top of page
Search

NIST Cyber Security Framework


Despite the existence of multiple cybersecurity frameworks, NIST is renowned to address cyber vulnerabilities and foster risk mitigation measures more effectively and efficiently.


The National Institute of Standards and Technology (NIST) cybersecurity framework helps organizations shift their risk management approach from reactive to proactive. It is a widely used and popular industry approach that provides complete and in-depth control against cyber-attacks. One of the top goal of every organization is to protect the business against unnecessary cyber threats. Furthermore, it is believed that the NIST cybersecurity framework is an essential component for protecting businesses against cyber threats.


There are three components of the Cyber Security Framework


  1. The Framework Core: A set of desired cybersecurity activities and objectives expressed in simple terms. It guides organizations in managing and reducing cybersecurity risk while complimenting their existing cybersecurity and risk management methodologies. The Core consists of these three parts: Categories, Functions, and Subcategories. The five high-level functions included in the Framework core are: Protect, Identify, Detect, Recover, and Respond. These five functions are not only applicable to cybersecurity risk management, but also to risk management at large.

  2. The Framework Implementation Tiers: Provides context on how an organization views cybersecurity risk management, guides them to consider what the appropriate level of rigor is for them and is often used as a communication tool to discuss risk appetite, mission priority and budget. There are four tiers in it: Partial, Risk-Informed, Repeatable, and Adaptive. The cybersecurity risk processes that collectively indicate a tier are:

    1. Risk Management Process: The functionality and repeatability of cybersecurity risk management

    2. Integrated Risk Management Program: The extent to which cybersecurity is considered in broader risk management decisions

    3. External Participation: The degree to which the organization benefits by sharing or receiving information from outside parties

Tiers do not necessarily represent maturity levels. Organizations should determine the desired Tier, ensuring that the selected level meets organizational goals, reduces cybersecurity risk to levels acceptable to the organization, and is feasible to implement, fiscally and otherwise. These tiers are made in such a way that the frameworks can be implemented stage wise in an organization. You can start with the basics and increase the level according to your needs and budgets.

  1. The Framework Profile: Annorganization’s unique alignment of their organizational requirements and objectives, risk appetite and resources against the desired outcomes of the Framework Core. Creating framework profiles and subsequent gap analysis enables the organization to select effective corrective actions and create an implementation plan that prioritizes critical issues. It consists of Business Objectives, Threat Environment, Requirements and Controls. The requirements can be considered following up on the present status of Cybersecurity in the organization. It also tells about the gap present in previous policies and the financial need for an upgrade. These are mainly used to perceive and sort out open entryways for upgrading Cybersecurity at an organization.

NIST cybersecurity framework is a powerful aspect for cybersecurity practitioners. Because of its easy adaptability and flexibility, NIST cybersecurity is a cost-effective way to approach cyber risks and threats.

Comentarios


bottom of page