Framework: The NIST CSF Prepcast

Framework: The NIST CSF Prepcast

Framework is your go-to podcast for mastering cybersecurity frameworks, with a special focus on the NIST Cybersecurity Framework (CSF) and NIST 800-53. This series breaks down each function, category, and subcategory to help professionals, educators, and organizations understand their structure and real-world applications. Each episode delivers clear, practical insights with examples that make cybersecurity frameworks more accessible and actionable. Whether you're new to cybersecurity or looking to refine your expertise, Framework equips you with the knowledge to strengthen security strategies and compliance efforts. Tune in and build your framework for success!

Episodes

February 23, 2025 27 mins

In this episode of Bare Metal Cyber Presents: Framework, we introduce the National Institute of Standards and Technology (NIST) and its groundbreaking Cybersecurity Framework 2.0 (CSF 2.0). NIST plays a vital role in shaping cybersecurity standards, providing voluntary guidance to organizations looking to strengthen their security posture. CSF 2.0 expands upon previous versions by refining risk management principles, intro...

Mark as Played

In this episode of Bare Metal Cyber Presents: Framework, we dive into the importance of cybersecurity gap assessments—an essential process for identifying weaknesses, misconfigurations, and areas for improvement within an organization's security controls. We explore how gap assessments align cybersecurity efforts with industry frameworks such as NIST Cybersecurity Framework 2.0, NIST 800-53, and ISO 27001, providing organi...

Mark as Played
February 23, 2025 28 mins

In this episode of Bare Metal Cyber Presents: Framework, we take a deep dive into cybersecurity controls—the fundamental safeguards that protect organizations from cyber threats. Cybersecurity controls are essential for maintaining the confidentiality, integrity, and availability of critical assets, reducing the impact of cyberattacks, and ensuring regulatory compliance. We explore how controls align with the NIST Cybersec...

Mark as Played
February 23, 2025 19 mins

In this episode of Bare Metal Cyber Presents: Framework, we break down the cybersecurity maturity tiers in NIST Cybersecurity Framework 2.0 (CSF 2.0) and how organizations can progress from reactive security practices to fully integrated, adaptive cybersecurity operations. The four tiers—Partial, Risk-Informed, Repeatable, and Adaptive—provide a structured approach to assessing cybersecurity effectiveness and guiding impro...

Mark as Played
February 23, 2025 25 mins

In this episode of Bare Metal Cyber Presents: Framework, we explore the critical role of risk management in the NIST Cybersecurity Framework 2.0 (CSF 2.0). Cyber threats evolve rapidly, and organizations must adopt a proactive, risk-informed approach to cybersecurity rather than relying on outdated compliance checklists. We break down how CSF 2.0 integrates risk management into its six core functions—Govern, Identify, Prot...

Mark as Played
February 23, 2025 27 mins

In this episode of Bare Metal Cyber Presents: Framework, we take a deep dive into NIST 800-53, one of the most comprehensive security frameworks for implementing structured security and privacy controls. Originally developed for federal agencies and contractors, NIST 800-53 has evolved into a widely adopted framework for organizations seeking to build a resilient cybersecurity strategy. We break down how this framework pro...

Mark as Played
February 24, 2025 22 mins

Cybersecurity is not a one-size-fits-all approach, and that’s where N I S T C S F Profiles come in. In this episode, we break down how organizations can customize the N I S T Cybersecurity Framework to align with their unique security risks, industry regulations, and business priorities. We explore the role of Profiles in bridging the gap between cybersecurity best practices and operational realities, ensuring that organiz...

Mark as Played

The GV.OC-01 subcategory emphasizes the importance of aligning an organization’s cybersecurity risk management efforts with its overarching mission. It ensures that leaders and stakeholders have a clear understanding of the mission—whether it’s delivering services, producing goods, or advancing research—so that cybersecurity strategies directly support these goals. By anchoring risk management to the mission, organizations...

Mark as Played

GV.OC-02 focuses on identifying and comprehending the stakeholders—both within and outside the organization—who influence or are impacted by cybersecurity risk management. Internally, this includes employees, executives, and advisors with expectations around performance and culture, while externally, it involves customers, partners, regulators, and society, each with distinct needs like privacy or compliance. Recognizing t...

Mark as Played

GV.OC-03 addresses the need for organizations to fully grasp and manage the legal, regulatory, and contractual obligations that govern their cybersecurity practices. This includes compliance with laws like the General Data Protection Regulation (GDPR) or the Health Insurance Portability and Accountability Act (HIPAA), as well as contractual commitments to protect supplier or customer data. It ensures organizations stay ahe...

Mark as Played

GV.OC-04 centers on identifying and communicating the critical objectives, capabilities, and services that stakeholders rely on, ensuring they are prioritized in cybersecurity efforts. This involves understanding what internal and external parties—such as employees, customers, or partners—view as essential, like uninterrupted service delivery or secure data handling. Clear communication of these priorities helps align cybe...

Mark as Played

GV.OC-05 focuses on recognizing and sharing knowledge about the external outcomes, capabilities, and services the organization relies upon to function effectively. This includes dependencies on third-party providers, such as cloud hosting or facility management, which could become points of failure if disrupted. By documenting and communicating these dependencies, organizations can better prepare for risks that originate b...

Mark as Played

GV.RM-01 involves setting clear, agreed-upon objectives for managing cybersecurity risks across the organization, ensuring alignment among stakeholders like leadership and operational teams. These objectives, which might include improving user training or protecting critical systems, provide measurable targets to guide risk management efforts. Stakeholder consensus ensures that these goals reflect organizational priorities...

Mark as Played

GV.RM-02 requires organizations to define and communicate their risk appetite—the level of risk they are willing to accept—and translate it into specific, measurable risk tolerance statements. This clarity helps stakeholders understand acceptable risk thresholds, ensuring decisions align with strategic goals, such as innovation or stability. Regular maintenance of these statements keeps them relevant as risks evolve.

By est...

Mark as Played

GV.RM-03 integrates cybersecurity risk management into the broader enterprise risk management (ERM) framework, ensuring it is considered alongside other risks like financial or operational challenges. This holistic approach allows organizations to aggregate and prioritize cybersecurity risks within the context of overall business objectives. It fosters collaboration between cybersecurity teams and enterprise risk managers ...

Mark as Played

GV.RM-04 focuses on defining and sharing a strategic direction for responding to cybersecurity risks, outlining options like acceptance, mitigation, or transfer (e.g., via insurance). This guidance helps organizations decide how to address risks based on data classification, criticality, or operational needs, ensuring consistency in decision-making. Clear communication ensures all stakeholders understand the chosen approac...

Mark as Played

GV.RM-05 emphasizes creating structured communication channels to share cybersecurity risk information across departments and with external parties like suppliers. This ensures that senior executives, operational teams, and third-party partners stay informed about the organization’s cybersecurity posture and emerging risks. Effective communication reduces silos and enhances collective awareness.

By including third-party ris...

Mark as Played

GV.RM-06 establishes a consistent methodology for assessing and prioritizing cybersecurity risks, using tools like risk registers or quantitative formulas. This standardized approach ensures risks are documented, categorized (e.g., by severity or type), and ranked in a way that is clear and repeatable across the organization. Communication of this method ensures all stakeholders can interpret and act on risk data uniformly...

Mark as Played

GV.RM-07 recognizes that not all risks are negative, encouraging organizations to identify and discuss strategic opportunities, or “positive risks,” alongside threats. These might include adopting new technologies or expanding services, which could enhance capabilities despite introducing risks. Including these in risk discussions ensures a balanced perspective that considers potential benefits.

This subcategory promotes me...

Mark as Played

GV.RR-01 assigns responsibility to leadership for overseeing cybersecurity risk, ensuring they are accountable for strategy development and execution. It emphasizes fostering a risk-aware, ethical culture where security is a shared priority, reinforced through visible leadership commitment. This cultural focus drives continuous improvement in cybersecurity practices.

Leaders under this subcategory set the tone by directing ...

Mark as Played

Popular Podcasts

    If you've ever wanted to know about champagne, satanism, the Stonewall Uprising, chaos theory, LSD, El Nino, true crime and Rosa Parks, then look no further. Josh and Chuck have you covered.

    24/7 News: The Latest

    The latest news in 4 minutes updated every hour, every day.

    Crime Junkie

    Does hearing about a true crime case always leave you scouring the internet for the truth behind the story? Dive into your next mystery with Crime Junkie. Every Monday, join your host Ashley Flowers as she unravels all the details of infamous and underreported true crime cases with her best friend Brit Prawat. From cold cases to missing persons and heroes in our community who seek justice, Crime Junkie is your destination for theories and stories you won’t hear anywhere else. Whether you're a seasoned true crime enthusiast or new to the genre, you'll find yourself on the edge of your seat awaiting a new episode every Monday. If you can never get enough true crime... Congratulations, you’ve found your people. Follow to join a community of Crime Junkies! Crime Junkie is presented by audiochuck Media Company.

    The Clay Travis and Buck Sexton Show

    The Clay Travis and Buck Sexton Show. Clay Travis and Buck Sexton tackle the biggest stories in news, politics and current events with intelligence and humor. From the border crisis, to the madness of cancel culture and far-left missteps, Clay and Buck guide listeners through the latest headlines and hot topics with fun and entertaining conversations and opinions.

    Dateline NBC

    Current and classic episodes, featuring compelling true-crime mysteries, powerful documentaries and in-depth investigations. Follow now to get the latest episodes of Dateline NBC completely free, or subscribe to Dateline Premium for ad-free listening and exclusive bonus content: DatelinePremium.com

Advertise With Us
Music, radio and podcasts, all free. Listen online or download the iHeart App.

Connect

© 2025 iHeartMedia, Inc.