Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

NIST Cybersecurity Framework Assessments

The recent release of the National Cybersecurity Strategy has put an increased emphasis on the importance of addressing organizations' risk exposure to cyber threats, in many cases elevating the matter to Board-level discussions. Designed to help address risk, enhance security, and demonstrate compliance, the NIST Cybersecurity Framework (CSF) can serve all types of organizations seeking to improve their overall cybersecurity posture.

Contact a Specialist

Identify, Protect, Recover, Detect, Respond

What is a NIST CSF Assessment?

A NIST CSF assessment comprehensively evaluates your cybersecurity posture and identifies areas for improvement across five fundamental functions. It's a valuable asset for organizations that want to disclose to stakeholders what security measures it’s taken and what risks it faces.

Identify, Protect, Recover, Detect, Respond

The Intersection of the SEC Cybersecurity Disclosure and NIST CSF:

The new SEC Cybersecurity Disclosure Rule requires public companies to disclose their cybersecurity risks and practices. It requires companies to assess their cybersecurity risks, annually report on their cybersecurity program, and disclose material incidents. NIST CSF can help. With appropriate implementation of the Respond (RS) function, NIST CSF helps support compliance with adequate response measures in place to disclosure incidents in a timely manner.

If you are an organization that is required to comply with the SEC Cybersecurity Disclosure, or if you are simply interested in improving your cybersecurity posture, then a NIST CSF assessment can help you. A NIST CSF assessment can help you to:

  • Understand your cybersecurity risks
  • Identify gaps in your cybersecurity controls
  • Implement appropriate controls to mitigate your risks
  • Document your cybersecurity practices
  • Prepare for the SEC Cybersecurity Disclosure

Your NIST CSF Assessment Options

Our team provides three separate and flexible solutions for organizations seeking to be evaluated against the NIST CSF:

  • Basic Assessment Get your design and implementation of safeguards assessed at the lowest baseline through use of interviews and questionnaires that will identify gaps and how you meet desired objectives.
  • Focused Assessment Through blended use of inquiry and evidence review, understand if the design and implementation of your security protections meets a moderate baseline for more targeted assurance regarding high-risk areas.
  • Comprehensive Assessment Using a controls and evidence review at the highest baseline, this assessment provides the highest level of assurance regarding your cybersecurity as a whole.

Your Potential NIST CSF Assessment Results and What They Mean

Once your organization undergoes a NIST CSF assessment, your results will be categorized into four tiers that will help you identify areas that need improvement.
Image

Tier 1: Partial

Indicates that your organization has a limited awareness of your cybersecurity risk management practices and that you have not implemented the majority of the subcategories in the NIST CSF framework.

Image

Tier 2: Risk Informed

Indicates that your organization has a partial understanding of your cybersecurity risk management practices and that you've implemented only some of the subcategories in the NIST CSF framework.

Image

Tier 3: Repeatable

Indicates that your organization has a good understanding of your cybersecurity risk management practices and that you've implemented most of the subcategories in the NIST CSF framework.

Image

Tier 4: Adaptive

Indicates your organization has an advanced cybersecurity program that features a comprehensive understanding of your cybersecurity risk management practices and complete implementation of all of the subcategories in the NIST CSF framework.

Helping leading organizations earn the trust of their customers for more than 20 years.

Meet Your NIST CSF Expert, Jeff Schiess

Jeff Schiess is a Managing Director with Schellman.  Having worked with Fortune 1000 and publicly traded companies across a wide range of industries—including Software-as-a-Service and data center hosting providers, as well as cybersecurity, financial, insurance claims processing, and information technology firms—Jeff is now focused on governance, risk, and compliance (GRC), SOC 1 and 2, HIPAA, ISO 27001, and NIST CSF assessments.
  • Fixed-Fee Using an outcome-based, fixed-fee pricing model based on our extensive experience
  • Scope Creep We see less than 5% of our clients that see amendments and are often the result of a scope expansion
  • Low Overhead Low overhead means a flexible financial structure

What factors impact your audit cost?

Companies are often challenged by the need to address customer requirements while ensuring a return on compliance investment.

The most important factor in scoping a potential assessment is understanding what deliverable the recipient (i.e. your customer or partner) is expecting.

Once we have scoped your environment and needs, there are several factors that contribute to Schellman’s pricing:

  • Fixed-Fee Using an outcome-based, fixed-fee pricing model based on our extensive experience
  • Scope Creep We see less than 5% of our clients that see amendments and are often the result of a scope expansion
  • Low Overhead Low overhead means a flexible financial structure