Home
/
/
What is NIST?

What is NIST?

November 5, 2025

Key takeaway

The NIST Cybersecurity Framework isn't another compliance checkbox—it's the common language that helps security teams explain cyber risk to executives who don't speak tech. Since February 2024, CSF 2.0 organizes cybersecurity into six functions (Govern, Identify, Protect, Detect, Respond, Recover) that any organization can adapt, regardless of size. Unlike prescriptive standards that demand specific controls, the framework focuses on outcomes: know what you're protecting, implement reasonable defenses, spot problems quickly, and recover when things go wrong. With over 2 million downloads across 185 countries, it's become the de facto standard for answering that dreaded boardroom question: "How's our security posture?"

Video Overview

Your CISO just asked for a complete audit of your cybersecurity posture. You have two weeks and no unified approach to documenting what you're doing.

Sound familiar? This exact scenario plays out in organizations every day—and it's precisely why the NIST Cybersecurity Framework exists.

The NIST Cybersecurity Framework (CSF) isn't another compliance checklist demanding you implement specific controls. Instead, it's a common language that helps you understand where your security gaps are, communicate risk to executives who don't speak tech, and prioritize what to fix first. Since its release in 2014, it's been downloaded over two million times across 185 countries—not because organizations were required to use it, but because it actually works.

What Does NIST Stand For?

NIST stands for the National Institute of Standards and Technology, a non-regulatory federal agency within the U.S. Department of Commerce. Founded in 1901 as the National Bureau of Standards, NIST's mission has always been measurement science and the creation of standards that drive innovation and economic competitiveness.

Here's the thing: NIST doesn't regulate anyone. They're not going to show up with fines if you ignore their guidance. What they do is collaborate with industry experts, academics, and government agencies to develop voluntary frameworks that represent genuine consensus about what works. When you see "NIST" attached to a cybersecurity document, you're looking at guidance shaped by thousands of practitioners—not theoretical academics working in isolation.

The Framework That Changed How We Talk About Cyber Risk

In February 2013, President Obama issued Executive Order 13636, directing NIST to work with the private sector to develop a voluntary framework to reduce cybersecurity risks in critical infrastructure. The goal? Help organizations—especially those running power grids, hospitals, and financial systems—get better at preventing, detecting, and responding to cyber threats.

What makes the CSF different from other security frameworks is what it doesn't do. It doesn't tell you to configure your firewalls a specific way or mandate particular encryption standards. Instead, it organizes cybersecurity into high-level outcomes that any organization can understand and adapt to their situation.

"The CSF has been a vital tool for many organizations, helping them anticipate and deal with cybersecurity threats. CSF 2.0, which builds on previous versions, is not just about one document. It is about a suite of resources that can be customized and used individually or in combination over time as an organization's cybersecurity needs change and its capabilities evolve." — Laurie E. Locascio, Under Secretary of Commerce for Standards and Technology

CSF 2.0: What Changed in February 2024

On February 26, 2024, NIST released version 2.0—the first major update since 2018. This wasn't a cosmetic refresh. After gathering feedback from over 4,000 participants across 100 countries through workshops and written responses, NIST made substantial changes that reflect the maturation of cybersecurity over the past decade.

The Most Important Changes

  • Expanded scope beyond critical infrastructure. Originally designed for power plants and hospitals, CSF 2.0 explicitly aims to help all organizations—from small nonprofits to Fortune 500 companies. NIST even dropped "Framework for Improving Critical Infrastructure Cybersecurity" from the official title.
  • A new "Govern" function sits at the center. Cybersecurity governance isn't just about IT anymore—it's an enterprise risk that belongs in boardrooms alongside financial and reputational concerns.
  • Supply chain security gets first-class treatment. Instead of burying supply chain risk management in appendices, CSF 2.0 includes a dedicated category (GV.SC) recognizing that your vendors' security problems become your security problems.
  • Better implementation guidance. Quick-start guides for small businesses, enterprise risk managers, and specific industries make it easier to use the framework rather than just read about it.

The Six Core Functions: How CSF Actually Works

The CSF organizes cybersecurity into six concurrent functions. Think of them less as sequential steps and more as ongoing, interconnected activities that happen simultaneously across your organization.

A circular wheel diagram displaying NIST CSF 2.0's six core functions. 'GOVERN' appears in the white center with a black chess king icon. Five colored segments radiate outward: 'IDENTIFY' in blue with magnifying glass icon, 'PROTECT' in purple with shield icon, 'DETECT' in violet with eye icon, 'RESPOND' in magenta with clock icon, and 'RECOVER' in pink with circular refresh icon. White spaces separate each segment.
The NIST CSF 2.0 framework organizes cybersecurity into six core functions that work together.

GOVERN (GV): The New Kid on the Block

This is CSF 2.0's biggest addition. Govern covers your cybersecurity strategy, policies, roles, and oversight—essentially all the executive-level decisions about how you'll manage cyber risk as a business priority.

Why does this matter? Because the best security tools in the world won't help if your CEO thinks cybersecurity is "that IT thing" and allocates budget accordingly. The “Govern” function forces conversations about risk appetite, regulatory requirements, and accountability that must take place before you start buying security products.

Key categories under Govern:

  • Organizational Context (GV.OC): Understanding your mission, stakeholders, and legal obligations
  • Risk Management Strategy (GV.RM): Defining risk tolerance and priorities
  • Roles, Responsibilities, and Authorities (GV.RR): Clarifying who owns what
  • Policies, Processes, and Procedures (GV.PO): Documenting your approach
  • Oversight (GV.OV): Leadership monitoring and adjusting
  • Cybersecurity Supply Chain Risk Management (GV.SC): Managing third-party risks

IDENTIFY (ID): Know What You're Protecting

You can't protect assets you don't know exist. “Identify” involves creating an inventory of your systems, data, and dependencies, then assessing what threats and vulnerabilities you face.

In practice, this means answering questions like: What happens to our business if this system goes down? What data do attackers actually want? Which third-party services could bring us down if they get compromised?

Organizations often discover shadow IT, forgotten databases, and undocumented dependencies during this phase—which is uncomfortable but necessary.

PROTECT (PR): Build Your Defenses

Protect covers the safeguards you implement to limit impact when attacks happen (notice it's "when," not "if"). This includes access controls, employee training, data security, platform security, and building resilience into your infrastructure.

A healthcare provider might focus heavily on data encryption and access management for patient records. A manufacturing company might emphasize operational technology security and physical access controls. The framework doesn't dictate your choices—it ensures you've thought through all the categories that matter.

Protect Category What It Covers Example Implementation
Identity Management & Access Control (PR.AA) Who can access what resources Multi-factor authentication for all admin accounts
Awareness & Training (PR.AT) Making sure people understand their security role Quarterly phishing simulation tests
Data Security (PR.DS) Protecting data confidentiality and integrity Encryption at rest and in transit
Platform Security (PR.PS) Securing IT platforms and applications Automated patch management
Technology Infrastructure Resilience (PR.IR) Building systems that withstand attacks Redundant systems and backup power

DETECT (DE): See What's Happening

Detection is about continuous monitoring to spot when something's wrong—before it becomes a full-blown crisis. This function covers your ability to identify anomalies, potential attacks, and policy violations in real time.

Most organizations struggle here not because they lack tools (SIEM platforms, intrusion detection systems, endpoint monitoring), but because they're drowning in alerts. The average security team gets thousands of alerts per day. Which ones actually matter?

The CSF pushes you not just to implement monitoring tools, but also to establish processes for triaging alerts, analyzing events, and determining which anomalies represent actual threats versus regular business activity.

RESPOND (RS): Contain the Damage

When you confirm you're dealing with an actual security incident—not just a false alarm—Respond kicks in. This function covers your incident response plan, analysis capabilities, communication protocols, and mitigation actions.

The difference between a minor security incident and a company-ending breach often comes down to response time. Organizations with documented incident response procedures tested through tabletop exercises typically contain incidents within hours. Those fumbling through their first real incident? Days or weeks.

Critical Respond activities include:

  • Incident management coordination
  • Detailed analysis to understand scope and root cause
  • Communication with stakeholders, regulators, and potentially law enforcement
  • Containment and eradication of threats

RECOVER (RC): Get Back to Normal

Recover focuses on restoring operations after an incident and learning from what happened. This includes executing recovery plans, communicating with stakeholders during recovery, and conducting post-incident reviews.

Smart organizations treat every incident—even minor ones—as a learning opportunity. What worked in your response? What failed? What assumptions turned out to be wrong? These lessons feed back into your Govern and Identify functions, creating a continuous improvement cycle.

Implementation Tiers: Where Are You Now?

The CSF includes four Implementation Tiers that describe the maturity of your cybersecurity program. These aren't grades or compliance scores—they're a way to assess how integrated and sophisticated your approach is.

A four-step ascending staircase diagram showing NIST CSF Implementation Tiers. From bottom to top: Tier 1 'Ad hoc responses' in light gray with fire icon, Tier 2 'Defined practices' in medium gray with clipboard icon, Tier 3 'Formal policies' in dark gray with gear icon, and Tier 4 'Continuous improvement' in blue with trending graph icon. A black figure climbs from the first step toward the top.
The NIST CSF Implementation Tiers help organizations assess their cybersecurity maturity level—from reactive fire-fighting at Tier 1 to predictive, continuous improvement at Tier 4.
Tier Characteristic Typical Organization
Tier 1: Partial Reactive, informal practices; limited awareness of cyber risk Small business with no dedicated security staff
Tier 2: Risk Informed Some formal practices; risk awareness exists but isn't fully integrated Growing company starting to formalize security
Tier 3: Repeatable Formal policies and procedures; organization-wide risk awareness Mid-size enterprise with dedicated security team
Tier 4: Adaptive Agile, risk-informed; continuous improvement ingrained in culture Large organization with mature security program

A community hospital might be comfortable operating at Tier 2 for most functions but push for Tier 3 in protecting patient data. A defense contractor handling classified information might need Tier 4 across the board. Your target tier should align with your risk profile, regulatory requirements, and available resources.

Profiles: Making the Framework Your Own

A Profile is essentially your customized version of the CSF. You create a "Current Profile" (what you're doing now) and a "Target Profile" (where you want to be), then use the gap between them to prioritize improvements and allocate budget.

The power of Profiles lies in their flexibility. A financial services company might place heavy emphasis on data security and fraud detection. A manufacturing company might focus on operational technology and supply chain security. Both are using the same framework but adapting it to their specific risks and business context.

NIST encourages organizations to share Community Profiles—industry-specific templates that provide starting points for similar organizations. Financial services, healthcare, manufacturing, and telecommunications sectors have all developed Community Profiles that members can customize rather than starting from scratch.

Who Actually Uses This Framework?

Despite being voluntary, the CSF has achieved remarkable adoption:

  • Saudi Aramco used the CSF to benchmark its cybersecurity capabilities against global oil companies, covering both IT and operational technology environments. They developed Key Performance Indicators aligned with CSF Functions to measure progress across the organization.
  • The Government of Bermuda shaped its national cybersecurity strategy around the CSF, while Israel's National Cyber Directorate aligned its national framework with CSF 2.0.
  • Universities and healthcare institutions with limited security budgets use the CSF to identify high-priority gaps and justify funding requests by referencing a respected framework.
  • Japan's Cross-Sector Forum, a coalition of critical infrastructure industries, adopted the CSF as a common baseline across the finance, telecom, and energy sectors—improving national collaboration and information sharing.

How CSF Complements Other Frameworks

Many organizations wonder: Should we use NIST CSF or ISO 27001? The answer is usually "both."

ISO 27001 is a certifiable standard specifying requirements for an Information Security Management System. It's prescriptive and provides specific controls you must implement to achieve certification. The CSF is flexible guidance providing high-level outcomes without dictating implementation.

Think of it this way: The CSF provides the "what and why." ISO 27001 provides the "how."

NIST published an official mapping between CSF 2.0 and ISO/IEC 27001:2022, showing how ISO controls satisfy CSF outcomes. Many organizations use the CSF as their internal framework for managing and communicating about risk, while implementing ISO 27001 controls in the background to maintain certification.

The CSF also maps to:

  • CIS Critical Security Controls (basic hygiene practices)
  • NIST SP 800-53 (federal government security controls)
  • NIST SP 800-171 (protecting controlled unclassified information)
  • SOC 2 (service organization controls for trust services)
  • Sector-specific standards like NERC CIP (electric grid) or HIPAA (healthcare)

Understanding NIST Compliance vs. Certification

Here's a common source of confusion: NIST does not certify organizations for CSF compliance. There's no official "NIST CSF certified" designation you can put on your website.

What exists instead:

  • Self-assessment: You evaluate your own alignment with the framework using your Current and Target Profiles
  • Third-party assessment: Consultants or auditors can assess your CSF implementation and provide attestation reports
  • Customer audits: Business partners may audit your CSF alignment as part of vendor risk management
  • Regulatory compliance: Some regulations reference the CSF, making it effectively mandatory for certain sectors (like federal agencies under memo M-17-25)

This voluntary nature is actually a strength. You're not gaming an audit—you're genuinely improving your security posture based on what matters for your organization. When customers or partners ask, "Where are you on the Framework?" you can answer honestly about your Current Profile and Target Profile without worrying about pass/fail grades.

What Does NIST CSF Implementation Actually Cost?

Let's address the elephant in the room: implementing a cybersecurity framework costs money. But here's what most articles won't tell you—the CSF itself doesn't mandate spending.

According to a 2020 study in the Journal of Cybersecurity, "lack of resources is the number one challenge small businesses face in adopting cybersecurity practices." But resource constraints don't mean you can't use the framework. They tell you need to be strategic about it.

Budget Realities by Organization Size

  • Small businesses (under 50 employees): Can start with $5,000-15,000 annually for basic tooling (endpoint protection, password manager, backup solution) plus training time. Many start at Tier 1 and focus on just the highest-risk areas.
  • Mid-size organizations (50-500 employees): Typically allocate $50,000-200,000 for security tooling, part-time or full-time security staff, and compliance efforts targeting Tier 2-3.
  • Enterprises (500+ employees): Security budgets often reach 3-8% of IT spending, with dedicated teams and comprehensive tooling for Tier 3-4 maturity.

The framework's strength is that it works at any budget level. You're prioritizing based on risk, not trying to check every box immediately.

Getting Started: Practical Implementation Steps

If you're looking at the CSF for the first time, start here:

  1. Read the appropriate Quick Start Guide. NIST provides guides tailored to small businesses, enterprise risk managers, and supply chain security. Don't skip this step—these guides were created based on extensive trial and error.
  2. Identify your critical assets and risks. You don't need to implement the entire framework on day one. Start with the Identify function to understand what matters most to your business.
  3. Create a Current Profile. For each relevant CSF outcome, assess whether you're currently achieving it. Be honest—this isn't a test, it's a baseline.
  4. Define your Target Profile. Based on your risk appetite, regulatory requirements, and resources, decide which outcomes you need to achieve and at what maturity level.
  5. Prioritize the gaps. You can't fix everything at once. Focus on high-impact improvements that address your most significant risks or compliance requirements.
  6. Use Informative References. The CSF Reference Tool maps each outcome to specific controls in other standards. Choose a control set that fits your context (CIS Controls for small organizations, ISO 27002 for international businesses, NIST SP 800-53 for government contractors).

Measuring Success: Key Metrics for Each Function

One of the biggest questions organizations ask: "How do we know if we're actually improving?" The CSF is outcome-focused, which means you need metrics that demonstrate you're achieving those outcomes—not just implementing tools.

Function Key Metrics What Success Looks Like
Govern (GV) Policy compliance rate
Risk assessment completion percentage
Board-level security discussions per quarter
Executive sponsorship is measurable—not just verbal support
Identify (ID) Percentage of assets inventoried and classified
Vulnerability remediation rates
Time to complete risk assessments
You can answer "What do we have?" and "What matters most?" in minutes, not weeks
Protect (PR) MFA adoption rate (target: 100% for privileged accounts)
Percentage of data encrypted at rest and in transit
Security awareness training completion rate
Patch compliance percentage
Basic hygiene controls are in place and measurable
Detect (DE) Mean time to detect (MTTD) incidents
False positive rate on security alerts
Percentage of assets with active monitoring
You spot anomalies in hours, not months; alerts are actionable
Respond (RS) Mean time to respond (MTTR) to incidents
Incident containment rate
Percentage of incidents resolved within SLA
Response is coordinated, not chaotic; everyone knows their role
Recover (RC) Recovery time objective (RTO) achievement rate
Successful backup restoration percentage
Business continuity plan test frequency
You've tested recovery procedures and know they actually work

Setting SMART Goals

The most effective CSF implementations tie outcomes to SMART goals—Specific, Measurable, Achievable, Relevant, and Time-bound.

Bad goal: "Improve our security posture"
SMART goal: "Achieve 95% MFA adoption across all user accounts by Q2, enabling us to satisfy cyber insurance requirements and reduce credential-based breach risk"

Notice the difference? The SMART goal specifies what, when, and why—making it possible to track progress and demonstrate value to leadership.

Common Implementation Challenges (And How to Overcome Them)

Organizations implementing the CSF typically hit three main obstacles:

1. "We're Just Checking Boxes"

If you're treating the CSF like a compliance audit—rushing to mark everything "complete" without changing actual practices—you're missing the point. The framework is outcome-focused. Instead of asking "Did we implement MFA?" ask "Can unauthorized users access sensitive systems?"

2. "Leadership Doesn't Get It"

The CSF's Govern function exists precisely because this is such a common problem. Use the framework's common language to translate technical risks into business impacts. Instead of "We need a SIEM," try "We can't currently detect active intrusions, which means attackers could operate in our network for weeks before we notice."

3. "We Don't Have the Resources"

Small organizations often assume the CSF is only for enterprises with full security teams. Not true. A local nonprofit might operate at Tier 1 or 2 for most functions and focus on just the highest-priority outcomes. The framework scales down—you're not failing if you haven't implemented everything.

Why the CSF Matters for Your Organization

Here's what organizations consistently report after implementing the CSF:

  • Better communication with executives. Instead of technical jargon, security teams can frame discussions around the six functions in language the board understands.
  • Justified security investments. When you can show leadership exactly which gaps in your Current Profile create business risk, budget conversations become easier.
  • Improved vendor relationships. Customers and partners increasingly ask, "Where are you on the Framework?" as shorthand for assessing your security maturity.
  • Faster compliance. If you need to meet multiple regulatory requirements, the CSF provides a unified structure. Implement once, map to many standards.
  • Continuous improvement baked in. The framework explicitly includes improvement processes (ID.IM and GV.OV), ensuring you learn from incidents and evolve your approach over time.

The Bottom Line

The NIST Cybersecurity Framework isn't magic. It won't automatically secure your organization or prevent breaches. What it does is provide a systematic approach to understanding your cyber risk, communicating about it clearly, and making informed decisions about where to focus your efforts.

CSF offers a common-sense structure for managing risk that thousands of organizations have proven actually works.

Whether you're a small business owner trying to figure out where to start or a CISO building a mature security program, the framework gives you a roadmap. Not a mandate. Not a checklist. A flexible approach that you can adapt to your unique situation while still speaking the same language as everyone else trying to solve these problems.

And in cybersecurity, that common language might be the most valuable thing of all.

Frequently Asked Questions About the NIST Cybersecurity Framework

Is the NIST Cybersecurity Framework mandatory?

For most organizations, no. The CSF is voluntary guidance, not a regulatory requirement. However, it became mandatory for U.S. federal agencies in 2017 under memo M-17-25. Some regulations and contracts also reference the framework, making it effectively required in certain contexts—for example, defense contractors working with controlled unclassified information may need to demonstrate alignment with the CSF.

How long does it take to implement the NIST CSF?

There's no fixed timeline because implementation varies based on your starting point and target maturity. A small business focusing on high-priority outcomes might see meaningful progress in 3-6 months. A mid-size organization moving from Tier 1 to Tier 2 typically needs 12-18 months. Large enterprises pursuing Tier 4 maturity across all functions might spend 2-3 years. The key is that CSF implementation is continuous—you're always improving, not checking a box and declaring victory.

Can small businesses really use the NIST CSF, or is it only for large organizations?

Small businesses can absolutely use the CSF—NIST even created a dedicated Small Business Quick Start Guide for organizations with modest or no cybersecurity plans. The framework scales down effectively because it's outcome-focused, not prescriptive. A five-person nonprofit doesn't need to implement everything a Fortune 500 company does. Start with the outcomes that address your biggest risks, use free or low-cost tools, and grow your program as resources allow.

What's the difference between NIST CSF and NIST 800-53?

NIST CSF provides high-level outcomes (what you should achieve). NIST SP 800-53 provides detailed security controls (how to achieve it). Think of CSF as the strategy layer and 800-53 as the tactical implementation layer. Many organizations use the CSF to organize their security program and then implement 800-53 controls to satisfy specific CSF outcomes. The CSF's Informative References actually map outcomes to relevant 800-53 controls.

How often should we update our CSF assessment?

At minimum, annually. But the best practice is to treat your Current Profile as a living document. Update it whenever you implement new controls, experience a security incident, face new threats, or undergo significant business changes (such as mergers, new product launches, or regulatory changes). Many organizations conduct formal reassessments quarterly and trigger ad hoc updates when major changes occur.

Can we use NIST CSF to satisfy other compliance requirements like SOC 2 or ISO 27001?

Yes—the CSF works well as an organizing framework that helps satisfy multiple compliance requirements simultaneously. NIST publishes mappings showing how CSF outcomes align with ISO 27001, SOC 2 trust services criteria, and other standards. By implementing CSF outcomes and mapping them to specific compliance controls, you avoid duplicate work. However, some frameworks require formal certification (like ISO 27001), which the CSF alone won't provide.

What are the major differences between CSF 1.1 and CSF 2.0?

The biggest change is the new "Govern" function, which elevates cybersecurity governance from a category to a core function. CSF 2.0 also expanded scope beyond critical infrastructure to explicitly include all organizations, enhanced supply chain risk management guidance, added implementation examples, improved measurement guidance, and strengthened alignment with international standards like ISO 27001. Organizations using CSF 1.1 can transition by mapping the new Govern function to their existing governance activities.

Who should own CSF implementation in our organization?

This is exactly what the “Govern” function addresses. Ideally, cybersecurity governance sits with senior leadership (CIO, CISO, or risk committee), while different teams own specific functions—IT might own Protect and Detect, legal/compliance might contribute to Govern and Identify, and operations might lead Recover. The critical point is that cybersecurity risk management is an enterprise responsibility, not just an IT problem. Executive sponsorship determines success more than technical expertise.