Integrating Cybersecurity and Enterprise Risk Management (ERM): NISTIR 8286

The increasing frequency, creativity, and variety of cybersecurity attacks means that all enterprises should ensure cybersecurity risk receives the appropriate attention along with other risk disciplines—legal, financial, etc.—within their enterprise risk management (ERM) programs. This document is intended to help cybersecurity risk management practitioners at all levels of the enterprise, in private and public sectors, to better understand and practice cybersecurity risk management within the context of ERM. Through the use of an organizing construct of a risk register, enterprises and their component organizations can better identify, assess, communicate, and manage their cybersecurity risks in the context of their stated mission and business objectives using language and constructs already familiar to senior leaders. 


NISTIR 8286, Integrating Cybersecurity and Enterprise Risk Management (ERM), promotes greater understanding of the relationship between cybersecurity risk management and ERM, and the benefits of integrating those approaches.


[Also see the related publication NISTIR 8170, Approaches for Federal Agencies to Use the Cybersecurity Framework.]



Support the originator by clicking the read the rest link below.