Books+ Search Results

NIST cybersecurity framework : a pocket guide

Title
NIST cybersecurity framework : a pocket guide / Alan Calder.
ISBN
9781787780415
1787780414
9781787780422
1787780422
Publication
Ely, Cambridgeshire, United Kingdom : IT Governance Publishing, 2018.
Physical Description
1 online resource
Local Notes
Access is available to the Yale community.
Notes
PDF (JSTOR, viewed October 8, 2018).
Print version record.
Access and use
Access restricted by licensing agreement.
Summary
The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.
Variant and related titles
O'Reilly Safari. OCLC KB.
Format
Books / Online
Language
English
Added to Catalog
April 02, 2024
Bibliography
Includes bibliographical references.
Contents
Cover; Title; Copyright; About the Author; Contents; Introduction; The growing digital ecosystem; Federal responses; Past cyber incidents; The NIST Cybersecurity Framework; Chapter 1: Aims of the Framework; Relevant factors and variables; Implementation benefits; Structure; Chapter 2: Framework core; Functions; Identify; Protect, detect, and respond; Recover; Categories; Subcategories; Informative references; ISO 27001; COBIT; NIST SP 800-53; ISA 62443; CIS CSC; How the core elements interact; Implementation
risk management; Methodologies; Risk responses; NIST's Risk Management Framework
Chapter 3: Framework profilesCurrent profile; Target profile; How the two profiles interact; Chapter 4: Framework implementation tiers; How to view the tiers; Risk management aspects; Risk management processes; Integrated risk management program; External participation; Tier 1: Partial; Tier 2: Risk-informed; Tier 3: Repeatable; Tier 4: Adaptive; How the tiers, profiles, and core interact; Chapter 5: Implementing the Framework; Step 1: Determine objectives, priorities, and scope; Step 2: Identify assets and risks; Step 3: Create a current profile; Step 4: Conduct a risk assessment
Step 5: Create a target profileStep 6: Perform a gap analysis; Step 7: Implement the action plan; Continual improvement; Decision-making and implementation responsibilities; Chapter 6: Alignment with other frameworks; ISO 27001; ISO 22301; Combining ISO 27001 and ISO 22301; Appendix: Key changes from Version 1.0 to 1.1; Glossary; Further reading
Citation

Available from:

Online
Loading holdings.
Unable to load. Retry?
Loading holdings...
Unable to load. Retry?