▾ G11 Media Network: | ChannelCity | ImpresaCity | SecurityOpenLab | Italian Channel Awards | Italian Project Awards | Italian Security Awards | ...
InnovationOpenLab

Expel Unveils Updated NIST CSF 2.0 Getting Started Toolkit to Help Companies on their Security Maturity Journey

Expel, the leading managed detection and response (MDR) provider, today unveiled the updated version of its National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) Getting ...

Business Wire

Popular guide and self-scoring spreadsheet aid organizations in charting a course for continuous cybersecurity program improvement

HERNDON, Va.: Expel, the leading managed detection and response (MDR) provider, today unveiled the updated version of its National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) Getting Started toolkit. The kit, which includes a “getting started” guide and a self-scoring spreadsheet, helps security leaders and operators assess their cybersecurity postures, aligned with the recently released version 2.0 of the NIST CSF.

“Over the last decade, the NIST CSF has been a critical tool for companies in determining their cybersecurity readiness and assessing where they can improve—and version 2.0 expands on that foundation,” said Greg Notch, Chief Information Security Officer, Expel. “Even the strongest security programs have room for improvement. Our NIST CSF kit makes it easy for security teams to understand the latest updates to the framework, and provides up-to-date resources to better understand how their programs and controls rate across critical security functions.”

A recent research study conducted by the SANS Institute (sponsored by Expel) found that almost three-quarters (74%) of companies that use a framework use the NIST CSF. Version 2.0 of the framework expands on the previous iteration, introducing a new “Govern” function that offers a better understanding of how to prioritize investments to improve risk posture across the CSF’s other function areas—Identify, Protect, Detect, Response, and Recover. The latest update also adds Framework Tiers, which characterize the typical rigor of cybersecurity risk governance and management practices throughout an organization.

Expel’s NIST CSF guide helps security leaders and operators understand how to approach the framework and make sense of its functions, categories, subcategories, and tiers. The self-scoring spreadsheet allows users to evaluate their current, future, and goal states for each outcome in the CSF, while also offering clear charts for resource allocation guidance.

Notch continues: “The recommendations in the NIST CSF are designed to be easy to understand and implement, but can seem intimidating to those folks who are assessing their orgs with it for the first time. This kit makes it simple for teams to complete their initial assessments using the new framework in just a couple of hours. More importantly, it sets up teams to conduct future assessments at regular intervals so they can focus on continuous improvement.”

Download the NIST CSF 2.0 toolkit, and read more about the changes NIST introduced with version 2.0. Visit the NIST website to read more about CSF 2.0.

About Expel

Expel helps companies of all shapes and sizes minimize business risk. Our technology and people work together to make sense of security signals—with your business in mind—to detect, understand, and fix issues fast. Powered by our security operations platform, Expel offers managed detection and response (MDR), remediation, phishing, vulnerability prioritization, and threat hunting. For more information, visit our website, check out our blog, or follow us on LinkedIn.

Fonte: Business Wire

If you liked this article and want to stay up to date with news from InnovationOpenLab.com subscribe to ours Free newsletter.

Related news

Last News

Sparkle works on environmentally sustainable content distribution

The Italian company partners with MainStreaming for high-performance, energy-efficient video streaming

Libraesva: being specialized is ok again in cybersecurity

Software vendors developing vertical solutions against specific attack vectors are 'cool' again. And when it comes to email security, all companies now…

Fintech: Links tests the use of exponential technologies in the banking…

Links Management and Technology just concluded the testing phase of a research project focused on banking transformation

Axyon AI: Italian Artificial Intelligence for Finance applications

Axyon AI offers an AI platform specifically designed for asset management, with several interesting strengths for those approaching machine/deep learning…

Most read

Transact Campus Rolls Out Mobile Credential Technology at the University…

Transact Campus, (“Transact”) the award winning leader in innovative mobile credential and payment solutions for a connected campus, today announced the…

ISG Announces Finalists for 2024 Women in Digital Awards

$III #ISGWomeninDigitalAwards--Information Services Group (ISG) (Nasdaq: III), a leading global technology research and advisory firm, today announced…

New Emburse Research Finds Strong Link Between Managing Travel Spend and…

Emburse, whose innovative travel and expense (T&E) solutions power forward-thinking organizations, today launched survey findings revealing an even…

Keysight and University of Malaga’s MobileNet join forces to Accelerate…

$KEYS #5G--Keysight Technologies, Inc. (NYSE: KEYS) announces that the University of Malaga, specifically the MobileNet: Mobile & Aerospace Networks…

Newsletter signup

Join our mailing list to get weekly updates delivered to your inbox.

Sign me up!