Latest Analyst Report: The 2023 Gartner® Market Guide for Supplier Risk Management Solutions

Img hero short

How to Use NIST for Third-Party Risk Management

How to Use NIST for Third-Party Risk Management

Many organizations have standardized their internal information security controls and reporting on the NIST cybersecurity framework because of its direct mapping to multiple regulatory requirements. But is it possible to use NIST to manage the growing concern of third-party and supply chain risks?

This webinar, delivered by compliance expert Thomas Humphreys, dissects the NIST cybersecurity framework and explains how it can be used to identify and mitigate risks in your supplier ecosystem.

This webinar:

  • Discusses the basics of how to use the NIST framework for third-party risk management, including what NIST covers (and doesn't)
  • Reviews recent changes to the NIST framework and how those changes apply to third-party risk assessments
  • Identifies important updates you will need to make to your TPRM program to be in compliance with NIST

Watch this webinar for a crash course on making NIST work for third-party compliance.

Interested in how Prevalent can help? Request a demo and strategy call to discuss your project with one of our experts.

  • Ready for a demo?
  • Schedule a free personalized solution demonstration to see if Prevalent is a fit for you.
  • Request a Demo