Тёмный

How to Make Sense of Cybersecurity Frameworks 

RSA Conference
Подписаться 93 тыс.
Просмотров 33 тыс.
50% 1

Frank Kim, Senior Instructor, SANS Institute
Security is complex. Explaining it to others is difficult. Frameworks are supposed to help make this easier. But they too are often complex. Learn a model for organizing the vast array of frameworks so that you can simplify the complex world of security and build a more effective program. Hear from Frank Kim, security leader and CISO, as he shares his experiences implementing common frameworks.Learning Objectives:1: Understand how to organize the different types of security frameworks.2: Learn how to use different security frameworks together.3: Discover how to communicate results and drive program execution.Pre-Requisites:Experience building and leading security programs and making decisions on how to structure cybersecurity teams.

Наука

Опубликовано:

 

1 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 4   
@dereklewinson3018
@dereklewinson3018 3 года назад
Excellent and engaging presentation
@jimwilder7828
@jimwilder7828 2 года назад
Nice job of bringing it altogether and providing a very simple, yet complete explanation. Keep up the good work!
@byst017
@byst017 3 года назад
This is so, so good, excellent!
@siddharthabanerjee4076
@siddharthabanerjee4076 2 года назад
Very good and crisp presentation
Далее
Virtual Session: NIST Cybersecurity Framework Explained
59:32
How the Best Hackers Learn Their Craft
42:46
Просмотров 2,5 млн
NIST CSF 2.0 What To Expect
1:00:43
Просмотров 1,1 тыс.
NIST Privacy Framework IRL: Use Cases from the Field
49:42
Лучший браузер!
0:27
Просмотров 736 тыс.