NLP-Backed Crosswalking: NIST 800-53 to CIS Top 18 Controls - EMEA

Logo
Presented by

Steve Torino, VP of Solutions Architecture | Michael Blumreich, Senior Sales Engineer

About this talk

Map controls between NIST 800-53 to CIS Top 18 in seconds using CyberStrong’s patented AI technology. Attain actionable gap analysis between these top industry frameworks to see where you are and are not compliant to help you build a robust cyber risk posture. Performing assessments across compliance requirements is challenging, especially for enterprises complying with multiple frameworks or standards. CyberStrong leverages Natural Language Processing (NLP) to decipher the actions and intent of the control, enabling a much more accurate mapping result. Join this demo to see how our unique approach to crosswalking and how rapidly you can crosswalk between gold-standard frameworks.
Related topics:

More from this channel

Upcoming talks (17)
On-demand talks (325)
Subscribers (6383)
Webinars, panels, and commentary for cutting-edge CISOs, cybersecurity teams, IT compliance professionals, and risk management experts.