Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

Keeping up with the NIST CyberSecurity Framework | by Jeffery Moore | Feb, 2024 | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | #hacking | #aihp


Kickflipping the gaps like no other framework

Keeping up with the CSF — image generated by the author

The tech world faces many cybersecurity challenges. Continuously evolving ransomware, cloud service misconfigurations, supply chain attacks, changing compliance, exploding BYOD and IoT — and the list is growing. Best practices, understanding threats, and having a common way of communicating around cybersecurity should empower and unite defenders, not be part of the challenge. Unfortunately, there has been a dearth of standard rules, language, and approaches for dealing with this significant area of business risk.

The National Institute of Standards and Technology (NIST) CyberSecurity Framework (CSF) is a potential lingua franca that helps bridge this gap. The CSF is a voluntary set of standards, guidelines, best practices, and recommendations that empower organizations to improve their cybersecurity posture. The CSF provides a common language and a structure to ease the governing process of identifying, protecting, detecting, responding, and recovering from cyber threats.

You may be thinking, “How can a NIST security framework keep up with the rapid pace of technology?” But don’t be worried; CSF is the Ryan Sheckler of technology governance vehicles — flexible and adaptable, ollieing and kickflipping its way through the knowledge, language, and standards gaps — users can customize the Framework to their implementation based on specific needs and context.

You may also think, “CSF, where have you been all my life?” But don’t be fooled; the CSF has been getting around. Adopted by various industries and countries and widely praised, it helps improve cybersecurity posture and resilience, comply with regulations and standards, and communicate progress and challenges to organizational stakeholders. The CSF fosters collaboration and innovation among different sectors and communities, creating a more secure and trustworthy cyberspace.

NIST is updating the CSF to keep pace with the evolving cybersecurity landscape. The version 2.0 draft, released in August 2023, introduces significant changes and enhancements, such as a new “Govern” function and implementation examples, metrics, and governance models. CSF 2.0 aims to provide more guidance and value to the…

Click Here For The Original Source.


————————————————————————————-

Translate