Inside Cybersecurity

May 2, 2024

Daily News

NIST seeks to address cybersecurity framework mappings through online resource tool

By Sara Friedman / February 16, 2023

Making connections to NIST resources is an important part of updating the cybersecurity framework, according to CSF program lead Cheri Pascoe, who provided an overview of CSF 2.0 proposed changes at a virtual workshop.

NIST will use its Cybersecurity and Privacy Reference Tool to create connections between the CSF and other foundational guides including the massive catalog of security and privacy controls in Special Publication 800-53, the risk management framework and supply chain risk management. There will also be...


Log in to access this content.


Not a subscriber? Sign up for 30 days free access to exclusive news and analysis on cybersecurity regulations and more.