Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Portland Uses the Cybersecurity Framework and Critical Security Controls

According to the Trends in Security Framework Adoption Survey, conducted by Dimensional Research on behalf of Tenable, 44% of organizations use more than one security framework. That is half of the 88% of organizations that are using a framework. Combining frameworks is seemingly encouraged by the NIST Framework for Improving Critical Infrastructure Cybersecurity (CSF) because it includes cross-references to other frameworks, including the Center for Internet Security Critical Security Controls (CSC). I have spoken with people at multiple organizations who see the CSF and the CSC as complementary. The CSF is well suited for risk assessment and to identify gaps between current and target profiles, while the CSC is well suited to guide detailed technical control implementation.

44% of organizations use more than one security framework

You may be saying to yourself, “Implementing a single framework is challenging enough. How can anyone implement more than one?” It is true that security framework implementation is challenging; as a rule it is a long-term project requiring a multi-year budget commitment. A key to success is to prioritize business services based on risk assessment and then to start implementation of the most important controls for the highest risk services. Using the CSF and CSC together can help you accomplish just that. The CSF can help you prioritize business services, and the CSC controls are prioritized so you can start implementation with the first five controls, designated Foundation Cyber Hygiene. Achieve a quick win, adapt if needed based on lessons learned, and then address the next highest priority. The next highest priority may be the next business service, or it may be implementing additional security controls for the current business service.

 

Implementing multiple frameworks
Starting with the Foundational Cyber Hygiene controls for the Most Critical Business Service, you can progress to Additional Controls and/or Services

 

The City of Portland, Oregon is one organization that has taken this approach. It is using both the CSF and CSC frameworks to guide security program evolution. Christopher Paidhrin, Portland’s Information Security Manager, uses both frameworks to meet the following objectives:

  • Prioritize risk and remediation
  • Identify security gaps and selective metrics
  • Align business risk to Critical Security Controls
  • Prioritize budget and resources

The CSC technical control implementation is directed by Brian Ventura, one of the city’s Information Security Architects.

Both Christopher and Brian will be presenting a case study explaining Portland’s experience at an upcoming Multi-State Information Sharing and Analysis Center (MS-ISAC) webcast, A Prioritized Approach to Implement the NIST CSF Using the CIS Critical Security Controls.

Christopher Paidhrin is a CSF expert and frequent conference speaker. He will share Portland’s risk-based security roadmap and has generously offered to make his roadmap planning spreadsheet available to attendees. Brian Ventura is a CSC expert who frequently teaches a SANS course about planning, implementing, and auditing the Critical Security Controls. Brian will explain how the city is implementing the CSC Foundational Cyber Hygiene controls, including examples from SecurityCenter Continuous View™.

Please join them for the webcast. I have seen a sneak peek of their content and know that it will be worth your time.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training