May 30, 2023, 11:45 a.m. | /u/jordan_laurent

cybersecurity www.reddit.com

Hi community :)

Do you have any recommendations for creating a concrete cybersecurity risk assessment for SMBs?

The ISO 27001 regulation is maybe too much for SMBs and the NIST cybersecurity framework gives a very good baseline but what would be your answer if you have to create a concrete cybersecurity risk assessment for SMBs? What would be part of it?

assessment community cybersecurity cybersecurity risk cybersecurity risk assessment framework iso iso 27001 nist nist cybersecurity framework recommendations regulation risk risk assessment smbs

Network Security Administrator

@ Peraton | United States

IT Security Engineer 2

@ Oracle | BENGALURU, KARNATAKA, India

Sr Cybersecurity Forensics Specialist

@ Health Care Service Corporation | Chicago (200 E. Randolph Street)

Security Engineer

@ Apple | Hyderabad, Telangana, India

Cyber GRC & Awareness Lead

@ Origin Energy | Adelaide, SA, AU, 5000

Senior Security Analyst

@ Prenuvo | Vancouver, British Columbia, Canada