The NIST Cybersecurity Framework is a set of standards, guidelines, and voluntary best practices for managing cybersecurity risks developed by the National Institute of Standards and Technology of the United States.
What is the NIST Cybersecurity Framework?
The NIST Cybersecurity Framework is a voluntary framework based on existing standards, guidelines, and best practices for organizations to manage and reduce cybersecurity risks in a cost-effective manner without regulatory restrictions.
Framework Structure
Core
The Core is organized into five simultaneous and continuous functions:
1. IDENTIFY
Function: Develop organizational understanding to manage cybersecurity risks
Categories:
- ID.AM: Asset Management
- ID.BE: Business Environment
- ID.GV: Governance
- ID.RA: Risk Assessment
- ID.RM: Risk Management
- ID.SC: Supply Chain
2. PROTECT
Function: Develop and implement appropriate safeguards
Categories:
- PR.AC: Access Control
- PR.AT: Awareness and Training
- PR.DS: Data Security
- PR.IP: Information and Process Protection
- PR.MA: Maintenance
- PR.PT: Protection Technologies
3. DETECT
Function: Develop and implement activities to identify cybersecurity events
Categories:
- DE.AE: Anomaly and Event Analysis
- DE.CM: Continuous Monitoring
- DE.DP: Detection Processes
4. RESPOND
Function: Develop and implement activities to take action
Categories:
- RS.RP: Response Planning
- RS.CO: Communications
- RS.AN: Analysis
- RS.MI: Mitigation
- RS.IM: Improvements
5. RECOVER
Function: Develop and implement activities to maintain resilience
Categories:
- RC.RP: Recovery Planning
- RC.IM: Improvements
- RC.CO: Communications
Implementation Tiers
Tier 1: Partial
- Characteristics: Ad-hoc and reactive processes
- Risk management: Limited
- Communication: Internal, not formalized
Tier 2: Risk Informed
- Characteristics: Management-approved processes
- Risk management: Approved risk management processes
- Communication: Informal communication between functions
Tier 3: Repeatable
- Characteristics: Formally approved processes
- Risk management: Formalized risk management policies
- Communication: Coordinated communication between functions
Tier 4: Adaptive
- Characteristics: Adaptive processes based on lessons learned
- Risk management: Risk management integrated into organizational culture
- Communication: Formal and informal communication between functions
Profiles
Current Profile
- Definition: Result of evaluation of current cybersecurity activities
- Purpose: Identify gaps in cybersecurity capabilities
- Use: Basis for improvement planning
Target Profile
- Definition: Desired result of cybersecurity activities
- Purpose: Establish cybersecurity objectives
- Use: Guide for improvement implementation
NIST SP 800-53
Security Controls
- AC: Access Control
- AT: Awareness and Training
- AU: Audit and Accountability
- CA: Assessment and Authorization
- CM: Configuration Management
- CP: Continuity Planning
- IA: Identification and Authentication
- IR: Incident Response
- MA: Maintenance
- MP: Media Protection
- PE: Physical and Environmental Protection
- PL: Planning
- PS: Personnel Security
- RA: Risk Assessment
- SA: System Acquisition
- SC: System and Communications Protection
- SI: System Integrity
- SR: Supply Chain Management
Control Families
- Control Baselines: Control sets for different impact levels
- Low Impact: Low impact
- Moderate Impact: Moderate impact
- High Impact: High impact
NIST SP 800-171
Controlled Unclassified Information (CUI)
- Definition: Information requiring protection but not classified
- Application: Federal government contractors
- Requirements: 14 control families
CUI Controls
- Access Control
- Awareness and Training
- Audit and Accountability
- Configuration Management
- Identification and Authentication
- Incident Response
- Maintenance
- Media Protection
- Personnel Security
- Physical Protection
- Risk Assessment
- System Security
- System Integrity
- Supply Chain Management
Framework Benefits
Organizational
- Risk management: Structured approach to managing risks
- Communication: Common language for discussing cybersecurity
- Prioritization: Helps prioritize cybersecurity investments
- Continuous improvement: Iterative improvement process
Technical
- Standards: Based on recognized standards
- Flexibility: Adaptable to different organizations
- Scalability: Applicable to organizations of any size
- Integration: Compatible with other frameworks
Commercial
- Trust: Demonstrates commitment to cybersecurity
- Competitiveness: Competitive advantage in the market
- Compliance: Helps with regulatory requirements
- Investment: Facilitates investment justification
Framework Implementation
Phase 1: Preparation
- Commitment: Management commitment
- Resources: Resource allocation
- Team: Implementation team formation
- Communication: Communication plan
Phase 2: Assessment
- Current profile: Current state assessment
- Gaps: Gap identification
- Risks: Risk assessment
- Resources: Available resource assessment
Phase 3: Planning
- Target profile: Target state definition
- Roadmap: Implementation plan
- Priorities: Activity prioritization
- Budget: Budget planning
Phase 4: Implementation
- Controls: Control implementation
- Processes: Process establishment
- Training: Staff training
- Monitoring: Progress monitoring
Phase 5: Operation
- Monitoring: Continuous monitoring
- Assessment: Periodic assessment
- Improvement: Continuous improvement
- Update: Framework update
Tools and Resources
NIST Tools
- CSF 2.0: Updated framework version
- Cybersecurity Framework Tool: Assessment tool
- Cybersecurity Framework Profile Tool: Profile tool
- Cybersecurity Framework Reference Tool: Reference tool
Additional Resources
- NIST Special Publications: Special publications
- NIST Cybersecurity Framework Quick Start Guide: Quick start guide
- NIST Cybersecurity Framework Implementation Guide: Implementation guide
- NIST Cybersecurity Framework Reference Architecture: Reference architecture
Use Cases
Private Sector
- Companies: Implementation in private companies
- Critical sectors: Critical infrastructure
- SMEs: Small and medium enterprises
- Startups: Emerging companies
Public Sector
- Federal agencies: Implementation in government agencies
- State governments: State and local governments
- Defense: Defense sector
- Health: Public health sector
Academic Sector
- Universities: Higher education institutions
- Research: Research institutions
- K-12: Primary and secondary schools
- Libraries: Public libraries
Best Practices
Implementation
- Executive commitment: Obtain management commitment
- Comprehensive assessment: Conduct thorough assessment
- Detailed planning: Develop detailed plan
- Gradual implementation: Implement gradually
- Continuous monitoring: Monitor continuously
Management
- Regular communication: Regular communication with stakeholders
- Continuous training: Continuous staff training
- Periodic assessment: Periodic progress assessment
- Continuous improvement: Continuous framework improvement
- Update: Regular framework update
Related Concepts
- ISO 27001 - Complementary standard
- SGSI - Related management system
- Compliance - Regulatory compliance
- COBIT - Complementary governance framework
- Risk Assessment - Fundamental process
- Security Governance - Governance framework
- Monitoring and Review - Continuous control
- CISO - Role responsible for implementation
References
- NIST Cybersecurity Framework 2.0
- NIST SP 800-53
- NIST SP 800-171
- NIST Cybersecurity Framework Quick Start Guide
- NIST Cybersecurity Framework Implementation Guide
Glossary
- CUI: Controlled Unclassified Information
- CSF: Cybersecurity Framework
- Tier: Framework implementation level
- Profile: Cybersecurity profile
- Core: Framework core
- Function: Framework function
- Category: Control category
- Subcategory: Control subcategory