Zephyrnet Logo

Expel Releases Updated Toolkit in Response to NIST 2.0

Date:

PRESS RELEASE

HERNDON, Va., March 13, 2024 — (BUSINESS WIRE) — Expel, the leading managed detection and response (MDR) provider, today unveiled the updated version of its National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) Getting Started toolkit. The kit, which includes a “getting started” guide and a self-scoring spreadsheet, helps security leaders and operators assess their cybersecurity postures, aligned with the recently released version 2.0 of the NIST CSF.

“Over the last decade, the NIST CSF has been a critical tool for companies in determining their cybersecurity readiness and assessing where they can improve—and version 2.0 expands on that foundation,” said Greg Notch, Chief Information Security Officer, Expel. “Even the strongest security programs have room for improvement. Our NIST CSF kit makes it easy for security teams to understand the latest updates to the framework, and provides up-to-date resources to better understand how their programs and controls rate across critical security functions.”

A recent research study conducted by the SANS Institute (sponsored by Expel) found that almost three-quarters (74%) of companies that use a framework use the NIST CSF. Version 2.0 of the framework expands on the previous iteration, introducing a new “Govern” function that offers a better understanding of how to prioritize investments to improve risk posture across the CSF’s other function areas — Identify, Protect, Detect, Response, and Recover. The latest update also adds Framework Tiers, which characterize the typical rigor of cybersecurity risk governance and management practices throughout an organization.

Expel’s NIST CSF guide helps security leaders and operators understand how to approach the framework and make sense of its functions, categories, subcategories, and tiers. The self-scoring spreadsheet allows users to evaluate their current, future, and goal states for each outcome in the CSF, while also offering clear charts for resource allocation guidance.

Notch continues: “The recommendations in the NIST CSF are designed to be easy to understand and implement, but can seem intimidating to those folks who are assessing their orgs with it for the first time. This kit makes it simple for teams to complete their initial assessments using the new framework in just a couple of hours. More importantly, it sets up teams to conduct future assessments at regular intervals so they can focus on continuous improvement.”

Download the NIST CSF 2.0 toolkit, and read more about the changes NIST introduced with version 2.0. Visit the NIST website to read more about CSF 2.0.

About Expel

Expel helps companies of all shapes and sizes minimize business risk. Our technology and people work together to make sense of security signals—with your business in mind—to detect, understand, and fix issues fast. Powered by our security operations platform, Expel offers managed detection and response (MDR), remediation, phishing, vulnerability prioritization, and threat hunting. For more information, visit our website, check out our blog, or follow us on LinkedIn.

View source version on businesswire.com:

https://www.businesswire.com/news/home/20240313163544/en/

spot_img

Latest Intelligence

spot_img