Skip to content
    Search
    Glossary

    NIST FRAMEWORK

    What is NIST?

    The National Institute of Standards and Technology, or NIST, is part of the United States Department of Commerce. The mission of NIST is “To promote U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life.”  

    What is the NIST Cybersecurity Framework?

    The NIST Cybersecurity Framework is a strictly voluntary set of guidelines and standards designed to help companies reduce their cybersecurity risk and protect their data and networks.  The framework outlines best practices for organizations of all sizes, and can help in making decisions about cybersecurity.

    What are the Five Pillars of NIST Compliance?

    The Five Pillars of NIST Compliance are:

    1.  Identify:
      The first pillar involves taking an inventory of all software, data, and hardware that your organization uses.   Then a cybersecurity plan for the entire organization that includes information on who has access to what data, as well as what steps your organization will take in the event of a cybersecurity attack, can be created.

    2. Protect:
      Once you have identified your inventory and have a plan in place, the second pillar to focus on is protection. Protection includes everything from controlling who logs on to your network, to making sure that software is updated and backed up on a regular basis.  It also includes encrypting data both at rest and in transit, creating policies for securely deleting old files, and providing training to employees on how to follow these steps.  When possible it’s best to automate protection.

    3. Detect:
      The third pillar, detect, involves monitoring your networks for any unauthorized access, whether through the use of unauthorized devices or personnel.  A proactive monitoring platform will be able to do this in an automated way to catch attacks early.

    4. Respond:
      The fourth pillar is the ability to respond to an attack.  This key element of NIST Compliance is having a plan in place for your organization to respond to customers, notify necessary authorities, and keep your business functioning during an attack.  Finally, it is critical to learn from the attack by updating your protection plan to prevent it from happening again.

    5. Recover:
      The last pillar is recover. Recovery should include restoring all affected areas of networks and data, while rebuilding your customers' trust through the steps you are taking to fix the problem and ensure it does not happen again.

    What are the NIST Cybersecurity Framework Maturity Levels?

    The NIST Cybersecurity Framework defines four maturity levels:

    1. Partial: This may be some protection, like a firewall or antivirus policy, or a start of an IT asset inventory, such as a CMDB.  A general awareness of the need for a cybersecurity framework exists, but it has not been adequately assessed. 

    2. Risk Informed: An informed organization must have a comprehensive and up-to-date IT asset inventory with real-time visibility.  Many organizations at this stage do not have policies and procedures in place.

    3. Repeatable: Organizations have established and documented cybersecurity policies, procedures, and controls that they regularly review and update.

    4. Adaptive: The adaptive level is achieved by an organization that continuously monitors, assesses, and improves their cybersecurity processes and controls based on changing threats and business requirements.

    What are the benefits of NIST compliance?

    NIST compliance offers several benefits, including enhanced cybersecurity posture, regulatory compliance, cost savings, and increased trust from customers. By implementing the NIST Cybersecurity Framework, organizations can significantly improve their ability to identify, protect, detect, respond to, and recover from cyber threats. This comprehensive approach to cybersecurity risk management helps organizations proactively address vulnerabilities and safeguard critical assets and data.

    In addition to enhancing cybersecurity resilience, NIST compliance also helps organizations meet regulatory requirements in their own industries to protect sensitive data and ensure regulatory compliance to avoid penalties and legal consequences. These organizations  demonstrate a commitment to protecting customer privacy and data security.

    Why should your organization comply with NIST?

    Complying with the NIST Cybersecurity Framework is essential for organizations looking to strengthen their cybersecurity defenses, meet regulatory obligations, and build trust with stakeholders. By adhering to established cybersecurity standards and best practices, organizations can reduce cybersecurity risks and associated costs, including those related to data breaches, legal penalties, and reputation damage caused by a cyber attack. Furthermore, compliance  can improve incident response and recovery capabilities, enabling organizations to mitigate the impact of cyber incidents and maintain business continuity effectively. 

    Overall, NIST compliance is a proactive security and strategic business investment that helps organizations stay ahead of evolving cyber threats and protect their assets and reputation.