NIST Cybersecurity Framework Webinar - image

Register to download the recording!

With the world going digital, the sensitive data of your organization is not just contained in the walls of your office. Without the appropriate cybersecurity strategy in place, your organization is risking the likelihood of that viable information getting into the wrong hands.

The speaker, Larry Wilson, CISO in the University of Massachusetts President’s Office, will discuss designing, building and maintaining a cybersecurity program utilizing the NIST Cyber Security Framework.

This one-hour seminar will address basic capabilities businesses can take to minimize the risk of a security incident and how to protect critical information assets.

Outline of the seminar:

  • Overview of digital transformation and how the innovation economy impacts businesses of all sizes. 
  • Discuss how cybersecurity impacts the new digital economy. 
  • Discuss three key technical areas that organizations need to be address for an effective cybersecurity program.
  • Discuss key management and workforce requirements that organizations need to address to build, maintain and manage an effective cybersecurity program.  
Larry Smith - photo Larry Wilson has won several industry awards:
Security Magazine’s Most Influential People in Security, 2016
ISACA New England Chapter Award, 2016
SANS People Who Made a Difference in Cybersecurity Award, 2013
Information Security Executive (ISE) nominee for Executive of the Year for North America, 2013
Information Security Executive (ISE) North America Project Award Winner for the Academic and Public-Sector Category, 2013