot The Fake Animal For $10,000
00:40
MrBeast
Рет қаралды 181 МЛН
Top Five Trends in CISO Leadership
1:01:51
SANS Institute
Рет қаралды 1,2 М.
TOGAF Basics in Delivery
11:03
UML Operator
Рет қаралды 75
Generative AI in a Nutshell - how to survive and thrive in the age of AI
17:57
Spanner for relational and NoSQL Workloads
15:46
Google Cloud
Рет қаралды 347
What Is a Prompt Injection Attack?
10:57
IBM Technology
Рет қаралды 161 М.
NIST CSF 2.0 : Real-World Implementation Strategies and Tips
17:39
Adobe: A Disgusting, Criminal Company
10:21
Bull Technology
Рет қаралды 235 М.
What Changed? - NIST Cybersecurity Framework 2.0
14:28
Optic Cyber
Рет қаралды 19 М.
iPhone 15 Pro в реальной жизни
24:07
HUDAKOV
Рет қаралды 474 М.
Kumanda İle Bilgisayarı Yönetmek #shorts
0:29
Osman Kabadayı
Рет қаралды 2,2 МЛН
АЙФОН 20 С ФУНКЦИЕЙ ВИДЕНИЯ ОГНЯ
0:59
КиноХост
Рет қаралды 1,2 МЛН
Xiaomi SU-7 Max 2024 - Самый быстрый мобильник
32:11
Клубный сервис
Рет қаралды 530 М.
Samsung laughing on iPhone #techbyakram
0:12
Tech by Akram
Рет қаралды 6 МЛН