Your browser is not supported

For the best experience, use Google Chrome or Mozilla Firefox.

Episode 3 | Reimagining Cyber

Cyber Must Become Resilient | Ron Ross

January 6, 2021 | 17 minutes

Episode Description

Ron Ross of the National Institute of Standards and Technology (NIST) discusses four goals of a strong cyber strategy.

 Show Notes | Links

Ron Ross

About the Guest

Ron Ross is a Fellow at the National Institute of Standards and Technology (NIST). His focus areas include computer and information security, systems security engineering, security architecture, cyber resiliency, privacy, and risk management. Ross currently leads the NIST Systems Security Engineering Project, which includes the development of standards and guidelines for the federal government, contractors, and United States critical infrastructure.

Connect with Ron Ross at NIST

Visit the blog link for this episode

Episode Transcript

Ep. 3 | Reimagining Cyber | Cyber Must Become Resilient | Ron Ross

Transcript not available

release-rel-2024-7-3-9459 | Fri Jul 19 15:51:10 PDT 2024
9459
release/rel-2024-7-3-9459
Fri Jul 19 15:51:10 PDT 2024
AWS