NIST. framework or standard

RMAG news

Welcome to the world of NIST! Your question touches on some important distinctions between frameworks and standards, as well as the applicability and certifiability of NIST guidance. Let’s break this down:

NIST as a Framework vs. Standard

NIST Cybersecurity Framework (CSF):

Framework: The NIST Cybersecurity Framework (CSF) is indeed a framework. It provides a set of guidelines and best practices to help organizations manage cybersecurity risk. The CSF is not a prescriptive standard; it’s more of a voluntary guide that organizations can adapt to their needs.
Certification and Auditing: The NIST CSF itself is not something that organizations can get certified in. It’s intended to be flexible and adaptable, which makes it great for improving security posture but less suited for formal certification.

NIST Special Publications (e.g., NIST SP 800-37):

Standard: Some NIST publications can be considered more like standards. For example, NIST SP 800-37 Rev. 2, which focuses on the Risk Management Framework (RMF), provides a structured process for managing security and privacy risks. While it’s more detailed than the CSF, it is still a guideline and not a certifiable standard.
Certification and Auditing: Organizations can align their processes with these publications, but like the CSF, there isn’t a formal certification process directly tied to NIST standards. However, following these standards closely can help in achieving other certifications (e.g., ISO/IEC 27001).
## Certifiable Standards
While NIST itself does not offer certifications, adhering to its guidelines can be part of achieving certification in other frameworks or standards. For an international school, particularly one owned by a British company, here are some alternatives and complementary standards that are certifiable:

ISO/IEC 27001:

This is an internationally recognized standard for information security management. While the holding company doesn’t currently work with ISO, this is the most common standard for which organizations seek certification. Implementing NIST guidelines can help prepare for ISO 27001 certification.

SOC 2:

Service Organization Control (SOC) 2 reports are based on the Trust Services Criteria and are relevant for service organizations. While not a NIST standard, SOC 2 audits can include controls that map to NIST guidelines.

GDPR Compliance:

Given that the school is owned by a British company, GDPR compliance is crucial. While GDPR is not a certification, demonstrating compliance can be supported by implementing robust security measures inspired by NIST standards.

Implementing NIST Standards

For practical implementation, it would be beneficial to:

Conduct a Gap Analysis:

Compare your current practices against the NIST CSF and other relevant NIST guidelines to identify gaps.

Document Policies and Procedures:

Ensure all policies and procedures are well-documented and in line with the chosen NIST guidelines.

Engage with Stakeholders:

Work with the holding company to understand their risk management practices and align your school’s processes accordingly.

Prepare for Audits:

While you can’t get certified directly in NIST, prepare for audits by external parties that may verify your adherence to ISO 27001 or other standards using NIST guidelines as a foundation.

Conclusion

NIST provides valuable frameworks and standards for enhancing cybersecurity but does not offer certification. Your school can benefit greatly from implementing NIST guidelines, and these efforts can be part of a broader strategy to achieve certifiable standards like ISO/IEC 27001 or SOC 2. Working closely with your holding company and aligning with recognized standards will be key to ensuring robust security and compliance.

For more detailed information, you can refer to the NIST website and specific publications:

NIST Cybersecurity Framework

NIST Special Publication 800-37

Good luck with your new role in data governance!