NIST’s impact on cybersecurity

Issue 6 2023 Information Security

Recognising the urgent need for comprehensive cybersecurity solutions, the National Institute of Standards and Technology (NIST) has established itself as the benchmark for cybersecurity on a global level. Through its NIST Cybersecurity Framework, the non-regulatory agency empowers organisations to take a proactive approach towards managing and mitigating cyber risks, enabling them to stay resilient against the ever-evolving threat landscape.

In this article, we explore the significance of NIST in the cybersecurity landscape, with a particular emphasis on NIST 830 and SP 853.

The role of NIST in navigating the threat landscape

The National Institute of Standards and Technology (NIST) plays a pivotal role in providing companies with a chance to develop a comprehensive cybersecurity posture to prevent or lessen the impact of cyberattacks. Through the development of the Cybersecurity Framework in 2014, NIST provides a comprehensive and structured approach to assess, manage, and mitigate cybersecurity risks effectively.

Although the framework was designed to protect the critical infrastructure and operations of the United States Department of Defence, it is now widely used by many organisations.

Gartner states that, as of 2015, almost 30% of the organisations in the United States were relying on the framework to safeguard their digital assets, and this number was projected to shoot up to 50% by 2020. Today, the framework has been downloaded 1.7 million times and is used by companies of varying sectors, sizes, and locations. The continually increasing number of organisations adopting the NIST Cybersecurity Framework highlights the effectiveness and relevance in addressing the ever-growing cyber threat landscape.

Essentially, the cybersecurity framework follows a risk-based approach that involves identifying the highest compliance risks and targeting them to improve an organisation's cybersecurity posture continuously. The five functions of the NIST Framework include:

• Identify: To achieve an understanding and identification of all assets.

• Protect: To outline the right measures to safeguard and to make sure that the delivery of key infrastructure/services is achieved.

• Detect: With a goal to implement the right mechanisms to identify occurrences of cybersecurity incidents.

• Respond: To conduct the right approach/activities with regard to an identified cybersecurity incident.

• Recover: To identify the right activities to maintain resilience and restore impacted capabilities/services.

As cyberattacks such as ransomware, supply chain attacks, and phishing attacks continue to evolve, the NIST Framework remains a critical resource in navigating the complexities of cybersecurity and ensuring resilience in an interconnected world. By adopting the above-mentioned functions and aligning them with their cybersecurity measures, organisations can effectively strengthen their defences against malicious attacks.

Special publications by NIST

As one of the key stakeholders responsible for promoting robust risk management, NIST has introduced special publications that have significantly changed the course of cybersecurity by encouraging organisations to streamline their cybersecurity strategies. Two of the most important publications by NIST include:

• NIST SP 800-30, titled Guide for Conducting Risk Assessments, lays the groundwork for conducting risk assessments by offering a catalogue of security and privacy controls to organisations to allow them to implement those practices to fortify their defences. The document provides a comprehensive outline for conducting risk management that entails defining vulnerabilities, interpreting the level of risk in the infrastructure, monitoring the potential threats, and implementing remediation strategies.

• NIST 800-53 provides a comprehensive record of security and privacy controls, curated by the Information Technology Laboratory (ITL), for federal information systems in the United States. Titled Security and Privacy Controls for Information Systems and Organizations, the publication assists federal agencies and organisations in effectively securing their information systems and protecting sensitive information from various security threats and vulnerabilities. With an aim to maintain secure information systems, NIST 800-53 also outlines the importance of continuous monitoring and regular updates to the security controls to confront the evolving threat landscape.

Achieving compliance with SecurityHQ

While the NIST cybersecurity framework is curated to streamline cybersecurity strategies, it can be challenging for organisations to achieve compliance and fortify their defences. SecurityHQ is committed to empowering businesses to build a secure future by simplifying cybersecurity. This is why it offers a wide range of comprehensive solutions tailored to the unique needs of each organisation.

For more information, contact SecurityHQ Southern Africa, +27 11 702 8555, [email protected], www.SecurityHQ.com




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Cybersecurity and AI
AI & Data Analytics Information Security
Cybersecurity is one of the primary reasons that detecting the commonalities and threats of what is otherwise completely unknown is possible with tools such as SIEM and endpoint protection platforms.

Read more...
What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...