• NIST Cybersecurity Framework (CSF) for Information Systems Security

  • By: Bruce Brown
  • Narrated by: Kim Pepper
  • Length: 8 hrs and 25 mins
  • 3.5 out of 5 stars (2 ratings)

Prime logo Prime members: New to Audible?
Get 2 free audiobooks during trial.
Pick 1 audiobook a month from our unmatched collection.
Listen all you want to thousands of included audiobooks, Originals, and podcasts.
Access exclusive sales and deals.
Premium Plus auto-renews for $14.95/mo after 30 days. Cancel anytime.
NIST Cybersecurity Framework (CSF) for Information Systems Security  By  cover art

NIST Cybersecurity Framework (CSF) for Information Systems Security

By: Bruce Brown
Narrated by: Kim Pepper
Try for $0.00

$14.95/month after 30 days. Cancel anytime.

Buy for $19.95

Buy for $19.95

Pay using card ending in
By confirming your purchase, you agree to Audible's Conditions of Use and Amazon's Privacy Notice. Taxes where applicable.

Publisher's summary

Do you want to learn one security framework that helps you master all frameworks?

The NIST Cybersecurity Framework (CSF) is designed in such a way that it aligns with best security practices in every industry. Achieve proficiency in security frameworks with expert guidance by Bruce Brown, CISSP, GCRC.

Delve into the core of cybersecurity frameworks with this indispensable guide to NIST CSF. Crafted by cybersecurity virtuoso Bruce Brown, a veteran with over two decades of hands-on experience in security compliance across many frameworks, this book is your pathway to grasp the intricate realms of information systems security.

Dive into NIST Cybersecurity Framework for Information Systems Security and explore:

  • A comprehensive study of framework core functions: Gain in-depth knowledge about the nucleus of NIST CSF by meticulously breaking down each subcategory to solidify your understanding.
  • Intricacies of framework profiles: Grasp the nuances of Target Profiles, comprehending their function and significance within the broader scope of NIST CSF.
  • Decoding implementation tiers: Explore each implementation tier, interpreting every facet through the lens of an experienced professional.

The NIST Cybersecurity Framework, intelligently designed to synchronize with top-tier industry practices, is a treasure trove for all cybersecurity enthusiasts, IT professionals, or organizational leaders determined to enhance their information systems security. This book, with its ability to translate complex concepts into accessible lessons, has the power to elevate beginners into adept cybersecurity practitioners.

©2023 Bruce Brown (P)2023 Bruce Brown

What listeners say about NIST Cybersecurity Framework (CSF) for Information Systems Security

Average customer ratings
Overall
  • 3.5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    1
  • 1 Stars
    0
Performance
  • 3.5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    1
  • 1 Stars
    0
Story
  • 3.5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    1
  • 1 Stars
    0

Reviews - Please select the tabs below to change the source of reviews.

Sort by:
Filter by:
  • Overall
    5 out of 5 stars
  • Performance
    5 out of 5 stars
  • Story
    5 out of 5 stars

One of the best books explained NIST CSF

Highly recommended to those who want to understand nist and how to map it to other frameworks and standards.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!

  • Overall
    2 out of 5 stars
  • Performance
    2 out of 5 stars
  • Story
    2 out of 5 stars

The reading of lists is not a book!

For some reason they decided to read lists of related references that make listen unbearable. Returned book.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!