news.cuna.org/articles/121459-nist-cybersecurity-framework-webinar-scheduled-for-sept-12
Scams

NIST Cybersecurity Framework webinar scheduled for Sept. 12

September 8, 2022

The National Institute of Standards and Technology (NIST), in collaboration with Treasury’s Office of Cybersecurity and Critical Infrastructure Protection (OCCIP) is hosting a virtual, informal discussion on the update of the NIST Cybersecurity Framework (CSF). Financial institutions and stakeholders are invited to attend the event, scheduled for Sept. 12 from 10 to 11 a.m. ET.

Registration is now open.

NIST is updating the Cybersecurity Framework to keep pace with the evolving cybersecurity risks, standards, and technology landscape.

The session will include information on the update process, including areas of focus, for the Cybersecurity Framework 2.0 and provide feedback about the use and potential improvements to the Framework.  

NIST has also published a cybersecurity request for information analysis and a CSF workshop on its website.