ClickCease
Solutions // Frameworks

Ensuring Proactive Adherence to the Cyber Assessment Framework

The Cyber Assessment Framework (CAF), developed by the UK National Cyber Security Centre (NCSC), provides a standardized, risk-based method to evaluate and improve resilience against evolving cyber threats. CAF is constructed on 4 high-level objectives that guide organizations in evaluating risks, enacting best practices, and managing cyber resilience. The framework is universally applicable, making it suitable for diverse entities in the public sector responsible for vital services like utilities, transportation, healthcare, and local government operations. For public sector organizations in the UK, CAF represents a comprehensive toolkit to assess their cybersecurity maturity, comply with regulatory mandates like the Network and Information Systems (NIS) Directive, and proactively enhance their cyber defenses.

shield with lock sign and flowing binary code under beneath
CAF framework objectives

Key Objectives of the Cyber Assessment Framework

The Cyber Assessment Framework (CAF) consists of 4 high-level objectives and 14 principles. The CAF adds additional levels of detail to the top-level principles, including a list of Indicators of Good Practice (IGPs) which indicate a level of cyber security beyond the bare minimum level of hygiene. The core objectives of the CAF include:

  • Managing Security Risk (Objective A): Entities should establish roles and responsibilities for cybersecurity, identify and evaluate cybersecurity risks, and maintain an accurate inventory of assets.
  • Protecting Against Cyber Attacks (Objective B): Entities should have enforceable cybersecurity policies, protect systems and data with access control, protect sensitive information, establish protective measures, and prepare for cyber attacks with operational continuity plans.
  • Detecting Cyber Security Events (Objective C): Entities should continuously monitor for unusual activity or threats and use tools and technology to rapidly identify cybersecurity incidents.
  • Minimizing Incident Impact (Objective D): Entities should create and test incident response plans and conduct post-incident analysis to continuously improve and reduce vulnerabilities in future.

These principles provide guidance for cybersecurity best practices and are intended to provide target outcomes rather than a checklist of tasks. This serves as a clear, actionable framework for managing cyber resilience.

Spotlight on Healthcare: DSPT-CAF

In September 2024, the Data Security and Protection Toolkit (DSPT) adopted the Cyber Assessment Framework (CAF) as its basis for cyber security and information governance assurance. NHS England and the National Data Guardian released a joint statement describing changes to the Data Security and Protection Toolkit (DSPT) to be phased out and replaced by the NCSC CAF. According to the NHS, this is driven by a desire for good decision-making, not just box-ticking compliance, a culture of evaluation and improvement, and enabling organizations to remain current with new security measures to manage new threats and risks.

The CAF-aligned DSPT extends the four objectives and includes an additional information governance-focused section: Objective E: Using and Sharing Information Appropriately. This framework also aligns with international standards, such as ISO/IEC 27001, providing healthcare organizations with a scalable method for ensuring regulatory and operational compliance.

Framework objectives cycle diagram
A Managing Security Risk  (Objective A)
  • A1 Governance: Establish clear roles and responsibilities for cybersecurity
  • A2 Risk Management: Identify, assess, and manage risks to critical services
  • A3 Asset Management: Maintain accurate inventory and manage assets effectively
B Protecting Against Cyber Attacks
(Objective B)
  • B1 Service Protection Policies: Implement and enforce cybersecurity policies
  • B2 Identity and Access Control: Manage access to systems and data
  • B3 Data Security: Secure sensitive data through protection controls
  • B4 System Security: Protect systems through security configurations and controls
  • B5 Resilience: Ensure operational continuity through resilience measures
C Detecting Cyber Security Events
(Objective C)
  • C1 Security Monitoring: Monitor systems for anomalous activity and threats
  • C2 Proactive Security Event Detection: Implement tools to quickly detect cybersecurity events
D Minimizing the Impact of Cyber Security Incidents  (Objective D)
  • D1 Response and Recovery Planning: Establish and test incident response plans
  • D2 Lessons Learned: Develop feedback loops to continuously improve cybersecurity
E Using and Sharing Information
Appropriately
  (Objective E)**DSPT-CAF
  • E1 Transparency: Be transparent about how information is used and stored
  • E2 Upholding the Rights of Individuals: Manage data subject rights, consent, and adhere to regulatory frameworks
  • E3 Using and Sharing Information: Lawfully and appropriately use and share information for direct care
  • E4 Records Management: Manage records in accordance with your organization’s professional responsibilities and the law
CAF framework objectives detail chart
banner gradient background

See, Protect, Manage Each and Every Asset

How Armis Supports CAF and DSPT-CAF Compliance

Cybersecurity threats are increasing. Armis facilitates best-practice cybersecurity by aligning with the Cyber Assessment Framework and DSPT-CAF to help organizations like the NHS establish a resilient and proactive cybersecurity posture. Here’s how:

Complete Asset Visibility Continuous Risk Management Policy Enforcement, Data Protection, and System Security Vulnerability Management and Automated Incident Response Device Behavioral Analytics
Armis provides an up-to-date, real-time, and in-depth inventory of all connected devices, from IT to IoT and medical devices. Each device is profiled based on behavior, manufacturer, and firmware details, letting you identify and manage assets efficiently. Armis identifies and prioritizes risks across connected devices. Leveraging threat intelligence, Armis enables proactive risk management by identifying known vulnerabilities while also connecting the finding to the fix. Armis helps enforce security policies across device types and protocols. Protect sensitive data by monitoring device behaviors for anomalies, preventing unauthorized access or data exfiltration. Continuous vulnerability monitoring ensures ongoing protection. Armis continuously monitors device activity, providing real-time visibility and alerts into potential threats. By learning device behaviors, Armis quickly identifies anomalies that may indicate cyber threats, facilitating rapid event detection and response. Armis assists in developing and automating incident response playbooks, reducing response times and mitigating potential impact. After an incident, Armis helps conduct root-cause analysis, providing data to inform and enhance future responses.
how Armis supports CAF framework chart
banner gradient background

Is Your Organization Cyber Resilient?

Let us help you align with CAF and more

Additional Resources

White Paper: How Comprehensive Cybersecurity Simplifies Compliance with the CAF-aligned DSPT

This white paper outlines the core principles of the CAF and demonstrates how Armis Centrix™ enables healthcare organizations to align with CAF’s requirements.

Solution Brief: Helping NHS Providers Accelerate Data Security and Protection Toolkit Self-Assessment

Learn how, with Armis, NHS Trusts and Integrated Care Board (ICB) Management can automate and accelerate the process of DSPT reporting.

White Paper: Ensuring Comprehensive and Proactive Cybersecurity by Aligning with CAF

Learn about the objectives and principles of the CAF, its significance in the public sector, and how technologies like Armis can play a significant role in achieving compliance and enhancing cyber resilience.

Solution Brief: Armis Centrix™ for VIPR Pro – Prioritization and Remediation

Modern organizations are grappling with a barrage of security alerts and scaling the prioritization and remediation process to secure the attack surface. Armis Centrix™, addresses the gap in cybersecurity between security findings and actionable remediation.