Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

Control framework

Control framework

(also cybersecurity control system, IT control framework)

Control framework definition

A control framework is a comprehensive set of policies, processes, and procedures organizations use to implement adequate security controls aligned with their business objectives and manage their cybersecurity risks. Some of the most popular control frameworks used in cybersecurity include the NIST Cybersecurity Framework, ISO/IEC 27001, CIS Controls, and PCI DSS.

The elements of a control framework

  • Governance. Developing and implementing the procedures and policies for managing cybersecurity risks and ensuring compliance.
  • Risk assessment. Locating and assessing cybersecurity risks in the company’s system and data and deciding how to respond to the risk, if any is found.
  • Control activities. Establishing procedures to mitigate risks and ensure data confidentiality, integrity, and availability.
  • Information and communication. Acquiring, transmitting, and recognizing data within the organization and externally. The information should be timely and precise.
  • Monitoring. Evaluating the effectiveness of an organization’s internal controls to ensure that they are working successfully and detect areas for improvement. Monitoring is effective when it finds and corrects the internal control’s mistakes before they become a severe problem.
  • Succession planning. Explaining how the internal controls work in case of a change in the leadership team.

Further reading

Ultimate digital security