Why did I choose NIST over ISO? What’s the difference?

Chue Moua

Jun 16, 2020

Share This Article

They why and difference of NIST versus ISO

With over two decades of experience in the field of IT and Cybersecurity, I’ve seen technology unfold before my eyes and the widespread digitization and expansion of confidential data. In today’s digital era, ensuring data security is paramount for companies. Many businesses should start or adhere to recognized leading compliance frameworks to safeguard their sensitive information effectively.

Now, while both ISO 27001 and NIST hold international recognition as cybersecurity standards, ISO 27001 focuses on establishing, enhancing, and maintaining Information Security Management Systems (ISMS). And NIST provides a flexible and high-level cybersecurity framework designed to assist in the management and improvement of cybersecurity measures in US government led environments.

In my upcoming comparison between ISO 27001 and NIST, I will delve into their similarities and differences, offering insights based on my extensive experience.

What does ISO 2700x entail and what principles does it encompass?

ISO 27001 is a standard that outlines the specifications for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS) within an organization. The ISMS is designed to ensure the confidentiality, integrity, and availability of information assets, thereby managing and mitigating information security risks.

The principles embedded in ISO 27001 encompass several key aspects:

1. Risk Assessment and Management

ISO 27001 emphasizes the identification, assessment, and management of information security risks. This involves understanding potential threats, vulnerabilities, and the impact of these risks on the organization’s information assets.

2. Continuous Improvement

The standard promotes a continual improvement process for the ISMS. This involves regularly reviewing and updating security measures to adapt to evolving threats and changes within the organization.

3. Management Support

ISO 27001 highlights the importance of leadership commitment and support for the ISMS. Senior management is expected to provide direction, allocate necessary resources, and actively participate in the development and maintenance of the information security framework.

4. Legal and Regulatory Compliance

Organizations implementing ISO 27001 are encouraged to ensure compliance with relevant laws, regulations, and contractual obligations related to information security. This includes protecting sensitive information in accordance with legal requirements.

5. Information Security Policy

The standard recommends establishing and maintaining an information security policy that aligns with the organization’s objectives. This policy serves as a foundation for defining the scope of the ISMS and guiding security-related activities.

6. Asset Management

ISO 27001 advocates for the inventory and classification of information assets, ensuring that organizations are aware of the value and importance of each asset. This helps in prioritizing security measures based on the criticality of assets.

7. Access Control

The standard underscores the need for effective access controls to safeguard information assets. This involves managing user access rights, implementing authentication mechanisms, and restricting access to authorized personnel.

8. Training and Awareness

ISO 27001 emphasizes the importance of providing training and creating awareness among employees regarding information security. This includes educating personnel about their roles and responsibilities in maintaining a secure environment.

9. Incident Response and Management

Organizations are encouraged to establish procedures for detecting, reporting, and responding to information security incidents. This ensures a systematic approach to handling security breaches and minimizing their impact.

Now, let’s compare it to NIST and what principles does it encompass?

NIST, or the National Institute of Standards and Technology, is a non-regulatory agency of the United States Department of Commerce. NIST develops and publishes standards and guidelines to promote innovation and competitiveness in various industries. In the context of cybersecurity, NIST has developed the NIST Cybersecurity Framework, which provides a set of best practices for managing and improving an organization’s cybersecurity posture.

The NIST Cybersecurity Framework is built upon the following key principles:

1. Identify

This principle involves understanding and managing cybersecurity risks by identifying and classifying assets, assessing vulnerabilities, and understanding the potential impact of a cybersecurity event. It forms the foundation for developing a comprehensive cybersecurity strategy.

2. Protect

The Protect principle focuses on implementing safeguards to ensure the delivery of critical infrastructure services. This includes measures such as access controls, encryption, and secure configurations to prevent or limit the impact of a cybersecurity event.

3. Detect

This principle involves continuous monitoring and detection of cybersecurity events. Organizations should implement mechanisms to promptly identify and respond to security incidents, minimizing the time between a breach and its detection.

4. Respond

In the event of a cybersecurity incident, organizations should have response plans and procedures in place. The Respond principle emphasizes the need to contain the impact, mitigate the effects, and coordinate with external stakeholders to address and recover from the incident.

5. Recover

The Recover principle focuses on restoring and improving services affected by a cybersecurity incident. This includes learning from the incident, making necessary improvements to prevent future occurrences, and communicating effectively with stakeholders throughout the recovery process.

The NIST Cybersecurity Framework is designed to be flexible and adaptable to various organizations, regardless of size, sector, or cybersecurity maturity. It provides a common language for discussing and managing cybersecurity risk and has been widely adopted by both public and private sector entities.

NOTE:

It’s important to note that while ISO 27001 is a specific standard that provides detailed requirements for implementing an Information Security Management System, NIST’s framework is more high-level and provides guidelines and best practices for managing cybersecurity risks. Many organizations choose to use both frameworks, with ISO 27001 providing a detailed structure for information security management, and the NIST Cybersecurity Framework offering a broader perspective on cybersecurity risk management.

What are the similarities in both frameworks

NIST (National Institute of Standards and Technology) and ISO (International Organization for Standardization) share several similarities in their approach to cybersecurity. Both frameworks aim to provide comprehensive guidance for organizations in managing and enhancing their information security practices. They emphasize the importance of risk management, encouraging organizations to identify, assess, and mitigate potential threats to their information assets. Additionally, both NIST and ISO promote a systematic and

continuous improvement approach, urging organizations to regularly review and update their security measures to adapt to evolving cyber threats. Furthermore, both frameworks underscore the significance of leadership commitment and support, acknowledging the crucial role of senior management in driving effective cybersecurity initiatives. While NIST’s framework is more flexible and broadly applicable, and ISO 27001 provides specific requirements for implementing an Information Security Management System (ISMS), organizations often find value in combining elements of both frameworks to achieve a comprehensive and tailored approach to cybersecurity.

My Personal Journey

Over the past two decades, I’ve delved deeply into ISO 27001 and NIST projects, recognizing the vastness of each domain, making specialization in both nearly impossible for one individual. I had to pick one or the other.

My journey pivoted when I undertook the task of transitioning an on-premises enterprise solution to a SaaS cloud environment, specifically catering to significant portions of the US Government, including DOJ/DOD entities. This shift brought the forefront of my career into focus: navigating the intricacies of multiple agency ATOs and FedRAMP initiatives. The depth of detail required for each tier of FedRAMP certification became an overwhelming yet defining aspect of my professional trajectory. Therefor, I channeled my entire career, dedicating all my efforts and extensive knowledge into this domain. For the past decade, FedRAMP has been my sole pursuit.

Throughout this journey, I’ve successfully attained FedRAMP certification for multiple organizations, deploying diverse cloud platforms across various divisions within the DOJ and DOD. While I may not lay claim to being an absolute expert, my depth of knowledge surpasses the average individual due to my vast experience:

  1. Architecting FedRAMP environments from inception to certification.
  2. Employing hands-on technical skills to deploy technologies, establish policies, gather artifacts, compile evidence and create compliance documentation.
  3. Managing both onshore and offshore technical resources, overseeing task assignments, vendor engagements, and project scheduling.
  4. Engaging with stakeholders, including customer PMO offices across the federal government.
  5. Navigating the landscape of federal agencies.
Published On: December 16th, 2023 / Categories: Blogs, compliance, Tips & Tricks /

Share This Article

Leave A Comment

Other Articles that may be of interest:

How can I help?

With over 2+ decades of experience in the field of IT and compliance, I have successfully overseen multiple FedRAMP certifications and a dozen ATOs within the realms of the DOJ and DOD.

“Chue is a brilliant technologist who is a SME for everything with InfoSec and Federal Government Compliance. He is incredibly diligent, hard-working and is able to easily discuss complicated technical matters with both experts and beginners. His can-do, humble attitude made it a distinct pleasure to work with and learn from him.”

Other endorsements…

“Working with Chue has been an honor. He’s incredibly knowledgeable and always travels out of his way to offer assistance and guidance. He made sure our systems were completely secure and gave us the peace of mind to focus on our responsibilities without worry of interruption.

Outside of a work capacity, Chue has been a positive and motivating force and he has a keen ability to instill trust.”

By submitting my data I agree to be contacted

Experts who understands the Federal landscape

Imagine a world where organizations enthusiastically embrace cutting-edge AI technology, harnessing its power to gain profound insights into high-risk scenarios and propelling themselves toward their core business objectives with confidence!

Here at FabricLake, we take the charge in revolutionizing federal compliance solutions! We’ve masterfully entwined the power of artificial intelligence into the very essence of our compliance processes. This astute integration doesn’t just optimize workflows; it paves the way for seamless task management and issue resolution, all while upholding the highest industry standards. In the heart of our Federal Compliance division, AI has seamlessly woven itself into the fabric of our operations, giving birth to RiskGuardian360 – a specialized application that unleashes the full potential of AI to steer us towards our compliance objectives with unwavering determination. Join us in embracing this cutting-edge technology and watch your compliance needs transform into opportunities for excellence!