Over the past few weeks, we have been covering the five pillars associated with the NIST Cybersecurity Framework. Today we discuss what some might consider the sixth pillar whereas others may view it as the overarching compliance requirements for certain industry types.

These might include city governments, financial institutions or healthcare organizations that have additional compliance requirements – in some cases – dictated by third party governing bodies such as the SEC or legislative requirements put in place via HIPAA.

To provide an overview of the five pillars that compromise the NIST CSF, I have included a breakdown below by type and purpose.

The NIST Cybersecurity Framework

Overview of the NIST Cybersecurity Framework Pillars

  1. Identify: Develops an organizational understanding to manage cybersecurity risk to systems, people, assets, data, and capabilities.
  2. Protect: Develops and implements appropriate safeguards to ensure the delivery of critical infrastructure services.
  3. Detect: Develops and implements appropriate activities to identify the occurrence of a cybersecurity event.
  4. Respond: Develops and implements appropriate activities to take action regarding a detected cybersecurity event.
  5. Recover: Develops and implements appropriate activities to maintain plans for resilience and restore any capabilities or services impaired due to a cybersecurity event.

The Governance Pillar: In-Depth

The NIST Cybersecurity Framework’s primary structure consists of the five pillars mentioned above; however, many organizations also emphasize the importance of governance within their cybersecurity strategies. Governance ensures that cybersecurity activities align with the organization’s business objectives and compliance requirements. The Govern pillar focuses on the overarching management and strategic direction of an organization’s cybersecurity efforts based on the following:

1. Policy Development and Implementation

Description: Establishing cybersecurity policies that define the principles and guidelines for managing cybersecurity risk. 

Significance: Policies provide a framework for consistent and effective cybersecurity practices across the organization.

2. Roles and Responsibilities: 

Description: Defining and assigning roles and responsibilities for cybersecurity within the organization. 

Significance: Clear delineation of roles ensures accountability and effective management of cybersecurity activities.

3. Risk Management

Description: Establishing processes for risk identification, assessment, and management. 

Significance: Proactive risk management helps in identifying potential threats and implementing measures to mitigate them.

4. Compliance and Legal

Description: Ensuring compliance with relevant laws, regulations, and standards. 

Significance: Compliance helps avoid legal penalties and enhances the organization’s reputation and trustworthiness.

5. Continuous Improvement

Description: Regularly reviewing and improving cybersecurity policies and procedures based on lessons learned and evolving threats. 

Significance: Continuous improvement ensures that cybersecurity practices remain effective and up-to-date.

6. Resource Allocation

Description: Allocating appropriate resources (financial, human, and technological) to support cybersecurity activities. 

Significance: Adequate resources ensure that cybersecurity initiatives are well-supported and effective.

Is Compliance the Same as Cybersecurity?

We will cover this more in future articles, but the short answer is – no. Compliance and cybersecurity are not the same contrary to popular belief. Cybersecurity solutions can help achieve the requirements associated with compliance, but there are typically several areas that need to be considered outside of IT to achieve compliance including the proper documentation, incident response plans and internal policy requirements.

What the Governance Pillar Means

The Governance pillar in the NIST Cybersecurity Framework is crucial for establishing a strong and coherent cybersecurity strategy that aligns with the organization’s objectives based on the following:

  • Strategic Alignment: Governance ensures that cybersecurity activities support and enhance the organization’s overall business strategy. This alignment helps in prioritizing cybersecurity initiatives that have the most significant impact.
  • Accountability: Defining clear roles and responsibilities ensures that everyone in the organization understands their part in maintaining cybersecurity. This accountability is essential for coordinated and effective responses to cyber threats.
  • Regulatory Compliance: Governance involves staying informed about and compliant with relevant laws and regulations. Compliance not only avoids legal issues but also builds trust with clients, partners, and stakeholders.
  • Risk Management: Proactive risk management involves identifying, assessing, and mitigating potential threats. Governance ensures that risk management practices are embedded in the organization’s culture and processes.
  • Continuous Improvement: The cybersecurity landscape is constantly evolving. Governance ensures that the organization regularly reviews and updates its policies and procedures to adapt to new threats and learn from past incidents.
  • Resource Management: Effective governance involves ensuring that the organization allocates sufficient resources to its cybersecurity initiatives. This includes financial investments, staffing, and technology.

The Governance pillar of the NIST Cybersecurity Framework is essential for ensuring that an organization’s cybersecurity activities are well-aligned with its strategic goals and compliance requirements. By focusing on policy development, role assignment, risk management, compliance, continuous improvement, and resource allocation, organizations can establish a robust governance structure that supports effective and resilient cybersecurity practices. Implementing these governance activities not only helps in managing current threats but also strengthens the organization’s overall cybersecurity posture, preparing it for future challenges.

Chris Montgomery - ThrottleNet IT Solutions Consultant

Chris Montgomery
ThrottleNet Sales Director
cmontgomery@throttlenet.com

Russia's Hybrid War: What to Know About Hackers and Ukraine

16 Ways to Protect Your St. Louis Business From Cyberattacks

Free Download
15 Ways to Protect Your Business from Cyberattacks