Skip to main content

A guide to using the new NIST Cybersecurity Framework

The NIST Cybersecurity Framework v2, also known as CSF 2.0, is a new set of guidelines developed by the US National Institute of Standards and Technology (NIST) to help organisations around the world to manage and reduce their cyber security risk.

The huge leaps forward in digital capabilities we’ve seen recently are accompanied by a rise in the threats that businesses and individuals face online. To help navigate this complex landscape, we’ve created a comprehensive guide to CSF 2.0.

This downloadable PDF provides an in-depth look at the NIST framework, and covers everything from understanding the framework’s core functions, categories, and subcategories, to implementing the framework in your own organisation.

Download your eBook today and take the first step towards a more secure future.

Fill out the form to download your copy

*Thomas Murray needs the contact information you provide to us to contact you about our products and services. You may unsubscribe from these communications at any time. For information on how to unsubscribe, as well as our privacy practices and commitment to protecting your privacy, please review our Privacy Policy.

Our Clients

Our experts

Roland Thomas

Roland Thomas

Associate Director | Cyber Risk

Phoebe Jordan , Managing Director | TPRM

Phoebe Jordan

Managing Director | TPRM