CCAK

 View Only

NISTIR 8286 Integrating Cybersecurity and Enterprise Risk Management (ERM)

  • 1.  NISTIR 8286 Integrating Cybersecurity and Enterprise Risk Management (ERM)

    Posted Oct 14, 2020 07:12:00 AM
      |   view attached
    Hi All,

    NIST has just issued NISTIR 8286 Integrating Cybersecurity and Enterprise Risk Management (ERM)

    The increasing frequency, creativity, and severity of cybersecurity attacks mean that all
    enterprises should ensure that cybersecurity risk is receiving appropriate attention within their
    enterprise risk management (ERM) programs. This document is intended to help individual
    organizations within an enterprise improve their cybersecurity risk information, which they
    provide as inputs to their enterprise's ERM processes through communications and risk
    information sharing. By doing so, enterprises and their component organizations can better
    identify, assess, and manage their cybersecurity risks in the context of their broader mission and
    business objectives. Focusing on the use of risk registers to set out cybersecurity risk, this
    document explains the value of rolling up measures of risk usually addressed at lower system
    and organization levels to the broader enterprise level.

    ------------------------------
    Michael Roza CPA, CISA, CIA, MBA, Exec MBA
    ------------------------------