You are here

Nationwide Cybersecurity Review – Does your Cybersecurity Program Stack Up?

Nationwide Cybersecurity Review – Does your Cybersecurity Program Stack Up?

Created: Monday, October 19, 2020 - 14:55
Categories:
Cybersecurity, General Security and Resilience, Security Preparedness

Benchmark assessments not only provide (anonymous) measurement against peers, but also help set and prioritize goals. Assessment results can be used internally to set benchmarks, prioritize actions, and plan future cybersecurity investments. The Nationwide Cybersecurity Review (NCSR), sponsored by the Department of Homeland Security and the MS-ISAC is a no-cost self-assessment that allows State, Local, Tribal, and Territorial (SLTT) Government entities to measure their cybersecurity maturity against the NIST Cybersecurity Framework (CSF). The NCSR is designed as a strategic risk management level assessment and for ease of completion does not contain any in-depth technical questions. To demonstrate the value of the NCSR, MS-ISAC presented Cybersecurity Maturity – Snapshot of 2019 at the CISA Cybersecurity Summit on Day One. In the interest of increasing participation from the water and wastewater sector, all WaterISAC members who qualify as public SLTT entities are invited and encouraged to register for the 2020 NCSR at cisecurity.org and see the attached flyer for more details. Help MS-ISAC evaluate cybersecurity maturity across the nation by completing the NCSR today (and no later than December 31, 2020)!

Attached Files: 
PDF icon Water ISAC NCSR Proposal.pdf