LII:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/Fitting a cybersecurity standards framework into a cybersecurity plan

From LIMSWiki
Jump to navigationJump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.
-----Return to the beginning of this guide-----

3. Fitting a cybersecurity standards framework into a cybersecurity plan

3.1 How do cybersecurity controls and frameworks guide plan development?

Cybersecurity training (37345726182).jpg

In the introductory section, a cybersecurity plan was defined as a developed, distributed, reviewed, updated, and protected collection of policy and other types of components that shapes how an organization protects against and responds to cybersecurity threats. One of the more significant activities of plan development includes applying the security controls, program development, and risk management aspects of one or more cybersecurity standards frameworks for the identification of, protection from, detection of, response to, and recovery from cybersecurity threats and incidents.

The National Institute of Standards and Technology (NIST) defines a security control as "a safeguard or countermeasure prescribed for an information system or an organization designed to protect the confidentiality, integrity, and availability of its information and to meet a set of defined security requirements."[1] Many, but not all, cybersecurity frameworks include a catalog of such controls, which give the implementing organization a concrete set of configurable goals to apply to their overall cybersecurity strategy. However, as mentioned in the previous section, some frameworks exist to provide a more program-based or risk-based approach to plan development. Choosing the best frameworks will likely depend on multiple factors, including the organization's industry type, the amount of technical expertise within the organization, the budget, the organizational goals, the amount of buy-in from key organizational stakeholders, and those stakeholders' preferred approach.

Let's take a look at one NIST control in particular, from their SP 800-53 framework, which will be discussed further in the next section. Their "PL-2 System security and privacy plans" control recommends the organization develop, distribute, review, update, and protect a cybersecurity and privacy plan for its information system. Its supplemental guidance reads as follows[2]:

Security and privacy plans relate security and privacy requirements to a set of controls and control enhancements. The plans describe how the controls and control enhancements meet the security and privacy requirements but do not provide detailed, technical descriptions of the design or implementation of the controls and control enhancements. Security and privacy plans contain sufficient information (including specifications of control parameter values for selection and assignment operations explicitly or by reference) to enable a design and implementation that is unambiguously compliant with the intent of the plans and subsequent determinations of risk to organizational operations and assets, individuals, other organizations, and the Nation if the plan is implemented.

This wording essentially indicates that when you make your plan, there should be a high-level connection between what the organization needs to implement in regards to cybersecurity and how to go about doing it using best practices (e.g., using framework controls and guidance). It also means that, if developed, implemented, and maintained correctly, the plan should empower the organization to have an information system that is clearly compliant with the intent and purpose of the organization's goals, operations, and risk determinations. In other words, the organization first needs a clear picture of what it wants to achieve and the risks associated with operating an information system to meet those goals before it can develop its cybersecurity plan; afterwards, cybersecurity standards frameworks and controls can assist with plan development.

The supplemental guidance continues[2]:

Security and privacy plans need not be single documents. The plans can be a collection of various documents, including documents that already exist. Effective security and privacy plans make extensive use of references to policies, procedures, and additional documents, including design and implementation specifications where more detailed information can be obtained. The use of references helps reduce the documentation associated with security and privacy programs and maintains the security- and privacy-related information in other established management and operational areas, including enterprise architecture, system development life cycle, systems engineering, and acquisition. Security and privacy plans need not contain detailed contingency plan or incident response plan information but can instead provide—explicitly or by reference—sufficient information to define what needs to be accomplished by those plans.

The rest of NIST's wording indicates that a plan isn't necessarily a single, comprehensive document that attacks everything. Rather, it will make reference to other important policies and procedures that will further drive the overall success of your cybersecurity plan. You may even choose to have a separate document dedicated to the security controls you select for your organization. (Note that in the actual plan development section of this guide, recommendations for creating the additional "policies, procedures, and additional documents" you'll need will be given. Despite those recommendations, NIST's guidance still holds true: your actual plan document should make reference to them and provide sufficient description of what those external plans intend to accomplish within the scope of the cybersecurity plan. In the end, though, this decision to have one lengthy document or branched documents linked to the overall plan is a matter of organizational choice.)

The takeaway from this analysis of NIST's language is that the while any standards framework you use can guide the development of a cybersecurity plan, it can't be done in a vacuum that doesn't take into account organizational goals, system and data aspects, and risk assessments. Additionally, while driven by the framework, the cybersecurity plan also doesn't need to contain every detail recommended by the framework; sometimes it's easier to have policy external to but referenced within the plan.

Some additional considerations and tips concerning the blending of a cybersecurity standards framework with your organization's cybersecurity plan include[3][4][5][6]:

  • After selecting one or more frameworks, ensure at a minimum that key stakeholders and related personnel are given a chance to become more familiar with the frameworks before continuing with extensive plan development.
  • Map cybersecurity requirements, organizational objectives, and planned process and procedure to security controls, and then compare the results to your current operating state to understand what gaps exist, if any.
  • Don't be afraid to customize controls and other framework elements in order for your organization to get the maximum benefit out of them. Do keep relevant regulations affecting your organization in mind, however, when customizing.
  • Think of the framework as the defining sauce or crust base of a pizza: it allows you to bake security and privacy principles into your overall cybersecurity strategy, with an end result of being more naturally prepared to address regulatory and contractual obligations.
  • Don't forget to look for additional implementation resources created by the developer of the framework, e.g., from NIST, ISA, SANS, and CIS.
  • If expertise isn't available in-house, you may want to turn to a cybersecurity services provider to assist with integrating a framework into your plan.

References

  1. "security control". Computer Security Resource Center - Glossary. National Institute of Standards and Technology. 20 September 2022. https://csrc.nist.gov/glossary/term/security_control. Retrieved 04 March 2022. 
  2. 2.0 2.1 "NIST SP 800-53, Rev. 5 Security and Privacy Controls for Information Systems and Organizations". Computer Security Resource Center. National Institute of Standards and Technology. 10 December 2020. https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final. Retrieved 21 March 2023. 
  3. Nili, T. (25 August 2014). "Understanding and Implementing the NIST Cybersecurity Framework". Harvard Law School Forum on Corporate Governance and Financial Regulation. Harvard. https://corpgov.law.harvard.edu/2014/08/25/understanding-and-implementing-the-nist-cybersecurity-framework/. Retrieved 21 March 2023. 
  4. "An Introduction to the Components of the Framework". National Institute of Standards and Technology. 14 May 2021. https://www.nist.gov/cyberframework/online-learning/components-framework. Retrieved 21 March 2023. 
  5. Morgan, J. (4 April 2018). "How to Use the NIST Cybersecurity Framework: A Conversation with NIST’s Matthew Barrett". Security. BNP Media. https://www.securitymagazine.com/blogs/14-security-blog/post/88890-how-to-use-the-nist-cybersecurity-framework. Retrieved 21 March 2023. 
  6. Cornelius, T. (31 July 2018). "Understanding Cybersecurity & Privacy Best Practices". LinkedIn Pulse. https://www.linkedin.com/pulse/understanding-cybersecurity-privacy-best-practices-tom-cornelius/. Retrieved 21 March 2023. 


-----Go to the next chapter of this guide-----

Citation information for this chapter

Chapter: 3. Fitting a cybersecurity standards framework into a cybersecurity plan

Title: Comprehensive Guide to Developing and Implementing a Cybersecurity Plan

Edition: Second

Author for citation: Shawn E. Douglas

License for content: Creative Commons Attribution-ShareAlike 4.0 International

Publication date: March 2023