Blog

Our weekly Cyber Flash Briefing round up of top open source news and ‘Cyber Tip Tuesday’ videos

Black Arrow Cyber Informational 27 February 2024 – NIST Officially Release Version 2.0 of Globally used Cyber Security Framework

Executive summary

After a multi-year collaborative effort across industry, academia, and governments around the world, The US National Institute of Standards and Technology have released version 2.0 of their globally recognised and internationally respected cyber security framework (CSF). The new framework builds on it’s long standing principles, adding to governance to the original 5 functions (identify, protect, detect, respond and recover). The framework also directly addresses supply chain risk.

What can I do?

Businesses now have access to an updated framework which reflects, addresses and helps to mitigates the cyber threats we are seeing today. The framework offers a taxonomy of high-level cyber security outcomes that can be used by any organisation, regardless of size, sector or maturity, to better understand, assess, prioritise and communicate its cyber security efforts.

The official NIST release can be found below:

https://www.nist.gov/cyberframework

Need help understanding your gaps, or just want some advice? Get in touch with us.

#threatadvisory #threatintelligence #cybersecurity