CyberArk Glossary >

Security Framework

What is Security Framework?

A security framework (also known as a cybersecurity framework) is a collection of well-documented standards, policies, procedures and best practices intended to strengthen an organization’s security posture and reduce risk. Security frameworks provide a uniform way for organizations to architect security solutions, implement security controls and characterize threats, vulnerabilities and mitigation tactics. Some security frameworks also describe uniform methodologies for assigning roles and responsibilities, fostering a security-minded culture, establishing oversight, reporting security incidents, assessing organizational maturity and measuring success.

Security frameworks have been around since the early days of the internet. They have evolved over time to support new technologies (cloud services, mobile devices, etc.) and new regulations, and to defend against and effectively respond to new threats (ransomware attacks, fileless attacks, advanced persistent threats, etc.)

What are the Common Cybersecurity Frameworks?

Some security frameworks apply to all industries and geographies, while others apply only to specific verticals (e.g., financial services, healthcare, utilities) or places (e.g., the European Union, United States, California). Some security frameworks are broad and cover a wide range of security threat detection and risks. Others focus on a particular security concern such as data privacy or critical infrastructure protection.

Security frameworks are developed by government agencies such as the U.S. National Institute of Standards and Technology (NIST), by industry consortiums such as the Payment Card Industry (PCI) Security Standards Council, by international standards bodies such as the International Organization for Standardization (ISO) or by independent organizations such as MITRE and Lockheed Martin.

Some of cybersecurity frameworks such as the NIST SP 800-207 Zero Trust Architecture (ZTA) and the MITRE ATT&CK framework are informational and provide general architectural guidelines or common reference models and taxonomies. Other security frameworks such as the Society of Worldwide Interbank Financial Telecommunication (SWIFT) Customer Security Controls Framework (CSCF) and the General Data Protection Regulation (GDPR) framework define mandatory requirements.

Businesses and institutions often adhere to multiple security frameworks to comply with various regulations, mandates and recommendations. In addition, larger organizations often develop custom enterprise security frameworks, supplementing or tailoring standard guidelines to support specific corporate policies and requirements.

Security Framework Advantages and Benefits

An enterprise security framework serves as the foundation for an organization’s overall information security program. From a planning and best practices perspective, a security framework can help an organization:

  • Establish an overarching security vision and strategy.
  • Identify and assess security vulnerabilities, gaps and risks.
  • Define a security architecture and functional components.
  • Specify and prioritize specific functional requirements.
  • Evaluate security solution vendors and service providers.
  • Establish security best practices for employees, business partners and customers.
  • Provide a common vocabulary for discussing security issues, both internally and externally.
  • Save time and effort by leveraging public resources, industry expertise and community knowledge.

From a cybersecurity risk management perspective, a security framework can help an organization:

  • Increase cyber resiliency and readiness.
  • Defend against data theft, malicious attacks, ransomware and other threats.
  • Demonstrate compliance with industry and government regulations.
  • Avoid fines, lawsuits and reputational damage.
  • Instill customer confidence.
  • Reduce cyber insurance costs and coverage denials.
  • Reduce exposure by implementing field-proven, universally accepted, widely adopted approaches.
  • Avoid multivendor interoperability issues.

Learn More About Security Frameworks

  1. CyberArk NIST SP 800-53 Revision 5 White Paper
  2. Meeting NIST SP 800-207 with CyberArk White Paper
  3. CyberArk NIST Guidelines for Secure Shell White Paper
  4. Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

OTHER GLOSSARY ENTRIES