NIST finalizes Cybersecurity Framework updates

Published: Feb. 28, 2024, 1:14 p.m.

b'The National Institute of Standards and Technology is out with a major update to its landmark Cybersecurity Framework.\\nBut the key changes in \\u201cCSF 2.0\\u201d aren\\u2019t major shifts in cybersecurity best practices. Instead, officials point out that the new document reflects the broad use of the framework across different industries and technologies, as well as the deepening push to regulate cybersecurity in many sectors.\\nNIST released the CSF 2.0 today, culminating a two-year effort to update a framework that was first published in 2014.\\nLearn more about your ad choices. Visit megaphone.fm/adchoices'