Get all your news in one place.
100’s of premium titles.
One app.
Start reading
Top News
Top News

Organizations must adopt cybersecurity frameworks to improve their security posture

Frameworks like NIST CSF & ISO 27001 are crucial for building a strong security posture.

In today's rapidly evolving digital landscape, organizations face an ever-increasing number of cybersecurity threats. As a result, enterprise security teams are continually assessing and implementing controls to reduce risks. However, this approach often leads to the implementation of specific controls to address single risks, which can create dangerous gaps in coverage. To address this issue, cybersecurity frameworks have emerged as a valuable tool for organizations to build a robust security posture.

Two commonly used frameworks in the industry are the NIST Cybersecurity Framework (CSF) and ISO/IEC 27001. These frameworks provide a set of industry best practices that can be easily adopted by most organizations. They offer clearly defined activities and outcomes that help organizations set goals and priorities for their cybersecurity programs. By aligning with the business objectives, security leaders can quickly orient controls around business needs and develop roadmaps while justifying budget requests.

The NIST CSF, for example, covers five critical sectors: identify, protect, detect, respond, and recover. A risk assessment based on this framework empowers stakeholders to formulate action plans rooted in data and best practices, aligning with each of these critical sectors. Cross-functional teams can then use the assessment results to inform decision-making on risk reduction based on priority, risk appetite, and budget.

One advantage of using frameworks like the NIST CSF and ISO 27001 is that they go beyond technology and also consider people and processes. While the focus on security controls often revolves around new technology, significant improvements can be made by modifying policies, configurations, or documenting existing procedures. Cybersecurity frameworks emphasize the implementation and operationalization of technology, focusing on outcomes rather than just capabilities.

However, it's crucial to note that an overreliance on a single framework can be as detrimental as solely focusing on regulatory compliance. The cybersecurity landscape is constantly evolving, and every organization has unique needs and requirements. Therefore, organizations must select the most appropriate frameworks based on their specific goals and objectives.

To get started with cybersecurity frameworks, it is essential to fully understand the operating environment, comply with the relevant regulations such as the Health Insurance Portability and Accountability Act (HIPAA) or the EU's General Data Protection Regulation (GDPR), and assess the depth of any existing frameworks in use. Most frameworks allow for customization to tailor responses or exclude assets based on the organization's context. Furthermore, organizational leadership should align on risk appetite, acceptance, and mitigation strategies, which will influence the framework selection and customization process.

Once a framework is selected, it is important to validate any customizations made. The purpose of a framework is to provide an objective set of controls for measurement. But any subjective answers, assumptions, or exclusions may lead to data inaccuracies, security gaps, and blind spots. Therefore, security leadership must ensure that framework customizations align with the framework's intended purpose.

Security risk assessments play a crucial role in identifying and prioritizing cyber risks based on the probability of an attack's success and the potential impact of asset exposure. However, conducting risk assessments without a foundational framework often results in mitigating specific risks with point solutions rather than identifying comprehensive controls that align with organizational strategy.

By aligning with a cybersecurity framework and conducting assessments that adhere to the framework's coverage, organizations can obtain a quantified and measured evaluation of their security posture. These assessments help identify gaps in tools, processes, and organizational practices while tracking improvements over time. Comparative data, such as peer benchmarks, can further uncover security gaps and enable organizations to build a roadmap supported by objective, third-party data.

As operating environments and security landscapes continue to change, ongoing risk assessments are crucial to maintain and improve an organization's security posture. Additionally, the combination of the right frameworks, best-in-class security tools, and industry best practices allows security leaders to track improvements, validate the effectiveness of investments, and support budget requests with risk-informed data.

In conclusion, cybersecurity frameworks such as the NIST CSF and ISO 27001 provide organizations with a structured approach to address ever-evolving cybersecurity threats. By adopting these frameworks as part of a holistic risk reduction strategy, organizations can align their cybersecurity efforts with business objectives, effectively mitigate risks, and ensure a robust and resilient security posture.

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
One subscription that gives you access to news from hundreds of sites
Already a member? Sign in here
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.