TBC 07: Have a Plan, Practice It and Then Practice It Again

Published: Feb. 28, 2017, 2:28 p.m.

Following up on their discussion of the NIST Cybersecurity Framework in last week’s podcast, in this episode Paul Ferrillo and Christophe Veltsos take a closer look at incident response. Whereas the goal of cybersecurity was once to build enough layers and walls to keep out attackers, in more recent years companies have shifted their focus to detecting bad guys already inside their systems and then responding as quickly and as accurately as possible. This new mentality has elevated the status of incident response teams and crisis management planning, which Ferrillo and Veltsos describe as critically important. To download Paul Ferrillo and Chris Veltsos' complete book, "Take Back Control of Your Cybersecurity Now," please visit bit.ly/2k9Fboi. To learn more about the five phases of the NIST CSF (identify, protect, detect, respond, recover), visit bit.ly/2kUpWvo.