Support
Guides

NIST CSF Mapping Guide

View Guide

The NIST Cybersecurity Framework is one of the most widely adopted voluntary standards in use today. It was designed to help organizations manage and reduce risks, as well as better communicate about cyber risk amongst both internal and external organizational stakeholders.

This framework’s focus on integrating cybersecurity efforts as part of a company’s risk management process has made it especially popular with executive management and its clear categorization of activities into 5 Functions also makes it usable for security practitioners. This mapping guide outlines which controls Industrial Defender helps automate and report on for each of the NIST CSF sub-controls.