The NIST CyberSecurity Framework and Incident Response


The gap is closed . . . .


A free webinar about the most recent regulations related to Incident Response!


Incident Response and the NIST CyberSecurity Framework:  A Drill-Down!
The new NIST CyberSecurity Framework is very big on incident response.  Why?  Because the experts have been saying for decades that there is no such thing as 100% security.  If it’s a matter of when and not if, how do we prepare our management team for that scary, panicky, inevitable turn at the “breach wheel?”
In this webinar we will walk through each of the subcategories that pertain to incident response, and discuss the typical roles of various incident response team members.
                 FREE WEBINAR WITH FREE BOILERPLATES!

The following date/times are available for the Regulations webinar:

  1. April 17 at 9AM EST (RSVP Closed)
  2. May 15th at 3PM EST (RSVP Closed)
  3. May 27th at Noon-12PM EST

Click here for more information about the webinar.


Dan Hadaway will start with an overview, and then drill down on the sub-categories related to Incident Response Management.

same_strip_012513


 

Related Posts

The Magnificent Seven 2023

Seven Trends . . . …that small bank Information Security Officers face in 2023 Another one of those Dan’s New Leaf Posts, meant to inspire thought about IT Governance . . . . Welcom...

“Phone Phishing” – Awareness Poster (Re-release)

Another awareness poster for YOUR customers (and users). Now that we have our own employees aware, maybe it’s time to start posting content for our customers!Check out posters.infotex.com for...

“Strong Password Tips” – Awareness Poster

Another awareness poster for YOUR customers (and users). Now that we have our own employees aware, maybe it’s time to start posting content for our customers!Check out posters.infotex.com for...