Educause Security Discussion mailing list archives

NIST Risk Management Framework Update Webinar, Feb. 28, 1-3 pm ET


From: Valerie Vogel <vvogel () EDUCAUSE EDU>
Date: Thu, 7 Feb 2019 15:46:54 +0000

NIST is hosting a webinar to provide an update on the Risk Management Framework (SP 800-37, Rev. 2) on Thursday, 
February 28, 1-3 pm ET. Details are below in case you are interested in participating. (The webinar is free and 
registration is not required.)

Thank you,
Valerie

Valerie Vogel
Interim Director, Cybersecurity Program

EDUCAUSE
Uncommon Thinking for the Common Good
direct: 202.331.5374 | Follow HEISC on 
LinkedIn<https://www.linkedin.com/showcase/higher-education-information-security-council-heisc-/> | twitter: 
@HEISCouncil | vvogel () educause edu<mailto:vvogel () educause edu>

From: NIST Computer Security Division <csrc.nist () service govdelivery com>
Date: Thursday, February 7, 2019 at 6:44 AM
Subject: NIST Risk Management Framework Update Webinar - 28 Feb 2019


On Thursday, February 28th, from 1:00 - 3:00 PM Eastern, NIST will provide an overview and deep dive of the recently 
released NIST Special Publication (SP) 800-37, Revision 
2<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flinks.govdelivery.com%3A80%2Ftrack%3Ftype%3Dclick%26enid%3DZWFzPTEmbWFpbGluZ2lkPTIwMTkwMjA3LjEyNjg2OTEmbWVzc2FnZWlkPU1EQi1QUkQtQlVMLTIwMTkwMjA3LjEyNjg2OTEmZGF0YWJhc2VpZD0xMDAxJnNlcmlhbD0xNzQzNDg5OSZlbWFpbGlkPXZ2b2dlbEBlZHVjYXVzZS5lZHUmdXNlcmlkPXZ2b2dlbEBlZHVjYXVzZS5lZHUmZmw9JmV4dHJhPU11bHRpdmFyaWF0ZUlkPSYmJg%3D%3D%26%26%26100%26%26%26https%3A%2F%2Fcsrc.nist.gov%2Fpublications%2Fdetail%2Fsp%2F800-37%2Frev-2%2Ffinal&data=02%7C01%7C%7C628af4f4427f47db176a08d68d0aba78%7Cdd4b037fe626495db0170cc0f7dddb37%7C0%7C0%7C636851474553080631&sdata=n2q9UwE7JS1ENcViBJhHCQux2uklHmDUeDWyVKPCDOc%3D&reserved=0>,
 Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and 
Privacy.

This webinar will feature an introduction by Dr. Ron Ross, NIST Fellow, an overview of the updates in SP 800-37, 
Revision 2, followed by a deep dive into the Steps and Tasks of the Risk Management Framework by Kelley Dempsey, Vicky 
Yan Pillitteri and Naomi Lefkovitz. At the conclusion of the event, speakers will address questions sent to sec-cert () 
nist gov<mailto:sec-cert () nist gov> or Twitter using the hashtag #NISTRMF.

The webinar is free for all attendees; registration is not required to view the webcast, but registered attendees will 
receive a reminder and updates prior to the webcast.

For more information, and to register, please visit:
https://go.usa.gov/xENcs<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flinks.govdelivery.com%3A80%2Ftrack%3Ftype%3Dclick%26enid%3DZWFzPTEmbWFpbGluZ2lkPTIwMTkwMjA3LjEyNjg2OTEmbWVzc2FnZWlkPU1EQi1QUkQtQlVMLTIwMTkwMjA3LjEyNjg2OTEmZGF0YWJhc2VpZD0xMDAxJnNlcmlhbD0xNzQzNDg5OSZlbWFpbGlkPXZ2b2dlbEBlZHVjYXVzZS5lZHUmdXNlcmlkPXZ2b2dlbEBlZHVjYXVzZS5lZHUmZmw9JmV4dHJhPU11bHRpdmFyaWF0ZUlkPSYmJg%3D%3D%26%26%26101%26%26%26https%3A%2F%2Fgo.usa.gov%2FxENcs&data=02%7C01%7C%7C628af4f4427f47db176a08d68d0aba78%7Cdd4b037fe626495db0170cc0f7dddb37%7C0%7C0%7C636851474553090644&sdata=NHCd%2B76WVXrInRUelbhhFJqa5jW5GaZRuxhjSApurOc%3D&reserved=0>

For any questions or comments, please contact: sec-cert () nist gov<mailto:sec-cert () nist gov>

Publication details:
https://csrc.nist.gov/publications/detail/sp/800-37/rev-2/final<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flinks.govdelivery.com%3A80%2Ftrack%3Ftype%3Dclick%26enid%3DZWFzPTEmbWFpbGluZ2lkPTIwMTkwMjA3LjEyNjg2OTEmbWVzc2FnZWlkPU1EQi1QUkQtQlVMLTIwMTkwMjA3LjEyNjg2OTEmZGF0YWJhc2VpZD0xMDAxJnNlcmlhbD0xNzQzNDg5OSZlbWFpbGlkPXZ2b2dlbEBlZHVjYXVzZS5lZHUmdXNlcmlkPXZ2b2dlbEBlZHVjYXVzZS5lZHUmZmw9JmV4dHJhPU11bHRpdmFyaWF0ZUlkPSYmJg%3D%3D%26%26%26102%26%26%26https%3A%2F%2Fcsrc.nist.gov%2Fpublications%2Fdetail%2Fsp%2F800-37%2Frev-2%2Ffinal&data=02%7C01%7C%7C628af4f4427f47db176a08d68d0aba78%7Cdd4b037fe626495db0170cc0f7dddb37%7C0%7C0%7C636851474553090644&sdata=7U7x3ZzE2NcS6RKdlT35D%2Br8Ubekzc3Fdwz439J0L1E%3D&reserved=0>

Publication:
https://doi.org/10.6028/NIST.SP.800-37r2<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flinks.govdelivery.com%3A80%2Ftrack%3Ftype%3Dclick%26enid%3DZWFzPTEmbWFpbGluZ2lkPTIwMTkwMjA3LjEyNjg2OTEmbWVzc2FnZWlkPU1EQi1QUkQtQlVMLTIwMTkwMjA3LjEyNjg2OTEmZGF0YWJhc2VpZD0xMDAxJnNlcmlhbD0xNzQzNDg5OSZlbWFpbGlkPXZ2b2dlbEBlZHVjYXVzZS5lZHUmdXNlcmlkPXZ2b2dlbEBlZHVjYXVzZS5lZHUmZmw9JmV4dHJhPU11bHRpdmFyaWF0ZUlkPSYmJg%3D%3D%26%26%26103%26%26%26https%3A%2F%2Fdoi.org%2F10.6028%2FNIST.SP.800-37r2&data=02%7C01%7C%7C628af4f4427f47db176a08d68d0aba78%7Cdd4b037fe626495db0170cc0f7dddb37%7C0%7C0%7C636851474553100652&sdata=oh7lbCSYPER4L%2BRsRAVLTNAa1UmbH1Ka%2B1hh0rDQNl0%3D&reserved=0>

__________
NIST Computer Security Division
sec-cert () nist gov<mailto:sec-cert () nist gov> (Attn: NIST FISMA Team)
Notification Sent by: P. O'Reilly, NIST Computer Security Division

Current thread: