2019 Nationwide Cybersecurity Review (NCSR)

Friday, September 20, 2019 | 2:00 PM EST

Join the MS-ISAC team as they provide an overview of what the Nationwide Cybersecurity Review is and to best utilize it. In addition, attendees will learn how to register and navigate the portal that houses the NCSR self-assessment.

 

What Attendees Will Learn:

  • An overview of the Nationwide Cybersecurity Review
  • How to register for the 2019 NCSR
  • How to navigate the 2019 NCSR self-assessment

Speaker

Tyler Scarlotta

Tyler-NCSRTyler Scarlotta currently serves as the Senior Member Programs Analyst at the Multi-State Information Sharing and Analysis Center (MS-ISAC) within CIS.  In this role, he works on several federally funded programs available to the SLTT communities. Additionally, Mr. Scarlotta supports the Nationwide Cybersecurity Review, a voluntary self-assessment that measures gaps and capabilities of cybersecurity programs for SLTT governments. Using the results of the NCSR, DHS delivers a bi-yearly anonymous summary report to Congress providing a broad picture of the cybersecurity maturity across the SLTT communities. Mr. Scarlotta holds a Bachelor of Science in Business Management & Marketing and has several years of experience in organizational operations and analytics.