Understanding the NIST Cybersecurity Framework (NIST CSF)

Understanding the NIST Cybersecurity Framework (NIST CSF)

The NIST CSF can help small businesses evaluate their cyber security risks and develop or improve their defenses

Last week, the NIST Small Business Cybersecurity Act (S. 770) passed the U.S. Senate and was sent to the White House, where the president is expected to sign it into law shortly. The bipartisan measure directs NIST to provide resources to small businesses to help them implement the NIST Cybersecurity Framework (aka the NIST CSF) and to keep the needs of small enterprises in mind when developing future standards.

Understanding the NIST Cybersecurity Framework (NIST CSF)

The law does not require businesses to use the NIST CSF; it simply provides government resources to help small businesses implement it. This article will explain what the NIST CSF is and the benefits of using it to secure your small business’ systems and data.

What Is the NIST CSF?

The NIST CSF is based on NIST 800-53, which mandates security requirements for federal government IT systems. The NIST CSF is far more concise and uses less technical language. It provides guidance to organizations, based on existing standards, guidelines, and practices, to better manage and reduce their cyber security risk. It also encourages communications about risk and cybersecurity management among internal and external organizational stakeholders.

The most recent version of the NIST CSF, v. 1.1, was released in April 2018. It includes updates on authentication and identity, IoT risks, self-assessing cyber security risk, managing cyber security within the supply chain, and vulnerability disclosure.

The NIST CSF consists of three main components: the Core, Implementation Tiers, and Profiles. These are further broken down into five “functions” – Identify, Protect, Detect, Respond, and Recover – which are subdivided into 22 “categories” outlining cyber security outcomes and security controls.

It is important to note that the NIST CSF was designed to complement, not replace, enterprise cybersecurity programs and risk management processes. It helps enterprises identify areas where existing security processes may be strengthened or where new processes can be implemented.

Who Should Use the NIST CSF?

The NIST CSF was originally designed for companies that are part of the nation’s critical infrastructure, such as energy and water utilities, transportation, financial services, communications, healthcare and public health, food and agriculture, chemical and other facilities, dams, key manufacturers, and emergency services. However, a wide variety of private and public-sector enterprises utilize it. It is inherently versatile and scalable, and it can be customized for use by organizations of all sizes, in all sectors, whether they are just developing a cyber security program or have had one in place for some time.

Why Should an Organization Use the NIST CSF?

There are numerous benefits to using the NIST CSF.

  • Currently, there is no federal cyber security law that all organizations can turn to when developing their cyber security programs. Instead, they must reconcile their efforts with numerous industry regulations, standards, and state laws. The NIST CSF provides a consistent, universal set of standards that any organization can use to evaluate their risk levels and determine appropriate cyber security controls.
  • The NIST CSF is flexible and scalable. It focuses on outcomes, not specific procedures. Regardless of their industry or size, organizations can achieve these outcomes in a way that is feasible for them, and they can continue using the framework as they expand.
  • The NIST CSF lays the foundation for compliance with other common standards and regulations, such as HIPAA, FISMA, and SOX.
  • Because it is written in plain language, many enterprises use it to obtain security buy-in from internal decision-makers, external partners, and suppliers who do not have technical backgrounds.

Using the proprietary Continuum GRC IT Audit Machine (ITAM), Lazarus Alliance can help your organization use the NIST CSF to evaluate your cyber security risks, develop new defenses or strengthen existing ones, and ensure that your organization is secure and compliant with any other applicable industry standards or regulations.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

Top Cyber Threats Organizations Are Facing Right Now

What are the top cyber threats the public and private sectors should be concerned about in the latter part of 2018?

What are the top cyber threats the public and private sectors should be concerned about in the latter part of 2018?

Cyber security is a continuous game of Spy vs. Spy. Every time a new technology is introduced, the potential attack surface expands. The moment one vulnerability is patched, hackers find another way in. Keeping up with current top cyber threats can feel overwhelming, even for security professionals.

In no particular order, here are the top cyber threats that public and private sector organizations face as we head into the latter part of 2018.

Cloud Breaches

Despite the best efforts of major cloud providers, such as Amazon Web Services, to educate their customers about cloud security, the epidemic of cloud breaches has continued unabated and ranks among the top cyber threats of 2018. Some cloud security threats mirror those organizations have been combating on-premises for years, while others are unique to the cloud environment. The good news is that proactive governance, risk, and compliance (GRC) measures can prevent cloud breaches.

Ransomware

Last week, news broke that medical testing provider LabCorp had been victimized by what it called “a new variant” of ransomware, possibly a mutation of the SamSam virus. Earlier this year, Verizon reported that ransomware remains the most common variant of malware, with the healthcare sector taking the brunt of the attacks. While ransomware is responsible for less than half of cyber incidents involving malicious code overall, in the healthcare industry, that figure is 85%. Hackers like ransomware because it’s inexpensive, low-risk on their part, and results in a near-immediate payday, especially when it’s used to cripple highly sensitive IT environments, such as found in the healthcare industry.

Election Hacking

Election security was one of the top cyber threats heading into the 2016 U.S. presidential election, and Special Counsel Robert Mueller’s ongoing probe into election interference resulted in 12 indictments against Russian nationals just last week. U.S. states have been expressing their concerns about the upcoming midterms for several months, and Microsoft recently alleged that midterm election hacking has already commenced. Elections are the cornerstone of our democracy; Congress must stop dragging its feet and immediately help the states address election security.

Cryptojacking/Cryptocurrency Mining

Even though ransomware is the most common malware variant, cryptojacking and crypto-mining malware are insidious up-and-comers on our list of top cyber attacks. Once nearly exclusive to mobile phones and other small IoT devices, “next-generation” cryptojacking malware, such as WannaMine and Smominru, target desktop machines and servers. These malware variants are highly destructive, extremely difficult to take down, and frighteningly easy to spread. Earlier this year, thousands of websites, including government sites in the U.S., the UK, and Australia, were infected after hackers injected malware into the popular Browsealoud plugin.

Phishing

The easiest, most popular way to access a system is not backdoor hacking but using legitimate login credentials to waltz right in the front door. That’s why the old standby, phishing, kicks off 90% of all cyber attacks. The FBI reports that business email compromise spear phishing scams result in $12 billion in losses annually. Like the rest of the top cyber threats, phishing has evolved and isn’t just about email anymore. Modern cyber criminals utilize text messages, social media, and even phone calls to snag login credentials and PII.

Attacks on ICS, SCADA systems, and Other Operational Technology

Attacks on operational technology (OT) systems – the “behind-the-scenes” technology that powers factories, mining operations, and critical infrastructure such as utilities, healthcare facilities, and transportation networks – are rapidly escalating. OT attacks don’t just cripple business operations; they present threats to employee and public safety, and even national security. Yet many organizations focus their security efforts on their IT systems and give little thought to OT security, other than possibly air-gapping their OT systems. OT systems face unique vulnerabilities and threats, and air-gapping no longer works as a standalone solution.

The specific top cyber threats and vulnerabilities your organization faces depend on many factors, which is why it’s imperative to have a reputable cyber security firm such as Lazarus Alliance perform a customized risk assessment.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

Cyber Security Best Practices for a Sustainable Digital Transformation

Cyber Security Best Practices for a Sustainable Digital Transformation

Cyber security is key to a sustainable, future-proof digital transformation

The rise of ecommerce, particularly mobile ecommerce, has fundamentally altered both consumer and business buying habits. Organizations are embracing digital transformation in an effort to appease modern buyers and enhance the customer experience while cutting costs and improving efficiency. The 2018 State of Digital Business Transformation survey by IDG found that 89% of organizations have either adopted or plan to adopt a digital-first strategy.

While cutting-edge technologies such as the IoT and IIoT, cloud computing and multi-cloud networks, and low-code platforms provide great benefits to organizations and their customers, they also gift cyber criminals a much larger attack surface. Today’s hackers are more skilled, educated, and well-funded than ever, and the attacks they launch are highly organized, complex and, if successful, destructive. In a survey of IT business leaders by Frost & Sullivan, respondents listed cyber security as their top challenge to navigating digital transformation.

Despite these concerns, too many organizations still view cyber security as an afterthought at best, a stumbling block to innovation at worst. Security can get pushed to the wayside in the rush to implement the day’s newest, shiniest technologies. However, digital transformation isn’t supposed to focus on what’s hip and trendy now; the goal is to ensure that your organization is prepared not just for today’s trends but tomorrow’s opportunities through implementing sustainable, future-proof solutions, and cyber security plays a critical role in this process. Here are a few best practices for integrating cyber security into your digital transformation plans.

Integrate Cyber Security from the Beginning

Digital transformation involves implementing new technology and finding new uses for existing technology. However, application security is often addressed very late in the software development lifecycle (SDLC). Three-quarters of security and IT professionals surveyed by Dimensional Research felt that security was addressed “too late in the [development] process, and [applications] must be retrofitted after key decisions have been made.”

Attempting to secure an application late in the SDLC makes the entire process more complex, resulting in delays, budget overruns, or possibly even a failed project. Cyber security should be baked into the SDLC of every digital transformation initiative from the beginning so that potential risks can be identified and addressed early on, and applications can be patched as new cyber threats emerge post-deployment.

Involve Your Security Team in All Important Decisions

Often, cyber security personnel are not included in marketing or business meetings, even though critical decisions are made that impact the technical aspects of the digital transformation initiative. Worse, the security team may not be included in IT meetings or involved in the project at all; only 18% of respondents to the Dimensional Research study reported cyber security personnel being involved in all digital transformation initiatives.

If security personnel are not present to provide input at critical junctures of the project, the end result could be an application that is riddled with security holes. Instead of having security experts swoop in only after an attack has occurred, organizations should take a proactive approach, involve their security teams in all project meetings and decisions, and prevent attacks from happening in the first place.

Don’t Forget the Human Factor

The weakest link in any organization’s cyber security is its own people. Often, organizations lean too heavily on technology to defend against cyber attacks, train only their IT staff on cyber security best practices, or both. Every employee who touches a computer must be trained on cyber security best practices, and the organization must adopt a security-first culture on all levels, from the C-suite down to the reception desk. The human factor is also another reason to involve security at all junctures of a digital transformation initiative; one aspect of secure development is to design applications in such a way as to limit the ability of human error or malicious acts to open up the system to cyber attacks.

Integrating proactive cyber security into digital transformation efforts from the very beginning and creating a security-first culture on all levels of the organization doesn’t just protect against hacks; it also ensures that digital transformation efforts are sustainable and future-proof.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.