top of page
Untitled design.png

Learn

Security standards help organizations establish and maintain effective risk management, reduce the likelihood of cyber attacks, and mitigate the impact of cyber incidents. Adhering to standards also demonstrates commitment to cybersecurity and compliance with regulatory requirements.

watermark4.png

Security

Privacy

NIST-Logo.png
National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF)

NIST Cybersecurity Framework (NIST CSF) is widely considered to be the gold-standard for building an enterprise cybersecurity program. It was developed by the National Institute of Standards and Technology (NIST), to addresses the need for standards when it comes to cybersecurity and to provide a uniform set of rules, guidelines, and standards for organizations to follow to develop a mature cybersecurity program. NIST CSF organizes basic cybersecurity activities into 5 functions:​

​

  • Identify — Develop the organizational understanding to manage cybersecurity risk to systems, assets, data, and capabilities. 
    Categories: Asset Management, Business Environment, Governance, Risk Assessment, Risk Management Strategy, Supply Chain Risk Management.

​

  • Protect — Develop and implement the appropriate safeguards to ensure delivery of critical infrastructure services. 
    Categories: Identity Management, Authentication and Access Control, Awareness & Training, Data Security, Info Protection & Procedures, Maintenance, Protective Technology.

​

  • Detect — Develop and implement the appropriate activities to identify the occurrence of a cybersecurity event. 
    Categories: Anomalies & Events, Security Continuous Monitoring, Detection Process.

​

  • Respond — Develop and implement the appropriate activities to take action regarding a detected cybersecurity event. 
    Categories: Response Planning, Communications, Analysis, Mitigation, Improvements.

​

  • Recover — Develop and implement the appropriate activities to maintain plans for resilience and to restore any capabilities or services that were impaired due to a cybersecurity incident.. 
    Categories: Response Planning, Improvements, Communications.

The NIST Cybersecurity Framework (CSF) is a voluntary framework designed to provide a standardized, risk-based approach to managing cybersecurity risk for critical infrastructure by identifying, assessing, and prioritizing cybersecurity risks, and establishing a set of cybersecurity activities, outcomes, and informative references to help organizations better understand and manage those risks.

 

The CSF provides a flexible, repeatable, and scalable approach to cybersecurity that can be tailored to the specific needs and risk profile of each organization, enabling them to improve their cybersecurity posture and resilience in the face of evolving cyber threats.

Blue INK Security is uniquely qualified to assess cyber risk across your IT, OT and IoT assets and help you meet NIST CSF standards and cyber insurance requirements. 

bottom of page