But wait, there's more!
No items found.

Navigating the standards jungle – what works for you?

How to use cybersecurity frameworks strategically without getting lost in complexity

Organisations today are surrounded by an ever-growing jungle of cybersecurity frameworks and standards. ISO/IEC 27001, CIS Controls, COBIT, NIST CSF, these are just the beginning. Add customer-driven expectations, sector-specific obligations, and national or international regulations, and the landscape quickly becomes overwhelming.

At Kopenhagen Konsulting, we believe it’s time to reframe the question:
“Which frameworks do we need and how do we make them work for us?”
Not the other way around.

Too many frameworks, too little clarity

There’s no shortage of guidance in cybersecurity but there’s a growing shortage of clarity.

Frameworks are designed to help structure and improve security, but when applied without context, they can easily create confusion, redundancy, or even misalignment. Most weren’t designed to work together. They vary in purpose, depth, intended audience, and underlying assumptions.

Some frameworks are broad and widely applicable:

  • ISO/IEC 27001: A globally recognised governance framework. Great for structure, documentation and audit readiness but not prescriptive.
  • CIS Controls (v8): Prioritized, highly actionable safeguards. Excellent for operationalizing security in practical environments but lacks broader governance structure.
  • NIST Cybersecurity Framework (CSF): A flexible, maturity-based model. Helps structure risk-based efforts across key functions but not a control set in itself.
  • COBIT: Business-oriented framework for IT governance. Useful for aligning IT and enterprise objectives but not cybersecurity-specific.

These general frameworks are highly adaptable and often a good place to start.

But the landscape rarely stops there. Depending on your business model, data types, industry, and operating geography, you may also face additional layers of complexity, including:

  • Sector-specific standards such as SWIFT CSCF in banking, NERC CIP in the energy sector, or HIPAA in healthcare.
  • National legislation like NIS2 across the EU, DORA in the financial sector, Australia’s PSPF and Essential Eight, or U.S. state-level breach notification laws.
  • Customer-mandated controls like requiring alignment with CIS Controls, SOC 2 reporting, ISAE 3402/3000 reporting or ISO/IEC 27001 certification as a condition for contracts or partnerships.
  • Certification schemes tied to regulatory audits like PCI DSS for payment environments, CSA STAR for cloud providers, or TISAX in the automotive sector.
  • What starts as an effort to be “secure and compliant” can quickly become a labyrinth of overlapping frameworks and unclear priorities.
Frameworks are tools, not goals

We often see organisations chase multiple certifications or try to meet every requirement without stepping back to ask: what’s actually relevant to us?

Frameworks should serve a purpose:

  • Reduce risk
  • Demonstrate control
  • Structure implementation
  • Align with regulation
  • Guide maturity

To use them effectively, start by asking:

  • What are we trying to achieve?
  • Are we focused on strategy, risk reduction, compliance, or all three?
  • What do regulators, customers, or leadership expect us to prove?
  • How mature are our current practices and where do we need to improve?

The real insight? No single framework fits every need.

The real value of a framework lies in how well it fits your context, capabilities, and goals.
But by selecting and combining them purposefully, you can create a model that works for your business and actually supports your goals, instead of obscuring them.

We advise clients to stop thinking in terms of “best” frameworks and instead ask:
“What do we actually need and which frameworks support that need most effectively?”

Make the frameworks work for you

At Kopenhagen Konsulting, we help clients bring structure to complexity through a pragmatic, layered approach that blends general best practice with sector-specific demands. Here’s what that often looks like:

1. Start with your context

Your organisation’s sector, risk landscape, technical environment, and regulatory obligations should shape your security model, not the other way around.

Are you operating in a regulated industry? Handling sensitive personal or financial data? Relying heavily on cloud services?

Start by understanding your strategic goals, key risks, and operational capabilities. This is the foundation for choosing the right frameworks and designing a model that fits.

2. Build your core structure

Select one or two frameworks that give you the right foundation and serve as the backbone for more complex requirements:

  • ISO 27001 or COBIT for governance structure and alignment with strategy
  • NIST CSF for functional maturity and prioritisation
  • CIS Controls for actionable security hardening

What matters is not which framework but why you’ve chosen it.

3. Add supporting layers where needed

Once your core structure is in place, layer in additional frameworks to address specific needs based on your technology stack, customer requirements, sector, or operating environment.

Examples include:

  • PCI DSS: For organisations handling payment card data
  • SWIFT Customer Security Controls Framework (CSCF): Mandatory for financial institutions using the SWIFT network
  • CSA STAR / Cloud Controls Matrix: For cloud service providers or SaaS platforms needing assurance and transparency
  • ISO/IEC 27017 and 27018: Cloud-specific security and privacy controls
  • HITRUST: Common in US healthcare and insurance sectors
  • GDPR-aligned controls: Not a formal framework, but essential for privacy-by-design and data protection alignment in the EU.

Use these frameworks to address industry-specific obligations or demonstrate readiness to customers and partners, but always make sure they complement, not compete with, your core security model.

4. Map and harmonize

To reduce duplication and friction:

  • Cross-map control libraries
  • Build integrated compliance tracking
  • Reuse documentation and audit evidence where possible

One framework should support many purposes, not create parallel silos. The goal is clarity, not complexity.

5. Make it operational

Ultimately, success isn’t about which frameworks you follow, it’s about whether they actually enable you to:

  • Assign ownership and accountability
  • Visualize maturity by building dashboards that show real progress in your security journey
  • Translate policies into day-to-day action by linking controls to systems and processes
  • Revisit and refine. Continuous improvements are necessary, don’t let the framework become static

Frameworks should serve your operations, not the other way around. Keep them practical, integrated, and evolving with your organisation.

Where regulation fits in

General-purpose frameworks like ISO, CIS Controls, or NIST CSF provide a strong foundation, but depending on your sector and geography, you may also be subject to regulatory requirements that go beyond voluntary best practices.

These laws and regulatory frameworks don’t always prescribe a specific cybersecurity standard, but they do expect organisations to demonstrate structured, risk-based, and auditable practices. This is where recognised frameworks like ISO/IEC 27001, NIST CSF, or CIS Controls can play a vital role. When implemented strategically, they can help you meet overlapping requirements efficiently and keeping your efforts manageable, while maintaining flexibility and business relevance.

Our advice? Use structure to stay selective and smart, not busy

Don’t chase frameworks blindly. Use them intentionally.

Let your business goals and risk profile guide your choices.

Build a security model that reflects your context and delivers outcomes
Keep it simple. Keep it scalable. Keep it relevant.

Need even more?
Mari Berntsen
Engagement Manager
Alexander Hoffmann Dyrvig
Senior Management Consultant