What is the NIST Cybersecurity Framework

This week we are taking a look at what the NIST Cybersecurity Framework is, what are the pillars of it, and how this is something that could help you be better protected

NIST framework: 5 pillars for your cyber security strategy

https://www.nist.gov/cyberframework/online-learning/five-functions

https://sopa.tulane.edu/blog/NIST-cybersecurity-framework

==============

Prefer audio only check out my link on Anchor.FM to get to your favorite podcast service: https://anchor.fm/professor-cyber-risk

Share that link with your friends, or share this one, either helps this podcast grow!

Follow me on twitter at: @attiliojr

Feeling Generous and want to show your support?

algorand: E3HYLC56IHAFXPPA2WZCLBYAVFX42GVFDC7BDAXAQWNI3BXGHF3KDILMSY

bitcoin: bc1qls47sszwqxwpad66pn6awxr0ex9s4d33t3t2zw

Cosmos: cosmos107ng80lsqhwqxeawajjt6cywmu5nhlt3drvddf

BAT: 0x1d17d7Ee7d1BF9F53DEF2CEf4558D05ed9172A86

Paypal: https://streamelements.com/professorcyberrisk/tip

This episode is sponsored by
· Anchor: The easiest way to make a podcast. https://anchor.fm/app

Send in a voice message: https://anchor.fm/professor-cyber-risk/message
Support this podcast: https://anchor.fm/professor-cyber-risk/support

Leave a Reply

Your email address will not be published.

WordPress Appliance - Powered by TurnKey Linux