Skip to Main Content
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training. Find out more
NIST Cybersecurity Framework - A Pocket Guide

NIST Cybersecurity Framework - A Pocket Guide

SKU: 4985
Authors: Alan Calder
Publishers: IT Governance Publishing
Format: PDF
ISBN13: 9781787780415
Published: 20 Sep 2018
Availability: Available
Format: ePub
ISBN13: 9781787780422
Published: 20 Sep 2018
Availability: Available
Format: Audiobook
ISBN13: 9781787782396

Developed initially for our US clients, this guide covers the basics of the NIST (National Institute of Standards and Technology) CSF (Cybersecurity Framework), which may also be of interest to UK organisations considering using the framework.

Discover how your organisation can:

  • Adapt and implement the Framework;
  • Build a new cyber security programme, adapt an existing one or review existing cyber security practices; and
  • Integrate other frameworks such as ISO 27001 and ISO 22301.

Buy now, pay later! Enjoy the benefits of paying by purchase order with an IT Governance corporate account. Apply online today or call our service centre team on +44 (0)333 800 7000.

Paperback formats are available for all IT Governance Publishing titles on request.
Please contact us for further information:

team@itgovernancepublishing.co.uk +44 (0)333 666 9000

Options:
Price: £9.95
Description

A concise introduction to the NIST Cybersecurity Framework

This pocket guide introduces the NIST (National Institute of Standards and Technology) CSF (Cybersecurity Framework).

Protecting your organisation from the devastating impact of a cyber attack is becoming a necessity. Having a cyber security strategy in place not only helps protect your organisation but also helps to keep your business running in the event of a successful attack.

Referring to existing standards, guidelines and practices, the NIST CSF provides a basis for managing and mitigating cyber security risks.


Your essential guide to understanding the NIST CSF

With this pocket guide you can:

  • Adapt the CSF for organisations of any size;
  • Establish a new cyber security programme, improve an existing one or simply review your cybersecurity practices; and
  • Break down the CSF and understand how other frameworks, such as ISO 27001 and ISO 22301, can integrate into your cyber security framework.

Tailoring the CSF to your organisation’s needs can help you manage cyber security threats effectively and efficiently.

Customer Reviews

This website uses cookies. View our cookie policy
SAVE 25% ON
FOUNDATION TRAINING
Loading...