Тёмный
No video :(

NIST CSF 2.0 Major changes and how the new Govern Function might impact AI adoption with Kelly Hood 

CloudnSec with Andre Camillo
Подписаться 1,2 тыс.
Просмотров 89
50% 1

In late February 2024, NIST released the much anticipated (by cyber nerds, of course) Cyber Security Framework (CSF) 2.0.
Some major changes are included, most notably the addition of a new Function with its categories.
I've invited for this chat, Kelly Hood a Cyber Security Engineer from Optic Cyber Solutions ( / @opticcyberwho's ) been digesting the new framework and creating great content and commentary around the changes lately.
Amongst the changes, the way NIST proposes the use of Profiles is something worth keeping an eye on.
Check out our conversation about the subject which even tips into how AI should be part of organizations' plans...
All the documents related to the newly released documents: www.nist.gov/c...
Images sourced from: NIST CSF 2.0: nvlpubs.nist.g...
NIST CSF 2.0 Profiles: www.nist.gov/p...
Let me know in the comments your thoughts about it!
Like, Subscribe and Follow for more: linktr.ee/acam...

Опубликовано:

 

24 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 1   
@primc2890
@primc2890 2 месяца назад
Success 🎉
Далее
What Changed? - NIST Cybersecurity Framework 2.0
14:28
OBLADAET - BARMAN
03:06
Просмотров 236 тыс.
Cristiano ronaldo VS Tibo Inshape ! 😱😱
00:20
Просмотров 3,1 млн
“Bernabéu… pressure… 90,000” 🔥🔥🔥
01:02
Internet is going wild over this problem
9:12
Просмотров 153 тыс.
NIST CSF 1.1 vs. 2.0: A Side-by-Side Comparison
9:52
Demystifying the NIST AI Risk Management Framework
9:43
Mastering NIST CSF 2.0: Building Govern Function
18:53
Просмотров 3,4 тыс.