NIST Cybersecurity Framework (CSF) 2.0
The newly updated NIST CSF 2.0 is the gold standard for voluntary private sector security and is increasingly relevant to federal contractors. While RMF is rigid and compliance-focused, CSF 2.0 provides a powerful "Common Language" for discussing risk with executives and boards of directors.
Who Should Attend?
CISOs & Execs
Leaders who need to communicate cybersecurity ROI and risk to the Board.
Policy Analysts
Staff mapping CSF controls to NIST 800-53, ISO 27001, or HIPAA.
Private Sector
Defense Industrial Base (DIB) partners preparing for future regulations.
The 6 Core Functions
Cybersecurity Supply Chain Risk Management & Strategy
Workshop Syllabus
Strategy & Governance
Deep dive into the new GOVERN function. How to establish cybersecurity policies that align with business mission. Asset Management (Identify) and Risk Assessment methodologies.
Execution & Resilience
Implementing safeguards (Protect). Setting up monitoring anomalies (Detect). Planning for the worst: Incident Response planning (Respond) and Business Continuity (Recover).
Frequently Asked Questions
Is NIST CSF mandatory?
What is the difference between RMF and CSF?