Security Frameworks

Many of those within cyber security view a security framework as one of the most effective steps in increasing cyber security. A security framework outlines security best practices which, if followed, can support companies in getting the best results. These frameworks aim to reduce the risk of common cyber security threats impacting an organisation, and can help a company to understand and manage the complexities of cyber security. Having recommended steps laid out allows organisations to add structure to their cyber security and ensure that those within the company understand its approach to cyber security and why this approach should be taken. Also, having a security framework in place demonstrates a commitment towards cyber security. This is ever important to customers and stakeholders, who increasingly need to know that their data is safe, with some suppliers requiring high security standards to be demonstrated. 

As with every cyber security measure, the best approach will differ between organisations. Which framework is best suited and how it is adopted will be determined by various factors, though there are frameworks offered for almost every industry. Below are some of the most common and influential security frameworks. 

HIPAA (Healthcare Insurance Portability and Accountability Act)

This security framework is designed for, and used by, healthcare organisations and those working with important health information. The framework outlines how those within the industry must protect their systems to ensure patient confidentiality, in compliance with regulations. As an industry highly vulnerable to cyber attack, this framework is crucial in keeping information, and people, safe. 

PCI DSS (Payment Card Industry’s Data Security Standard)

The PCI DSS outlines how companies handling credit cards should protect themselves and their customers. Developed for those accepting credit cards, processing transactions, storing data, and/or transmitting credit card data, this framework has helped to increase security across the board when completing payments. Again, credit card commerce is very attractive to cyber criminals, so this framework has been essential in the safe handling of the payment process. 

NIST SP 800-53 

This framework was designed by the National Institute of Standards and Technology, for application in federal information systems. This has vastly improved the security of federal agencies and those working for them, therefore increasing the security of the USA as a whole. With such sensitive and important data located throughout these networks, the NIST SP 800-53 outlines the controls needed to keep this information protected. 

NIST Cybersecurity Framework

Also established by the National Institute of Standards and Technology, this framework offers a general cyber security outline for any organisation. Used across many industries, this security framework serves to strengthen the cyber security of any company in a flexible and cost-effective manner. 

ISO 27000 Series 

Established by the International Organisation of Standardisation and the International Electrotechnical Commission, this framework was developed to increase cyber security among information security management systems. The framework is used throughout the private sector, and puts managers in control of cyber security approaches.