NIST cybersecurity framework a pocket guide

The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices

Bibliographic Details
Main Author: Calder, Alan
Format: eBook
Language:English
Published: Ely, Cambridgeshire, United Kingdom IT Governance Publishing 2018
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 03180nmm a2200445 u 4500
001 EB001936997
003 EBX01000000000000001099899
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 1787780414 
020 |a 9781787780422 
020 |a 9781787780415 
050 4 |a QA76.9.A25 
100 1 |a Calder, Alan 
245 0 0 |a NIST cybersecurity framework  |b a pocket guide  |c Alan Calder 
260 |a Ely, Cambridgeshire, United Kingdom  |b IT Governance Publishing  |c 2018 
300 |a 1 online resource 
505 0 |a Cover; Title; Copyright; About the Author; Contents; Introduction; The growing digital ecosystem; Federal responses; Past cyber incidents; The NIST Cybersecurity Framework; Chapter 1: Aims of the Framework; Relevant factors and variables; Implementation benefits; Structure; Chapter 2: Framework core; Functions; Identify; Protect, detect, and respond; Recover; Categories; Subcategories; Informative references; ISO 27001; COBIT; NIST SP 800-53; ISA 62443; CIS CSC; How the core elements interact; Implementation -- risk management; Methodologies; Risk responses; NIST's Risk Management Framework 
505 0 |a Step 5: Create a target profileStep 6: Perform a gap analysis; Step 7: Implement the action plan; Continual improvement; Decision-making and implementation responsibilities; Chapter 6: Alignment with other frameworks; ISO 27001; ISO 22301; Combining ISO 27001 and ISO 22301; Appendix: Key changes from Version 1.0 to 1.1; Glossary; Further reading 
505 0 |a Includes bibliographical references 
505 0 |a Chapter 3: Framework profilesCurrent profile; Target profile; How the two profiles interact; Chapter 4: Framework implementation tiers; How to view the tiers; Risk management aspects; Risk management processes; Integrated risk management program; External participation; Tier 1: Partial; Tier 2: Risk-informed; Tier 3: Repeatable; Tier 4: Adaptive; How the tiers, profiles, and core interact; Chapter 5: Implementing the Framework; Step 1: Determine objectives, priorities, and scope; Step 2: Identify assets and risks; Step 3: Create a current profile; Step 4: Conduct a risk assessment 
653 |a Cyberterrorism / Prevention 
653 |a Sécurité informatique 
653 |a National Institute of Standards and Technology (U.S.) / http://id.loc.gov/authorities/names/n88112126 
653 |a National Institute of Standards and Technology (U.S.) / fast 
653 |a Computer security / http://id.loc.gov/authorities/subjects/sh90001862 
653 |a Computer security / fast 
653 |a Cyberterrorism / Prevention / fast 
653 |a Computer Security 
653 |a COMPUTERS / Security / General / bisacsh 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 9781787780422 
776 |z 9781787780415 
776 |z 1787780422 
776 |z 1787780414 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781787780422/?ar  |x Verlag  |3 Volltext 
082 0 |a 005.8 
520 |a The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices