Organizations Struggle with Implementing Security Frameworks

Written by

The vast majority (95%) of organizations face significant challenges when implementing leading cybersecurity frameworks.

That’s according to the Cybersecurity Frameworks and Foundational Security Controls Survey, from Tenable Network Security and the Center for Internet Security (CIS), which shows that three out of the top five impediments to cybersecurity framework implementation were technological in nature, suggesting a need for software solutions that can automate and simplify cybersecurity framework adoption.

The top five impediments to cybersecurity framework implementation are:

1.           Lack of trained staff

2.           Lack of necessary tools to automate controls

3.           Lack of budget

4.           Lack of appropriate tools to audit continuous effectiveness of controls

5.           Lack of integration among tools

“Cybersecurity frameworks are a good way for IT security professionals to create a solid baseline for measuring security effectiveness and to meet compliance requirements, but it can be a challenge to do this without the tools, talent and support from executive leadership,” said Cris Thomas, strategist, Tenable Network Security. “Having the proper tools and intuitive reporting features in place not only improves overall cybersecurity, but also can help organizations eliminate some of the staffing and budget problems by automating the implementation and integration of their security frameworks.”

Despite reported obstacles, respondents who have adopted security frameworks see clear benefits, including compliance with contractual obligations (47%), achieving measurable security improvements (43%), improved maturity and effectiveness of security operations (43%) and the ability to more effectively demonstrate security readiness to business leadership (41%).

While comprehensive framework adoption can be time-intensive, notable progress is possible within specifically defined timeframes, the survey found. In fact, survey data shows that among companies that have started adopting a cybersecurity framework more than a year ago, 35% have automated 11 or more of the 15 foundational subcontrols.

Even among those who have begun framework adoption less than a year ago, 25% of organizations have automated six or more subcontrols—an increase of 15 percentage points—indicating signs of continued improvement.

“A resilient cybersecurity program starts with a strong foundation of actions found in every cybersecurity framework, like having control of hardware and software assets, continuous assessment of vulnerabilities, and control of administrative privileges,” said Tony Sager, senior vice president and chief evangelist of CIS. “Based on this survey, we know security pros are working hard to put these controls in place, but they are still struggling to get resources and management support to move beyond human-intensive controls and paper policies. We need to accelerate moving toward automation of these controls as organizations continue to adopt industry frameworks. Additionally, many organizations are successfully using the CIS Controls as a management tool to help them manage their adopted frameworks.”

Photo © LeoWolfert

What’s hot on Infosecurity Magazine?