You are here

Ransomware Resilience – NIST Publishes Ransomware Risk Management: A Cybersecurity Framework Profile

Ransomware Resilience – NIST Publishes Ransomware Risk Management: A Cybersecurity Framework Profile

Created: Thursday, March 3, 2022 - 13:20
Categories:
Cybersecurity, Security Preparedness

The National Institute of Standards and Technology (NIST) just published the final version of its ransomware guide, Ransomware Risk Management: A Cybersecurity Framework Profile (NISTIR 8374), to help organizations and individuals manage the risk of ransomware incidents. This ransomware report identifies the Cybersecurity Framework Version 1.1 security objectives that support identifying, protecting against, detecting, responding to, and recovering from ransomware incidents. The profile can be used as a guide for understanding the ransomware threat and managing the risk from it. That includes helping to gauge an organization’s level of readiness to counter ransomware threats and to deal with the potential consequences of a ransomware incident. The profile provides further technical details for organizations to review when building their cybersecurity defenses. Access the full report here.