NIST Cybersecurity Framework 2.0 Release Update - ivision (2024)

Back to Blog

By Robert BuckinghamMarch 20, 2024

NIST Cybersecurity Framework 2.0 Release Update - ivision (1)

What Happened?

During the last week of February 2024, the National Institute of Standards and Technology (NIST) released the awaited final version of the NIST Cybersecurity Framework (CSF) 2.0.This updated version is the latest iteration of the NIST recommended ways to manage and mitigate cybersecurity risks.

Who is Affected?

This latest version of the NIST Cybersecurity Framework is appropriate for more organizations and, with the use of additional tools now available, should be easier to understand and implement. The previous versions, while they were recommended and available to all organizations and sectors regardless of size, were aimed at being applicable for operators of critical infrastructure and were difficult to apply and utilize in some cases. This updated version of the CSF offers a more comprehensive approach to managing and mitigating cybersecurity risks. The new version also emphasizes governance and supply chain security.

What it Means

The CSF 2.0 is designed to help organizations of all sizes and sectors manage and reduce their cybersecurity risks. It does not utilize a one‑size‑fits‑all approach, though. Each organization is unique in their needs and risks, so by necessity, the way CSF is implemented will vary.

The CSF describes outcomes, not prescriptive ways to implement it. It provides objectives and controls to help organizations achieve and manage the desired level of risk mitigation and cybersecurity. The CSF provides long-term guidance to be able to manage cybersecurity and risk over time, as risks expand and evolve in the future.

The NIST CSF 2.0 provides the most up to date government approved best practices to manage cybersecurity risk. It builds on the entire suite of NIST standards and recommendations and will become a key part of the overall steps and procedures to successfully govern and to manage cybersecurity.

A Little Bit of History

The NIST CSF has gone through multiple iterations and evolution over the last ten (10) years since it was initially released as CSF 1.0 in February 2014.

On April 16, 2018, the updated CSF 1.1 was finalized and released. It included multiple improvements in the categories and sub‑categories identified as well as improving the way it could be implemented.

Last summer, on August 8, 2023, the draft version of the updated CSF 2.0 was released to the public for review and comment. It officially introduced the new Govern function and remapped, updated, added, or removed many of the categories and sub‑categories.There were multiple conference calls and improvement recommendations submitted to make the final version more flexible and apply better to more organizations.

Now, as of February 26, 2024, the final version of the CSF 2.0 has been released. There were changes made to the wording in the categories and sub‑categories of the draft version to provide a better understanding and clearer meaning on how to apply them.There were also some changes to the category and sub‑category mapping, and some eliminated.

What are the Changes/Differences?

The most obvious change between CSF 1.1 and CSF 2.0 is the inclusion and implementation of the Govern Function.

NIST Cybersecurity Framework 2.0 Release Update - ivision (2)

CSF 1.1 Categories

NIST Cybersecurity Framework 2.0 Release Update - ivision (3)

CSF 2.0 Categories

Some of the other obvious differences include the number of the categories and sub‑categories and the way they map to the functions.

CSF 1.1CSF 2.0
Functions56
Categories2322
Sub‑categories108106
Informative References6Many Tools

Some of the categories were renamed or renumbered and descriptions updated. Some of the categories and sub‑categories were moved to other functions with the addition of the Govern function to make them more accurately associated with the appropriate function. Some of the sub‑categories were moved for clarity and associated with different categories, some were added, and some were removed.

The definition of the functions, except for the Govern function, were clarified but have not really changed significantly.

Govern Function

  • Defines executive leadership requirements in risk and cybersecurity management.
  • Clarifies that to be successful, there MUST be buy‑in and support from the highest levels of management and board.

Identify Function

  • Understand current cybersecurity risks

Protect Function

  • Safeguards and controls to manage cybersecurity risks

Detect Function

  • Possible cybersecurity attacks and compromises are found and analyzed

Respond Function

  • Actions taken once an incident is detected

Recover Function

  • Assets and operations affected by cybersecurity incident are restored

Tools Available

As a part of the release of CSF 2.0, many tools, documents, references, and other resources are also available from various links within the NIST website to aid in the implementation and management of the CSF.The following webpages provide information and links to tools and other resources.

NIST CSF 2.0 Webpage – https://csrc.nist.gov/pubs/cswp/29/the-nist-cybersecurity-framework-csf-20/final

Cyber Insights Blog – https://www.nist.gov/blogs/cybersecurity-insights/travel-update-nist-csf-20-herealong-many-helpful-resources

NIST Cybersecurity Framework 2.0 Release Update - ivision (4)

The following documents are available as links from the CSF 2.0 website, and they provide additional information and links from there to additionally useful references as well.

NIST CSF 2.0: Resource & Overview Guide

  • Informative References
  • Cybersecurity & Privacy Reference Tool (CPRT)
  • Implementation Examples
  • CSF 2.0 Reference Tool
  • Community Profiles and Profile Templates – Help implementation

NIST CSF 2.0 Quick Start Guides

  • Multiple different ones to help implementation
  • How to use CSF

Ways to provide feedback and improvements about CSF 2.0 are included in the links.

What Does this Mean for the Future?

Right now, CSF 2.0 is only available in English. In the near future, there are plans to have it translated into other languages so it can be better utilized by other countries. There is hope that CSF 2.0 will become a global standard.

At this point, there is nothing forcing any organizations outside of the government to implement the CSF 2.0 standards.There will probably be some governing bodies and Federal agencies that will “highly recommend” it be used to meet their requirements in the near future.

As a part of the overall NIST standards and frameworks, CSF 2.0 will surely increasingly be referenced by the other NIST standards.

There will be documents and information available that compares NST CSF 2.0 to other frameworks, such as ISO 27001, and how it compares to other standards such as HIPAA, SOC2, NERC-CIP, GDPR, FISMA, and COSO.

ivision Can Help Implement.

ivision has the consulting and security expertise to help you implement NIST 2.0 or other cybersecurity frameworks as appropriate to your company.We look forward to leveraging our decades of experience to help strengthen your organization’s security.

Note: Figures and inspiration from multiple NIST documents and pages.

CONTACT US

Tags

Security

Related Posts

View All Posts

13 min readRansomware Threat Mitigation ActionsBy Max Sobell6 min read5 Benefits of Leveraging a Managed Services ProviderBy Devin Nori3 min readHybrid Cloud's Pivotal Role in the VMware AcquisitionBy Kevin Dralle

Get Help From the Experts

Contact Us

NIST Cybersecurity Framework 2.0 Release Update - ivision (2024)
Top Articles
Graceful Shutdown :: Spring Boot
Titanfall 2 fans rejoice - Respawn has fixed the matchmaking servers
2018 Jeep Wrangler Unlimited All New for sale - Portland, OR - craigslist
neither of the twins was arrested,传说中的800句记7000词
Euro (EUR), aktuální kurzy měn
Form V/Legends
Research Tome Neltharus
Toyota gebraucht kaufen in tacoma_ - AutoScout24
More Apt To Complain Crossword
Cosentyx® 75 mg Injektionslösung in einer Fertigspritze - PatientenInfo-Service
Concacaf Wiki
Ella Eats
Binghamton Ny Cars Craigslist
The ULTIMATE 2023 Sedona Vortex Guide
Teenleaks Discord
Hdmovie 2
Accident On The 210 Freeway Today
Valic Eremit
Hannaford Weekly Flyer Manchester Nh
Cowboy Pozisyon
Solo Player Level 2K23
Housing Intranet Unt
Experity Installer
The Monitor Recent Obituaries: All Of The Monitor's Recent Obituaries
Elanco Rebates.com 2022
Craigs List Tallahassee
Utexas Baseball Schedule 2023
Fox And Friends Mega Morning Deals July 2022
Cars And Trucks Facebook
Appleton Post Crescent Today's Obituaries
Lucky Larry's Latina's
Indiana Immediate Care.webpay.md
Panchitos Harlingen Tx
Royals op zondag - "Een advertentie voor Center Parcs" of wat moeten we denken van de laatste video van prinses Kate?
New York Rangers Hfboards
Caderno 2 Aulas Medicina - Matemática
Henry County Illuminate
Trivago Myrtle Beach Hotels
Compare Plans and Pricing - MEGA
Google Flights Orlando
Restored Republic May 14 2023
Fedex Passport Locations Near Me
Truck Works Dothan Alabama
Craigslist Houses For Rent Little River Sc
Congruent Triangles Coloring Activity Dinosaur Answer Key
Bedbathandbeyond Flemington Nj
Heat Wave and Summer Temperature Data for Oklahoma City, Oklahoma
What your eye doctor knows about your health
Marion City Wide Garage Sale 2023
Who We Are at Curt Landry Ministries
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 6399

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.