Skip to content
NZISM New Zealand Information Security Manual

Free Whitepaper

New Zealand Information Security Manual

How to align your security strategy with the New Zealand Information Security Manual

The New Zealand Information Security Manual (NZISM) is a set of security controls for New Zealand government agencies covering all aspects of cybersecurity. The framework is a helpful guide for IT and security teams working to reduce risk and protect sensitive data and systems.  

Crown entities, local government bodies, and private sector organisations – particularly vendors seeking to do business with the government – can leverage NZISM to prioritise their cybersecurity roadmap. 

In this Whitepaper, you will learn:

  • How Delinea PAM aligns with NZISM requirement to demonstrate compliance
  • How to use this framework to get started implementing or extending PAM
  • How to use the framework to extend your PAM strategy and fill in gaps in your attack surface

Download your copy now.

Get the whitepaper now