Artificial Intelligence Briefing: NIST Releases AI Risk Management Framework and Playbook

Share

Our latest briefing dives into the public launch of the NIST’s long-awaited AI Risk Management Framework, the EEOC’s new plan to tackle AI-based discrimination in recruitment and hiring, and the New York Department of Financial Services’ endeavor to better understand the potential benefits and risks of AI and machine learning in the life insurance industry.

Continue reading “Artificial Intelligence Briefing: NIST Releases AI Risk Management Framework and Playbook”

Faegre Drinker on Law and Technology Podcast: A Deeper Dive Into Cybersecurity Frameworks

Share

Last year, we provided a brief primer on prominent cybersecurity frameworks. In this episode of the Faegre Drinker on Law and Technology Podcast, Jason G. Weiss chats with guests Jim Watkins, former deputy laboratory director in the FBI’s Orange County Crime Lab and current certified technical assessor for the ANSI National Accreditation Board, and Nate Shiflett, the director of posture and compliance for Sylint, an internationally recognized cybersecurity and forensics firm, to take a deeper look into the leading cybersecurity frameworks.

Continue reading “Faegre Drinker on Law and Technology Podcast: A Deeper Dive Into Cybersecurity Frameworks”

NIST Releases New “Cybersecurity Framework Profile for Ransomware Risk Management” to Battle Growing Threat of Ransomware Attacks

Share

Ransomware incidents continue to be on the rise, wreaking havoc for organizations globally. Ransomware attacks target an organization’s data or infrastructure, and, in exchange for releasing the captured data or infrastructure, the attacker demands a ransom. This creates a dilemma for organizations — the decision to pay the ransom, relying on the attacker to release the data as they say, or to reject the ransom demand and try to restore the data or operations on their own.

Continue reading “NIST Releases New “Cybersecurity Framework Profile for Ransomware Risk Management” to Battle Growing Threat of Ransomware Attacks”

Faegre Drinker on Law and Technology Podcast: A Primer on Cybersecurity Frameworks

Share

ISO, NIST, CMMC — if the alphabet soup of cybersecurity frameworks has you confused, we’ve got you covered. In the latest episode of the Faegre Drinker on Law and Technology Podcast, host Jason G. Weiss chats with guest Jim Watkins, former deputy laboratory director in the FBI’s Orange County Crime Lab and current certified technical assessor for the ANSI National Accreditation Board, about some of the more prominent cybersecurity frameworks, the process of cybersecurity assessments, how compliance issues are addressed, and what’s the difference between self-assessment, self-certification, and accreditation, and how a skilled attorney can make all the difference in getting accredited.

Continue reading “Faegre Drinker on Law and Technology Podcast: A Primer on Cybersecurity Frameworks”

NIST Unveils IoT Baseline of Core Cybersecurity Features for Comment

Share

In a release aptly labeled “A Starting Point for IoT Device Manufacturers” the National Institute of Standards and Technology (NIST), an arm of the Department of Commerce, recently added to the discussion with the publication. NIST sought to provide IoT device manufacturers a better understanding of appropriate cybersecurity features for the vast and constantly proliferating range of IoT devices. NIST’s fundamental purpose is to improve the securitibility of IoT devices and to identify, in general terms, the features that can be designed so that customers can better use them to manage cybersecurity risk profiles.

Continue reading “NIST Unveils IoT Baseline of Core Cybersecurity Features for Comment”

NIST Privacy Framework Takes Shape

Share

As previously reported, the National Institute of Standards and Technology (NIST) is developing a voluntary Privacy Framework in collaboration with private- and public-sector stakeholders. The goal is to help organizations better identify, assess, manage, and communicate their privacy risks. Other benefits anticipated from this project are fostering the growth of innovative approaches to protecting individual privacy and creating greater trust in products and services that may use the Framework once it is established.

Continue reading “NIST Privacy Framework Takes Shape”

©2024 Faegre Drinker Biddle & Reath LLP. All Rights Reserved. Attorney Advertising.
Privacy Policy