NIST Cybersecurity Framework - A pocket guide

The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices

Bibliographic Details
Main Author: Calder, Alan
Format: eBook
Language:English
Published: IT Governance Publishing 2020
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 01149nmm a2200289 u 4500
001 EB001936996
003 EBX01000000000000001099898
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
100 1 |a Calder, Alan 
245 0 0 |a NIST Cybersecurity Framework - A pocket guide  |c Calder, Alan 
250 |a 1st edition 
260 |b IT Governance Publishing  |c 2020 
300 |a sound files. 
653 |a Audiobooks / http://id.loc.gov/authorities/subjects/sh93004333 
653 |a Livres audio 
653 |a Audiobooks / fast / (OCoLC)fst00821088 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Downloadable audio file. - Not recommended for use on the libraries' public computers 
500 |a Made available through: Safari, an O'Reilly Media Company 
776 |z 9781787782396 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781787782396/?ar  |x Verlag  |3 Volltext 
082 0 |a 011.384 
082 0 |a 000 
520 |a The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices