Discussion

  Thread Subject Replies Last Post Status
Holistic Cybersecurity and Zero Trust - A New Article
1 5 hours ago by Philip Griffiths
Original post by Mark Fishburn
Meeting Minutes - 16 April 2024
0 6 hours ago by Hillary Baron
Kind reminder of tomorrow's working group call!
0 7 hours ago by Marina Bregkou
Joint Cybersecurity Information Deploying AI Systems Securely
0 yesterday by Michael Roza
Joint Cybersecurity Information Deploying AI Systems Securely
0 yesterday by Michael Roza
Meeting Minutes 3 April 2024
0 yesterday by Marina Bregkou
Top Threats Meeting Minutes 2024-04-11
1 yesterday by Nathan Weilbacher
Original post by Vic Hargrave
QSS Subgroup - Quantum Safe Security Governance meeting on April 13, 2024
0 3 days ago by John Jiang
Join our webinar tomorrow: Unleashing Crypto-agility: A Blueprint for Post-Quantum Cryptography
1 3 days ago by John Jiang
Original post by Morning Ellergrace
NIST IR 8475 A Security Perspective on the Web3 Paradigm Available for Comment
0 4 days ago by Michael Roza
NIST IR 8475 A Security Perspective on the Web3 Paradigm Available for Comment
0 4 days ago by Michael Roza
New member
2 5 days ago by Harini Joshi
ENISA Cyber Resilience Act Requirements Standards Mapping - Joint Research Centre & ENISA Joint Analysis
3 6 days ago by Troy Leach
Original post by Michael Roza
Meeting Minutes - 9 April 2024
1 6 days ago by John Chapman
Original post by Hillary Baron
NSA Advancing Zero Trust Maturity Throughout the Data Pillar
0 7 days ago by Michael Roza
NSA Advancing Zero Trust Maturity Throughout the Data Pillar
0 7 days ago by Michael Roza
CCM V4 - ZT CISA Maturity Model Architecture Mapping (Call for Experts) 0 7 days ago by Lefteris Skoutaris
CCM WG Activities Update (April/2024) 0 7 days ago by Lefteris Skoutaris
LLM AI Security & Governance Checklist
0 8 days ago by Vic Hargrave
LLM AI Security & Governance Checklist
0 8 days ago by Vic Hargrave
DHS Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) Reporting Requirements for comment
0 10 days ago by Michael Roza
DHS Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) Reporting Requirements for comment
0 10 days ago by Michael Roza
6G Next G Alliance Report: Management and Orchestration
0 10 days ago by Michael Roza
6G Next G Alliance Report: Management and Orchestration
0 10 days ago by Michael Roza
Reviewers Wanted: QSS Governance/Security Controls Project
3 11 days ago by John Jiang
Original post by Hillary Baron
ENISA Cyber Resilience Act Requirements Standards Mapping - Joint Research Centre & ENISA Joint Analysis
0 11 days ago by Michael Roza
Identity Management Day 0 12 days ago by Ryan Gifford
Identity Management Day
0 12 days ago by Ryan Gifford
Meeting Minutes - 4 April 2024
0 12 days ago by Hillary Baron
CISA Continuous Diagnostics and Mitigation (CDM) Program Architecture CDM Data Model Document Version 4.1.1
0 12 days ago by Michael Roza
CISA Continuous Diagnostics and Mitigation (CDM) Program Architecture CDM Data Model Document Version 4.1.1
0 12 days ago by Michael Roza
CSWP 33, Product Development Cybersecurity Handbook: Concepts and Considerations for IoT Product Manufacturers for comment
0 13 days ago by Michael Roza
CSWP 33, Product Development Cybersecurity Handbook: Concepts and Considerations for IoT Product Manufacturers for comment
0 13 days ago by Michael Roza
Data Security Working Group Meeting - 3/28/24
0 13 days ago by Alex Kaluza
NIST SP 800-61r3 Rev 3, Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile, for comment.
0 13 days ago by Michael Roza
NIST SP 800-61r3 Rev 3, Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile, for comment.
0 13 days ago by Michael Roza
Minutes from 27th of March and Remindr of tomorrow's call.
0 14 days ago by Marina Bregkou
Questions after completion of the CSA STAR Auditor course
1 15 days ago by JOHN DIMARIA
Original post by Paul Chavez
Role of Agile Coaches in Cyber Security
0 15 days ago by Meghana Parwate
Is there a good questionnaire for a services vendor?
2 18 days ago by Tom Spitzer
Virtual Zero Trust Summit April 2-3 (and no Workstream 9 meeting on April 3)
0 18 days ago by Jason Garbis
Engaging in Discussions
0 18 days ago by Devin Johnson
ENISA Foresight Cybersecurity Threats For 2030 - Update 2024: Executive Summary
0 19 days ago by Michael Roza
ENISA Foresight Cybersecurity Threats For 2030 - Update 2024: Executive Summary
0 19 days ago by Michael Roza
Top Threats Meeting Minutes 2024-03-28
0 19 days ago by Vic Hargrave
Hello and Ask for News Sources
0 19 days ago by Craig Woods
Working group call has started. Feel free to join! Passcode: 536522
0 20 days ago by Marina Bregkou
Hello from DFW
0 21 days ago by Nicholas Grant
Reminder of tomorrow's working group call & Meeting Minutes March 13th.
0 21 days ago by Marina Bregkou
New working group call next week!
0 25 days ago by Marina Bregkou