martes, 23 de octubre de 2018

Identify, Protect, Detect, Respond and Recover: The NIST Cybersecurity Framework | NIST

Identify, Protect, Detect, Respond and Recover: The NIST Cybersecurity Framework | NIST

NIST



Identify, Protect, Detect, Respond and Recover: The NIST Cybersecurity Framework

frame

The NIST Cybersecurity Framework consists of standards, guidelines and best practices to manage cybersecurity-related risk. The Framework’s prioritized, flexible, and cost-effective approach helps to promote the protection and resilience of critical infrastructure and other sectors important to the economy and national security. We spoke with Amy Mahn, an international policy specialist in the NIST Applied Cybersecurity Division, about the Framework, who can use it and how it's evolving.

Read More

No hay comentarios: