Any Questions? 

Contact us
According to the CYBERFUNDAMENTALS framework

Get in control of your cybersecurity Comply with NIS 2. 

Use the CyberFundamentals framework.

The Center for Cybersecurity Belgium (CCB) unveiled its Cyberfundamentals framework to boost cybersecurity among Belgian businesses. 


This framework is valuable for both Belgian and international companies. Here's an overview of what it involves and how you can implement it in your organization.

The NIST CSF Functions Wheel

The framework follows the NIST CSF's five core functions: identify, protect, detect, respond, and recover.

What is the Cyberfundamentals Framework?

The Cyberfundamentals framework provides a set of requirements designed to enhance cybersecurity within your company. It includes specific measures to reduce the risks of common cyberattacks, aligning with established frameworks such as NIST CSF, ISO 27001 / ISO 27002, CIS Controls, and IEC 62443.

Like the NIST CSF, the framework's measures are categorized into five core functions: identify, protect, detect, respond, and recover. Each function includes measures derived from the NIST CSF, supplemented with insights from other frameworks, reviewed by industry experts, and validated against real-world cyberattack data.

How Can I Apply It in My Company?

The Cyberfundamentals framework is structured into different levels of measures:

  • Small: For micro-organizations or startups, covering the essential basics.
  • Basic: For all SMBs, providing protection against automated attacks.
  • Important: For larger companies or those handling sensitive data, offering protection against common manual attacks.
  • Essential: The highest level of security assurance, protecting against sophisticated attackers.
These levels make the framework easily adaptable for various organizations. 

You can start at the initial level and progress to the desired level, with each level including key measures to help prioritize implementation.

Each measure is also mapped to a corresponding NIST CSF measure, ensuring partial implementation of NIST CSF as you adopt Cyberfundamentals measures.


But so what?

The Cyberfundamentals framework extremely effective especially for Small and Medium enterprises where the ISO 27001 might seem a little bit to complex. Unlike other frameworks that can be overwhelming due to technical complexity, 

Cyberfundamentals is user-friendly with its structured levels and key measures.

The CCB has developed a robust tool to improve cybersecurity in organizations, even outside Belgium. 

Start today with a free self-evaluation using the CCB's Excel sheet or contact us for further guidance

The CCB has published excellent guidance material on cyfun.be

If you want some implementation advice please contact us.


 
CyberFundamentals Maturity Assessment
CyberMinute Maturity ISO 27001 Spider diagrams
We use cookies
Cookie preferences
Below you may find information about the purposes for which we and our partners use cookies and process data. You can exercise your preferences for processing, and/or see details on our partners' websites.
Analytical cookies Disable all
Functional cookies
Other cookies
We use cookies to personalize content, however their usage is very limited: Learn more about our cookie policy.
I understand Details
Cookies