menu
techminis

A naukri.com initiative

google-web-stories
source image

Medium

1d

read

212

img
dot

GRC, InfoSec, Privacy & AI Frameworks: A High-Level Overview

  • ISO 27001 is the gold standard for Information Security Management Systems (ISMS) which ensures a structured approach to security policies, risk management, and continuous improvement.
  • NIST Cybersecurity Framework (CSF) is a widely used risk-based security framework that consists of five core functions: Identify, Protect, Detect, Respond, and Recover.
  • COBIT focuses on IT governance, risk management, and aligning IT with business objectives.
  • Several other frameworks and regulations include SOC 1, SOC 2, SOC 3, CSA STAR, PCI-DSS, CIS Controls, MITRE ATT&CK, ISO 22301, FISMA, NERC-CIP, FedRAMP, GDPR, CCPA, HIPAA, GLBA, SOX, ISO 27701, NIST Privacy Framework, DPDPO, EU AI Act, NIST AI Risk Management Framework, OECD AI Principles, ISO/IEC 42001, AI Ethics Guidelines by IEEE, and Singapore AI Governance Framework.

Read Full Article

like

12 Likes

For uninterrupted reading, download the app