Learn About Upcoming Changes to the NIST Cybersecurity Framework

If you are using the NIST Cybersecurity Framework (NCSF) to align and prioritize cybersecurity activities within your organization to meet business/mission requirements, risk tolerances, and resources…it’s time for some changes from NIST!

In February 2022, the National Institute of Standards and Technology (NIST) issued a Request for Information on the use of the NCSF, as well as recommendations to improve the effectiveness of the existing Framework.

LRS Education Services has followed this journey closely to share with our clients the recommendations and guidance from stakeholders on how to improve upon the NIST CSF 1.1 that was released in April 2018. While the 1.1 revision remains an effective framework for many organizations, there are necessary changes that have been announced in the Initial Public Draft: The NIST Cybersecurity Framework 2.0 that are warranted for current and future cybersecurity challenges.

The goal of the Framework: CSF 2.0 is to reflect the ever-evolving cybersecurity landscape and to help organizations more easily and effectively manage cybersecurity risk. We will be showcasing a summary of those changes in our upcoming free webinar on October 24, 2023. Topics will include:

  • Updated scope of the Framework to reflect use by all organizations, including small businesses
  • Modification to the Framework to focus on organizations worldwide
  • New references that include Secure Software Development Framework, Cybersecurity Supply Chain Risk Management Practices, Artificial Intelligence Risk Management Framework, and others
  • An online tool to host the CSF 2.0 Core with human- and machine-readable formats (not yet available)
  • The importance of continuous improvement is emphasized through a new Improvement Category in the Identify Function

Our existing NCSF courses have been well received by our clients and partners worldwide since we began teaching the subject in 2017! We look forward to authoring courses that will align to the NIST Cybersecurity Framework 2.0 when it is out of draft. Until then, let our seasoned instructor share with you an overview of the changes and how they will help you implement or improve your cybersecurity program.

We look forward to you joining us on October 24, 2023 at 11:00 a.m. CST, where we will be announcing a discount for webinar attendees. Register to attend the webinar here.

Margaret
Margaret.Teague@LRS.com