NIST Cybersecurity Framework


The NIST Cybersecurity Framework provides a policy framework of computer security guidance for how private sector organizations in the United States can assess and improve their ability to prevent, detect, and respond to cyber attacks. The framework has been translated to many languages and is used by the governments of Japan and Israel, among others. It "provides a high level taxonomy of cybersecurity outcomes and a methodology to assess and manage those outcomes." Version 1.0 was published by the US National Institute of Standards and Technology in 2014, originally aimed at operators of critical infrastructure. It is being used by a wide range of businesses and organizations and helps shift organizations to be proactive about risk management. In 2017, a draft version of the framework, version 1.1, was circulated for public comment. Version 1.1 was announced and made publicly available on April 16, 2018. Version 1.1 is still compatible with version 1.0. The changes include guidance on how to perform self-assessments, additional detail on supply chain risk management, guidance on how to interact with supply chain stakeholders, and encourages a vulnerability disclosure process.
A security framework adoption study reported that 70% of the surveyed organizations see NIST's framework as a popular best practice for computer security, but many note that it requires significant investment.
It includes guidance on relevant protections for privacy and civil liberties.

Overview

The NIST Cybersecurity Framework is designed for individual businesses and other organizations to assess risks they face.
The framework is divided into three parts, "Core", "Profile" and "Tiers". The "Framework Core" contains an array of activities, outcomes and references about aspects and approaches to cybersecurity. The "Framework Implementation Tiers" are used by an organization to clarify for itself and its partners how it views cybersecurity risk and the degree of sophistication of its management approach. A "Framework Profile" is a list of outcomes that an organization has chosen from the categories and subcategories, based on its needs and risk assessments.
An organization typically starts by using the framework to develop a "Current Profile" which describes its cybersecurity activities and what outcomes it is achieving. It can then develop a "Target Profile", or adopt a baseline profile tailored to its sector or type of organization. It can then define steps switch from its current profile to its target profile.

Functions and categories of cybersecurity activities

The NIST Cybersecurity Framework organizes its "core" material into five "functions" which are subdivided into a total of 23 "categories".
For each category, it defines a number of subcategories of cybersecurity outcomes and security controls, with 108 subcategories in all.
For each subcategory, it also provides "Informative Resources" referencing specific sections of a variety of other information security standards, including, COBIT, NIST SP 800-53, ANSI/ISA-62443, and the Council on CyberSecurity Critical Security Controls. Special Publications aside, most of the informative references requires a paid membership or purchase to access their respective guides. The cost and complexity of the framework has resulted in bills from both houses of Congress that direct NIST to create Cybersecurity Framework guides that are more accessible to small and medium businesses.
Here are the functions and categories, along with their unique identifiers and definitions, as stated in the category column of its spreadsheet view of the core of the standard.

Identify

"Develop the organizational understanding to manage cybersecurity risk to systems, assets, data, and capabilities."
"Develop and implement the appropriate safeguards to ensure delivery of critical infrastructure services."
"Develop and implement the appropriate activities to identify the occurrence of a cybersecurity event."
"Develop and implement the appropriate activities to take action regarding a detected cybersecurity event."
"Develop and implement the appropriate activities to maintain plans for resilience and to restore any capabilities or services that were impaired due to a cybersecurity event."