Trusted Integration to Present on NIST Cybersecurity Framework

Alexandria, VA - Trusted Integration (TI www.trustedintegration.com), a leading provider of Governance, Risk and Compliance (GRC ) management solutions for government and commercial organizations, will be presenting to the Richmond Chapter of ISACA on February 7 a detailed discussion on what to expect in the long awaited release of NIST Cybersecurity Framework v1.0.

Tuan Phan, Trusted Integration's Managing Director of Risk and Compliance, will be addressing the following topics in his discussion to the chapter members:

  • Key components of the Cybersecurity Framework and their applicability to critical infrastructures and other applicable industries
  • Key processes of the framework to other common risk management frameworks including:
    • COBIT 5
    • ISO 27001
    • NIST Risk Management Framework

The presentation will also offer specific guidance to activities that may be leveraged by organizations within critical infrastructure sectors to voluntary address the requirements of the Cybersecurity Framework with regard to:

  • Asset management
  • Data Security
  • Anomalies and Events
  • Governance
  • Protective Technology
  • Response Planning
  • Privacy Management
  • Mitigation
  • Continuous Monitoring

Following the chapter meeting, the presentation will be available to download from the ISACA Richmond Chapter web site at http://www.isaca.org/chapters5/Virginia/Pages/default.aspx, through Trusted Integration, or directly from Tuan Phan at http://www.slideshare.net/tphan847

 

About Trusted Integration, Inc.

Since 2001, Trusted Integration has been a leader in providing Governance, Risk and Compliance (GRC) management solutions for government and commercial organizations. TrustedAgent is an adaptive, scalable GRC solution for organizations to standardize business processes, reduce complexities, and lower costs in the management, analysis, and remediation of risks across the enterprise to meet the challenging, complex, and ever-changing requirements of PCI, SOX, HIPAA, NERC, ISO, COBIT, FISMA, and others. For more information, visit us at www.trustedintegration.com

Scroll To Top