figshare
Browse

Mapping CIS Controls to NIST CSF and ISO 27001/27002: Equivalents, Subsets, and Supersets

Download (126.21 kB)
dataset
posted on 2024-12-06, 10:49 authored by Joel TraberJoel Traber

This document provides a detailed mapping of CIS Controls (v8) to the NIST Cybersecurity Framework (NIST CSF 2.0) and ISO/IEC 27001/27002 standards. It highlights equivalent controls, subsets, and supersets, facilitating a deeper understanding of their alignment. The resource is designed to support researchers, practitioners, and organizations in bridging these frameworks to enhance cybersecurity strategies and compliance efforts.

History

Usage metrics

    Licence

    Exports

    RefWorks
    BibTeX
    Ref. manager
    Endnote
    DataCite
    NLM
    DC