Back

Cybersecurity Framework NIST (Version 1.1)

Cybersecurity Framework NIST (Version 1.1)

Cybersecurity Framework NIST (Version 1.1)

Status: Live
Published: 01/01/2018
Security level: Official
Amended / Internally developed: No
Live on platform: 23/03/21
Retired on platform:
Target Audience: Technical / General
Authoring body: National Institute of Standards & Technology (NIST)
Grading: no grading applied
Guidance
Abstract

National Institute of Standards and Technology (NIST), covers a wide range of topics including Bioscience, Chemistry, Advanced Communications, Cybersecurity, Energy, Materials, Nanotechnology, Neutron research, Physics, Health, Infrastructure, Public Safety, Standards, Transportation and many more.

NIST also cover a wide range of publications, laboratories and programs, Research projects, Services and Resources Software, Data, Computer Security Resource Center, and News and Events.

Under Cybersecurity, there is a framework developed to help organisations to better understand and improve their management of cybersecurity risk.

The Cybersecurity framework consists of standards, guidance, and best practices.

It stages of the framework:

  1. Identify

  2. Protect

  3. Detect

  4. Respond

  5. Recover

The cyber security framework help organisations prioritise, become flexible and cost-effective in promoting and dealing with protection and resilience of critical infrastructure and other parts critical to the national security and economy.

For further information and/or questions about the Cybersecurity Framework please contact:  cyberframework@nist.gov

Category: Security