NIST Archive
PCI DSS. SOC 1 and 2. COBIT® 5. NIST CSF. NIST SP 800-53. NY SHIELD. NYDFS. ISO 27001. What are they and what do they have in common? Why should you care? How do you choose between them? They are …
IT Governance USA has launched a new survey to learn where organizations stand on current cyber related regulations. Findings will be used to develop new courses, services, products, and webinars. The seven-question “The Effect of Regulations in Business” survey aims …
On December 18, an internal memo sent by Bob Gibbs, assistant administrator for NASA’s Office of Human Capital Management, warned employees of a potential hack. It revealed that, in late October, NASA cybersecurity personnel began investigating the possible compromise of …
Finding a parking ticket on your windshield is a surefire way to ruin your day. To make it worse, the city of Ames, Iowa recently discovered that 4,600 drivers paying parking fines online between August 10 and November 19, 2018 may …
On November 2, Senate Bill 220, known as the Ohio Data Protection Act, came into effect. The Act was signed by Ohio governor John Kasich back in August of this year. The Act is designed to legally incentivize organizations to implement cybersecurity programs. Organizations must implement …
NIST (National Institute of Standards and Technology) is set to launch the final version of its RMF (Risk Management Framework). The main objectives of this update are to: Drive greater ties between risk management approaches at the C-Suite level and …
IT Governance USA is pleased that the Trump administration just issued the United States’ first cybersecurity strategy in 15 years. President Donald J. Trump stated: “We must protect the American people, the homeland, and our great American way of life.” Fifteen years is the equivalent to a millennium …
On September 4, NIST (the National Institute of Standards and Technology) launched a project to develop a voluntary privacy framework. It will be kicking off the project with a public workshop held in Austin, Texas, on October 16. The workshop invites …
The NIST Cybersecurity Framework (CSF) is a voluntary framework primarily intended for critical infrastructure organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices. However, the NIST CSF has proven to be flexible enough to also be …