Skip to main content
Engineering LibreTexts

Target Audience

  • Page ID
    84459
  • \( \newcommand{\vecs}[1]{\overset { \scriptstyle \rightharpoonup} {\mathbf{#1}} } \) \( \newcommand{\vecd}[1]{\overset{-\!-\!\rightharpoonup}{\vphantom{a}\smash {#1}}} \)\(\newcommand{\id}{\mathrm{id}}\) \( \newcommand{\Span}{\mathrm{span}}\) \( \newcommand{\kernel}{\mathrm{null}\,}\) \( \newcommand{\range}{\mathrm{range}\,}\) \( \newcommand{\RealPart}{\mathrm{Re}}\) \( \newcommand{\ImaginaryPart}{\mathrm{Im}}\) \( \newcommand{\Argument}{\mathrm{Arg}}\) \( \newcommand{\norm}[1]{\| #1 \|}\) \( \newcommand{\inner}[2]{\langle #1, #2 \rangle}\) \( \newcommand{\Span}{\mathrm{span}}\) \(\newcommand{\id}{\mathrm{id}}\) \( \newcommand{\Span}{\mathrm{span}}\) \( \newcommand{\kernel}{\mathrm{null}\,}\) \( \newcommand{\range}{\mathrm{range}\,}\) \( \newcommand{\RealPart}{\mathrm{Re}}\) \( \newcommand{\ImaginaryPart}{\mathrm{Im}}\) \( \newcommand{\Argument}{\mathrm{Arg}}\) \( \newcommand{\norm}[1]{\| #1 \|}\) \( \newcommand{\inner}[2]{\langle #1, #2 \rangle}\) \( \newcommand{\Span}{\mathrm{span}}\)\(\newcommand{\AA}{\unicode[.8,0]{x212B}}\)

    This book is intended for both student and practitioner.

    Students will find it useful for learning about the National Institute of Standards and Technology (NIST) approach to Information & Operational Security (IT/OT) and Cybersecurity and how to use NIST publications for practical security assessment.

    Practitioners tasked with conducting security assessments of Information or Operational Technology Systems will benefit from NIST best-practices and guidance which can be applied to real-world challenges as well as incorporated into an organization’s Risk Management Program.

    Finally, those responsible for the administration, management or oversight of Information systems which create, handle, store or transmit Controlled but Unclassified Information (CUI) or Internet of Things (IoT) devices responsible for collecting and transmitting such information will find it helpful for determining how well their security practices comply with industry-standards or Best Practices.

    • Was this article helpful?