Comparative Analysis of ISO27001 and NIST CSF

Authors

  • Ahmed Alghamdi Cyber Security Department, College of Computer Science and Engineering, University of Jeddah, Jeddah, Saudi Arabia

DOI:

https://doi.org/10.15379/ijmst.v10i4.2258

Keywords:

ISO 27001, NIST CSF

Abstract

Recent developments in Information and Communication Technology (ICT) have had a significant impact on commercial organizations in achieving their goals and objectives. However, the introduction of ICT introduced new cyber risks and threats as well. To mitigate cyber threats, various cybersecurity frameworks and standards are available e.g., ISO/IEC27001 and NIST Cybersecurity Framework (CSF). These frameworks can be used to measure/ audit the maturity level of an organization’s cybersecurity status. In this study, we have compared the ISO 27001 and NIST CSF and map these frameworks with each other.

Downloads

Download data is not yet available.

Downloads

Published

2023-09-30

How to Cite

[1]
A. . Alghamdi, “Comparative Analysis of ISO27001 and NIST CSF”, ijmst, vol. 10, no. 4, pp. 1423-1429, Sep. 2023.