Cybersecurity Framework Profile for Ransomware Risk Management (Preliminary Draft)
  • 15 Jun 2021
  • 1 Minute to read
  • Dark
    Light

Cybersecurity Framework Profile for Ransomware Risk Management (Preliminary Draft)

  • Dark
    Light

Article Summary

** NISTIR 8374 (Draft)
Cybersecurity Framework Profile for Ransomware Risk Management (Preliminary Draft)**

Date Published: June 2021
Comments Due: July 9, 2021
Email Comments to: ransomware@nist.gov
Author(s)

William Barker (Dakota Consulting), Karen Scarfone (Scarfone Cybersecurity), William Fisher (NIST), Murugiah Souppaya (NIST)


Your browser does not support PDF.click here to download

Ransomware is a type of malicious attack where attackers encrypt an organization’s data and demand payment to restore access. In some instances, attackers may also steal an organization’s information and demand additional payment in return for not disclosing the information to authorities, competitors, or the public. Ransomware can disrupt or halt organizations’ operations. This report defines a Ransomware Profile, which identifies security objectives from the NIST Cybersecurity Framework that support preventing, responding to, and recovering from ransomware events. The profile can be used as a guide to managing the risk of ransomware events. That includes helping to gauge an organization's level of readiness to mitigate ransomware threats and to react to the potential impact of events.

NOTE: NIST is adopting an agile and iterative methodology to publish this content, making it available as soon as possible, rather than delaying its release until all the elements are completed. NISTIR 8374 will have at least one additional public comment period before final publication.


ESC

Eddy, a super-smart generative AI, opening up ways to have tailored queries and responses