
NIST Cyber Security Framework
V1 2-in-1 Information Security & Policy
Failed to add items
Add to Cart failed.
Add to Wish List failed.
Remove from wishlist failed.
Adding to library failed
Follow podcast failed
Unfollow podcast failed
$0.99/mo for the first 3 months

Buy for $24.95
No default payment method selected.
We are sorry. We are not allowed to sell this product with the selected payment method
-
Narrated by:
-
Kim Pepper
-
By:
-
Bruce Brown
About this listen
Do you need a thorough but straightforward breakdown of the NIST Cybersecurity Framework v1.0?
This TWO-BOOK BUNDLE gives a working explanation of the NIST CSF and a method of practical application.
- Book1: NIST CSF for Information System Security
- Book 2: Cyber Security Program and Policy Using NIST Cybersecurity Framework
Book 1: Breaks down the NIST Cybersecurity Framework:
- In-depth Walkthrough: Traverse all NIST CSF Categories and functions with ease.
- Detailed Analysis: Comprehensive explanations of every subcategory and control.
- Profiles Unveiled: Dive into the nuances of the NIST CSF Profile.
- Tiers Explained: Decode the layers with NIST CSF Implementation Tiers.
Book 2: Strategically Implementing the NIST CSF in a Cybersecurity Program
- Application of CSF Identify the function
- Implementing Protective measures
- Policies for Detecting Cybersecurity Events
- Programs for Responses & Recovery
Equip yourself with a dual weapon against cyber threats – a theoretical understanding and actionable strategies. Whether you're a cybersecurity novice or a seasoned expert, this 2-in-1 bundle is a must-have resource.
Secure your digital world.
©2023 Convocourses (P)2023 ConvocoursesListeners also enjoyed...
-
RMF ISSO: Foundations (Guide)
- NIST 800 Risk Management Framework for Cybersecurity Professionals
- By: Bruce Brown
- Narrated by: Frank Block
- Length: 1 hr and 32 mins
- Unabridged
-
Overall
-
Performance
-
Story
This is a breakdown of the NIST risk management framework process for cybersecurity professionals getting into security compliance. It is written in layman's terms, without the convoluted way it is described in the NIST SP 800-37 revision 2. It goes into what the information system security officer does at each step in the process and where their attention should be focused. Although the main focus is on implementation of the NIST 800 RMF process, this book covers many of the main concepts on certifications, such as the ISC2 CAP.
-
-
Great supplement to the physical book
- By Andrea Christine on 06-08-24
By: Bruce Brown
-
NIST Cybersecurity Framework (CSF) for Information Systems Security
- By: Bruce Brown
- Narrated by: Kim Pepper
- Length: 8 hrs and 25 mins
- Unabridged
-
Overall
-
Performance
-
Story
The NIST Cybersecurity Framework, intelligently designed to synchronize with top-tier industry practices, is a treasure trove for all cybersecurity enthusiasts, IT professionals, or organizational leaders determined to enhance their information systems security. This book, with its ability to translate complex concepts into accessible lessons, has the power to elevate beginners into adept cybersecurity practitioners.
-
-
Cant listen to reading list all the time
- By Mohamed Khaier on 07-27-24
By: Bruce Brown
-
Cybersecurity First Principles
- A Reboot of Strategy and Tactics
- By: Rick Howard
- Narrated by: Rick Howard
- Length: 9 hrs and 15 mins
- Unabridged
-
Overall
-
Performance
-
Story
Rick Howard, the Chief Security Officer, Chief Analyst, and Senior fellow at The Cyberwire, challenges the conventional wisdom of current cybersecurity best practices, strategy, and tactics and makes the case that the profession needs to get back to first principles.
-
-
Just What I was looking for
- By Roman on 11-17-24
By: Rick Howard
-
How to Measure Anything in Cybersecurity Risk (2nd Edition)
- By: Douglas W. Hubbard, Richard Seiersen
- Narrated by: Jim Seybert
- Length: 14 hrs and 5 mins
- Unabridged
-
Overall
-
Performance
-
Story
In How to Measure Anything in Cybersecurity Risk, Second Edition, a pioneering information security professional and a leader in quantitative analysis methods deliver yet another eye-opening text applying the quantitative language of risk analysis to cybersecurity. In the book, the authors demonstrate how to quantify uncertainty and shed light on how to measure seemingly intangible goals. It's a practical guide to improving risk assessment with a straightforward and simple framework.
By: Douglas W. Hubbard, and others
-
Thinking in Systems
- A Primer
- By: Donella H. Meadows
- Narrated by: Tia Rider Sorensen
- Length: 6 hrs and 26 mins
- Unabridged
-
Overall
-
Performance
-
Story
In the years following her role as the lead author of the international best seller, Limits to Growth - the first book to show the consequences of unchecked growth on a finite planet - Donella Meadows remained a pioneer of environmental and social analysis until her untimely death in 2001. Thinking in Systems is a concise and crucial book offering insight for problem-solving on scales ranging from the personal to the global. Edited by the Sustainability Institute's Diana Wright, this essential primer brings systems thinking out of the realm of computers and equations and into the tangible world....
-
-
Skip to the Middle
- By John Chambers on 06-20-20
-
Cybersecurity All-in-One for Dummies
- By: Joseph Steinberg, Kevin Beaver CISSP, Ira Winkler CISSP, and others
- Narrated by: Tom Perkins
- Length: 24 hrs and 50 mins
- Unabridged
-
Overall
-
Performance
-
Story
Cybersecurity All-in-One For Dummies covers a lot of ground in the world of keeping computer systems safe from those who want to break in. This book offers a one-stop resource on cybersecurity basics, personal security, business security, cloud security, security testing, and security awareness. Filled with content to help with both personal and business cybersecurity needs, this book shows you how to lock down your computers, devices, and systems—and explains why doing so is more important now than ever.
-
-
Great book
- By KatieLynn on 10-08-24
By: Joseph Steinberg, and others
-
RMF ISSO: Foundations (Guide)
- NIST 800 Risk Management Framework for Cybersecurity Professionals
- By: Bruce Brown
- Narrated by: Frank Block
- Length: 1 hr and 32 mins
- Unabridged
-
Overall
-
Performance
-
Story
This is a breakdown of the NIST risk management framework process for cybersecurity professionals getting into security compliance. It is written in layman's terms, without the convoluted way it is described in the NIST SP 800-37 revision 2. It goes into what the information system security officer does at each step in the process and where their attention should be focused. Although the main focus is on implementation of the NIST 800 RMF process, this book covers many of the main concepts on certifications, such as the ISC2 CAP.
-
-
Great supplement to the physical book
- By Andrea Christine on 06-08-24
By: Bruce Brown
-
NIST Cybersecurity Framework (CSF) for Information Systems Security
- By: Bruce Brown
- Narrated by: Kim Pepper
- Length: 8 hrs and 25 mins
- Unabridged
-
Overall
-
Performance
-
Story
The NIST Cybersecurity Framework, intelligently designed to synchronize with top-tier industry practices, is a treasure trove for all cybersecurity enthusiasts, IT professionals, or organizational leaders determined to enhance their information systems security. This book, with its ability to translate complex concepts into accessible lessons, has the power to elevate beginners into adept cybersecurity practitioners.
-
-
Cant listen to reading list all the time
- By Mohamed Khaier on 07-27-24
By: Bruce Brown
-
Cybersecurity First Principles
- A Reboot of Strategy and Tactics
- By: Rick Howard
- Narrated by: Rick Howard
- Length: 9 hrs and 15 mins
- Unabridged
-
Overall
-
Performance
-
Story
Rick Howard, the Chief Security Officer, Chief Analyst, and Senior fellow at The Cyberwire, challenges the conventional wisdom of current cybersecurity best practices, strategy, and tactics and makes the case that the profession needs to get back to first principles.
-
-
Just What I was looking for
- By Roman on 11-17-24
By: Rick Howard
-
How to Measure Anything in Cybersecurity Risk (2nd Edition)
- By: Douglas W. Hubbard, Richard Seiersen
- Narrated by: Jim Seybert
- Length: 14 hrs and 5 mins
- Unabridged
-
Overall
-
Performance
-
Story
In How to Measure Anything in Cybersecurity Risk, Second Edition, a pioneering information security professional and a leader in quantitative analysis methods deliver yet another eye-opening text applying the quantitative language of risk analysis to cybersecurity. In the book, the authors demonstrate how to quantify uncertainty and shed light on how to measure seemingly intangible goals. It's a practical guide to improving risk assessment with a straightforward and simple framework.
By: Douglas W. Hubbard, and others
-
Thinking in Systems
- A Primer
- By: Donella H. Meadows
- Narrated by: Tia Rider Sorensen
- Length: 6 hrs and 26 mins
- Unabridged
-
Overall
-
Performance
-
Story
In the years following her role as the lead author of the international best seller, Limits to Growth - the first book to show the consequences of unchecked growth on a finite planet - Donella Meadows remained a pioneer of environmental and social analysis until her untimely death in 2001. Thinking in Systems is a concise and crucial book offering insight for problem-solving on scales ranging from the personal to the global. Edited by the Sustainability Institute's Diana Wright, this essential primer brings systems thinking out of the realm of computers and equations and into the tangible world....
-
-
Skip to the Middle
- By John Chambers on 06-20-20
-
Cybersecurity All-in-One for Dummies
- By: Joseph Steinberg, Kevin Beaver CISSP, Ira Winkler CISSP, and others
- Narrated by: Tom Perkins
- Length: 24 hrs and 50 mins
- Unabridged
-
Overall
-
Performance
-
Story
Cybersecurity All-in-One For Dummies covers a lot of ground in the world of keeping computer systems safe from those who want to break in. This book offers a one-stop resource on cybersecurity basics, personal security, business security, cloud security, security testing, and security awareness. Filled with content to help with both personal and business cybersecurity needs, this book shows you how to lock down your computers, devices, and systems—and explains why doing so is more important now than ever.
-
-
Great book
- By KatieLynn on 10-08-24
By: Joseph Steinberg, and others
People who viewed this also viewed...
-
Information Systems Security NIST 800 2-in-1
- RMF Foundations & Controls
- By: Bruce Brown
- Narrated by: Frank Block
- Length: 5 hrs and 59 mins
- Unabridged
-
Overall
-
Performance
-
Story
Unlock the secrets to mastering the NIST 800 risk management process in record time with this powerful 2-in-1 bundle! Introducing Information Systems Security NIST 800 2-in-1, featuring both RMF ISSO Foundation Guide and RMF ISSO: NIST 800-53. This comprehensive series is your ultimate roadmap to success, designed to simplify the complexities of NIST 800-53 security controls and show you the actionable steps required throughout the RMF process.
-
-
The ISSO role, Information security and cybersecurity guidelines. .
- By craig heard on 12-21-24
By: Bruce Brown
-
NIST Cybersecurity Framework (CSF) for Information Systems Security
- By: Bruce Brown
- Narrated by: Kim Pepper
- Length: 8 hrs and 25 mins
- Unabridged
-
Overall
-
Performance
-
Story
The NIST Cybersecurity Framework, intelligently designed to synchronize with top-tier industry practices, is a treasure trove for all cybersecurity enthusiasts, IT professionals, or organizational leaders determined to enhance their information systems security. This book, with its ability to translate complex concepts into accessible lessons, has the power to elevate beginners into adept cybersecurity practitioners.
-
-
Cant listen to reading list all the time
- By Mohamed Khaier on 07-27-24
By: Bruce Brown
-
GRC RoadMap: NIST Cybersecurity Framework (CSF) 2.0 - MASTER GRC THROUGH NIST CSF 2.0
- By: Bruce Brown
- Narrated by: Virtual Voice
- Length: 7 hrs and 19 mins
- Unabridged
-
Overall
-
Performance
-
Story
Are you ready to revolutionize your organization’s approach to cybersecurity and learn GRC? In a world where threats evolve faster than ever, achieving robust Governance, Risk Management, and Compliance (GRC) is no longer optional—it’s essential. Yet, countless organizations struggle to bridge the gap between lofty compliance standards and practical implementation. Imagine having a proven roadmap that transforms the complexities of cybersecurity frameworks into a clear, actionable plan tailored to your organization’s unique needs while giving you a practical understanding of GRC. ...
By: Bruce Brown
-
RMF ISSO: Foundations (Guide)
- NIST 800 Risk Management Framework for Cybersecurity Professionals
- By: Bruce Brown
- Narrated by: Frank Block
- Length: 1 hr and 32 mins
- Unabridged
-
Overall
-
Performance
-
Story
This is a breakdown of the NIST risk management framework process for cybersecurity professionals getting into security compliance. It is written in layman's terms, without the convoluted way it is described in the NIST SP 800-37 revision 2. It goes into what the information system security officer does at each step in the process and where their attention should be focused. Although the main focus is on implementation of the NIST 800 RMF process, this book covers many of the main concepts on certifications, such as the ISC2 CAP.
-
-
Great supplement to the physical book
- By Andrea Christine on 06-08-24
By: Bruce Brown
-
ISO 27001
- 2022 Information Security Management System Guide (ISO 27000 Information Security Management)
- By: Bruce Brown
- Narrated by: Kim Pepper
- Length: 3 hrs and 2 mins
- Unabridged
-
Overall
-
Performance
-
Story
Are you struggling to navigate the complexities of the ISO 27001:2022 standard? Look no further! This comprehensive guide, written by renowned cybersecurity expert Bruce Brown, CISSP, CGRC, is your ultimate companion to mastering the world of information security management. While the official ISO 27001:2022 standard provides a concise overview, it often leaves readers craving more detailed insights. At a mere 20 pages and a price tag of 135 EURO, it may not offer the depth and clarity you need.
By: Bruce Brown
-
(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide 9th Edition
- By: Mike Chapple, James Michael Stewart, Darril Gibson
- Narrated by: Tom Parks
- Length: 65 hrs and 38 mins
- Unabridged
-
Overall
-
Performance
-
Story
(ISC)2 Certified Information Systems Security Professional (CISSP) Official Study Guide, 9th Edition has been completely updated based on the latest 2021 CISSP Exam Outline. This bestselling Sybex study guide covers 100% of the exam objectives. You'll prepare for the exam smarter and faster with Sybex thanks to expert content, knowledge from our real-world experience, advice on mastering this adaptive exam, access to the Sybex online interactive learning environment, and much more. Reinforce what you've learned with key topic exam essentials and chapter review questions.
-
-
Passed the CISSP exam
- By Ollie on 12-30-23
By: Mike Chapple, and others
-
Information Systems Security NIST 800 2-in-1
- RMF Foundations & Controls
- By: Bruce Brown
- Narrated by: Frank Block
- Length: 5 hrs and 59 mins
- Unabridged
-
Overall
-
Performance
-
Story
Unlock the secrets to mastering the NIST 800 risk management process in record time with this powerful 2-in-1 bundle! Introducing Information Systems Security NIST 800 2-in-1, featuring both RMF ISSO Foundation Guide and RMF ISSO: NIST 800-53. This comprehensive series is your ultimate roadmap to success, designed to simplify the complexities of NIST 800-53 security controls and show you the actionable steps required throughout the RMF process.
-
-
The ISSO role, Information security and cybersecurity guidelines. .
- By craig heard on 12-21-24
By: Bruce Brown
-
NIST Cybersecurity Framework (CSF) for Information Systems Security
- By: Bruce Brown
- Narrated by: Kim Pepper
- Length: 8 hrs and 25 mins
- Unabridged
-
Overall
-
Performance
-
Story
The NIST Cybersecurity Framework, intelligently designed to synchronize with top-tier industry practices, is a treasure trove for all cybersecurity enthusiasts, IT professionals, or organizational leaders determined to enhance their information systems security. This book, with its ability to translate complex concepts into accessible lessons, has the power to elevate beginners into adept cybersecurity practitioners.
-
-
Cant listen to reading list all the time
- By Mohamed Khaier on 07-27-24
By: Bruce Brown
-
GRC RoadMap: NIST Cybersecurity Framework (CSF) 2.0 - MASTER GRC THROUGH NIST CSF 2.0
- By: Bruce Brown
- Narrated by: Virtual Voice
- Length: 7 hrs and 19 mins
- Unabridged
-
Overall
-
Performance
-
Story
Are you ready to revolutionize your organization’s approach to cybersecurity and learn GRC? In a world where threats evolve faster than ever, achieving robust Governance, Risk Management, and Compliance (GRC) is no longer optional—it’s essential. Yet, countless organizations struggle to bridge the gap between lofty compliance standards and practical implementation. Imagine having a proven roadmap that transforms the complexities of cybersecurity frameworks into a clear, actionable plan tailored to your organization’s unique needs while giving you a practical understanding of GRC. ...
By: Bruce Brown
-
RMF ISSO: Foundations (Guide)
- NIST 800 Risk Management Framework for Cybersecurity Professionals
- By: Bruce Brown
- Narrated by: Frank Block
- Length: 1 hr and 32 mins
- Unabridged
-
Overall
-
Performance
-
Story
This is a breakdown of the NIST risk management framework process for cybersecurity professionals getting into security compliance. It is written in layman's terms, without the convoluted way it is described in the NIST SP 800-37 revision 2. It goes into what the information system security officer does at each step in the process and where their attention should be focused. Although the main focus is on implementation of the NIST 800 RMF process, this book covers many of the main concepts on certifications, such as the ISC2 CAP.
-
-
Great supplement to the physical book
- By Andrea Christine on 06-08-24
By: Bruce Brown
-
ISO 27001
- 2022 Information Security Management System Guide (ISO 27000 Information Security Management)
- By: Bruce Brown
- Narrated by: Kim Pepper
- Length: 3 hrs and 2 mins
- Unabridged
-
Overall
-
Performance
-
Story
Are you struggling to navigate the complexities of the ISO 27001:2022 standard? Look no further! This comprehensive guide, written by renowned cybersecurity expert Bruce Brown, CISSP, CGRC, is your ultimate companion to mastering the world of information security management. While the official ISO 27001:2022 standard provides a concise overview, it often leaves readers craving more detailed insights. At a mere 20 pages and a price tag of 135 EURO, it may not offer the depth and clarity you need.
By: Bruce Brown
-
(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide 9th Edition
- By: Mike Chapple, James Michael Stewart, Darril Gibson
- Narrated by: Tom Parks
- Length: 65 hrs and 38 mins
- Unabridged
-
Overall
-
Performance
-
Story
(ISC)2 Certified Information Systems Security Professional (CISSP) Official Study Guide, 9th Edition has been completely updated based on the latest 2021 CISSP Exam Outline. This bestselling Sybex study guide covers 100% of the exam objectives. You'll prepare for the exam smarter and faster with Sybex thanks to expert content, knowledge from our real-world experience, advice on mastering this adaptive exam, access to the Sybex online interactive learning environment, and much more. Reinforce what you've learned with key topic exam essentials and chapter review questions.
-
-
Passed the CISSP exam
- By Ollie on 12-30-23
By: Mike Chapple, and others
What listeners say about NIST Cyber Security Framework
Average customer ratingsReviews - Please select the tabs below to change the source of reviews.
-
Overall
-
Performance
-
Story
- Demetrius whitehead
- 03-21-25
Great Read!
If you're looking to deepen your understanding of the NIST Cybersecurity Framework (CSF), this audiobook is an invaluable resource. Comprising two comprehensive books, it not only breaks down the framework but also offers strategic insights into its implementation.
Book 1: Breaking Down the NIST Cybersecurity Framework This first part of the audiobook is a thorough walkthrough of the NIST CSF, making complex concepts accessible and easy to grasp. Each category and function is meticulously explained, allowing listeners to navigate the framework with confidence. The detailed analysis of every subcategory and control ensures no stone is left unturned, providing a solid foundation for understanding the framework's intricacies. Profiles and implementation tiers, often challenging topics, are clarified in a way that demystifies their application and importance.
Book 2: Strategically Implementing the NIST CSF in a Cybersecurity Program The second part transitions from theory to practice, guiding listeners on how to apply the NIST CSF effectively within their cybersecurity programs. It covers critical aspects such as the application of the CSF's Identify function and the implementation of protective measures. Additionally, it delves into essential policies for detecting cybersecurity events and outlines robust programs for responses and recovery. This strategic approach ensures that listeners can translate their knowledge into actionable steps, enhancing their organization's cybersecurity posture.
Highlights
In-depth Walkthrough: The first book's detailed coverage of the NIST CSF categories and functions is invaluable for anyone seeking a deep understanding of the framework.
Comprehensive Explanations: Every subcategory and control is thoroughly analyzed, making this a definitive guide.
Profiles and Tiers: The clear explanations of profiles and implementation tiers help listeners grasp the framework's layered approach.
Practical Application: The second book's focus on implementation provides practical guidance for integrating the NIST CSF into real-world cybersecurity programs.
Strategic Insights: From identifying functions to recovering from events, the audiobook offers strategic advice for each stage of cybersecurity management.
Conclusion
This audiobook is a must-have for cybersecurity professionals, IT managers, and anyone interested in mastering the NIST Cybersecurity Framework. Its blend of in-depth theoretical knowledge and practical implementation strategies makes it an essential resource for enhancing organizational cybersecurity. Whether you're new to the NIST CSF or looking to refine your approach, this two-in-one guide offers the clarity and depth you need.
Something went wrong. Please try again in a few minutes.
You voted on this review!
You reported this review!