An Overview of the NIST Cyber Security Framework

Nonmember Price: $99.00
Member Price: $0.00
In stock
Code (SKU)
WB-190213-GEN

1 CPE
Learn how to use the NIST Cyber Security Framework to align physical and cyber security resources.

1 CPE

The cyber security profession has successfully established explicit guidance for practitioners to implement effective security programs via the NIST Cyber Security Framework (CSF). The CSF provides both a roadmap and a measuring stick for effective cyber security. Despite being utilized almost exclusively for cyber security risk, the CSF can address a more holistic view of security and security risk. In the context of Enterprise Security Risk Management (ESRM), application of the CSF to security risk is even more effective because both the approach and the framework view security risk holistically. Among other benefits, this can align physical and cyber security professionals on a common roadmap using a common language - an early step in the move towards managing security risk holistically.

This webinar will enable physical security professionals to establish a baseline understanding of the framework and take the next step in aligning physical and cyber security.

Learning Objectives

Upon completion, participants will be able to: 

  • Contectualize the purpose, value, and application of the NIST CSF in terms familiar to physical security professionals and Enterprise Security Risk Management (ESRM). 
  • Explain how the Functions and Categories of the NIST CSF (the CSF Core) and an organization's current and target profiles are relevant and valuable. 
  • Use the NIST CSF as a tool to align an organization's physical and cyber security resources and stakeholders to achieve holistic security risk management.

Presenters: David Feeney, CPP, PMP; Andrea LeStarge; Rob Raffaele, CPP


1 CPE
Write Your Own Review
You're reviewing:An Overview of the NIST Cyber Security Framework