What is the NIST Cybersecurity Framework

The NIST Cybersecurity Framework is a continuously updated framework published by the National Institute of Standards and Technology and is a useful framework that organizations can design and follow to improve their security.

In this article, we'll look at the key aspects of the NIST Cybersecurity Framework, why you might want to use it, and how to start implementing it in your business.

nistcybersec

 

How businesses can benefit from using NIST

The NIST framework consists of best guidance, principles, procedures, and practices that take direction from a government executive order designed to improve cybersecurity for various companies. Organizations can benefit from NIST in the following ways:

  • Guidance: You will have a detailed analysis of security principles and priorities.
  • Range of coverage: Provides to the body and possibilities for its protection.
  • Accessibility: You'll have instructions that apply to every organization, whether you've already implemented a framework or not.
  • Flexibility: All businesses, large, small, new or old, are considered in the framework.
  • Cost effective: The application is designed to prioritize cost-effective actions as part of the framework.

The basic functions of the NIST Framework

nistcybersec1

The NIST framework consists of five functions that lay the foundation for risk management and appropriate protection of the organization.

The framework also lists the kinds of tools and processes that make up the component, so you can identify any gaps that may exist in your organization.

Determination

It's about understanding your organization's cybersecurity needs, identifying aspects of your environment and organization (such as assets, partners, devices, software), and identifying the parties, software, and departments involved in managing cybersecurity risk of your company.

From there, you can begin to identify the key threats that pose the greatest risk to your organization based on your environment and potential vulnerabilities.

Tools for this component include asset visibility and management as well as potential threat intelligence.

The processes and policies that make up this component include a documented risk tolerance framework, third-party risk management, and clear lines of communication about who is responsible for each aspect of cybersecurity.

Protection

The protection component is what is considered traditional cybersecurity defense and protection, where organizations prioritize which elements need protection through identity management, authentication enforcement, and restricting rights and access.

Additional steps include participating in security training, leveraging network segmentation, and having a data protection policy in place to prevent leaks, misconfigurations, or accidental exposures.

Detection

This is where the framework can really help, covering key steps and providing guidance beyond simple prevention. At this point, you should prioritize tools and processes that will detect any unwanted intrusions or anomalous behavior.

This is best achieved by leveraging continuous monitoring and detection tools across various aspects of your organization, such as endpoints, email, and your network. The most useful tools should highlight known threats while also detecting whether an authorized person has entered your network or whether an insider is acting suspiciously.

Reaction

This is where you should prioritize communications, mitigation, analysis and analysis as part of an overall response plan in the event of a breach or successful attack.

Ο in advance will help you stay proactive and identify the required steps that can help you react faster and reduce the damage an attack can have on your network.

This may include bringing in an external response and remediation team to perform the necessary forensic analysis so that you are able to understand how the breach occurred in order to reduce the risk of it happening again.

Recovery

This phase can almost be considered an extension or extension of the response phase, as you receive the knowledge, and the analysis from this phase to inform the recovery strategy and process.

Recovery incorporates internal and external communications (such as managing PR, customer and other stakeholder communications), working to restore full functionality to anything affected by the attack, and identifying domains in the event that part of your network has been seriously affected .

nistcybersec2

Elements of the NIST Framework

There are three elements to the NIST framework that help ensure that as many organizations as possible can adopt it.

Basic core

The NIST core covers the functions we detailed above, as well as categories, subcategories, and informational references. These operations must be performed simultaneously and continuously. It is a checklist and offers guidance for achieving cybersecurity outcomes and goals.

Application levels

Implementation tiers define how an organization views cybersecurity risk and how it should respond accordingly. It does not reflect the maturity of an organization, but rather the business and organizational need to manage cybersecurity risks and the resources that can reasonably be allocated.

The elements that make up the scale are as follows:

  • Risk management process
  • Comprehensive risk management program
  • External participation.

Level 1: Partial scale

This tier deals with cyber security on a case-by-case basis and, for the most part, is not very aware of many of the risks that threaten their organization. This is largely a reactive position that considers cyber security only when there is an active need for it.

Level 2: Aware of the risks

There is a higher degree of awareness of cyber security risks and resources dedicated to it based on the needs of the company, however, it is not standardized, has few processes and assessments remain largely internal. This means that third-party risk management is still not taken into account.

Level 3: Repeated scale

An organization at this level has more standardized policies and practices and is constantly updated based on new information and changing priorities in risk management.

The executive team participates in these discussions, and external parties (such as vendors and partners) are considered as part of the overall cyber security strategy, ensuring that controls and policies are in place to address third-party risk.

Level 4: Adaptability

Organizations in this tier continuously research and discover new threats, vulnerabilities and exploits and react accordingly by investing in new tools, solutions and that can protect them from new threats.

Risk tolerance is generally low and cyber risk management is an integral part of the organization as a whole, driving the decisions throughout the company.

nistcybersec3

Profile

The profile essentially marries core and tiers together, aligning functionality within core with your company's tier-based cybersecurity business needs and goals.

By combining the two, you should be able to create a roadmap that leads to your cybersecurity goals, taking into account what your organization can handle and what risk tolerance your company needs to adopt.

How to implement the NIST Framework

It can seem daunting and intimidating to implement this framework, given all the different components involved, but it's important to understand that this framework was built with flexibility and convenience in mind.

NIST provides a step-by-step guide to implementing any kind of cybersecurity framework.

Prioritization and scope

You should identify what goals your business needs to achieve and what kind of priorities require resources and investment. This will help you get a good understanding of what you can really go for when it comes to cyber security.

Orientation

This step will help you identify the processes, assets, requirements, and approaches needed to update the scope of your cybersecurity program. You will be able to properly assess what threats and vulnerabilities your organization may be exposed to.

Create a profile

Creating a profile according to the categories and subcategories found in the NIST framework functions will give you a baseline to measure your progress and success.

Risk assessment

Understanding your organization's risk tolerance, business need for risk management, and available resources can help you understand where you fall and what goals and outcomes you can realistically aim for.

Create a target profile

As part of your goals, you should have a profile in mind, with the relevant categories as a goal, to help give direction to your program.

Identify, analyze and prioritize gaps

By comparing your current profile and your target profile, you can identify the gaps, steps, and actions needed to reach your goal. This will also help you find resources and suitable suppliers and solutions.

Action plan implementation

By now, you should have a good understanding of what steps are required, who you need to talk to, and how to go about implementing your plan. All that's left to do is move towards achieving your goals.

NIST Principles in Various Frameworks

The NIST framework can be used by any organization and its principles can be leveraged even if you adopt a different framework or implement a different cybersecurity program.

Basics like conducting a risk assessment and setting goals can help you streamline and prioritize your actions.

This will also help when onboarding key cybersecurity partners who can best assist you if you have defined goals and a good understanding of your organizational capabilities.

 

 

 

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.
nist, NIST Cybersecurity Framework

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).