There were 1,730 press releases posted in the last 24 hours and 402,509 in the last 365 days.

CyberSaint® Security and itSM Solutions® Announce NIST Cybersecurity Framework Assessment and Training Initiative

CyberSaint Security and itSM Solutions Announce NIST Cybersecurity Framework Assessment and Training Initiative Available Through NISTCSF.COM.

This Do IT Yourself approach will help break down many of the barriers that have prevented the wide-scale adoption of the NIST Framework not only here in the United States but also across the globe.”
— Charles Kenney, VP at CyberSaint
BOSTON, MA, UNITED STATES, July 26, 2018 /EINPresswire.com/ -- itSM Solutions LLC and its business unit NISTCSF.COM announced today its Do IT Yourself (DITY) NIST Cybersecurity Framework Assessment and Training initiative in partnership with CyberSaint Security.

The Do IT Yourself NCSF initiative provides organizations with the training and CyberSaint’s software platform, CyberStrong, to quickly identify how their current cybersecurity profile aligns with the controls outlined in the NIST Cybersecurity Framework. The NCSF-Assessment℠ provides an easy-to-understand, continuously active scorecard and report that can be shared among IT teams, external stakeholders, as well as executive management to obtain the funding and resources necessary to close cybersecurity gaps identified during the assessment.

Charles Kenney, VP Direct & Indirect Sales at CyberSaint® said, “This Do IT Yourself approach will help break down many of the barriers that have prevented the wide-scale adoption of the NIST Framework not only here in the United States but also across the globe.”

Rick Lemieux, Co-Founder and Managing Partner of itSM Solutions® also said, “This Do IT Yourself NCSF Assessment and Training initiative provides organizations of any size a cost-effective way to assess, build and operationalize the NIST Cybersecurity Framework across an enterprise and its supply chain.”


The NCSF-CFM training programs enables organizations to:

• Learn the fundamentals of the NIST Cybersecurity Framework (NCSF) and the University of Massachusetts (UMass) Lowell NCSF Controls Factory™ design, implementation and management methodology.

• Learn the advanced skills on how to engineer, implement, test, operate and improve the technology and business controls associated with a NIST Cybersecurity Framework using the UMass Controls Factory™ Model.


The CyberStrong Platform™ will enable organizations to:

• Identify all the controls associated with a company’s cybersecurity program.

• Score your level of risk for each control against well-known industry best practice frameworks.

• Score compliance for each control with a simple workflow that includes needed team members.

• Set due dates, view workflow status and assign control owners with collaborators.

• Produce AI generated compliance roadmaps that weight associated cost and impact variables, to improve on your cybersecurity score.

• Allow management to determine Risk Tolerance as measured against the NIST Cybersecurity Framework, DFARS (NIST SP 800-171), NIST 800-53 and other frameworks.

• Quickly establish a well-informed plan of action & mitigations (POAM) to guide continuous improvement.


About NISTCSF.COM

NISTCSF.COM is a NIST Cybersecurity Curriculum Consortium (NCCC) created by itSM Solutions in partnership with thought leaders from academia, private industry, and government. NISTCSF.COM has created a standardized NIST cybersecurity training curriculum capable of enabling and empowering the NIST NICE cybersecurity workforce required to protect the nations critical infrastructures and information assets.

About CyberSaint

CyberSaint Security empowers organizations to implement automated, intelligent cybersecurity compliance and risk management that enables measurement, enhances communication and improves cybersecurity resiliency. The CyberSaint team’s intellectual DNA winds deeply through the academic, tech, and investment communities in Boston, the White House, RSA, IBM, EMC, MIT, Harvard, University of Cambridge, KPMG and others.


For additional information about NCSF training, please contact Rick Lemieux at 401-764-0720 or rick.lemieux@itsmsolutions.com.

For additional information on the CyberStrong Platform, please contact Charles Kenney at 617-835-0422 or charles@cybersaint.io.

Alison Furneaux
CyberSaint, Inc.
781-690-9122
email us here