SlideShare a Scribd company logo
1 of 40
• US legislative overview, impacts and update in NIST adoption
• Weaving together NIST PF and NIST 800-171
• Definitions for CMMC 2.0, ISO/IEC 27001, and NIST SP 800-171
• What are the differences?
• When do I implement each one?
• How is compliance measured?
• Common scope elements and how they might work together
• Related areas of impact (e.g., cyber insurance)
• Q&A
Agenda
Introduction
Introduction (Who Is This ”George” guy?)
George Usi,
CEO & Co-Founder, Omnistruct Inc.
www.omnistruct.com
Mentor – www.cyberproud.org ;
Curriculum Advisor – www.CSUChico.com Exec Edu;
Board of Directors - www.securethevillage.org
Co-Chair, California IPv6 Task Force – www.cav6tf.org
● Utility Of Commercial Wireless Study: A
Technology Roadmap for Disaster Response
for USNORTHCOM; Naval Postgraduate
School; Pub 2006
● IPv6 Forum Pioneer Award; Sacramento CA
2007; MetroNet6; Secure Delay Tolerant
Communications & First Responder
Interoperability research under the
mentorship of Jim B0und and Dr Vint Cerf.
Key Publications &
Accomplishments
● Internet Scientist/Plumber and Researcher
● Career started at NTT/Verio security
● Owned Information Security Audit, Software
and Networking Businesses since 2003
● Level 2 Certified Blacksmith
● Proud Dad of Three Kids and Married to a
Lovely Wife
Disclaimer
The privacy law references and information in these slides and presentation are for informational and
educational use represent the interpretations of George Usi. The National Institute of Standards and
Technologies Privacy Framework (PF), GDPR, CCPA/CPRA, and other data privacy laws are interpreted for
educational purposes as part of the public domain and are not intended as audit, consultative, or legal
advice from Omnistruct Inc. (RPO, C3PAO Pending - CMMCab).
George Usi is not an attorney or insurance broker. Omnistruct, Inc is not a law firm or insurance broker.
Any topics covered where regulations, laws, or insurances of any kind are referenced should be reviewed
by a licensed attorney, or insurance broker, respectively.
Before we start…
Check the past webinars on the PECB website at
• https://pecb.com/past-webinars
Previous sessions
Context
Why do CMMC 2.0, ISO/IEC 27001, NIST SP800-
171, NIST PF matter in the cybersecurity
landscape?
Why CMMC 2.0 / ISO 27001 / NIST SP 800-171 NIST PF Matter
“In terms of safety and security
of the Internet... I would have to
argue that we are not in a very
good place right now.”
June 2021 - Dr. Vint Cerf
Co-creator of the Internet, NIST VCAT
By 2025, cybercrime will
cost $10.5 trillion annually.
Cybercrime Magazine
“Under CMMC 2.0, the “Advanced” level (Level 2) will be equivalent to
the NIST SP 800-171. The “Expert” level (Level 3), which is currently
under development, will be based on a subset of NIST SP 800-172
requirements.”
US Office of the Under Secretary of Defense, Acquisition and Sustainment
https://www.acq.osd.mil/cmmc/faq.html
“A new trend in privacy and cybersecurity
laws [in US] is the introduction of safe
harbor clauses [if NIST PF is used].”
JD Supra
https://youtu.be/PPFeh_105aM?t=43
It’s About Privacy…
Attorneys suggest use of NIST PF in allaying regulators and third-party pursuits.
https://www.jdsupra.com/legalnews/the-benefits-of-the-nist-cybersecurity-
76753/
States With Active Privacy Laws – CA, CO, VA
https://www.ncsl.org/research/telecommunications-and-information-
technology/state-laws-related-to-internet-privacy.aspx
Three US States with pending privacy laws offer safe harbor with NIST PF
Framework https://www.jdsupra.com/legalnews/new-proposed-laws-include-
safe-harbor-2986211/
USA Legislative Overview, Impacts, Updates
Definitions
CMMC 2.0, ISO/IEC 27001, NIST SP800-171,
NIST PF
CMMC 2.0 Definition
“The CMMC model is designed to protect Federal Contract
Information (FCI) and Controlled Unclassified Information (CUI) that
is shared with contractors and subcontractors of the Department
through acquisition programs.”
https://www.acq.osd.mil/cmmc/model.html
CMMC 2.0 Practices
Level
1
-
Foundational
Level
2
-
Advanced
Level
3
-
Expert
Based
on
subset
of NIST
SP 800-
172
Previous
Level 5
Mirrors
NIST SP
800-171
Same as
previous
Level 3
Same as
previous
Level 1
ISO/IEC 27001:2013 Definition
• International standard for information security based on the
principles of the CIA triad (confidentiality, integrity and availability)
and the model for continuous improvement of the security
management system (Plan, Do, Check, Act).
• Used a basis for many other security standards and frameworks.
NIST SP 800-171 Definition
Designed by the National Institute of Standards and Technology in the USA,
NIST SP 800-171 defines the requirements for US government service
providers to follow in order to safeguard Controlled Unclassified
Information (CUI) that exists in the service providers’ IT networks.
NIST Privacy Framework Definition
The NIST Privacy Framework is a voluntary tool (for now… see Ohio*)
developed in collaboration with stakeholders intended to help organizations
identify and manage privacy risk to build innovative products and services
while protecting individuals’ privacy.
Lt Gov of Ohio Interview Ohio Personal Privacy Act (OPPA*) & NIST PF:
https://iapp.org/news/a/ohio-lt-governor-jon-husted-discusses-the-states-
privacy-bill/
*References (1st link also on previous slide 8, 2nd link is to actual state of Ohio site):
https://www.jdsupra.com/legalnews/new-proposed-laws-include-safe-harbor-2986211/
https://governor.ohio.gov/wps/portal/gov/governor/administration/lt-governor/07132021
Implementation
When, Where, How
CMMC 2.0
Educate people on cyber threats
Implement access controls
Authenticate users
Monitor your physical space
Update security protections
https://www.acq.osd.mil/cmmc/implementation.html
ISO/IEC 27001:2013
Determine scope
Risk assess
Identify applicable requirements
Build your ISMS
Measure, monitor, review
Certify
NIST SP 800-171
Locate and Identify CUI
Categorize CUI
Implement Required Controls
Train Your Staff
Monitor Your Data
Assess Your Systems & Processes
NIST Privacy Framework (PF) - FUTURES
Regulatory Impact Assessment
Adopt CORE Protection Activities
Develop Profiles
Determine Tiers
Crosswalk to CMMC (pending)
Assess Your Systems & Processes
Compliance
How is it measured for each?
Comparison of the Three
ISO/IEC 27001 CMMC 2.0 NIST SP 800-171
• Defines security guidance
for information and
includes people, process,
and technology in its
scope. Serves as a
security foundation for an
organization.
• No levels of compliance
– either compliant or not
but some requirements
can be excluded.
• Voluntary compliance.
• Meant for US government
suppliers to ensure the
security of FCI and CUI.
• Three levels of
compliance.
• Compliance can be
mandatory.
• Based on NIST
frameworks.
• Based on NIST Cyber
Security Framework
(CSF).
• One of many NIST
Special Publications.
• Focuses on the security
of CUI.
• Compliance is voluntary
unless required as part of
US government
requirements.
Overlap – Can they support each other?
“The Department is pursuing development of acceptance standards between
CMMC and other cybersecurity standards and assessments, to include
between CMMC Level 2 (Advanced) and the NIST SP 800-171 DoD
Assessment Methodology for the high assessment confidence level, as well
as CMMC Level 2 and the GSA Federal Risk and Authorization Management
Program (FedRAMP) requirements for commercial cloud service offerings.
Furthermore, DoD is working with international partners to coordinate on
potential agreements between CMMC and their respective cybersecurity
programs.
Any such equivalencies or acceptance standards, if established, will be
implemented as part of the rulemaking process.”
https://www.acq.osd.mil/cmmc/implementation.html#impHero.
What is Personal Information In The USA?
Call a US Attorney. Chances are they will say:
Any information related to an identified or identifiable data subject
(natural person), every US State is different, and “Beware California.”
Comprehensive Consumer Privacy is Here/Coming
• The regulatory train of comprehensive consumer privacy is coming in the US
• State by state with CA (CCPA/CPRA), Colorado (CPA), and Virginia (VCDPA)
notable enforcement dates of 1/1/2023 (some of you have one year);
• California already enforcing since 1/1/2020 with some snags’
• Federal privacy law unlikely anytime soon (exception is Federal Law for HIPAA
covered entities who use NIST PF – Federal HR 8998*)
• NIST Privacy Framework foretold as the “easy button” (see Ohio; prior slides)
*Source: JD Supra, Bullet 4: https://www.jdsupra.com/legalnews/new-proposed-laws-include-safe-harbor-2986211/
Related Impacts
What else can these standards/frameworks
influence?
Some Spinoff Benefits
• Although CMMC 2.0 and NIST SP 800-171 are both focused on
suppliers to the US government and the security of data related to
such a relationship, they do provide security elements that are
common in other security standards and frameworks.
• ISO/IEC 27001:2013 certification offers any organization an
internationally recognized security certification.
• A NIST PF Program makes for easy mapping to other NIST SPs
(including NIST 800-171) and illustrating a NIST PF Program during
sales cycles in US may make contracts/sales go faster when
compared with those with “just” NIST 800-171.
References
Interesting information sources
Privacy Law Legislation Tracker
https://iapp.org/resources/article/us-state-privacy-legislation-tracker/
European Union - GDPR
UK (Brexit Note) - DPA
Australia – APP/PA
Brazil - LGPD
Canada - PIPEDA
China - PIPL
Hong Kong – PDPO S1
Singapore - PDPA
South Korea - PIPA
Turkey - PDPL
Global Data Privacy
NIST Privacy Framework Overview
NIST CSF (Left) & NIST Privacy Framework (Right)
https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.01162020.pdf
Due to CMMCab changes, George suggests using the California CCPA/CPRA to
NIST PF crosswalk until new mapping is done.
Use the California CCPA/CPRA Crosswalk
LINK TO NIST PF CROSSWALK:
https://www.nist.gov/privacy-framework/ccpa-cpra-crosswalk-bakerhostetler
ISO/IEC 27701
Training Courses
• ISO/IEC 27701 Foundation
2 Day Course
• ISO/IEC 27701 Lead Implementer
5Days Course
Exam and certification fees are included in the training price.
https://pecb.com/en/education-and-certification-for-individuals/iso-
27701
www.pecb.com/events
Appendix
Ramping up…
Relevant PECB Training courses
Relevant Training
PIMS
• PECB ISO 27701 Foundation
• PECB ISO 27701 LI
• PECB ISO 27701 LA
Information Security
• PECB ISO 27001 LI
• PECB ISO 27001 LA
• PECB ISO 27002 LM
Relevant Training
Data protection
• PECB Certified Data protection Officer (GDPR)
Privacy
• PECB ISO29100 LI
Check the PECB agenda, select the ISO/IEC 27701 Lead
Implementer
https://pecb.com/en/partnerEvent/event_schedule_list
Training Events
For full detailed information about an event click on the ‘View’ button on the right hand
side under ‘View full details’.
Note: Before applying for any training courses listed below, please make sure you are
registered to PECB
Training Agenda
THANK YOU
?
tony@botsecuritysolutions.com https://www.linkedin.com/in/englishtony/
George@securethevillage.org https://www.linkedin.com/in/georgeusi/

More Related Content

Similar to CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know

SGSB Webcast 4: Smart Grid Security Standards in Mid 2010
SGSB Webcast 4: Smart Grid Security Standards in Mid 2010SGSB Webcast 4: Smart Grid Security Standards in Mid 2010
SGSB Webcast 4: Smart Grid Security Standards in Mid 2010Andy Bochman
 
OEB Cyber Security Framework
OEB Cyber Security FrameworkOEB Cyber Security Framework
OEB Cyber Security FrameworkNorbi Hegedus
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. ManufacturingIgnyte Assurance Platform
 
SIEM, malware protection, deep data visibility — for free
SIEM, malware protection, deep data visibility — for freeSIEM, malware protection, deep data visibility — for free
SIEM, malware protection, deep data visibility — for freeElasticsearch
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis PYA, P.C.
 
Webinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWebinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWithum
 
CMMC for Contractors and Manufacturers – What to Know for 2023
CMMC for Contractors and Manufacturers – What to Know for 2023CMMC for Contractors and Manufacturers – What to Know for 2023
CMMC for Contractors and Manufacturers – What to Know for 2023Withum
 
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417James W. De Rienzo
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management ActMichelle Singh
 
ControlCase CMMC Basics Deck Final.pdf
ControlCase CMMC Basics Deck Final.pdfControlCase CMMC Basics Deck Final.pdf
ControlCase CMMC Basics Deck Final.pdfAmyPoblete3
 
How I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance NightmareHow I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance NightmareIgnyte Assurance Platform
 
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresGeneric Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresIJRES Journal
 
CompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to knowCompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to knowInfosec
 
How to Comply with NIST 800-171
How to Comply with NIST 800-171How to Comply with NIST 800-171
How to Comply with NIST 800-171Corserva
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataPrecisely
 
NIST 800-125 a DRAFT (HyperVisor Security)
NIST 800-125 a DRAFT   (HyperVisor Security)NIST 800-125 a DRAFT   (HyperVisor Security)
NIST 800-125 a DRAFT (HyperVisor Security)David Sweigert
 

Similar to CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know (20)

SGSB Webcast 4: Smart Grid Security Standards in Mid 2010
SGSB Webcast 4: Smart Grid Security Standards in Mid 2010SGSB Webcast 4: Smart Grid Security Standards in Mid 2010
SGSB Webcast 4: Smart Grid Security Standards in Mid 2010
 
OEB Cyber Security Framework
OEB Cyber Security FrameworkOEB Cyber Security Framework
OEB Cyber Security Framework
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Key Cyber Security Issues for Government Contractors
Key Cyber Security Issues for Government ContractorsKey Cyber Security Issues for Government Contractors
Key Cyber Security Issues for Government Contractors
 
SIEM, malware protection, deep data visibility — for free
SIEM, malware protection, deep data visibility — for freeSIEM, malware protection, deep data visibility — for free
SIEM, malware protection, deep data visibility — for free
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis
 
DFARS & CMMC Overview
DFARS & CMMC Overview DFARS & CMMC Overview
DFARS & CMMC Overview
 
Webinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWebinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST Compliance
 
CMMC for Contractors and Manufacturers – What to Know for 2023
CMMC for Contractors and Manufacturers – What to Know for 2023CMMC for Contractors and Manufacturers – What to Know for 2023
CMMC for Contractors and Manufacturers – What to Know for 2023
 
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
ControlCase CMMC Basics Deck Final.pdf
ControlCase CMMC Basics Deck Final.pdfControlCase CMMC Basics Deck Final.pdf
ControlCase CMMC Basics Deck Final.pdf
 
CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171 CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171
 
How I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance NightmareHow I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance Nightmare
 
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresGeneric Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
 
CompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to knowCompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to know
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
CMMC Breakdown
 
How to Comply with NIST 800-171
How to Comply with NIST 800-171How to Comply with NIST 800-171
How to Comply with NIST 800-171
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
NIST 800-125 a DRAFT (HyperVisor Security)
NIST 800-125 a DRAFT   (HyperVisor Security)NIST 800-125 a DRAFT   (HyperVisor Security)
NIST 800-125 a DRAFT (HyperVisor Security)
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Recently uploaded

How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...RKavithamani
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 

Recently uploaded (20)

How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 

CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know

  • 1.
  • 2. • US legislative overview, impacts and update in NIST adoption • Weaving together NIST PF and NIST 800-171 • Definitions for CMMC 2.0, ISO/IEC 27001, and NIST SP 800-171 • What are the differences? • When do I implement each one? • How is compliance measured? • Common scope elements and how they might work together • Related areas of impact (e.g., cyber insurance) • Q&A Agenda
  • 4. Introduction (Who Is This ”George” guy?) George Usi, CEO & Co-Founder, Omnistruct Inc. www.omnistruct.com Mentor – www.cyberproud.org ; Curriculum Advisor – www.CSUChico.com Exec Edu; Board of Directors - www.securethevillage.org Co-Chair, California IPv6 Task Force – www.cav6tf.org ● Utility Of Commercial Wireless Study: A Technology Roadmap for Disaster Response for USNORTHCOM; Naval Postgraduate School; Pub 2006 ● IPv6 Forum Pioneer Award; Sacramento CA 2007; MetroNet6; Secure Delay Tolerant Communications & First Responder Interoperability research under the mentorship of Jim B0und and Dr Vint Cerf. Key Publications & Accomplishments ● Internet Scientist/Plumber and Researcher ● Career started at NTT/Verio security ● Owned Information Security Audit, Software and Networking Businesses since 2003 ● Level 2 Certified Blacksmith ● Proud Dad of Three Kids and Married to a Lovely Wife
  • 5. Disclaimer The privacy law references and information in these slides and presentation are for informational and educational use represent the interpretations of George Usi. The National Institute of Standards and Technologies Privacy Framework (PF), GDPR, CCPA/CPRA, and other data privacy laws are interpreted for educational purposes as part of the public domain and are not intended as audit, consultative, or legal advice from Omnistruct Inc. (RPO, C3PAO Pending - CMMCab). George Usi is not an attorney or insurance broker. Omnistruct, Inc is not a law firm or insurance broker. Any topics covered where regulations, laws, or insurances of any kind are referenced should be reviewed by a licensed attorney, or insurance broker, respectively.
  • 7. Check the past webinars on the PECB website at • https://pecb.com/past-webinars Previous sessions
  • 8. Context Why do CMMC 2.0, ISO/IEC 27001, NIST SP800- 171, NIST PF matter in the cybersecurity landscape?
  • 9. Why CMMC 2.0 / ISO 27001 / NIST SP 800-171 NIST PF Matter “In terms of safety and security of the Internet... I would have to argue that we are not in a very good place right now.” June 2021 - Dr. Vint Cerf Co-creator of the Internet, NIST VCAT By 2025, cybercrime will cost $10.5 trillion annually. Cybercrime Magazine “Under CMMC 2.0, the “Advanced” level (Level 2) will be equivalent to the NIST SP 800-171. The “Expert” level (Level 3), which is currently under development, will be based on a subset of NIST SP 800-172 requirements.” US Office of the Under Secretary of Defense, Acquisition and Sustainment https://www.acq.osd.mil/cmmc/faq.html “A new trend in privacy and cybersecurity laws [in US] is the introduction of safe harbor clauses [if NIST PF is used].” JD Supra https://youtu.be/PPFeh_105aM?t=43
  • 10. It’s About Privacy… Attorneys suggest use of NIST PF in allaying regulators and third-party pursuits. https://www.jdsupra.com/legalnews/the-benefits-of-the-nist-cybersecurity- 76753/ States With Active Privacy Laws – CA, CO, VA https://www.ncsl.org/research/telecommunications-and-information- technology/state-laws-related-to-internet-privacy.aspx Three US States with pending privacy laws offer safe harbor with NIST PF Framework https://www.jdsupra.com/legalnews/new-proposed-laws-include- safe-harbor-2986211/ USA Legislative Overview, Impacts, Updates
  • 11. Definitions CMMC 2.0, ISO/IEC 27001, NIST SP800-171, NIST PF
  • 12. CMMC 2.0 Definition “The CMMC model is designed to protect Federal Contract Information (FCI) and Controlled Unclassified Information (CUI) that is shared with contractors and subcontractors of the Department through acquisition programs.” https://www.acq.osd.mil/cmmc/model.html
  • 13. CMMC 2.0 Practices Level 1 - Foundational Level 2 - Advanced Level 3 - Expert Based on subset of NIST SP 800- 172 Previous Level 5 Mirrors NIST SP 800-171 Same as previous Level 3 Same as previous Level 1
  • 14. ISO/IEC 27001:2013 Definition • International standard for information security based on the principles of the CIA triad (confidentiality, integrity and availability) and the model for continuous improvement of the security management system (Plan, Do, Check, Act). • Used a basis for many other security standards and frameworks.
  • 15. NIST SP 800-171 Definition Designed by the National Institute of Standards and Technology in the USA, NIST SP 800-171 defines the requirements for US government service providers to follow in order to safeguard Controlled Unclassified Information (CUI) that exists in the service providers’ IT networks.
  • 16. NIST Privacy Framework Definition The NIST Privacy Framework is a voluntary tool (for now… see Ohio*) developed in collaboration with stakeholders intended to help organizations identify and manage privacy risk to build innovative products and services while protecting individuals’ privacy. Lt Gov of Ohio Interview Ohio Personal Privacy Act (OPPA*) & NIST PF: https://iapp.org/news/a/ohio-lt-governor-jon-husted-discusses-the-states- privacy-bill/ *References (1st link also on previous slide 8, 2nd link is to actual state of Ohio site): https://www.jdsupra.com/legalnews/new-proposed-laws-include-safe-harbor-2986211/ https://governor.ohio.gov/wps/portal/gov/governor/administration/lt-governor/07132021
  • 18. CMMC 2.0 Educate people on cyber threats Implement access controls Authenticate users Monitor your physical space Update security protections https://www.acq.osd.mil/cmmc/implementation.html
  • 19. ISO/IEC 27001:2013 Determine scope Risk assess Identify applicable requirements Build your ISMS Measure, monitor, review Certify
  • 20. NIST SP 800-171 Locate and Identify CUI Categorize CUI Implement Required Controls Train Your Staff Monitor Your Data Assess Your Systems & Processes
  • 21. NIST Privacy Framework (PF) - FUTURES Regulatory Impact Assessment Adopt CORE Protection Activities Develop Profiles Determine Tiers Crosswalk to CMMC (pending) Assess Your Systems & Processes
  • 22. Compliance How is it measured for each?
  • 23. Comparison of the Three ISO/IEC 27001 CMMC 2.0 NIST SP 800-171 • Defines security guidance for information and includes people, process, and technology in its scope. Serves as a security foundation for an organization. • No levels of compliance – either compliant or not but some requirements can be excluded. • Voluntary compliance. • Meant for US government suppliers to ensure the security of FCI and CUI. • Three levels of compliance. • Compliance can be mandatory. • Based on NIST frameworks. • Based on NIST Cyber Security Framework (CSF). • One of many NIST Special Publications. • Focuses on the security of CUI. • Compliance is voluntary unless required as part of US government requirements.
  • 24. Overlap – Can they support each other? “The Department is pursuing development of acceptance standards between CMMC and other cybersecurity standards and assessments, to include between CMMC Level 2 (Advanced) and the NIST SP 800-171 DoD Assessment Methodology for the high assessment confidence level, as well as CMMC Level 2 and the GSA Federal Risk and Authorization Management Program (FedRAMP) requirements for commercial cloud service offerings. Furthermore, DoD is working with international partners to coordinate on potential agreements between CMMC and their respective cybersecurity programs. Any such equivalencies or acceptance standards, if established, will be implemented as part of the rulemaking process.” https://www.acq.osd.mil/cmmc/implementation.html#impHero.
  • 25. What is Personal Information In The USA? Call a US Attorney. Chances are they will say: Any information related to an identified or identifiable data subject (natural person), every US State is different, and “Beware California.”
  • 26. Comprehensive Consumer Privacy is Here/Coming • The regulatory train of comprehensive consumer privacy is coming in the US • State by state with CA (CCPA/CPRA), Colorado (CPA), and Virginia (VCDPA) notable enforcement dates of 1/1/2023 (some of you have one year); • California already enforcing since 1/1/2020 with some snags’ • Federal privacy law unlikely anytime soon (exception is Federal Law for HIPAA covered entities who use NIST PF – Federal HR 8998*) • NIST Privacy Framework foretold as the “easy button” (see Ohio; prior slides) *Source: JD Supra, Bullet 4: https://www.jdsupra.com/legalnews/new-proposed-laws-include-safe-harbor-2986211/
  • 27. Related Impacts What else can these standards/frameworks influence?
  • 28. Some Spinoff Benefits • Although CMMC 2.0 and NIST SP 800-171 are both focused on suppliers to the US government and the security of data related to such a relationship, they do provide security elements that are common in other security standards and frameworks. • ISO/IEC 27001:2013 certification offers any organization an internationally recognized security certification. • A NIST PF Program makes for easy mapping to other NIST SPs (including NIST 800-171) and illustrating a NIST PF Program during sales cycles in US may make contracts/sales go faster when compared with those with “just” NIST 800-171.
  • 30. Privacy Law Legislation Tracker https://iapp.org/resources/article/us-state-privacy-legislation-tracker/
  • 31. European Union - GDPR UK (Brexit Note) - DPA Australia – APP/PA Brazil - LGPD Canada - PIPEDA China - PIPL Hong Kong – PDPO S1 Singapore - PDPA South Korea - PIPA Turkey - PDPL Global Data Privacy
  • 32. NIST Privacy Framework Overview NIST CSF (Left) & NIST Privacy Framework (Right) https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.01162020.pdf
  • 33. Due to CMMCab changes, George suggests using the California CCPA/CPRA to NIST PF crosswalk until new mapping is done. Use the California CCPA/CPRA Crosswalk LINK TO NIST PF CROSSWALK: https://www.nist.gov/privacy-framework/ccpa-cpra-crosswalk-bakerhostetler
  • 34. ISO/IEC 27701 Training Courses • ISO/IEC 27701 Foundation 2 Day Course • ISO/IEC 27701 Lead Implementer 5Days Course Exam and certification fees are included in the training price. https://pecb.com/en/education-and-certification-for-individuals/iso- 27701 www.pecb.com/events
  • 36. Ramping up… Relevant PECB Training courses
  • 37. Relevant Training PIMS • PECB ISO 27701 Foundation • PECB ISO 27701 LI • PECB ISO 27701 LA Information Security • PECB ISO 27001 LI • PECB ISO 27001 LA • PECB ISO 27002 LM
  • 38. Relevant Training Data protection • PECB Certified Data protection Officer (GDPR) Privacy • PECB ISO29100 LI
  • 39. Check the PECB agenda, select the ISO/IEC 27701 Lead Implementer https://pecb.com/en/partnerEvent/event_schedule_list Training Events For full detailed information about an event click on the ‘View’ button on the right hand side under ‘View full details’. Note: Before applying for any training courses listed below, please make sure you are registered to PECB Training Agenda