Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

White Paper

Trends in Cybersecurity Frameworks and Foundational Controls – a Survey of IT Security Professionals

Where are you on the security framework adoption journey?

Foundational security controls provide an important starting place for achieving cybersecurity effectiveness and efficiency. They are also common to virtually all security frameworks. Recognizing their impact, Tenable and the Center for Internet Security (CIS) have, for the second year in a row, co-sponsored a Dimensional Research survey assessing trends in framework adoption.

Based on responses from 324 information security decision makers at companies with more than 100 employees, the report quantifies and compares the current state with prior-year results. By reading the report, you’ll gain new insights into trends in framework adoption, with specific focus on the first five CIS Controls.

Key Findings

  • The framework adoption journey is stalled
  • NIST CSF was the only framework with increased adoption
  • One may not be enough – 54% have adopted multiple frameworks
  • Framework adoption isn’t easy – 96% face impediments
  • Automation is still lagging < 50% have automated any foundational controls


You may also be interested in reading the November 2016 Trends in Cybersecurity Frameworks and Foundational Controls report.

Read Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now