Help Shape the People-Centric Security Framework: Request for Comment

Date Published: September 1, 2020
Comments Due: November 30, 2020
Proofpoint Authors: Deborah Watson, Lucia Milica, Christopher Montgomery, Curtis Wray, John Checco, Bruce Brody

The People-Centric Security Framework (PCSF) is a proposed cybersecurity model to address the “human factor” of today’s threats. It was conceived to help CISOs better protect the confidentiality, integrity and availability of their IT environment in an era of people-based risk.

Download a copy of the PCSF draft and fill out the form to submit your comments or contact us with questions.

PCSF Draft

We are seeking comment on the first public draft of the People-Centric Security Framework (PCSF): A Tool for Improving Security through People-Centric Risk Management. This release is the first step in what will be a transparent, consensus-driven process to craft new standards for managing risks that stem from people.

The benefits of PCSF include:

  • Trust. It identifies people-based threats to employees, business partners and supply chains. By addressing these modern risks, it can build trust among all key stakeholders.
  • Compliance. It helps meet current compliance mandates. And it ensures that products and services can meet future needs as threats, technologies and policies evolve.
  • Dialogue. It gives users, business partners, assessors and regulators a common vernacular for discussing people-centric risk practices. It also aligns and supplements other common industry frameworks.

The public comment period closes on November 30, 2020.

Thank you for your submission.

Additional Information

People-Centric Security Framework Overview

Learn More

Template to Submit Comments

Download

People-Centric Security Framework Webinar

Watch now