No menu items!
No menu items!
More

    Journey to the NIST Cybersecurity Framework (CSF) 2.0 | Workshop #3

     

    The collaborative process to update the NIST Cybersecurity Framework (CSF), toward CSF 2.0, continues! 

    This final two-day NIST Journey to CSF 2.0 Workshop will be an opportunity to discuss the newly released Draft CSF 2.0.

    This event will build on the virtual CSF 2.0 Workshop #2, our in-person working sessions, Request for Information (RFI), Concept Paper, Discussion Draft, and our first CSF 2.0 workshop. Comments shared virtually, in-person, or through other means will all be considered as input toward the Final CSF 2.0.

    Day 1 | September 19Plenary and panel discussion day (event will be live-streamed, in addition to in-person)

    Attendees will hear from NIST staff and expert panels, with the opportunity to discuss the Draft CSF 2.0 over Slack

    Slides

     

    Day 2 | September 20 – Working session day (offered only in person)

    Attendees will actively participate in breakout sessions to share feedback on the Draft CSF 2.0; the sessions will not be recorded and there is no virtual participation.

     

     

    Additional Considerations: Coffee and pastries will be provided each day, but catered lunch will not be offered. Please bring your own lunch or plan to briefly leave the building to find local lunch options if you’re attending in-person.

    Parking is free, but limited; please try to carpool.

    Pre-Event Items:  

    Stay In Touch:

    https://www.nist.gov/news-events/events/2023/09/journey-nist-cybersecurity-framework-csf-20-workshop-3

    Latest articles

    spot_imgspot_img

    Related articles