NIST CSF Framework Categories

NIST CSF ID.GV-2: Coordinating Cybersecurity Roles & Responsibilities
NIST CSF ID. GV-3: Managing Legal & Regulatory Cybersecurity Requirements
NIST CSF ID.GV-4: Governance and Risk Management Processes Address Cybersecurity Risks
NIST CSF ID.RA-1: Asset Vulnerabilities are Identified and Documented.
NIST CSF ID.RA-2: Cyber Threat Intelligence is Received from Information Sharing Forums and Sources
ID.RA-3: Threats, Both Internal and External, are Identified and Documented.
NIST CSF ID.RA-4: Potential Business Impacts and Likelihoods are Identified.
NIST CSF ID.RA-5: Threats, vulnerabilities, likelihoods, and Impacts are Used to Determine Risk
NIST CSF ID.RA-6: Risk Responses are Identified and Prioritized