Navigating the New Frontier of Cybersecurity with NIST CSF 2.0

Cybersecurity Navigating the New Frontier of Cybersecurity with NIST CSF 2.0

Dive deeper into NIST's Cybersecurity Framework 2.0 with insights from Brad Bussie, CISO at e360. Discover the strategic "govern" function, its eight components, and the framework's emphasis on supply chain risk management and a holistic cybersecurity approach.

In the rapidly changing world of cybersecurity, the release of NIST's Cybersecurity Framework version 2.0 (CSF 2.0) marks a significant milestone. Episode ten of the State of Enterprise IT Security Edition, Brad Bussie, Chief Information Security Officer at e360, offers an insightful exploration into this updated framework, emphasizing the strategic addition of the "govern" function and its pivotal role in enhancing organizational cybersecurity posture. 

The Strategic Layer: Integrating Leadership with "Govern"

"The introduction of the govern function," Bussie points out, "brings a strategic layer to the framework, focusing on leadership, governance structures, and policy development for cybersecurity." This addition is crucial for embedding cybersecurity into the strategic objectives of an organization, ensuring a cohesive and top-down approach to managing cyber risks.

Eight Components of the "Govern" Function

Bussie breaks down the eight components of the "govern" function, each serving as a cornerstone for building a robust cybersecurity governance framework:

  1. Establish a Risk Management Program: Emphasizes the need for a formal program to manage cybersecurity risks, underscoring the importance of structured risk management efforts.

  2. Assign Risk Management Roles and Responsibilities: Clearly defines the roles and responsibilities associated with cybersecurity risk management, crucial for accountability and effective implementation.

  3. Develop and Document Risk Management Processes: Focuses on establishing documented processes to ensure consistency and repeatability in managing cybersecurity risks.

  4. Conduct Risk Assessments: Regular evaluation and assessment of cybersecurity risks are essential for identifying vulnerabilities and prioritizing mitigation efforts.

  5. Develop and Implement Risk Treatment Plans: Developing plans to address identified risks forms the core of any risk mitigation strategy.

  6. Monitor Risk Management Activities: Continuous monitoring of the effectiveness of risk management activities ensures their ongoing relevance and effectiveness.

  7. Communicate Cybersecurity Risks and Risk Management Activities: Effective communication of cybersecurity risks and efforts is critical for raising awareness and gaining buy-in from key stakeholders.

  8. Maintain and Update the Risk Management Program: Regular review and maintenance of the risk management program are essential to adapt to the dynamic threat landscape.

Enhancing Cybersecurity Supply Chain Risk Management

Highlighting the focus on cybersecurity supply chain risk management, Bussie emphasizes the importance of managing risks associated with vendors and partners. "A lot of breaches have been from supply chain or third parties," he remarks, stressing the need for improved third-party risk management and cybersecurity outcome measurements.

Promoting an Integrated and Holistic Approach

The updated framework promotes integrating cybersecurity risk management into the broader organizational risk framework. "It encourages a holistic approach," Bussie asserts, aiming for a unified strategy that encompasses all aspects of organizational risk management.

Key Takeaways and Moving Forward

  • Strategic Leadership Involvement: The addition of the "govern" function highlights the need for strategic leadership involvement in cybersecurity.
  • Supply Chain Vigilance: Renewed emphasis on supply chain risk management addresses a critical vector for cybersecurity threats.
  • Holistic Cybersecurity Posture: NIST CSF 2.0 advocates for an integrated approach to cybersecurity, blending it seamlessly with overall organizational risk management strategies.

Bussie lauds NIST CSF 2.0 as "a significant update, offering more comprehensive guidance and addressing the complexities of current cybersecurity challenges." Organizations are encouraged to consider their path to adopting CSF 2.0, leveraging its enhanced focus on governance, supply chain risk management, and a holistic approach to cybersecurity.


Episode ten of the "State of Enterprise IT Security" podcast is available now. For more insights into how technology shapes our world, stay tuned to our blog for the latest in enterprise IT security and beyond.

Written By: Brad Bussie