Nicht aus der Schweiz? Besuchen Sie lehmanns.de
Unveiling NIST Cybersecurity Framework 2.0 - Jason Brown

Unveiling NIST Cybersecurity Framework 2.0

Secure your organization with the practical applications of CSF

(Autor)

Buch | Softcover
182 Seiten
2024
Packt Publishing Limited (Verlag)
978-1-83546-307-9 (ISBN)
CHF 59,30 inkl. MwSt
Launch and enhance your cybersecurity program by adopting and implementing the NIST Cybersecurity Framework 2.0

Key Features

Leverage the NIST Cybersecurity Framework to align your program with best practices
Gain an in-depth understanding of the framework's functions, tiering, and controls
Conduct assessments using the framework to evaluate your current posture and develop a strategic roadmap
Purchase of the print or Kindle book includes a free PDF eBook

Book DescriptionDiscover what makes the NIST Cybersecurity Framework (CSF) pivotal for both public and private institutions seeking robust cybersecurity solutions with this comprehensive guide to implementing the CSF, updated to cover the latest release, version 2.0.
This book will get you acquainted with the framework’s history, fundamentals, and functions, including governance, protection, detection, response, and recovery. You’ll also explore risk management processes, policy development, and the implementation of standards and procedures. Through detailed case studies and success stories, you’ll find out about all of the practical applications of the framework in various organizations and be guided through key topics such as supply chain risk management, continuous monitoring, incident response, and recovery planning. You’ll see how the NIST framework enables you to identify and reduce cyber risk by locating it and developing project plans to either mitigate, accept, transfer, or reject the risk.
By the end of this book, you’ll have developed the skills needed to strengthen your organization’s cybersecurity defenses by measuring its cybersecurity program, building a strategic roadmap, and aligning the business with best practices.What you will learn

Understand the structure and core functions of NIST CSF 2.0
Evaluate implementation tiers and profiles for tailored cybersecurity strategies
Apply enterprise risk management and cybersecurity supply chain risk management principles
Master methods to assess and mitigate cybersecurity risks effectively within your organization
Gain insights into developing comprehensive policies, standards, and procedures to support your cybersecurity initiatives
Develop techniques for conducting thorough cybersecurity assessments

Who this book is forThis book is for beginners passionate about cybersecurity and eager to learn more about frameworks and governance. A basic understanding of cybersecurity concepts will be helpful to get the best out of the book.

Jason Brown is passionate about data privacy and cybersecurity. He has spent his career working with businesses, from small to large international companies, developing robust data privacy and cybersecurity programs. Jason has held titles such as chief information security officer, virtual chief information security officer, and data privacy officer. He has obtained many industry-leading certifications including ISC2's CISSP, ISACA's CDPSE and COBIT, and ITIL, and holds a Bachelor of Science degree from Central Michigan University and a Master of Science degree from Ferris State University.

Table of Contents

Introduction to Cybersecurity Frameworks
NIST Cybersecurity Framework Fundamentals
Govern
Identify
Protect
Detect
Respond
Recover
How to Deal with Cyber Risk
Policies, Standards, and Procedures
Assessment

Erscheinungsdatum
Verlagsort Birmingham
Sprache englisch
Maße 191 x 235 mm
Themenwelt Informatik Netzwerke Sicherheit / Firewall
ISBN-10 1-83546-307-X / 183546307X
ISBN-13 978-1-83546-307-9 / 9781835463079
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich
Das Lehrbuch für Konzepte, Prinzipien, Mechanismen, Architekturen und …

von Norbert Pohlmann

Buch | Softcover (2022)
Springer Vieweg (Verlag)
CHF 48,95
Konzepte – Verfahren – Protokolle

von Claudia Eckert

Buch | Hardcover (2023)
De Gruyter Oldenbourg (Verlag)
CHF 132,90