Framework Categories

Cybersecurity frameworks organized by their primary focus area. Each category addresses specific aspects of cybersecurity management and implementation.

🎯

Risk Management

4 frameworks

Frameworks focused on identifying, assessing, and managing cybersecurity risks across organizations.

NIST Cybersecurity Framework

National Institute of Standards and Technologyv2.0Active
Risk ManagementIntermediateenterprise org

The NIST Cybersecurity Framework provides a policy framework of computer security guidance for how private sector organizations can assess and improve their ability to prevent, detect, and respond to cyber attacks.

Critical InfrastructureFinancial ServicesHealthcare
6
Domains
106
Controls
6
Months

NIST Artificial Intelligence Risk Management Framework

National Institute of Standards and Technologyv1.0Active
Risk ManagementIntermediateenterprise org

The NIST AI Risk Management Framework provides a comprehensive approach for organizations to design, develop, deploy, and use AI systems in a responsible and trustworthy manner.

Critical InfrastructureFinancial ServicesHealthcare
4
Domains
23
Controls

ISO/IEC 27005:2022 Information Security Risk Management

International Organization for Standardizationv2022Active
Risk ManagementIntermediateenterprise org

ISO/IEC 27005 provides guidelines for information security risk management supporting ISO/IEC 27001.

Critical InfrastructureFinancial ServicesHealthcare
6
Domains
35
Controls

Factor Analysis of Information Risk

FAIR Institutev2.0Active
Risk ManagementAdvancedenterprise org

FAIR is the only international standard quantitative model for information security and operational risk.

Critical InfrastructureFinancial ServicesHealthcare
4
Domains
18
Controls
⚙️

Technical Controls

2 frameworks

Implementation-focused frameworks with specific security controls and technical safeguards.

CIS Critical Security Controls

Center for Internet Securityv8.0Active
Technical ControlsBasiclarge org

The CIS Critical Security Controls are a prioritized set of actions that collectively form a defense-in-depth set of best practices that mitigate the most common attacks against systems and networks.

Critical InfrastructureSmall BusinessGovernment
18
Domains
153
Controls
3
Months

NIST Zero Trust Architecture

National Institute of Standards and TechnologyvSP 800-207Active
Technical ControlsAdvancedenterprise org

NIST SP 800-207 defines zero trust architecture for preventing data breaches and limiting internal lateral movement.

Critical InfrastructureFinancial ServicesGovernment
7
Domains
7
Controls
📋

Governance & Compliance

2 frameworks

Regulatory and governance frameworks ensuring organizational compliance and oversight.

ISO/IEC 27001 Information Security Management

International Organization for Standardizationv2022Active
Governance ComplianceAdvancedenterprise org

ISO/IEC 27001 is an international standard that specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization.

Financial ServicesHealthcareGovernment+1 more
4
Domains
93
Controls
12
Months

NIST Privacy Framework

National Institute of Standards and Technologyv1.0Active
Governance ComplianceIntermediateenterprise org

The NIST Privacy Framework enables organizations to take a comprehensive, risk-based approach to privacy.

Critical InfrastructureFinancial ServicesHealthcare
5
Domains
98
Controls
📈

Maturity Models

2 frameworks

Assessment frameworks for measuring and improving cybersecurity maturity and capabilities.

Cyber Threat Intelligence Capability Maturity Model

CTI Communityv1.0Active
Maturity ModelsBasicenterprise org

The CTI-CMM is a community-driven framework designed to provide CTI programs with a roadmap to improve stakeholder support. It helps organizations assess and enhance their cyber threat intelligence capabilities through structured maturity levels and capability areas.

Critical InfrastructureFinancial ServicesHealthcare+2 more
5
Domains
25
Controls
1
Months

Detection Engineering Maturity Matrix

Kyle Baileyv2.0Active
Maturity ModelsBasicenterprise org

The Detection Engineering Maturity Matrix helps security operations teams measure capabilities and maturity of their detection function. It provides a high-level roadmap for organizations looking to build or expand detection engineering teams through people, process, technology, and detection content dimensions.

Critical InfrastructureFinancial ServicesHealthcare+2 more
4
Domains
24
Controls
3
Months