ISO 27001 - 27002 Framework (International)
ISO 27002 framework comprises international standards that detail the controls that an organization should use to manage information systems’ security. The ISO 27002 is designed for use alongside ISO 27001,
NIST Cybersecurity Framework
The NIST Cybersecurity Framework was developed to respond to the presidential Executive Order 13636.
The functions are identify, protect, detect, respond, and recover.
NIST SP 800-12
The framework provides an overview of control and computer security within an organization.