Unpacking the NIST cybersecurity framework 2.0

The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity. NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for […]

The post Unpacking the NIST cybersecurity framework 2.0 appeared first on Security Intelligence.

Continue reading Unpacking the NIST cybersecurity framework 2.0

NIST Cybersecurity Framework: A Cheat Sheet for Professionals

The US National Institute of Standards and Technology’s framework defines federal policy, but it can be used by private enterprises, too. Here’s what you need to know. Continue reading NIST Cybersecurity Framework: A Cheat Sheet for Professionals

How NIST Cybersecurity Framework 2.0 Tackles Risk Management

The NIST Cybersecurity Framework 2.0 (CSF) is moving into its final stages before its 2024 implementation. After the public discussion period to inform decisions for the framework closed in May, it’s time to learn more about what to expect from the changes to the guidelines. The updated CSF is being aligned with the Biden Administration’s […]

The post How NIST Cybersecurity Framework 2.0 Tackles Risk Management appeared first on Security Intelligence.

Continue reading How NIST Cybersecurity Framework 2.0 Tackles Risk Management

New National Cybersecurity Strategy: resilience, regs, collaboration and pain (for attackers)

The Biden administration’s National Cybersecurity Strategy aims to go after attackers, cultivate a resilience-first defensive posture and build public, private and international collaboration.
The post New National Cybersecurity Strategy: resilience, r… Continue reading New National Cybersecurity Strategy: resilience, regs, collaboration and pain (for attackers)

Everything CISOs Need to Know About NIST

It’s never been harder to be a chief information security officer (CISO). In 2021, there were 50% more attacks each week compared to 2020. Without a plan, maintaining a robust security posture is an uphill struggle.  Thankfully, the National Institute of Standards and Technology (NIST) offers CISOs the guidance they need. Read on to learn […]

The post Everything CISOs Need to Know About NIST appeared first on Security Intelligence.

Continue reading Everything CISOs Need to Know About NIST

Why Your Business Continuity Plan Should Cover Communication and Office Access

Imagine a scenario where your company’s digital infrastructure goes offline. Your servers are unreachable, the company website is offline, internal communication stops working and employees are locked out of offices because keycard security systems are down. Your entire company—literally everything it does—just stops. It’s a nightmare scenario, but if you’re prepared with a business continuity […]

The post Why Your Business Continuity Plan Should Cover Communication and Office Access appeared first on Security Intelligence.

Continue reading Why Your Business Continuity Plan Should Cover Communication and Office Access

The State of Civil Aviation Cybersecurity

Technology and cyber systems have become essential components of modern society. Despite the benefit of cyber technologies, insecurities arise. These could affect all systems and infrastructures. More than that, the threat of a cyberattack could very w… Continue reading The State of Civil Aviation Cybersecurity

Security Threats Are Swamping IT

Spiraling costs and a lack of skilled cybersecurity professionals are putting pressure on IT teams—and it shows When I think of IT departments and cybersecurity, I’m reminded of the fable of the little Dutch boy who put his finger in a leaking dike to… Continue reading Security Threats Are Swamping IT

Cybersecurity Frameworks — Types, Strategies, Implementation and Benefits

Organizations around the world are wondering how to become immune from cyber attacks which are evolving every day with more sophisticated attack vectors.

IT teams are always on the lookout for new ransomware and exploit spreading in the wild, but can … Continue reading Cybersecurity Frameworks — Types, Strategies, Implementation and Benefits