Your security and compliance glossary

All the terms you need to know when you’re trying to get compliance audit ready, fast.

Show filters

What is the NIST Cybersecurity Framework (CSF)?

NIST is a federal agency within the US Department of Commerce that creates guidelines, frameworks, and policies that support innovation in science and technology. It was created in response to Presidential Executive Order 13636, The National Institute of Standards and Technology (NIST) created a Cybersecurity Framework (CSF) in 2014. 

The NIST Cybersecurity Framework provides guidance to organizations on how to mitigate, handle, and monitor security threats. Only federal agencies and their vendors, contractors, and partners are mandated to comply with NIST CSF. 

Many private organizations voluntarily implement NIST CSF principles into their compliance and security programs. Self-attestation does not require an audit, and there is no accrediting body that awards certificates for compliance. 

NIST CSF is based on five core functions intended to holistically safeguard organizations from security risks. 

  • Identify: Develop an understanding of possible security risks as they relate to a company’s people, processes, and technology.

  • Protect: Establish cybersecurity protocols and principles that actively and passively defend a company’s infrastructure from security breaches.

  • Detect: Continuously monitor a company’s infrastructure for anomalous events, malicious activity, and system weaknesses.

  • Respond: Ensure a proper response strategy that effectively eliminates a security threat while also keeping company production on track.
  • Recover: Maintain the integrity of all systems so that a company’s people, processes, and technologies can return to a stronger, more efficient state of operations.

Additional resources you might like:

Compliance
Event
Simplify Compliance and Enhance Your Customer’s Trust

Curious about why compliance is so important, which businesses need it, and how Vanta's automation can help you quickly achieve it? Join Vanta’s 45-minute live product demo where you’ll learn how Vanta goes beyond compliance to enhance your overall security and trust management.

Compliance
Event
State of Trust in AI

Join us, live, for a fireside chat with three leading AI companies, Factory, avoMD, and Stravito, where their leaders will discuss how their organizations leverage security best-practices and compliance with AI frameworks.

Compliance
Blog
How to scale your GRC program with automation

Manual GRC processes aren’t sustainable for growing businesses. That’s where GRC automation comes in. Read more.

Additional resources you might like:

Compliance
Event
Simplify Compliance and Enhance Your Customer’s Trust

Curious about why compliance is so important, which businesses need it, and how Vanta's automation can help you quickly achieve it? Join Vanta’s 45-minute live product demo where you’ll learn how Vanta goes beyond compliance to enhance your overall security and trust management.

Compliance
Event
State of Trust in AI

Join us, live, for a fireside chat with three leading AI companies, Factory, avoMD, and Stravito, where their leaders will discuss how their organizations leverage security best-practices and compliance with AI frameworks.

Compliance
Blog
How to scale your GRC program with automation

Manual GRC processes aren’t sustainable for growing businesses. That’s where GRC automation comes in. Read more.

Compliance
Blog
3 trends shaping the future of GRC and how to adapt today

Managing GRC today still requires a ton of manual work—but it doesn’t have to. Find how the future of GRC is evolving and how you can adapt today.

Compliance
Event
Audit Prep Excellence: Your Path to Success

Join our interactive webinar featuring experts in compliance auditing for a live Q&A session. We'll dive into essential tips for preparing for various compliance audits, guide you through the nuances of both ISO 27001 and SOC 2 standards, and discuss best practices for maintaining continuous compliance.

Product updates
Event
What's New in Vanta: July

Are you curious about new Vanta features? Join Vanta's 'What's New in Vanta' webinar to discover new features and enhancements. Register now!

Compliance
Event
How Fireant Achieved ISO 27001 Compliance Fast & Secured Government Business

Join Vanta and FireAnt as we demystify the compliance journey. We will explore how FireAnt, a Sydney-based software provider, leveraged Vanta’s automation to streamline their ISO 27001 certification process and unlock new business opportunities.

Compliance
Event
How to Automate ISO 27001 & SOC 2 Compliance

Curious about why compliance is so important, which businesses need it, and how Vanta's automation can help you quickly achieve it? Join Vanta’s 45-minute live product demo. Two of our team members will walk you through the platform and answer your questions in real time.

Compliance
Event
How to Automate SOC 2 & ISO 27001 Compliance

Curious about why compliance is so important, which businesses need it, and how Vanta's automation can help you quickly achieve it? Join Vanta’s 45-minute live product demo on July 9th at 11 am PST. Two of our team members will walk you through the platform and answer your questions in real time.