Skip to main content

What do you think of this service? Your feedback will help us to improve it.

Author: Local Digital

Identify your critical systems

After you have defined your essential services, you can start to identify potential critical systems for your CAF for local government self-assessment.

This involves:

  1. Identifying your critical systems
  2. Documenting your critical systems in your scoping workbook
  3. Prioritising your critical systems
  4. Reviewing your shortlist as a team
  5. Finalising and submitting your scoping workbook
During scoping, we recommend you identify and prioritise three critical systems that you may decide to take forward for the critical systems self-assessment.

About critical systems

Your critical systems are the network and information systems that your essential services depend on.

These are the systems you identify as being most important to protect. If compromised, they could result in severe financial, legal and regulatory, reputational and safety consequences for your organisation.

Making sure your critical systems have cyber resilience against known threats allows your essential services to operate in a safe and secure manner.

If all of the systems in your council went down, which would be the most important to get back online first, with minimal disruption?

Examples of critical systems

The CAF can be applied to all types of critical systems including on-premises hosted, cloud, hybrid systems and commercial (third-party) hosted.

Critical systems may be:

  • systems that are hosted externally including by commercial (third-party) providers of other councils, for example as part of shared services
  • systems that directly support your organisational mission – for example, social care systems, revenue and benefits systems, electoral systems
  • corporate or enterprise systems and networks that support or enable other mission critical systems – for example, hosting platform or network, Active Directory
  • enterprise or corporate systems that the council may deem critical for its day-to-day operation – or example, Microsoft Office 365, telephony, corporate website

Your chosen critical systems may underpin:

  • your corporate systems
  • finance
  • housing
  • registry services
  • revenue and benefits
  • social care

How to identify your critical systems

It is important to spend time scoping your critical systems at this stage, so that your self-assessment focuses on protecting the highest priority system for your organisation.

A method we recommend to assess the criticality of your systems is the five lens approach.

This is based on a model used by the GovAssure Cyber Assessment Framework for central government.

This method asks you to review through five lenses:

  1. Essential services
    Describe one of your identified essential services that supports your council’s mission
  2. Functions
    Break down the essential service into its key functions
  3. Core underlying infrastructure
    Identify relevant underlying infrastructure such as network or cloud hosting
  4. Systems
    Identify prioritised systems or applications required to deliver this essential service
  5. Sites and locations
    Identify hosting locations or sites related to your systems.

Read a step-by-step guide on how to apply this to your essential services.

Activities that can support identifying your critical systems

Document critical systems in your scoping workbook

Update your CAF scoping workbook with the critical systems you have identified through the five lens method.

Include the:

  • name of your critical system
  • name of essential service it supports
  • core IT infrastructure underpinning the service (for example, network or cloud provider)
  • breakdown of backend systems/applications (where applicable)
  • team’s decision on whether this system is in scope

Documenting the critical systems you identify gives you a shortlist of systems in scope that your team can prioritise.

It also gives important context to your independent assurer. It will support the assurer to determine whether the security controls in place are appropriate and proportionate for the level of risk exposure.

Prioritise your critical systems

Contact the CAF for local government team

Email us to ask a question or share feedback.

Sign up to UK Government Security

Subscribe to our newsletters to receive notifications when changes to strategy, policy, standards, and guidance are published on the website.

Sign up now