SBN

NIST CSF 2.0: The Journey so Far and What’s Ahead

NIST CSF 1.1 to 2.0 is a significant update reflecting an inclusive and responsive approach to risk management. The most recent public draft of NIST CSF 2.0 includes expanded guidance and adds a sixth function, ‘Govern,’ to aid organizations in reducing cybersecurity risk. The NIST CSF 2.0 public draft aligns with feedback from Fortune 500 customers, and we encourage organizations to incorporate…

*** This is a Security Bloggers Network syndicated blog from Blog – Balbix authored by Chris Griffith. Read the original post at: https://www.balbix.com/blog/nist-csf-2-0-the-journey-so-far-and-whats-ahead/

Application Security Check Up