Cybersecurity Framework 1.1 Components (2024)

The Introduction to the Components of the Framework page presents readers with an overview of the main components of the Framework for Improving Critical Infrastructure Cybersecurity ("The Framework") and provides the foundational knowledge needed to understand the additional Framework online learning pages. If you're already familiar with the Framework components and want to learn more about how industry is using the Framework, see Uses and Benefits of the Framework.

Framework Components

Framework Core

The Core is a set of desired cybersecurity activities and outcomes organized into Categories and aligned to Informative References. The Framework Core is designed to be intuitive and to act as a translation layer to enable communication between multi-disciplinary teams by using simplistic and non-technical language. The Core consists of three parts: Functions, Categories, and Subcategories. The Core includes five high level functions: Identify, Protect, Detect, Respond, and Recover. These 5 functions are not only applicable to cybersecurity risk management, but also to risk management at large. The next level down is the 23Categories that are split across the five Functions. The image below depicts the Framework Core's Functions and Categories.

Cybersecurity Framework 1.1 Components (2)

The Categories were designed to cover the breadth of cybersecurity objectives for an organization, while not being overly detailed. It covers topics across cyber, physical, and personnel, with a focus on business outcomes.

Subcategories are the deepest level of abstraction in the Core. There are 108 Subcategories, which are outcome-driven statements that provide considerations for creating or improving a cybersecurity program. Because the Framework is outcome driven and does not mandate how an organization must achieve those outcomes, it enables risk-based implementations that are customized to the organization's needs.

Cybersecurity Framework 1.1 Components (3)

The five Subcategories pictured from the Business Environment Category (ID.BE) provide an example of the outcome focused statements that are found throughout the core. The column to the right, Informative References support the Core by providing broad references that are more technical than the Framework itself. Organizations may wish to use some, none, or all of these references to inform the activities to undertake to achieve the outcome described in the Subcategory.

For more information regarding the Informative References, see the Informative References Learning Module.

Framework Implementation Tiers

Tiers describe the degree to which an organization’s cybersecurity risk management practices exhibit the characteristics defined in the Framework. The Tiers range from Partial (Tier 1) to Adaptive (Tier 4) and describe an increasing degree of rigor, and how well integrated cybersecurity risk decisions are into broader risk decisions, and the degree to which the organization shares and receives cybersecurity info from external parties.

Cybersecurity Framework 1.1 Components (4)

Tiers do not necessarily represent maturity levels. Organizations should determine the desired Tier, ensuring that the selected level meets organizational goals, reduces cybersecurity risk to levels acceptable to the organization, and is feasible to implement, fiscally and otherwise.

Framework Profiles

Profiles are an organization's unique alignment of their organizational requirements and objectives, risk appetite, and resources against the desired outcomes of the Framework Core. Profiles can be used to identify opportunities for improving cybersecurity posture by comparing a “Current” Profile with a “Target” Profile.

Cybersecurity Framework 1.1 Components (5)

Profiles are about optimizing the Cybersecurity Framework to best serve the organization. The Framework is voluntary, so there is no ‘right’ or ‘wrong’ way to do it. One way of approaching profiles is for an organization to map their cybersecurity requirements, mission objectives, and operating methodologies, along with current practices against the subcategories of the Framework Core to create a Current-State Profile. These requirements and objectives can be compared against the current operating state of the organization to gain an understanding of the gaps between the two.

Cybersecurity Framework 1.1 Components (6)

The creation of these profiles, and the gap analysis allows organizations to create a prioritized implementation plan. The priority, size of gap, and estimated cost of the corrective actions help organizations plan and budget for cybersecurity improvement activities.

For an expanded explanation of the Framework components or the Framework implementation process, see the 7 steps in the Framework Document.Also, for examples of Framework Profiles, please review the followingResources.

Additional Resources

Components of Cybersecurity Framework Presentation (PPTX | 2.1 MB)

Cybersecurity Framework 1.1 Components (2024)

FAQs

What are the components of the cyber security framework? ›

There are three main components of cyber security frameworks —Framework Core, Implementation Tiers, and Profiles. Framework Core: In addition to an association's current cybersecurity framework and risk management processes, the Core guides oversee and reduce the vulnerabilities to cybersecurity.

What are the five pillars of NIST Cybersecurity Framework v1 1? ›

You can put the NIST Cybersecurity Framework to work in your business in these five areas: Identify, Protect, Detect, Respond, and Recover.
  • Identify. Make a list of all equipment, software, and data you use, including laptops, smartphones, tablets, and point-of-sale devices. ...
  • Protect. ...
  • Detect. ...
  • Respond. ...
  • Recover.

Which of the following are components of the NIST Cybersecurity Framework select three answers? ›

The Cybersecurity Framework consists of three main components:
  • Framework Core.
  • Implementation Tiers.
  • Profiles.
Feb 6, 2018

What are the main components of the NIST Cybersecurity Framework quizlet? ›

The NIST Cybersecurity Framework Components includes three components; the Framework Core, the Framework Implementation Tiers, and the Framework Profile.

Which one is the component of security framework? ›

Security controls in the framework are based on the five phases of risk management: identify, protect, detect, respond and recover. Like all IT security programs, these phases require the support of senior management.

What is a basic Cybersecurity Framework? ›

A cybersecurity framework functionally resembles a well-oiled machine, with various components working in synergy to manage and mitigate cyber risk. Central to this machine is risk assessment, which prioritizes assets vulnerable to cyber risks and creates a risk-aware culture within organizations.

What is NIST Cybersecurity Framework v1 1? ›

1. The Framework describes a set of security outcomes to achieve and breaks those into three levels of increasing detail: Functions, Categories, and Subcategories.

What are the three main components of the NIST framework? ›

An Introduction to the Components of the Framework

The Cybersecurity Framework consists of three main components: the Core, Implementation Tiers, and Profiles.

What are the five 5 elements of the NIST framework? ›

The core functions: identify, protect, detect, respond and recover; aid organizations in their effort to spot, manage and counter cybersecurity events promptly.

What is the NIST framework simplified? ›

The National Institute of Standards and Technology Cybersecurity Framework (NIST CSF) is an American cybersecurity directive comprising guidelines and best practices for ensuring adequate cybersecurity and risk management for critical infrastructure.

Which of the following is not a component of the NIST Cybersecurity Framework? ›

Question: Which of the following is NOT a component of the NIST cybersecurity framework? Framework Analysis Framework Core Framework Implementation Tiers Framework Profile. Here's the best way to solve it. The component that is NOT a part of the NIST cybersecurity framework is the Framework Analysis.

What is the NIST Framework Core? ›

The Framework Core consists of five Functions: Identify, Protect, Detect, Respond, and Recover.

What are three steps in the NIST Cybersecurity Framework? ›

What are the five phases of the NIST cybersecurity framework? NIST framework is divided into 5 main functions. These functions are as follows: identity, protect, detect, respond, and recover.

How many categories are there in NIST Cybersecurity Framework? ›

The NIST Cybersecurity Framework organizes its "core" material into five "functions" which are subdivided into a total of 23 "categories". For each category, it defines a number of subcategories of cybersecurity outcomes and security controls, with 108 subcategories in all.

Which of these are core categories of the NIST Cybersecurity Framework? ›

There are 23 categories under the NIST Cybersecurity Framework (CSF), divided into five core functions: Identify, Protect, Detect, Respond, and Recover.

What is the core of the cyber security framework? ›

The core functions: identify, protect, detect, respond and recover; aid organizations in their effort to spot, manage and counter cybersecurity events promptly.

What are the 5 domains for the NIST Cybersecurity Framework? ›

The five Functions included in the Framework Core are:
  • Identify.
  • Protect.
  • Detect.
  • Respond.
  • Recover.
Apr 12, 2018

What is the most common cybersecurity framework? ›

Common security frameworks include SOC 2, ISO 27001, NIST CSF, HIPAA, PCI DSS, HITRUST, COBIT, NIST 800-53, and NIST 800-171.

What are the core functions of the cybersecurity framework? ›

The framework core is a set of cybersecurity activities, desired outcomes and applicable references that are common across critical infrastructure sectors. It consists of five concurrent and continuous Functions: Identify, Protect, Detect, Respond and Recover.

Top Articles
Latest Posts
Article information

Author: Terrell Hackett

Last Updated:

Views: 6267

Rating: 4.1 / 5 (72 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Terrell Hackett

Birthday: 1992-03-17

Address: Suite 453 459 Gibson Squares, East Adriane, AK 71925-5692

Phone: +21811810803470

Job: Chief Representative

Hobby: Board games, Rock climbing, Ghost hunting, Origami, Kabaddi, Mushroom hunting, Gaming

Introduction: My name is Terrell Hackett, I am a gleaming, brainy, courageous, helpful, healthy, cooperative, graceful person who loves writing and wants to share my knowledge and understanding with you.