The global skills and competency framework for the digital world

SFIA as an informative resource for the NIST Cybersecurity framework

Mapping of SFIA 8 skills to the 23 categories and 108 sub-categories in the NIST CSF

The NIST sub-categories are cross-referenced to well know industry reference points.

  • The SFIA skills could be added to this resource.
  • During the SFIA 8 consultation - an initial mapping was done against SFIA 7 to identify potential improvements for SFIA 8

As a result SFIA 8 delivers a number of enhancements to support cybersecurity workforce initiatives, including:

  • additional cybersecurity-related skills - such as Vulnerability assessment, Threat intelligence, Vulnerability research
  • additional skill level descriptions for cybersecurity-related skills
  • the information and cyber security view of the SFIA framework
  • enhanced readability across the entire SFIA framework including guidance notes and concise skill descriptions
If you are not familiar with the SFIA framework...
  • the guiding principles describe how to use SFIA
  • every SFIA skill listed in the table has a full description and skill-at-a-level descriptions. 
  • links are provided to the detailed SFIA skill descriptions

NIST CSF extracts are from https://www.nist.gov/cyberframework/framework

Function: IDENTIFY (ID)

Category Subcategory Indicative SFIA 8 skills
Asset Management (ID.AM): The data, personnel, devices, systems, and facilities that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization’s risk strategy. ID.AM-1: Physical devices and systems within the organization are inventoried Configuration management CFMG
Asset management ASMG
ID.AM-2: Software platforms and applications within the organization are inventoried Configuration management CFMG
Asset management ASMG
ID.AM-3: Organizational communication and data flows are mapped Information management IRMG
Data management DATM
Information assurance INAS
ID.AM-4: External information systems are catalogued Information management IRMG
Data management DATM
Asset management ASMG
ID.AM-5: Resources (e.g., hardware, devices, data, time, personnel, and software) are prioritized based on their classification, criticality, and business value  Information assurance INAS
Configuration management CFMG
Availability management AVMT
Service level management SLMO
ID.AM-6: Cybersecurity roles and responsibilities for the entire workforce and third-party stakeholders (e.g., suppliers, customers, partners) are established Organisation design and implementation ORDI
Resourcing RESC
Supplier management SUPP
Business Environment (ID.BE): The organization’s mission, objectives, stakeholders, and activities are understood and prioritized; this information is used to inform cybersecurity roles, responsibilities, and risk management decisions. ID.BE-1: The organization’s role in the supply chain is identified and communicated Information management IRMG
Business situation analysis BUSA
Sourcing SORC
ID.BE-2: The organization’s place in critical infrastructure and its industry sector is identified and communicated Information management IRMG
Business situation analysis BUSA
ID.BE-3: Priorities for organizational mission, objectives, and activities are established and communicated Strategic planning ITSP
Business situation analysis BUSA
Demand management DEMM
Portfolio management POMG
ID.BE-4: Dependencies and critical functions for delivery of critical services are established Information assurance INAS
Enterprise and business architecture STPL
Availability management AVMT
Service level management SLMO
ID.BE-5: Resilience requirements to support delivery of critical services are established for all operating states (e.g. under duress/attack, during recovery, normal operations) Information assurance INAS
Continuity management COPL
Availability management AVMT
Capacity management CPMG
Governance (ID.GV): The policies, procedures, and processes to manage and monitor the organization’s regulatory, legal, risk, environmental, and operational requirements are understood and inform the management of cybersecurity risk. ID.GV-1: Organizational cybersecurity policy is established and communicated Information security SCTY
Information assurance INAS
Information management IRMG
ID.GV-2: Cybersecurity roles and responsibilities are coordinated and aligned with internal roles and external partners Information security SCTY
Organisation design and implementation ORDI
Supplier management SUPP
ID.GV-3: Legal and regulatory requirements regarding cybersecurity, including privacy and civil liberties obligations, are understood and managed Information management IRMG
Personal data protection PEDP
ID.GV-4: Governance and risk management processes address cybersecurity risks Governance GOVN
Risk management BURM
Risk Assessment (ID.RA): The organization understands the cybersecurity risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals. ID.RA-1: Asset vulnerabilities are identified and documented Information assurance INAS
Vulnerability assessment VUAS
Penetration testing PENT
ID.RA-2: Cyber threat intelligence is received from information sharing forums and sources Threat intelligence THIN
Knowledge management KNOW
Supplier management SUPP
ID.RA-3: Threats, both internal and external, are identified and documented Threat intelligence THIN
Penetration testing PENT
ID.RA-4: Potential business impacts and likelihoods are identified Vulnerability assessment VUAS
ID.RA-5: Threats, vulnerabilities, likelihoods, and impacts are used to determine risk Risk management BURM
Information security SCTY
ID.RA-6: Risk responses are identified and prioritized Risk management BURM
Information security SCTY
Risk Management Strategy (ID.RM): The organization’s priorities, constraints, risk tolerances, and assumptions are established and used to support operational risk decisions. ID.RM-1: Risk management processes are established, managed, and agreed to by organizational stakeholders Risk management BURM
ID.RM-2: Organizational risk tolerance is determined and clearly expressed Risk management BURM
ID.RM-3: The organization’s determination of risk tolerance is informed by its role in critical infrastructure and sector specific risk analysis Risk management BURM
Information assurance INAS
Supply Chain Risk Management (ID.SC): The organization’s priorities, constraints, risk tolerances, and assumptions are established and used to support risk decisions associated with managing supply chain risk. The organization has established and implemented the processes to identify, assess and manage supply chain risks. ID.SC-1: Cyber supply chain risk management processes are identified, established, assessed, managed, and agreed to by organizational stakeholders Risk management BURM
ID.SC-2: Suppliers and third party partners of information systems, components, and services are identified, prioritized, and assessed using a cyber supply chain risk assessment process  Risk management BURM
Supplier management SUPP
ID.SC-3: Contracts with suppliers and third-party partners are used to implement appropriate measures designed to meet the objectives of an organization’s cybersecurity program and Cyber Supply Chain Risk Management Plan. Contract management ITCM
Supplier management SUPP
ID.SC-4: Suppliers and third-party partners are routinely assessed using audits, test results, or other forms of evaluations to confirm they are meeting their contractual obligations. Audit AUDT
Supplier management SUPP
ID.SC-5: Response and recovery planning and testing are conducted with suppliers and third-party providers Continuity management COPL
Incident management USUP
Supplier management SUPP

Function: PROTECT (PR)

Category Subcategory Indicative SFIA 8 skills
Identity Management, Authentication and Access Control (PR.AC): Access to physical and logical assets and associated facilities is limited to authorized users, processes, and devices, and is managed consistent with the assessed risk of unauthorized access to authorized activities and transactions. PR.AC-1: Identities and credentials are issued, managed, verified, revoked, and audited for authorized devices, users and processes Security operations SCAD
Audit AUDT
PR.AC-2: Physical access to assets is managed and protected Facilities management DCMA
PR.AC-3: Remote access is managed Network design NTDS
Security operations SCAD
Network support NTAS
PR.AC-4: Access permissions and authorizations are managed, incorporating the principles of least privilege and separation of duties Security operations SCAD
PR.AC-5: Network integrity is protected (e.g., network segregation, network segmentation) Information assurance INAS
Network design NTDS
Network support NTAS
PR.AC-6: Identities are proofed and bound to credentials and asserted in interactions Information assurance INAS
Security operations SCAD
PR.AC-7: Users, devices, and other assets are authenticated (e.g., single-factor, multi-factor) commensurate with the risk of the transaction (e.g., individuals’ security and privacy risks and other organizational risks) Information assurance INAS
Awareness and Training (PR.AT): The organization’s personnel and partners are provided cybersecurity awareness education and are trained to perform their cybersecurity-related duties and responsibilities consistent with related policies, procedures, and agreements. PR.AT-1: All users are informed and trained  Learning design and development TMCR
Learning delivery ETDL
Learning and development management ETMG
PR.AT-2: Privileged users understand their roles and responsibilities  Performance management PEMT
Resourcing RESC
PR.AT-3: Third-party stakeholders (e.g., suppliers, customers, partners) understand their roles and responsibilities  Supplier management SUPP
Contract management ITCM
PR.AT-4: Senior executives understand their roles and responsibilities  Incident management USUP
Continuity management COPL
Organisation design and implementation ORDI
PR.AT-5: Physical and cybersecurity personnel understand their roles and responsibilities  Performance management PEMT
Organisation design and implementation ORDI
Data Security (PR.DS): Information and records (data) are managed consistent with the organization’s risk strategy to protect the confidentiality, integrity, and availability of information. PR.DS-1: Data-at-rest is protected Information assurance INAS
Information security SCTY
Data management DATM
Storage management STMG
PR.DS-2: Data-in-transit is protected Information assurance INAS
Information security SCTY
Data management DATM
Network design NTDS
PR.DS-3: Assets are formally managed throughout removal, transfers, and disposition Information assurance INAS
Asset management ASMG
Configuration management CFMG
PR.DS-4: Adequate capacity to ensure availability is maintained Demand management DEMM
Availability management AVMT
Capacity management CPMG
PR.DS-5: Protections against data leaks are implemented Information management IRMG
Information assurance INAS
Data management DATM
Storage management STMG
PR.DS-6: Integrity checking mechanisms are used to verify software, firmware, and information integrity Information assurance INAS
Software design DESN
Configuration management CFMG
PR.DS-7: The development and testing environment(s) are separate from the production environment Information assurance INAS
Configuration management CFMG
Testing TEST
PR.DS-8: Integrity checking mechanisms are used to verify hardware integrity Hardware design HWDE
Configuration management CFMG
Information Protection Processes and Procedures (PR.IP): Security policies (that address purpose, scope, roles, responsibilities, management commitment, and coordination among organizational entities), processes, and procedures are maintained and used to manage protection of information systems and assets. PR.IP-1: A baseline configuration of information technology/industrial control systems is created and maintained incorporating security principles (e.g. concept of least functionality) Configuration management CFMG
PR.IP-2: A System Development Life Cycle to manage systems is implemented Systems development management DLMG
Systems and software life cycle engineering SLEN
PR.IP-3: Configuration change control processes are in place Configuration management CFMG
Change control CHMG
PR.IP-4: Backups of information are conducted, maintained, and tested  Database administration DBAD
Storage management STMG
IT infrastructure ITOP
PR.IP-5: Policy and regulations regarding the physical operating environment for organizational assets are met Technology service management ITMG
IT infrastructure ITOP
Facilities management DCMA
PR.IP-6: Data is destroyed according to policy Data management DATM
PR.IP-7: Protection processes are improved Information assurance INAS
Vulnerability assessment VUAS
Methods and tools METL
Organisational capability development OCDV
PR.IP-8: Effectiveness of protection technologies is shared  Knowledge management KNOW
Audit AUDT
PR.IP-9: Response plans (Incident Response and Business Continuity) and recovery plans (Incident Recovery and Disaster Recovery) are in place and managed Continuity management COPL
Incident management USUP
PR.IP-10: Response and recovery plans are tested Continuity management COPL
Incident management USUP
PR.IP-11: Cybersecurity is included in human resources practices (e.g., deprovisioning, personnel screening) Resourcing RESC
Performance management PEMT
Competency assessment LEDA
PR.IP-12: A vulnerability management plan is developed and implemented Vulnerability assessment VUAS
Penetration testing PENT
Maintenance (PR.MA): Maintenance and repairs of industrial control and information system components are performed consistent with policies and procedures. PR.MA-1: Maintenance and repair of organizational assets are performed and logged, with approved and controlled tools Systems integration and build SINT
IT infrastructure ITOP
Systems installation and removal HSIN
Release and deployment RELM
PR.MA-2: Remote maintenance of organizational assets is approved, logged, and performed in a manner that prevents unauthorized access Systems integration and build SINT
IT infrastructure ITOP
Systems installation and removal HSIN
Release and deployment RELM
Protective Technology (PR.PT): Technical security solutions are managed to ensure the security and resilience of systems and assets, consistent with related policies, procedures, and agreements. PR.PT-1: Audit/log records are determined, documented, implemented, and reviewed in accordance with policy Security operations SCAD
PR.PT-2: Removable media is protected and its use restricted according to policy Information assurance INAS
Data management DATM
PR.PT-3: The principle of least functionality is incorporated by configuring systems to provide only essential capabilities Systems design DESN
Software configuration PORT
PR.PT-4: Communications and control networks are protected Network design NTDS
Network support NTAS
PR.PT-5: Mechanisms (e.g., failsafe, load balancing, hot swap) are implemented to achieve resilience requirements in normal and adverse situations Systems design DESN
Safety engineering SFEN
IT infrastructure ITOP
Availability management AVMT

Function: DETECT (DE)

Category Subcategory Indicative SFIA 8 skills
Anomalies and Events (DE.AE): Anomalous activity is detected and the potential impact of events is understood. DE.AE-1: A baseline of network operations and expected data flows for users and systems is established and managed Security operations SCAD
Network support NTAS
DE.AE-2: Detected events are analyzed to understand attack targets and methods Security operations SCAD
Network support NTAS
IT infrastructure ITOP
DE.AE-3: Event data are collected and correlated from multiple sources and sensors Security operations SCAD
Network support NTAS
IT infrastructure ITOP
DE.AE-4: Impact of events is determined Security operations SCAD
Network support NTAS
IT infrastructure ITOP
Incident management USUP
DE.AE-5: Incident alert thresholds are established Security operations SCAD
Network support NTAS
IT infrastructure ITOP
Incident management USUP
Security Continuous Monitoring (DE.CM): The information system and assets are monitored to identify cybersecurity events and verify the effectiveness of protective measures. DE.CM-1: The network is monitored to detect potential cybersecurity events Security operations SCAD
Network support NTAS
IT infrastructure ITOP
Incident management USUP
DE.CM-2: The physical environment is monitored to detect potential cybersecurity events Security operations SCAD
Network support NTAS
IT infrastructure ITOP
Facilities management DCMA
Incident management USUP
DE.CM-3: Personnel activity is monitored to detect potential cybersecurity events Security operations SCAD
DE.CM-4: Malicious code is detected Security operations SCAD
Configuration management CFMG
DE.CM-5: Unauthorized mobile code is detected Configuration management CFMG
Security operations SCAD
DE.CM-6: External service provider activity is monitored to detect potential cybersecurity events Security operations SCAD
Supplier management SUPP
DE.CM-7: Monitoring for unauthorized personnel, connections, devices, and software is performed Security operations SCAD
DE.CM-8: Vulnerability scans are performed Information security SCTY
Vulnerability assessment VUAS
Penetration testing PENT
Detection Processes (DE.DP): Detection processes and procedures are maintained and tested to ensure awareness of anomalous events. DE.DP-1: Roles and responsibilities for detection are well defined to ensure accountability Performance management PEMT
Organisation design and implementation ORDI
DE.DP-2: Detection activities comply with all applicable requirements Security operations SCAD
DE.DP-3: Detection processes are tested Testing TEST
Audit AUDT
DE.DP-4: Event detection information is communicated Security operations SCAD
DE.DP-5: Detection processes are continuously improved Information assurance INAS
Information security SCTY
Organisational capability development OCDV

Function: RESPOND (RS)

Category Subcategory Indicative SFIA 8 skills
Response Planning (RS.RP): Response processes and procedures are executed and maintained, to ensure response to detected cybersecurity incidents. RS.RP-1: Response plan is executed during or after an incident Incident management USUP
Communications (RS.CO): Response activities are coordinated with internal and external stakeholders (e.g. external support from law enforcement agencies). RS.CO-1: Personnel know their roles and order of operations when a response is needed Incident management USUP
RS.CO-2: Incidents are reported consistent with established criteria Incident management USUP
RS.CO-3: Information is shared consistent with response plans Incident management USUP
Security operations SCAD
RS.CO-4: Coordination with stakeholders occurs consistent with response plans Stakeholder relationship management RLMT
RS.CO-5: Voluntary information sharing occurs with external stakeholders to achieve broader cybersecurity situational awareness  Supplier management SUPP
Stakeholder relationship management RLMT
Analysis (RS.AN): Analysis is conducted to ensure effective response and support recovery activities. RS.AN-1: Notifications from detection systems are investigated  Incident management USUP
Problem management PBMG
Digital forensics DGFS
RS.AN-2: The impact of the incident is understood Incident management USUP
RS.AN-3: Forensics are performed Digital forensics DGFS
RS.AN-4: Incidents are categorized consistent with response plans Incident management USUP
RS.AN-5: Processes are established to receive, analyze and respond to vulnerabilities disclosed to the organization from internal and external sources (e.g. internal testing, security bulletins, or security researchers) Information security SCTY
Information assurance INAS
Vulnerability research VURE
Vulnerability assessment VUAS
Threat intelligence THIN
Penetration testing PENT
Mitigation (RS.MI): Activities are performed to prevent expansion of an event, mitigate its effects, and resolve the incident. RS.MI-1: Incidents are contained Incident management USUP
RS.MI-2: Incidents are mitigated Information security SCTY
Incident management USUP
RS.MI-3: Newly identified vulnerabilities are mitigated or documented as accepted risks Information security SCTY
Information assurance INAS
Vulnerability assessment VUAS
Risk management BURM
Improvements (RS.IM): Organizational response activities are improved by incorporating lessons learned from current and previous detection/response activities. RS.IM-1: Response plans incorporate lessons learned Information security SCTY
Incident management USUP
Organisational capability development OCDV
RS.IM-2: Response strategies are updated Information security SCTY
Incident management USUP

Function: RECOVER (RC)

Category Subcategory Indicative SFIA 8 skills
Recovery Planning (RC.RP): Recovery processes and procedures are executed and maintained to ensure restoration of systems or assets affected by cybersecurity incidents. RC.RP-1: Recovery plan is executed during or after a cybersecurity incident  Continuity management COPL
Incident management USUP
Information security SCTY
Improvements (RC.IM): Recovery planning and processes are improved by incorporating lessons learned into future activities. RC.IM-1: Recovery plans incorporate lessons learned Information security SCTY
Continuity management COPL
Incident management USUP
Organisational capability development OCDV
RC.IM-2: Recovery strategies are updated Continuity management COPL
Incident management USUP
Organisational capability development OCDV
Communications (RC.CO): Restoration activities are coordinated with internal and external parties (e.g.  coordinating centers, Internet Service Providers, owners of attacking systems, victims, other CSIRTs, and vendors). RC.CO-1: Public relations are managed Specialist advice TECH
RC.CO-2: Reputation is repaired after an incident  Specialist advice TECH
RC.CO-3: Recovery activities are communicated to internal and external stakeholders as well as executive and management teams Stakeholder relationship management RLMT
Incident management USUP