Open In App

What is Cybersecurity Framework?

Improve
Improve
Like Article
Like
Save
Share
Report

In this era of data, organizations need to safeguard their systems and deploy frameworks that reduce the risk of cyberattacks. The data an organization has is an asset for it that should be protected from theft and destruction. This is where Cybersecurity frameworks come into the picture.

What is a Framework?

To understand a cybersecurity framework, first know what is a framework. When making a software project, starting everything from scratch might be tedious. A framework is a pre-built software that we can use as a foundation for our project without having to start from scratch. This makes the task of developers easy and less time-consuming. A framework takes care of the low-level functionality of the application such that the developers can entirely focus on the high-level aspects of the application.

Cybersecurity Framework:

A cybersecurity framework is a set of rules common to all security leaders that they must abide by. It is a set of standards and practices that organizations follow to reduce cybersecurity risks. They help the company to identify its weak spots that might lead to data breaches and cyber-attacks. Every organization has a risk management strategy, which when combined with a cybersecurity framework, protects the organization from cyber-attacks. 

When a cybersecurity framework is already defined across all the industries and countries, it becomes easier for organizations to further add policies and techniques that will help safeguard them from cyber-attacks.

A cybersecurity framework is like a bare minimum set of rules that all organizations must follow. However, there is always a scope for improvement by adding their systems to the framework.

Objectives:

The ultimate goal of cybersecurity frameworks is to safeguard organizations and governments from cyber risks. However, every cybersecurity framework has these basic objectives:

Objectives of Cybersecurity Framework

Components:

Every cybersecurity framework has three key components as follows:

  1. Framework Core: It is simply a set of required strategies and the results they may have in overall cybersecurity. This helps an organization in accessing the gap between current and required safety measures.
  2. Implementation Tiers: It includes the implementation of policies and guidelines. Starting from the mission to the cost of the program, everything is included in this component.
  3. Profiles: Profiles are nothing but records unique to each organization. These records have a list of goals, necessities, and assets relating to cybersecurity.

Components of Cybersecurity Framework

The Five Functions of a Cybersecurity Framework:

A cybersecurity framework is incomplete without these 5 major functions:

  1. Identification: It involves the basic task of figuring out what needs to work upon and why. This includes collecting information about the system in order to identify the security risks.
  2. Response: After identifying the risks, the next task is to respond accordingly. This step involves conveying information as needed.
  3. Protection: Based on the risks identified, this function involves the necessary guidelines that might be needed in order to protect the system.
  4. Recover: It includes making up for previous cyber risks and attacks.
  5. Detection: It is a very important function as it helps in detecting a cybersecurity breach before a huge loss occurs.

Functions of Cybersecurity Framework

Cybersecurity Framework in India:

When data has become so important, cybersecurity has to be an integral part of every country’s national security. But unfortunately, India does not have an organization entirely dedicated to cybersecurity at the national level. There are various agencies that deal with the different facets of cyber security but there is a need to narrow them all down under one broad organization. In India, defense services and state police have their own cyber cells but for optimal results, there is a need to have a managing authority. This authority can set clear guidelines for all the organizations at the national level. 

Need for a Cybersecurity Framework:

A Cybersecurity framework is important for the following reasons: 

  • National Security: Technology is ever-evolving and with it arises the need to protect data. Strategies and doctrines of the military often change and thus, a competent cybersecurity framework needs to be in place. This was also suggested by the Kargil Review Committee in 1999.
  • Digital Economy: The digital economy of India is around 14-15% of the total economy. The targeted growth in the digital economy by the end of 2024 is 20%. This requires an intact cybersecurity framework.
  • Technology Advances: With advances like artificial intelligence (AI), machine learning (ML), Internet of Things (IoT), data science, and cloud computing, a huge complexity has been added to the cyber domain. This may also lead to complex issues. 
  • Data Security: Data is a currency today and it is being reproduced in huge amounts every day. This data is needed to protect in order to maintain the integrity and sovereignty of the nation. This is where the need for cybersecurity comes in.

Some Cybersecurity Frameworks:

Let us have a look at some commonly used cybersecurity frameworks: 

  • NIST Cybersecurity Framework: Established in response to the order of Obama, the former president of The United States, the NIST framework is a pathway between public and private sectors to collaborate and work together in order to fight against cyber risks.
  • FISMA: It stands for The Federal Information Security Management Act. FISMA is a cybersecurity framework that safeguards government systems against cybercrimes. Also, it is not only limited to the government but extends its services to vendors via the federal government.
  • SOC2: SOC2 or Service Organization Control Type 2 is a cybersecurity framework developed by the American Institute of Certified Public Accountants (AICPA). It aims at providing cyber security to vendors with around 60 compliance requirements.
  • ISO 27001, ISO 27002:Both these are certifications developed by the International Organization for Standardization. It is a standard for validating a cybersecurity program. It is used internationally.
  • HIPAA: It is solely made for healthcare organizations. HIPAA or Health Insurance Portability and Accountability Act provides healthcare organizations with some basic controls to help them protect their information.

Cybersecurity Framework that must use:

The cybersecurity framework that you must use depends on the needs of your client. A major factor that decided this is the practices that the industry follows. To choose the right framework, one must study the past patterns and measure the risks appropriately. A thorough analysis is a must in order to choose a framework that works best for a specific industry. 

Advantages of using a Cybersecurity Framework:

A cybersecurity framework has the following advantages:

  • It helps to lay a common standard for all the organizations across the globe. Thus, making it easier for the organizations to work with each other.
  • It provides a foundation thus making the process of securing systems cost-effectively.
  • It gives the organizations a flexible system that is easy to understand and work with.
  • It can be used repeatedly.

Disadvantages of using a Cybersecurity Framework:

Everything comes at some cost and the same is true for cybersecurity frameworks. Here are a few disadvantages of a cyber security framework: 

  • It might turn out to be expensive.
  • It is not as easy as it seems on the outside. 
  • It needs constant monitoring which again can turn out to be expensive as well as tedious.
  • It has to be implemented properly otherwise it might turn out risky.


Last Updated : 21 Feb, 2022
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads