NIST cybersecurity framework 2.0 self-scoring tool

Translate the latest NIST CSF standards into your cybersecurity posture score in less than two hours

What you get with Expel’s NIST CSF scoring tool

As the leading MDR provider, Expel is here to make your life easier, and that includes translating technical standards like NIST CSF (and the latest 2.0 updates) into actionable tools and resources.

Our self-scoring tool will show you where you are now and where you’re going as your attack surface scales with company growth. The download includes two resources:

  • The Expel NIST CSF scoring tool spreadsheet
  • Detailed instructions for getting started

The NIST Cybersecurity Framework is meant to be guidance you can use, and we’re here to help you get started.

Download Expel NIST CSF 2.0 self-scoring tool

Getting started with NIST Cybersecurity Framework 2.0: Expel self-scoring kit cover

How is NIST 2.0 different from the previous version?

If you’ve already scored your organization with Expel’s tool and a previous version of the NIST CSF standards, you may be asking yourself, “Do I need to do this again?”

And the answer is yes. Why?

Because NIST has added and restructured previous functions and categories, and because keeping your cybersecurity strategy current is a requirement for beating bad actors in today’s landscape.

Additionally, a recent research report from SANS found that 74% of respondents use the NIST CSF as their cybersecurity framework of choice. Odds are, your security team needs to update their NIST CSF compliance, and we’re here to help.

Get the tool