In the ever-changing world of cybersecurity, where the only constant is change itself, staying one step ahead has never been more important. The responsibility of safeguarding an organization’s digital assets against evolving threats falls squarely on the shoulders of business leaders and IT professionals. Our goal is simple. We aim to provide you with the insights and tools to excel in this mission. With that in mind, let’s take a look to some recent changes happening at the National Institute for Standards and Technology (NIST).

Introducing NIST CSF 2.0

On August 8, 2023, NIST unveiled the draft version of their Cybersecurity Framework (CSF) 2.0, representing the framework’s most comprehensive overhaul since its inception nearly a decade ago. While its previous iteration primarily focused on safeguarding critical infrastructures, CSF 2.0 extends its scope to encompass all organizations. This expansion is a timely response to the increasingly interconnected nature of our digital world.

One of the most significant innovations in this update is the introduction of a sixth pillar, referred to as the “govern” function. This addition underscores the reality that cybersecurity transcends IT; it’s a substantial enterprise risk that warrants the unwavering attention of senior leadership. The “govern” function encourages a structured, top-down approach to cybersecurity governance, emphasizing its strategic importance.

How Does it Relate to NIST 800-171?

For those already familiar with, or adhering to, NIST 800-171 standards, the question naturally arises: How does this latest development align with the existing framework? Let’s break it down:

Unified Approach to Cybersecurity: CSF 2.0 seamlessly complements NIST 800-171, fostering a holistic approach to cybersecurity. It encourages a harmonious coexistence of guiding principles and existing rules, ensuring that every facet of your organization’s cybersecurity receives comprehensive coverage.

Enhanced Guidance for Implementation: The draft introduces refined guidance, with a particular focus on creating profiles that can tailor the framework to specific sectors and unique situations. It serves as a veritable treasure trove of implementation examples. This is an invaluable resource, especially for smaller organizations seeking to effectively leverage the framework alongside NIST 800-171.

Addressing Emerging Threats: Much like NIST 800-171, CSF 2.0 is designed to tackle contemporary cybersecurity challenges, including the ever-looming specter of supply chain risks and the increasingly sophisticated ransomware threats. It seamlessly aligns with ongoing efforts to protect Controlled Unclassified Information (CUI) as outlined in NIST 800-171.

Looking Ahead: Your Participation Matters

NIST has now opened the door to public comments on the draft framework, accepting input until November 4, 2023. This represents an excellent opportunity for you to voice your suggestions and insights, actively contributing to a framework that resonates with the real-world needs and experiences of the broader community. Moreover, NIST has ambitious plans to release the final version of CSF 2.0 in early 2024, a move that promises to shape a more resilient and inclusive cybersecurity landscape.

Get Involved

We wholeheartedly encourage you to dive deeper into this draft update. Take the time to assess its alignment with your organization’s current cybersecurity strategies, and contemplate how the new “govern” function can effectively integrate into your decision-making processes. Your active participation is not just welcome; it’s instrumental in molding the future of cybersecurity.