Skip to main content
Version: Next

NIST

The NIST Cybersecurity Framework is a set of guidelines for mitigating organizational cybersecurity risks, published by the US National Institute of Standards and Technology (Hence, NIST). NIST is applicable to organizations of any size and industry. Zeron provides a total of 23 controls classified under 8 categories for the NIST framework. The page for this module is made up of the following sections:

  • Dashboard
  • Controls
  • Policies

(This page only provides an overview. To know more in-depth about each section, please click here.)

Dashboard

An overview of the total number of controls and the percentage of those applied by the user can be seen in the ‘Dashboard’ section.

NIST 1

Controls

The ‘Controls’ section provides the user with more details such as implementation guidance, recommended tools and category for each of the 23 controls under this framework.

NIST 2

Zeron also provides a table of ‘Recent Risks’ for all the controls that have been implemented.

NIST 3

Policies

The ‘Policies’ section helps in tracking the implementation of the controls. It is made up of two subsections:

Uploaded PoliciesPending Policies
Contains the list of controls that have been implemented to date.Contains the list of controls that haven’t been implemented yet.
Used for editing or viewing the implemented controls.Used for implementing new controls.
NIST 4NIST 5

Clicking on a particular control provides more information about it.

NIST 6

To implement a new control, go to the ‘Pending Policies’ section and click on the edit icon on the right-hand side of the control you wish to implement.

NIST 7

Fill in the given form to successfully implement the control.

NIST 8