E-book details

NIST CSF 2.0. Your essential introduction to managing cybersecurity risks

NIST CSF 2.0. Your essential introduction to managing cybersecurity risks

IT Governance Publishing, Andrew Pattison

Ebook
This comprehensive guide introduces the origins, aims, and components of the NIST Cybersecurity Framework (CSF) 2.0. It explores the core structure including functions, categories, subcategories, and profiles, and provides detailed implementation tiers and examples.
Readers are then guided through a deep dive into all six framework categories—from Govern to Recover—and learn how to develop and apply risk management strategies within an organization. The content covers NIST SP 800-53, informative references, and practical quick-start guides to help translate theory into action.
The final sections offer a seven-step implementation roadmap, including gap analysis, target profiles, and continuous improvement. The book concludes by mapping the CSF to international standards like ISO 27001 and ISO 22301, offering a well-rounded and interoperable cybersecurity strategy.
  • 1. Aims of the framework
  • 2. Framework core
  • 3. CSF implementation resources
  • 4. Categories in detail
  • 5. Risk management
  • 6. Implementing the framework
  • 7. Alignment with other frameworks
  • Title: NIST CSF 2.0. Your essential introduction to managing cybersecurity risks
  • Author: IT Governance Publishing, Andrew Pattison
  • Original title: NIST CSF 2.0. Your essential introduction to managing cybersecurity risks
  • ISBN: 9781806384280, 9781806384280
  • Date of issue: 2025-07-22
  • Format: Ebook
  • Item ID: e_4j43
  • Publisher: IT Governance Publishing