Operations | Monitoring | ITSM | DevOps | Cloud

NIST

NIST Incident Response Steps & Template | Blameless

The National Institute of Standards and Technology (NIST) provides the framework to help businesses mitigate cybersecurity risks. The framework also protects networks and data, outlining best practices to inform decisions that save time and money. Creating a cybersecurity strategy that identifies, protects, detects, responds, and helps you recover from cybersecurity incidents is critical in the evolving threat landscape.

Demystifying FEDRAMP and NIST for Continuous Compliance

Today, federal agencies rely extensively on Cloud-based SaaS applications for everything from payment processing and document management, to data security and employee workflow automation. These tools help departments to function very efficiently, but because they are being used for essential government functions, it’s vital that they are safe and secure. For example, personnel at The Pentagon or The Department of Homeland Security can’t just choose any software vendor in the marketplace.

NIST Cybersecurity Framework: Core Functions, Implementation Tiers, and Profiles

You can take a wide range of actions to nurture a culture of cybersecurity in your organization. Some of them can be directed to your employees - and include initiatives like password management and phishing training - and others are related to strategy to adopt towards cybersecurity risk. That's where the NIST cybersecurity framework comes in (as well as other best practices such as CIS controls).

Making Sure the Future of Federal Work Is Secure and Enjoyable - Why We're Partnering with NIST on Its Zero Trust Project

Last year, we announced our partnership with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) to work on the Implementing a Zero Trust Architecture project. After a year of collaboration with its industry partners, including Ivanti, NIST recently released its preliminary draft, NIST Cybersecurity Practice Guide SP 1800-35 Vol B, for public comment.

Puppet and Government: Achieving Zero Trust adoption and mission success at the same time

Government agencies have been working diligently to comply with the 2021 Executive Order on Improving the Nation’s Cybersecurity. The Executive Order (EO) addresses cybersecurity issues by imposing a new series of federal-wide Zero Trust mandates. Agencies were required to submit their plan development and cloud migration path reporting by July and August of 2021, with more deadlines on the horizon.

Centralized Log Management and NIST Cybersecurity Framework

It was just another day in paradise. Well, it was as close to paradise as working in IT can be. Then, your boss read about another data breach and started asking questions about how well you’re managing security. Unfortunately, while you know you’re doing the day-to-day work, your documentation has fallen by the wayside. As much as people are loathed to admit it, this is where compliance can help.

NIST 800-53 compliance for containers and Kubernetes

In this blog, we will cover the various requirements you need to meet to achieve NIST 800-53 compliance, as well as how Sysdig Secure can help you continuously validate NIST 800-53 requirements for containers and Kubernetes. NIST 800-53 rev4 is deprecated since 23 September 2021 Read about the differences between versions down below →

How Government Agencies Defend Against Increasing Cyberthreats

Whether military, a civilian agency, or even a public education institution, organizations across the public sector have witnessed a substantial increase in cyberattacks. There were a number of hits on education around this time last year, and then on health-related agencies as the COVID-19 pandemic struck. So, how do government agencies ensure their security posture is up to the task of defending against increasingly opportunistic forces of evil?