Reader small image

You're reading from  Moodle 4 Security

Product typeBook
Published inMar 2024
Reading LevelIntermediate
PublisherPackt
ISBN-139781804611661
Edition1st Edition
Languages
Tools
Right arrow
Author (1)
Ian Wild
Ian Wild
author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild

Right arrow

Federal agency recommendations

As mentioned in Chapter 1, United States federal responsibility for cybersecurity – and data protection in particular – is, in some ways, fragmented between different agencies and the different states. This said, the National Institute for Standards and Technology (NIST) is leading the development of cybersecurity frameworks for different critical infrastructure sectors. This work stems from an Executive Order issued in 2013 that directed NIST to work with agencies and organizations to develop a (voluntary) cybersecurity framework, the aim of which is to reduce risks to critical infrastructure. NIST was directed to undertake this work because cyber threats pose a risk not just to national security but also to economic security.

In this section, we investigate the NIST Cybersecurity Framework and how we can apply it to the Mathaholics Moodle project.

The NIST Cybersecurity Framework – overview

NIST is part of the U.S. Department...

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Moodle 4 Security
Published in: Mar 2024Publisher: PacktISBN-13: 9781804611661

Author (1)

author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild