You are on page 1of 4

NIST Cybersecurity Framework

A 10 Minute Guide to the NIST


Cybersecurity Framework

This white paper offers an executive introduction to the National Institute of Standards and
Technology’s (NIST) Cybersecurity Framework1, which is a comprehensive guide to managing
cybersecurity for an entire organization. The framework is both a technical reference and
a management guide. The latter means that parts of it apply to, and require the attention of,
an organization’s senior management. Unfortunately, the technical depth and breadth necessary
to cover such a broad and complex topic can make the documents intimidating. Gaining
an understanding of the framework’s terms and concepts will help executives interface more
effectively with employees, clients, and vendors as they apply this framework.

ThreatSketch®
business solutions for cyber risk

© Threat Sketch, LLC - All rights reserved.


Redistribution without written permission is prohibited.

1 The official title is Framework for Improving Critical Infrastructure Cybersecurity, but it is referred to informally as the NIST Cybersecurity Frame-
work, or simply the framework.

T 844-487-4757 [844-ITRISKS] | threatsketch.com | rob@threatsketch.com Page 1


NIST Cybersecurity Framework

Terminology and Concepts and to develop detailed procedures? When a company’s


top leadership is tasked with establishing culture, the Tiers
The NIST Cybersecurity Framework serves as both a can help communicating expectations.
guideline for business owners and a reference manual
that points to external resources that contain more detail. The Tiers help communicate with supply chain partners
Those responsible for implementing cybersecurity solu- too. When negotiating with clients and vendors, the Tiers
tions will use the framework extensively as a reference help articulate and frame expectations. They also offer
manual. Executives will use it more often as a management another dimension on which vendors and suppliers can be
guide for setting goals, measuring progress, and establish- compared to each other.
ing a connection between an organization’s mission-driven
strategy and low-level objectives. Functions

Tiers Collectively known as the Core, the detail of the frame-


work is organized into five Functions. The sequence pro-
The NIST Cybersecurity Framework aims to transform an vides a hint as to the order in which each function should
organization from an ad hoc, reactive posture to a level be tackled. The definitions for each function are:
of managed adaptability. The framework expresses this
progression as four tiers, the last of which embodies the • Identify – Develop the organizational under-
pinnacle of strategic cyber risk management. standing to manage cybersecurity risk to sys-
tems, assets, data, and capabilities.
Tier 1: Partial – This describes an organization with a reac-
tive posture, one that lacks strategic awareness and coor- • Protect – Develop and implement the appro-
dinates with no other entities. Businesses in this tier ignore priate safeguards to ensure delivery of critical
cyber risk in their own supply chain and do not recognize infrastructure services.
the risk they pose to the supply chain of others.
• Detect – Develop and implement the appropriate
Tier 2: Risk Informed – At this level management begins to activities to identify the occurrence of a cyberse-
take a limited, authoritative role. Organizational leaders are curity event.
aware of threats, but have not fully tied them to strategy. The
• Respond – Develop and implement the appropri-
organization is aware of cyber risks in the supply chain and
ate activities to take action regarding a detected
its position in the larger ecosystem, but has not taken any
cybersecurity event.
steps toward managing risks outside of the organization.
• Recover – Develop and implement the appropri-
Tier 3: Repeatable – At this level, risk management is a
ate activities to maintain plans for resilience and
formal policy driven from the top of the organization. Risks
to restore any capabilities or services that were
are monitored and measured by each operating unit of the
impaired due to a cybersecurity event.
business. Information about risks is exchanged with the
larger ecosystem, and supply chain issues are addressed
via management-approved policies and procedures. IDENTIFY

Tier 4: Adaptive – At this point the organization is in a


constant state of learning. It adapts to predictive issues as
1
PROTECT
well as real-time events. Business strategy and risk man-
agement objectives are clearly connected. Cyber risk is
managed as a business/financial problem at the executive 2
level. The organization is an active participant in sharing DETECT
information and lessons with the larger ecosystem, and
relationships with supply chain partners are formalized
through agreements and proactive communication.
3
RESPOND
These Tiers provide very long-term milestones. Knowing
where the organization currently stands and leading to- 4
ward the next Tier is an executive function. Tiers also help
RECOVER
shape culture and attitude among employees. For exam-
ple, is it enough to identify and react to cybersecurity is-
sues in the moment, or is it the expectation that deliberate 5
effort is made to think ahead and make informed decisions

T 844-487-4757 [844-ITRISKS] | threatsketch.com | rob@threatsketch.com Page 2


NIST Cybersecurity Framework

Categories, Subcategories, do in order to say “yes” to this statement in the future.


and Informative References Continuing the above example, the framework provides
the following Informative References for ID.RA-5:
The Functions described above are broken into twenty-
• COBIT 5 APO12.02
three Categories and over one hundred Subcategories.
A brief description of each is given in the framework. • ISO/IEC 27001:2013 A.12.6.1
Subcategories also contain declarative statements and
external references to address individual topics. • NIST SP 800-53 Rev. 4 RA-2, RA-3, PM-16

Declarative statements are statements of fact such as: Unfortunately, not all of the external reference material is
“Jack runs.” Someone may conclude that a given statement free. Some of the information is only available with mem-
is true (Jack is indeed running), false (Jack is standing still), bership, licences, or purchases from specific organizations.
or somewhere in between (Jack is jogging). With that in Others, like the NIST’s own Special Publications (SP 800-
mind, let’s look at an example: x), are free.

ID.RA-5: Threats, vulnerabilities, likelihoods, Busy executives often just want to know which products
and impacts are used to determine risk and services they need to buy. The framework does not
give product level information, primarily because doing so
The identifier ID.RA-5 designates this as an IDentify Func- would violate government policies regarding the endorse-
tion in the Risk Assessment Category addressing Subcate- ment of commercial interests. Despite this, it does pro-
gory number 5. The declarative statement is then evaluat- vide a wealth of advice to help make informed purchase
ed by simply thinking about the statement, or discussing it decisions.
with a team, to decide if it is true for the organization. If the
answer is false or unsure, then one should read the Infor- Figure 1 is a snapshot of the framework’s Core, which
mative References to figure out how to make it true. shows how Functions, Categories, Subcategories, and In-
formative References are organized. The full layout is more
Informative References refer to specific sections of a pub- easily browsed in spreadsheet form, which is available on
lication that further describe what an organization might the NIST’s website.

Figure 1 – A section of the NIST Cybersecurity Framework Core (v1.1 DRAFT).

In theory, a Tier 4 organization would give a definitive “yes” to every declarative statement in every Subcategory. However,
the NIST recognizes that not every item applies to every organization. It is also true that what is sufficient to say “yes” for one
company may be insufficient for another. This is another way the NIST built flexibility into the framework.

T 844-487-4757 [844-ITRISKS] | threatsketch.com | rob@threatsketch.com Page 3


NIST Cybersecurity Framework

Profiles Conclusion
A pass through all of the Subcategories answering Yes, Adopting the NIST Cybersecurity Framework is a great
No, Partial, Unsure, or Not Applicable to each is what the way to protect your company from cyber attack. In addition
framework refers to as a Profile. A Profile allows an organi- to being a comprehensive technical reference for solving
zation to take a baseline snapshot of where it stands. The specific problems, it offers executives a way to:
NIST recommends using this baseline to identify which ar-
eas need improvement. It may help to think about baseline • Establish and communicate company wide goals
and target Profiles like an actual and a projected budget. and cultural standards.
However, budgeting is just a helpful metaphor. The frame-
work provides no formula for budgeting. • Monitor status and measure progress toward a
larger goal.
Keep in mind that Profile items are not weighted equally.
Seventy yes’s on a Profile might indicate good risk man- • Connect baselines and targets to the organiza-
agement practices, or it could mean the organization is still tional mission and strategic goals.
very exposed. To understand relative importance, Profile
Even if your organization takes a different approach to
results need context. The framework provides guidance for
managing cyber risk, you will at some point encounter the
developing context in these Identity (ID) subcategories:
NIST Cybersecurity Framework as a government, industry,
• Risk Management Strategy (ID.RM): The organi- or client-driven mandate. All U.S. Government agencies are
zation’s priorities, constraints, risk tolerances, and required to adopt this standard2, which also applies to any-
assumptions are established and used to support one doing business with them. Over time, anyone doing
operational risk decisions. business with the U.S. government will need to demon-
strate compliance with the framework.
• Risk Assessment (ID.RA): The organization un-
derstands the cybersecurity risk to organizational In the private sector, large companies are demanding proof
operations (including mission, functions, image, of good cybersecurity stewardship. This is because 63
or reputation), organizational assets, and individ- percent of attacks on large companies have been traced
uals. back to vendors in their supply chain3. In some cases,
companies are banding together to develop and enforce
• Governance (ID.GV): The policies, procedures, industry wide regulations. Healthcare, payment card pro-
and processes to manage and monitor the organi- cessing, and banking are examples of this. In other cases,
zation’s regulatory, legal, risk, environmental, and large companies are demanding good cybersecurity
operational requirements are understood and practices directly from all of their suppliers as a condition
inform the management of cybersecurity risk. of doing business. Small companies that can provide proof
of cybersecurity stewardship can win more business and
Executives at large companies will have an easier time charge a premium in some cases.
digesting the reference material for these three catego-
ries than their small business counterparts. At times the The NIST Cybersecurity Framework is the most universal
reference material can be more elaborate than is practical solution to meet government and private sector demands.
for small organizations. Owners and executives of smaller, Whatever brings executives into contact with the frame-
resource-constrained organizations need a slightly differ- work, having a solid understanding of the terminology and
ent approach, one that looks at budgets and management the concepts will improve communication with employees,
of cybersecurity with their specific needs in mind. For this clients, and vendors when evaluating and adopting the
audience, the book Cybersecurity: A Business Solution* is NIST Cybersecurity Framework.
a great resource. It offers a concise, step-by-step approach
to managing risk. It explains what risk assessments are and
shows how to use them to establish priorities and budgets.
For more information, please visit our website:
It also provides a more in-depth discussion of the role
ThreatSketch.com
executives play in managing cyber risk through compa-
ny culture, vendor relationships, etc., and other strategic *For a preview the book, please visit:
contributions. cybersecurityabusinesssolution.com

2 “Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure,” White House, Office of the Press Secretary,
May 11, 2017, https://www.whitehouse.gov/the-press-office/2017/05/11/presidential-executive-order-strengthening-cybersecurity-federal
3 “2013 Trustwave Global Security Report,” Trustwave Document Library. https://www.trustwave.com/Resources/Library/Documents/2013-Trustwave-Global-
Security-Report/

T 844-487-4757 [844-ITRISKS] | threatsketch.com | rob@threatsketch.com Page 4

You might also like