Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

NIST

The NIST AI Risk Management Framework: Building Trust in AI

The NIST Artificial Intelligence Risk Management Framework (AI RMF) is a recent framework developed by The National Institute of Standards and Technology (NIST) to guide organizations across all sectors in the use of artificial intelligence (AI) and its systems. As AI continues to become implemented in nearly every sector — from healthcare to finance to national defense — it also brings new risks and concerns with it.

NIST CSF: A "Fellowship" for Your Cybersecurity Journey to 2.0

The National Institute of Standards and Technology (NIST) released version 2.0 of the Cybersecurity Framework (CSF) on February 26, 2024. The original version was released in 2014, one year after Executive Order 13636 was signed on February 12, 2013. This executive order was written to improve critical infrastructure cybersecurity, streamline the sharing of threat information, and to drive action towards developing a cybersecurity framework.

NIST CSF 2.0 is Here. What do You Need to Know?

NIST released the much-anticipated update to its popular Cybersecurity Framework (CSF) in February 2024. The NIST CSF is one of the most widely used cybersecurity frameworks, designed to help organizations of any size in any industry holistically start, mature, and sustain a cybersecurity program. The latest version of the NIST CSF—NIST CSF 2.0—brings several enhancements over the previous version. This article will cover what you need to know about the new NIST CSF 2.0.

Examining NIST CSF 2.0: Everything you need to know

In 2014, the National Institute of Standards and Technology (NIST) released its Cybersecurity Framework (CSF) following a presidential executive order to help organizations better understand, reduce, and communicate cybersecurity risk. In the decade since its introduction, NIST CSF has become one of the most widely recognized and utilized frameworks globally, built upon five key functions: Identify, Protect, Detect, Respond, and Recover.

What's New in NIST CSF 2.0: The Top 4 Changes

In celebration of its 10th anniversary, the National Institute of Standards and Technology (NIST) has finally updated its cybersecurity framework, now known as the NIST Cybersecurity Framework 2.0. This isn’t a minor facelift. It's a substantial revamp further improving what's already regarded as the gold standard of cyber risk management frameworks. To learn about the key changes in NIST CSF 2.0, and how they could impact your cybersecurity posture improvement efforts, read on.

What's New in NIST's Cybersecurity Framework 2.0?

The National Institute of Standards and Technology Cybersecurity Framework (NIST CSF) was published in 2014 for the purpose of providing cybersecurity guidance for organizations in critical infrastructure. In the intervening years, much has changed about the threat landscape, the kinds of technology that organizations use, and the ways that operational technology (OT) and information technology (IT) work and interact.

Quantifying NIST CSF Maturity Levels for Data-Driven Cyber Programs

Cybersecurity maturity assessments play a fundamental role in helping chief information security officers (CISOs) determine the level of risk their organizations face due to cyber activity. By illuminating the various areas that are exposed to exploitation, these evaluations serve as a blueprint for cybersecurity leaders tasked with making the business secure amid an increasingly risky operational landscape.

Splunk, Azure, or Sentinel for FedRAMP/NIST Compliance

Whenever a business wants to work with the federal government, they are going to have to comply with certain frameworks to guarantee that, as part of the federal supply chain, it is secured to an appropriate level. The specific frameworks and standards vary based on factors such as impact levels and whether or not you’re in an industry with specific guidelines, like HIPAA or DoD standards.

A Complete Guide to NIST Compliance 2024

The NIST cybersecurity framework is a set of guidelines and best practices to help organizations improve their security posture. The recommendations and standards allow the organization to be better equipped to identify and detect cyberattacks and provide guidelines for responding, mitigating, and recovering from cyberattacks. In this guide, we discuss everything from the core functions of the NIST framework to how Appknox can help you automate NIST compliance management. So, let’s dive right in.