Instantly Map ISO 27001 2022 Controls to NIST CSF Subcategories!

Sdílet
Vložit
  • čas přidán 13. 09. 2024
  • ISO 27001 and NIST CSF are two widely used security frameworks that help organizations in managing cybersecurity risks. ISO 27001 is a standard that provides a systematic approach for implementing, maintaining, and improving information security management systems. NIST CSF is a framework that consists of a set of guidelines, controls, and best practices to manage cybersecurity risks.
    Mapping ISO 27001 to NIST CSF involves identifying the commonalities and differences between these frameworks and aligning them to ensure comprehensive cybersecurity risk management. NIST CSF covers five core functions that include identify, protect, detect, respond, and recover, while ISO 27001 focuses on defining security objectives and implementing controls to achieve them.
    By mapping ISO 27001 to NIST CSF, organizations can ensure that they have a holistic approach to managing cybersecurity risks. It allows them to leverage the strengths of both frameworks and create a robust cybersecurity program that meets their specific needs.

Komentáře • 20

  • @erikzevenbergen3399
    @erikzevenbergen3399 Před rokem +1

    Thank you Mohamad. Very helpful documents. I will use them while mention you as the source.

  • @JeffHall1304
    @JeffHall1304 Před 6 měsíci +2

    I would love a copy of this. I have an older version.

    • @debbiew5356
      @debbiew5356 Před 6 měsíci

      Same. I tried the GitHub link but it does not work

  • @arunnag7569
    @arunnag7569 Před 3 měsíci

    Hi Mohamad, How to download the mapping sheet?

  • @abhaychitre6779
    @abhaychitre6779 Před 6 měsíci +1

    Hello, please guide on how to download Excel attachment, We do not see download link for that! Thank you.

    • @Xploitacademy
      @Xploitacademy  Před 5 měsíci

      It’s in the paid course www.xploitacademy.com

  • @mamathas2124
    @mamathas2124 Před rokem

    Thankyou for the video. It is very interesting. Can you let me know how you have arrived at the Information references i.e. column E. Is there a language model or any method to follow to accurately map these sections. I am attempting to map 27002 and 27019 latest version. Hence this question. Looking forward for your guidance. Thankyou Sir

    • @Xploitacademy
      @Xploitacademy  Před 7 měsíci

      I used many references in addition to ANNEX B

  • @The_Starfleet_Ensign
    @The_Starfleet_Ensign Před rokem +1

    Goodafternoon, this is a very interesting video, will you be adding the link to the download later?

    • @Xploitacademy
      @Xploitacademy  Před rokem +1

      Sure, github.com/redpython961/iso27001-2022

    • @debbiew5356
      @debbiew5356 Před 6 měsíci

      @@Xploitacademy HI went to the link you have listed here and it won't let me access any documents. Can you please reupload the document at all ?

  • @rosalinaalves7553
    @rosalinaalves7553 Před 7 měsíci

    Can you please share the excel file with me? Thank you

  • @richardfingal4531
    @richardfingal4531 Před 6 měsíci

    I would love a copy of your excel file. Could not find the link to download. Could you share this?

  • @mustafachittalwala
    @mustafachittalwala Před 9 měsíci

    Salaam Mohamad, Is this NIST CSF 2.0 ?

  • @user-xg6qe5tm9s
    @user-xg6qe5tm9s Před rokem

    Can you share the link of excel