From the course: Cybersecurity Careers: Become a Chief Information Security Officer (CISO)

Unlock the full course today

Join today to access over 22,700 courses taught by industry experts or purchase this course individually.

Select a security framework

Select a security framework

From the course: Cybersecurity Careers: Become a Chief Information Security Officer (CISO)

Start my 1-month free trial

Select a security framework

- The security framework you choose is no small decision. The one you choose will be the anchor of your program and is the guidepost you will use for foundational elements, such as your policies, and standards. The framework will be how you demonstrate the current state of your security program, as well as the progress you make as you improve it. In a B2B organization, it's common for customers to inquire about which frameworks you're using. The cybersecurity framework you choose will help you identify risks and select the controls to detect, respond and recover from a cybersecurity event. There are many frameworks but the following four are the most popular in the US and abroad. You can follow along as we discuss each one of these and download the framework selection guide. NIST CSF is the easiest to translate to non-technical executives. It breaks down controls into identify, protect, detect, respond, and recover.…

Contents