NIST Cybersecurity Framework

This voluntary Framework consists of standards, guidelines, and best practices to manage cybersecurity-related risk.  The Cybersecurity Framework’s prioritized, flexible, and cost-effective approach helps to promote the protection and resilience of critical infrastructure and other sectors important to the economy and national security.

The five Framework Core Functions are defined below. The Functions should be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk.


Identify–Develop an organizational understanding to manage cybersecurity risk to systems, people, assets, data, and capabilities.The activities in the Identify Function are foundational for effective use of the Framework. Understanding the business context, the resources that support critical functions,and the related cybersecurity risks enable san organization to focus and prioritize its efforts, consistent with its risk management strategy and business needs. Examples of outcome Categories within this Function include:Asset Management;Business Environment;Governance;Risk Assessment;and Risk Management Strategy.

Protect–Develop and implement appropriate safeguards to ensure delivery of critical services.The Protect Function supports the ability to limit or contain the impact of a potential cybersecurity event.Examples of outcome Categories within this Function include:Identity Management and Access Control;Awareness and Training;Data Security;Information Protection Processes and Procedures;Maintenance;and Protective Technology.

Detect–Develop and implement appropriate activities to identify the occurrence of a cybersecurity event.The Detect Function enables timely discovery of cybersecurity events.Examples of outcome Categories within this Function include:Anomalies and Events;Security Continuous Monitoring;and Detection Processes.

Respond–Develop and implement appropriate activities to take action regarding a detected cybersecurity incident.The Respond Function supports the ability to contain the impact of a potential cybersecurity incident.Examples of outcome Categories within this Function include:Response Planning;Communications;Analysis;Mitigation;and Improvements.
                                                            
Recover–Develop and implement appropriate activities to maintain plans for resilience and to restore any capabilities or services that were impaired due toa cybersecurity incident.The Recover Function supports timely recovery to normal operations to reduce the impact from a cybersecurity incident.Examples of outcome Categories within this Function include:Recovery Planning;Improvements;and Communications.  

 

OSIgate Global Support 24x7

From initial setup to mission-critical Firewall, SDWAN, NAS HA implementation and support ... 
please call HK: +852 3694 0408, CN: +86.755 25904562 or email to sales_team @ osigate.com for enquiry.