Training

Governance & Risk Management

How to Implement the NIST Cybersecurity Framework Using COBIT 5

How to Implement the NIST Cybersecurity Framework Using COBIT 5

Get an introduction to the NIST Cybersecurity Framework (CSF) and ISACA's forthcoming CSF Implementation Guide. Learn how organizations can successfully implement CSF using the globally recognized business framework - COBIT 5. Gain insights and strategies to use in improving your enterprise's cybersecurity defenses.

Join the CSF Implementation Guide's lead author, renowned information security expert Greg Witte - G2's technical lead for the Computer Security Division of NIST - for this exceptional webinar, part of the CSX Cybersecurity Webinar Series from ISACA.

Attendees will hear more about:

  • The Cybersecurity Framework core (identify, protect, detect, respond and recover), implementation tiers and profiles;
  • How to use the Framework dialogue to communicate priorities, risks and opportunities across all levels of your organization;
  • How to implement the Framework in your own organization, using globally-accepted ISACA methods and practices, such as COBIT 5.

Background

ISACA's "How to Implement the NIST Cybersecurity Framework Using COBIT 5" webinar offers an introduction to the Framework and ISACA's forthcoming CSF Implementation Guide. We'll cover how ISACA practices and processes enable organizations to successfully implement CSF to achieve stakeholder goals and improve cybersecurity.

The Framework for Improving Critical Infrastructure Cybersecurity (CSF) was created through international collaboration among industry and government participants, led by the National Institute of Standards and Technology (NIST). CSF offers a structured way to communicate organizational priorities, risk management considerations and specific activities to reduce cybersecurity risk - across executive, business, and technical levels.

Join the CSF Implementation Guide's lead author, renowned information security expert Greg Witte - G2's technical lead for the Computer Security Division of NIST - for this exceptional webinar, a part of the CSX Cybersecurity Webinar Series from ISACA. It's a great way to get an introduction to the NIST Cybersecurity Framework and learn how organizations can successfully implement CSF using the globally- recognized business framework - COBIT 5. You'll gain insights and strategies to use in improving your enterprise's cybersecurity defenses and learn how to apply industry-leading frameworks to build the strongest cybersecurity infrastructure in your enterprise.

Webinar Registration

This webinar is available OnDemand.

View Now


Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing govinfosecurity.com, you agree to our use of cookies.