❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayCybersecurity Insights

Setting off on the Journey to the NIST Cybersecurity Framework (CSF) 2.0

3 June 2022 at 08:00
Over the past few months, NIST has been seeking feedback on the use and improvements to its cybersecurity resources through the Request for Information (RFI) on β€œEvaluating and Improving NIST Cybersecurity Resources: The Cybersecurity Framework and Cybersecurity Supply Chain Risk Management.” In this RFI, NIST asked about evaluating and improving the NIST Cybersecurity Framework (CSF or Framework), use of the Framework in conjunction with other resources, and improving supply chain cybersecurity risk management. The RFI garnered 134 comments (at date of publication) from a diverse range of
❌
❌