Do you conform with a specific industry standard security framework (e.g., NIST Cybersecurity Framework, CIS Controls, ISO 27001, etc.)?
Explanation
Example Responses
Example Response 1
Yes, our organization is ISO 27001:2013 certified as of January 2023, with annual surveillance audits and recertification every three years We also align our security practices with the NIST Cybersecurity Framework (CSF) to ensure comprehensive coverage across the five core functions: Identify, Protect, Detect, Respond, and Recover Our most recent ISO 27001 audit was completed in February 2024 with zero non-conformities identified.
Example Response 2
We follow the CIS Controls v8 framework as our primary security standard While we are not formally certified, we conduct annual self-assessments against all 18 control categories, with quarterly reviews of our Implementation Group 1 controls We also incorporate elements of the NIST 800-53 controls for areas specific to our cloud infrastructure Our security team maps all our controls to these frameworks and tracks implementation progress through our GRC platform, with current implementation at approximately 92% of applicable controls.
Example Response 3
We do not currently conform to a specific industry standard security framework in a formal capacity Our security program has evolved organically based on our specific business needs and risk profile We have implemented various security controls based on industry best practices and requirements from our clients, but we haven't mapped these to a specific framework like NIST CSF, CIS Controls, or ISO 27001 We recognize this as a gap in our security program and have initiated a project to adopt the NIST Cybersecurity Framework over the next 12 months, with completion targeted for Q2 of next year.
Context
- Tab
- Organization
- Category
- Documentation

