This document outlines sections related to information technology governance, information security governance, information security policies and procedures, IT services outsourcing, and IS audit. It includes roles and responsibilities, governance structures, access control, security of assets, training, incident response, vulnerability management, data security, remote access, monitoring of external providers, and testing of response and recovery plans. Standards and guidelines referenced include ISO 27001 and the NIST Cybersecurity Framework.
Download as XLSX, PDF, TXT or read online on Scribd
0 ratings0% found this document useful (0 votes)
2K views
Mapping of NIST CSF To ISO
This document outlines sections related to information technology governance, information security governance, information security policies and procedures, IT services outsourcing, and IS audit. It includes roles and responsibilities, governance structures, access control, security of assets, training, incident response, vulnerability management, data security, remote access, monitoring of external providers, and testing of response and recovery plans. Standards and guidelines referenced include ISO 27001 and the NIST Cybersecurity Framework.
ISO/IEC 27001:2013 A.14.2.7 ISO/IEC 27001:2013 A.12.7.1 NIST Cyber Security Framework ID.GV-4: Governance and risk management processes address cybersecurity risks ID.GV-2: Information security roles & responsibilities are coordinated and aligned with internal roles and external partners
ID.GV-2: Information security roles &
responsibilities are coordinated and aligned with internal roles and external partners Governance (ID.GV): The policies, procedures, and processes to manage and monitor the organization’s regulatory, legal, risk, environmental, and operational requirements are understood and inform the management of cybersecurity risk. Governance (ID.GV): The policies, procedures, and processes to manage and monitor the organization’s regulatory, legal, risk, environmental, and operational requirements are understood and inform the management of cybersecurity risk. ID.GV-1: Organizational information security policy is established ID.GV-2: Information security roles & responsibilities are coordinated and aligned with internal roles and external partners
Access Control (PR.AC): Access to assets and
associated facilities is limited to authorized users, processes, or devices, and to authorized activities and transactions.
Asset Management (ID.AM): The data, personnel,
devices, systems, and facilities that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to business objectives and the organization’s risk strategy.
PR.AC-2: Physical access to assets is managed and
protected Awareness and Training (PR.AT): The organization’s personnel and partners are provided cybersecurity awareness education and are adequately trained to perform their information security-related duties and responsibilities consistent with related policies, procedures, and agreements. DE.AE-5: Incident alert thresholds are established DE.AE-4: Impact of events is determined RS.AN-2: The impact of the incident is understood RS.AN-4: Incidents are categorized consistent with response plans RS.MI-1: Incidents are contained RS.MI-2: Incidents are mitigated
PR.IP-12: A vulnerability management plan is
developed and implemented PR.IP-2: A System Development Life Cycle to manage systems is implemented PR.IP-2: A System Development Life Cycle to manage systems is implemented PR.DS-1: Data-at-rest is protected PR.DS-2: Data-in-transit is protected Data Security (PR.DS): Information and records (data) are managed consistent with the organization’s risk strategy to protect the confidentiality, integrity, and availability of information.
PR.IP-12: A vulnerability management plan is
developed and implemented
PR.IP-3: Configuration change control processes
are in place DE.AE-3: Event data are aggregated and correlated from multiple sources and sensors PR.PT-1: Audit/log records are determined, documented, implemented, and reviewed in accordance with policy
ID.GV-2: Information security roles &
responsibilities are coordinated and aligned with internal roles and external partners PR.MA-2: Remote maintenance of organizational assets is approved, logged, and performed in a manner that prevents unauthorized access DE.CM-6: External service provider activity is monitored to detect potential cybersecurity events
PR.PT-4: Communications and control networks
are protected PR.AC-5: Network integrity is protected, incorporating network segregation where appropriate PR.AC-3: Remote access is managed PR.IP-9: Response plans (Incident Response and Business Continuity) and recovery plans (Incident Recovery and Disaster Recovery) are in place and managed PR.IP-10: Response and recovery plans are tested