NLP-Backed Crosswalking: NIST 800-53 to ISO 27001 Controls

Logo
Presented by

Steve Torino, VP of Solutions Architecture | Michael Blumreich, Senior Sales Engineer

About this talk

Map controls between NIST 800-53 to ISO 27001 in seconds using CyberStrong’s patented AI technology. Attain actionable gap analysis between these top industry frameworks to see where you are and are not compliant to help you build a robust cyber risk posture. Performing assessments across compliance requirements is challenging, especially for enterprises complying with multiple frameworks or standards. CyberStrong leverages Natural Language Processing (NLP) to decipher the actions and intent of the control, enabling a much more accurate mapping result. Join this live demo to see CyberSaint's unique approach to crosswalking and how AI technology can supplement the crosswalking process.
Related topics:

More from this channel

Upcoming talks (13)
On-demand talks (331)
Subscribers (6456)
Webinars, panels, and commentary for cutting-edge CISOs, cybersecurity teams, IT compliance professionals, and risk management experts.