Video: How to Use NIST's Cybersecurity Framework

jijomathaidesigners/Shutterstock.com

What is the best way to use the Cybersecurity Framework? 

Developed by the National Institute of Standards and Technology, the Cybersecurity Framework is a tool available to all kinds of organizations to bolster their security.

Based on existing standards and guidelines, it focuses on five key actions: identify, protect, detect, respond and recover. Ultimately, though, the framework is designed with flexibility to suit organizations' needs.

"It provides companies with a common language," said Matthew Eggers, executive director of cybersecurity policy at the Chamber of Commerce. "So whether you're a CEO or you just walked into a company for the first time as a new employee, it's something that you can feasibly grasp."

To learn more about the Cybersecurity Framework, check out the video below from the NIST: