Applying the NIST Cybersecurity Framework at Your Institution

Wednesday, May 15 | 11:00AM–12:00PM CT | Vevey 4, Second Floor Event Centre
Session Type: Breakout Session
Delivery Format: Interactive Presentation
The NIST Cybersecurity Framework is a popular solution to help institutions meet the foundational security requirements to effectively manage their risk. We'll outline the steps we took at the University of Notre Dame to adopt the framework with the aim of identifying and remediating security program gaps. Universities are often decentralized and heterogeneous environments, making the adoption of enterprise-wide standards challenging. We'll review how we addressed these issues and offer ideas for other schools to do the same.

Outcomes: Feel enthusiastic about and ready to implement a framework * See the power of engaging staff in assessing current maturity, giving them perspective on how leadership views security * Understand how evaluating your security program against a security framework can support program goals and make the case for continuing support of the program

Presenters

  • Kolin Hodgson

    Senior Information Security Analyst, University of Notre Dame
  • Jason Williams

    Director of Information Security, University of California, Office of the President

Resources & Downloads

  • Applying the NIST Cybersecurity Framework at Your Institution

    Updated on 11/26/2019