Snežienkova 1/A, 971 01 Prievidza SR
SK
CS
EN

NIST CSF

What is NIST CSF?

NIST CSF stands for the National Institute of Standards and Technology Cybersecurity Framework. It is a set of tools designed to enhance the cybersecurity of organizations and helps them identify, protect, detect, respond to, and recover from cybersecurity threats. This framework was developed by the U.S. National Institute of Standards and Technology.

NIST CSF provides a structure and a set of recommendations for organizations to develop and implement an effective cybersecurity framework tailored to their specific needs and risks.

 

This framework consists of several pillars:

Together, these functions (Protection, Detection, Response, and Recovery) form the cybersecurity cycle. Organizations should continuously perform these functions and integrate them into their cybersecurity strategies and procedures.

 

Risk Categories:

 

Reference Set of Tools:

 

Use:

Organizations can leverage this tool to enhance their cybersecurity and reduce the risk of cybersecurity threats. It is widely used in both public and private sectors and is also gaining popularity internationally.