Cyber Security Framework

Keeping “IT” Security Real, Re-imagining Cyber Defenses

Much has changed due to Covid-19, Remote Work from Home (or Anywhere) and the ongoing SolarWinds fiasco have caused every cybersecurity team to review “what really matters in terms of cyber risk,” and master the basics as the foundation of their security program. As I have been known to say, in ‘cyber’ what was once true yesterday, may not be so today! It is often recommended to check-in from time-to-time and explore what may have changed. This continues to ring true today. When Covid-19 lockdowns were officially announced in March of 2020, much of the workforce had to rapidly shift to a new mode of working opening or compound existing …

Keeping “IT” Security Real, Re-imagining Cyber Defenses Read More »

Keeping IT Security Real Re-imagining Defenses

Mapping Microsoft Cyber Offerings to NIST

Mapping Microsoft Cyber Offerings to: NIST Cybersecurity (CSF), CIS Controls and ISO27001:2013 Frameworks The NIST Cybersecurity Framework (CSF) is a voluntary Framework consisting of standards, guidelines, and best practices to manage cybersecurity-related risk. The Framework complements an organization’s risk management process and cybersecurity program. The organization can use its current processes and leverage the Framework to identify opportunities to strengthen and communicate its management of cybersecurity risk while aligning with industry practices. Alternatively, an organization without an existing cybersecurity program can use the Framework as a reference to establish one. Microsoft Cyber Offerings that can help an organization meet the security functions Certain functions that should be fulfilled by the …

Mapping Microsoft Cyber Offerings to NIST Read More »

Mapping Microsoft Cyber Offerings to NIST
Scroll to Top
error: Alert: Content selection is disabled!!