NIST Cybersecurity Framework, Baldrige Excellence Builder Unveil Latest Guidelines

NIST Cybersecurity Framework, Baldrige Excellence Builder Unveil Latest Guidelines
12
Dec

A primer on applying NIST and Balridge recommendations and guidelines to your enterprise.


In its final form, the [NIST] framework offers a core set of activities to anticipate and mitigate against attacks on systems. It provides a set of measurements to assess to what degree an organization has implemented these core activities, which can be used as a gauge to assess how prepared the organization’s systems are, in terms of being secured against an attack.

JOAB JACKSON, INFOWORLD, FEB 18, 2014


The National Institute of Standards and Technology (NIST) has released the Baldrige Cybersecurity Excellence Builder, a self-assessment tool  that blends the best of two globally recognized and widely used NIST resources—the organizational performance evaluation strategies from the Baldrige Performance Excellence Program and the risk management mechanisms of the Cybersecurity Framework—to help organizations better understand the effectiveness of their cybersecurity risk management efforts.

NIST Cybersecurity Framework Baldrige Cybersecurity Excellence Builder and Industry Best Practices Infographic

The Road to Cybersecurity Health

Trustworthiness and accountability are excellent goals, but you must first eliminate chaotic and outdated mantras:

Predictive Analytics  Endpoint Solutions Monitor & React

The NIST Framework and Baldrige Excellence Tools gently, but firmly, ask: “What are YOU going to do to improve your cyber health?”

With clear-headed logic, hard engineering and a keen eye on cost-benefit analyses, Assured Enterprises has the answer.


We’re all relying on the same commercial products today; we’re building systems and the attack surface is growing.

NIST SENIOR FELLOW, RON ROSS (SOURCE: GOVINFO SECURITY, NOV 15, 2016)



The Future of Cybersecurity is Here . . .

  • Pioneering systems to meet compliance and regulatory requirements.
  • Solid, prioritized recommendations based on criticality and cost-effectiveness.
  • Elegant tools to benchmark and measure improvement.
  • Dynamic cybersecurity that updates and makes changes when necessary.
  • Trustworthy, accountable cybersecurity that is transparent and accessible.

Until recently, having it all was only a dream. Now there is another way and the path starts with visibility.

TripleHelix Is the Solution that Brings Order to Chaos Infographic

Now You See Me

There is increased pressure from the C-suite and Board of Directors to find cost-effective solutions that follow best practices. The greatest challenge is achieving a clear, accurate picture of an enterprise’s cybersecurity posture.

To make matters worse, many cybersecurity assessments simply “tick the box” and offer no substantive meaning or insight into improving overall cybersecurity health.

Assured Enterprises launched TripleHelix to offer the first comprehensive cybersecurity assessment system that meets—and goes beyond—the latest guidelines from NIST and Baldrige.

VISIBLE
TripleHelix evaluates cyber maturity, threats and impacts.

ACCOUNTABLE
Armed with thousands of data points—many more than even the Big 4 accounting firms use—TripleHelix℠ delivers a CyberScore®: a risk assessment benchmark that responds to improvements and allows detailed comparisons across organizations and operating units.

POWERFUL
TripleHelix℠ uses automated tools such as Assured’s successful AssuredScanDKV®, the only tool on the market that detects known software vulnerabilities buried within packed executables or the libraries and DLLs resident in software.

COMPREHENSIVE
The TripleHelix system recognizes the role of other certifications, guidelines and compliance standards, ranging from PCI, to HIPAA to ISO 27001/02. TripleHelix offers the option to deliver virtually any regulatory compliance cyber report into a personalized Regulatory Compliance Dossier. The Dossier also comes with Assured’s proprietary detailed roadmap and a CyberScore® created and prioritized for each unique enterprise.


You need to defend what’s really important. Have a plan; identify what you have; determine its value; classify and prioritize; and then protect it accordingly.

RET. AIR FORCE BRIG. GEN. GREGORY TOUHILL, DEPUTY ASSISTANT SECRETARY OF CYBERSECURITY & COMMUNICATIONS FOR DHS (SOURCE: HITRUST, APR 25, 2016)


So Many Guidelines, Only One Solution

To achieve the comprehensive cybersecurity NIST and Baldrige recommend, Assured champions engineering-based solutions which are reliable, measurable and dynamic.

TripleHelix Framework Infographic showing comprehensive cybersecurity assessment system

To learn more about Assured’s groundbreaking technology, please schedule a demo that reveals what makes TripleHelix the most comprehensive cybersecurity solution available.

TripleHelix Demo Signup Form

    Your Full Name*

    Your Email*

    Your Phone Number*

    Your Company Name*

    Job Title*

    Number of Employees*

    Country

    State

    Non-Disclosure Agreement (NDA)*

    Submission of this form indicates your willingness to accept communications from Assured Enterprises, Inc about products and services offered.

     


    Sources
    Framework for Improving Critical Infrastructure Cybersecurity (Feb 2014)
    Baldrige Cybersecurity Excellence Builder (Sep 2016)