When confronted with the daunting task of developing a cybersecurity strategy, many people don’t know where to start. The quick answer is to make a list of the tasks required to accomplish the project, organize them by functional categories and determine what resources need to be brought together to accomplish the tasks on the list.

This might seem like an unsophisticated method to handle complicated issues, but cataloging is the underlying concept behind any framework. A cybersecurity framework provides a logical structure for the creation of strategy, lays out a sequence of activities required to implement the plan and provides meaningful target measures against which the strategy and key efforts are assessed.

Read the interactive white paper: Making the most of your risk management solutions

Moving to Risk Management

There is no greater challenge than securing your computing infrastructure. The complexities of the threat landscape and swiftly evolving technologies make it difficult to provide infrastructure security on an ad hoc basis. Historically, many organizations have failed to develop their security strategically, instead deploying solutions that meet narrow requirements — such as regulatory compliance or the hot technology of the week — without considering how they fit within a wider, more comprehensive security strategy.

This is beginning to change. Security leaders are starting to develop their lists by utilizing security frameworks to manage and assess their cybersecurity risks, and adoption of these frameworks is on the rise.

A Strategic Security Tool

Frameworks are becoming the strategic tools of choice to assess risk, prioritize threats, secure investment and communicate progress for the most pressing security initiatives. They provide assessment mechanisms that enable organizations to determine their current cybersecurity capabilities, set individual goals for a target state, and establish a cybersecurity strategy for improving and maintaining security programs. Frameworks help you understand the maturity of your security activities and can adapt over time to meet the maturity level of the threats you face and the security capabilities you employ.

NIST Cybersecurity Framework

There are various security frameworks that look at different types of needs, but one of the most popular is the National Institute of Science and Technology’s (NIST) Framework for Improving Critical Infrastructure Cybersecurity, nominally referred to as the NIST Cybersecurity Framework (NIST CSF). This document was initially released in 2014 and is in the process of being updated.

The NIST CSF provides policy guidance to encourage organizations to develop a process-focused approach to digital security. It aims to provide direction on how to assess and improve an organization’s ability to prevent, detect and respond to cyberattacks.

The NIST CSF is organized with five core functions: Identify, Protect, Detect, Respond and Recover. Those categories are subdivided into 22 categories. The framework offers suggestions to build your list of things to do and establish a baseline against which you can measure the maturity of your control mechanisms. However, it doesn’t specifically tell you how to achieve these goals within individual security controls. With this guidance, you can make risk-based decisions about security investments to reduce actual cyber risks.

Deploying the Right Technology for Your Cybersecurity Strategy

Security is normally measured by the quantity of security tools deployed, not how well those tools mitigate specific risks to a business. Technology is no guarantee of threat protection. By assessing the threat mitigation capabilities against a business-oriented security framework, security teams can adjust resources to create a smart architecture that allows them to deploy the right tool for the right jobs.

Aligning security solutions with an overarching cybersecurity strategy moves organizations up to higher levels of maturity. Determining the mix of products and services that mitigate the greatest level of risk is difficult.

There is no one-size-fits-all solution for cybersecurity strategy. However, through the use of security frameworks such as the NIST CSF, organizations can shift from reactive efforts to a proactive approach to risk management. The framework provides the cybersecurity process, but security products and services are still required to minimize risk. The best route is to employ solutions that specifically address your needs within your stated framework.

Read the interactive IBM white paper: Making the most of your risk management solutions

More from CISO

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

The evolution of a CISO: How the role has changed

3 min read - In many organizations, the Chief Information Security Officer (CISO) focuses mainly — and sometimes exclusively — on cybersecurity. However, with today’s sophisticated threats and evolving threat landscape, businesses are shifting many roles’ responsibilities, and expanding the CISO’s role is at the forefront of those changes. According to Gartner, regulatory pressure and attack surface expansion will result in 45% of CISOs’ remits expanding beyond cybersecurity by 2027.With the scope of a CISO’s responsibilities changing so quickly, how will the role adapt…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today