c
March 13, 2024, 10:17 p.m. |

Cloud Security Alliance cloudsecurityalliance.org

Written by AuditCue.The Kingdom of Saudi Arabia's Essential Cybersecurity Controls (ECC), established by the National Cybersecurity Authority (NCA), is a significant leap towards enhancing the nation's cyber defense mechanisms. This set of regulations spans across five critical domains, emphasizing a holistic approach to cybersecurity governance, defense, resilience, third-party/cloud computing, and industrial control systems. With a suite of 114 controls, it aligns with and diverges from int...

authority cloud cloud computing computing controls critical cyber cyber defense cybersecurity cybersecurity controls cybersecurity governance defense domains drives ecc framework governance holistic approach nation national national cybersecurity nca party regulations resilience saudi saudi arabia third third-party written

More from cloudsecurityalliance.org / Cloud Security Alliance

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant Sécurité SI Gouvernance - Risques - Conformité H/F - Strasbourg

@ Hifield | Strasbourg, France

Lead Security Specialist

@ KBR, Inc. | USA, Dallas, 8121 Lemmon Ave, Suite 550, Texas

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France