The NIST Framework Has Become A Leading Standard For Cybersecurity Policy

I read an article today that is relevant to any company doing business with the Federal government titled “Cybersecurity in the First Year of the Trump Administration”.

The ‘‘Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure” that was signed May 11, 2017, clearly indicated that the President will hold accountable heads of executive departments and agencies (Agency Heads) for managing cybersecurity risk to their enterprises. The Order requires each Agency Head to utilize the National Institute of Standards’ Framework for Improving Critical Infrastructure Cybersecurity (NIST Framework) to manage his or her agency’s cybersecurity risk. This NIST Framework has become a leading standard for cybersecurity policy not only in government, but across the economy.

This article made me reflect on how important it is for companies to stay on track with the NIST Cybersecurity standards. As the federal government and others continue to adopt them more widely, they are rapidly becoming commercial standards for cybersecurity.

LRS offers authorized instructor-led training on the NIST Cybersecurity Framework monthly. Courses may be attended in-person or virtually. Following are options available, click on the class that would pertain to you for scheduled dates:

The NCSF Foundation Certification Training Course outlines current cybersecurity challenges and trains on how organizations that implement an NCSF program can mitigate these risks. This program is focused on candidates who need a basic understanding of the NCSF to perform their daily jobs as executives, accountants, lawyers or information technology professionals.

The NCSF Practitioner Certification Training Course details the current cybersecurity challenges plus teaches in depth the UMass Lowell NCSF Control Factory Methodology on how to design, build, test and manage an NCSF cybersecurity program. This cybersecurity training program is focused on candidates who need a detailed understanding of the NCSF to perform their daily roles as cybersecurity engineers, testers or operations professionals.

I look forward to helping companies and government agencies meet their cybersecurity goals by understanding how the NIST Cybersecurity Framework can mitigate risks.

~Margaret