Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

How Solid is Your Security Framework Foundation?

A recent study from Dimensional Research, sponsored by Tenable and the Center for Internet Security, titled, “Cybersecurity Frameworks and Foundational Security Controls,” revealed that 95 percent of organizations face technological and business challenges when implementing leading security frameworks: the NIST Framework for Improving Critical Infrastructure Cybersecurity, ISO 27001/27002, CIS Critical Security Controls, and PCI.

95% of global organizations face impediments when implementing security frameworks

The study tallied survey responses from more than 300 U.S. and European IT security decision makers. Respondents from organizations of all sizes across key industries were polled to better understand the adoption and maturity of cybersecurity frameworks and their underlying security controls.

According to survey data, respondents cited shortages in trained staff (57 percent), a lack of necessary tools to automate controls (40 percent) and inadequate budget (39 percent) as the top three challenges in cybersecurity framework adoption. Other factors noted as inhibiting the successful implementation of security controls included lack of prioritization, support from management and reporting capabilities.

Graph: Impediments in implementing cybersecurity frameworks

A focus on foundational controls

The research drilled into adoption of the five controls designated by the CIS as Foundational Cyber Hygiene. These foundational controls, a subset of the 20 CIS Critical Security Controls for Effective Cyber Defense, are an integral part of virtually all security frameworks, including the NIST Cybersecurity Framework and ISO 27001/27002. On average, only about 50% of organizations have implemented the foundational controls and related sub-controls:

  1. Inventory of Authorized and Unauthorized Devices
  2. Inventory of Authorized and Unauthorized Software
  3. Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers
  4. Continuous Vulnerability Assessment and Remediation
  5. Controlled Use of Administrative Privileges

Only 6% of surveyed organizations have implemented the 5 foundational CIS controls

The lack of adoption can be partially explained by timing. More than half of the organizations polled have been on their control adoption journey for one year or less. Even so, it is somewhat surprising and disconcerting that only six percent of surveyed organizations have thoroughly implemented the five foundational controls. Lacking these controls organizations cannot help but struggle with preventing, detecting and responding to cyber threats and vulnerabilities.

How do you stack up?

Take our mini survey to see how your control status compares to similar sized organizations.

Frameworks mini-survey title screen

Get expert advice

To help you realize the benefits of adopting the foundational CIS controls, join Tony Sager, Senior VP and Chief Evangelist with CIS, and me at 2 p.m. ET on January 18, 2017 for Achieving Effective Cyber Hygiene with Critical Controls 1-5. This webinar will cover the following topics:

  • Brief review of the latest survey findings on foundational control adoption
  • Quantitative and qualitative benefits of foundational control adoption
  • Adoption barriers and best-practices for SMB, mid-market and enterprise organization
  • Advice for front line infosec practitioners and leaders
  • Answers to your specific questions during a live Q&A

Please join us for this opportunity to hear and learn from a leading expert. Your questions and comments are welcome. We look forward to your participation.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training