How many controls are in NIST CSF?
The NIST Cybersecurity Framework (CSF) contains 98 security controls, which are grouped into 22 categories and 5 core functions. The five core functions are: Identify, Protect, Detect, Respond, and Recover. Each of these functions is further broken down into categories, which are then further divided into 98 subcategories, or security controls. In total, the NIST CSF contains 98 security controls.
Useful References
Official Guides
- What is the NIST Cybersecurity Framework?
- What are the objectives of NIST CSF?
- Who needs to comply with NIST CSF?
- What is the NIST CSF core?
- What are the different tiers in NIST CSF implementation?
Blogs & Thought Leadership
- NIST Cybersecurity Framework (CSF) vs ISO 27001
- NIST Cybersecurity Framework (CSF) vs Right Fit For Risk (RFFR)
- NIST Cybersecurity Framework (CSF) vs PCI-DSS
- NIST Cybersecurity Framework (CSF) vs ASD IRAP
- NIST Cybersecurity Framework (CSF) vs ASD Essential 8
Answers
Hear from world-renowned GRC analyst Michael Rasmussen about 6clicks and why it's breakthrough approach is winning
Get up and running with 6clicks in just a matter of hours.

'Push-down' standards to teams
'Push' your standard templates, controls, and risk libraries to your teams.

'Roll up' analytics for reporting
Roll-up analytics for consolidated reporting across your teams.
Our customers have spoken.
They genuinely love 6clicks.
"The best cyber GRC platform for businesses and advisors."
David Simpson | CyberCX
"We chose 6clicks not only for our clients, but also our internal use”
Chief Risk Officer | Publically Listed
"We use Hub & Spoke globally for our cyber compliance program. Love it."
Head of Compliance | Fortune 500






"The 6clicks solution simplifies and strengthens risk, compliance, and control processes across entities and can grow and adapt as the organization changes and evolves."
Michael Rasmussen
GRC 20/20 Research LLC
6clicks is powered by AI and includes all the content you need.
Our unique 6clicks Hub & Spoke architecture makes it simple to use and deploy.
.png)

.png)

.png)
.png)