Who rated this post

cancel
Showing results for 
Search instead for 
Did you mean: 

ICDM 2.0

SmartEvent Type: Compliance, ICDM,

RobertoQ
Employee
Employee
Verified By CP

The Israeli Cyber Defense Doctrine 2.0 (ICDM 2.0) is a methodology for managing cyber risks in organizations. It is based on the NIST Cybersecurity Framework and is designed to help organizations identify, assess, and mitigate cyber risks. ICDM 2.0 is a voluntary framework, but it is being adopted by many organizations in Israel.

 

Acr560355495424483949.png

;
TO ACCESS CHECKMATES TOOLBOX it's simple and free

Disclaimer: Check Point does not provide maintenance services or technical or customer support for third party content provided on this Site, including in CheckMates Toolbox. See also our Third Party Software Disclaimer.




(1)
Who rated this post