For more than two decades, the financial services industry has been the benchmark for how complex organizations manage risk.
It’s not because banks are perfect, it’s because they’ve had to be.
From regulatory oversight to cybersecurity threats, financial institutions operate under some of the most demanding compliance expectations in the world.
And out of that pressure came something remarkable: the Cyber Risk Institute (CRI) Profile.
The CRI Profile is proving what many of us in this space have known all along: that harmonization and collaboration can work.
It’s the clearest evidence yet that a shared, standardized model for cyber and resilience can serve as the foundation for an entire industry.
Now it’s time to ask a bigger question: What if other industries adopted the same approach?
The CRI Success Story
The CRI Profile began as a collaboration among banks, regulators, and trade associations seeking to streamline compliance across multiple cybersecurity and resilience frameworks.
It’s built on the NIST Cybersecurity Framework, but extends it with diagnostic statements that directly map to major regulatory requirements worldwide.
The impact has been transformational:
- A single shared language between regulators, institutions, and vendors.
- Reduced audit duplication across overlapping frameworks.
- Improved maturity benchmarking across organizations and geographies.
More importantly, it has restored trust between industry participants, proving that competitors can cooperate for the good of the system.
In short, CRI didn’t just simplify compliance; it standardized confidence.
Why This Matters Beyond Financial Services
While CRI was born in banking, its lessons apply far beyond it.
Every industry that operates under regulatory scrutiny, from healthcare to energy, pharmaceuticals, and manufacturing, faces the same core challenge:
- Fragmented frameworks.
- Redundant audits.
- Disconnected systems of record.
- A growing gap between cybersecurity, compliance, and operational resilience.
What makes financial services unique isn’t the nature of its risks, it’s how the industry has chosen to confront them.
By agreeing on a common model like CRI, financial institutions have proven that collaboration beats fragmentation.
The result is something every regulated industry now needs: a model that turns compliance into connection.
A Universal Blueprint for Resilience
The CRI Profile has created what I believe is the first truly portable model of governance and resilience.
Here’s why it works so well, and why it could scale:
- It’s framework-neutral: Built on NIST but mapped to dozens of global regulations, it bridges public and private standards without forcing a new framework.
- It’s diagnostic, not prescriptive: Each statement measures maturity without dictating the control design, allowing organizations to adapt it to their own environment.
- It’s collaborative by design: The CRI Profile is maintained by a coalition of institutions, not a single regulator or vendor, ensuring ongoing relevance and neutrality.
- It’s extensible: New domains, such as third-party risk and operational resilience, can be added as industries evolve.
In other words: CRI is not a financial-services artifact. It’s a governance model for the modern world.
💡 See how SmartSuite is transforming the way financial institutions approach CRI Profile implementation to replace the FFIEC CAT and modernize a broader GRC integration:
Where It Could Go Next
1. Healthcare and Life Sciences
Hospitals, biotech companies, and medical-device manufacturers face complex privacy, safety, and continuity obligations.
Just like banks, they manage a web of overlapping frameworks, HIPAA, HITECH, FDA, ISO 27001, NIST 800-53, that often conflict.
A CRI-style model could harmonize those into a single risk and resilience baseline: one that protects patient trust while accelerating innovation.
2. Energy and Critical Infrastructure
The energy sector faces growing threats to operational continuity and supply chains.
Frameworks like NERC-CIP and ISO 27019 define controls, but lack a unified maturity model.
An energy-focused profile could align security, resilience, and environmental compliance into one integrated structure.
3. Manufacturing and Supply Chain
Manufacturers and logistics providers now manage digital twins, IoT devices, and complex supplier networks.
A harmonized model could bring cyber, quality, and sustainability standards under a single umbrella.
4. Public Sector and Higher Education
Governments and universities manage vast amounts of sensitive data, but often lack consistency in how they apply security and resilience frameworks.
A CRI-style approach could help align procurement, IT governance, and compliance across departments and agencies.
SmartSuite’s Role in This Vision
At SmartSuite, we’re already seeing this cross-industry momentum firsthand.
Customers in sectors beyond financial services are adopting the same connected-workflow model that made CRI successful.
They may not use the CRI Profile directly, but they’re leveraging its principles:
- Harmonize frameworks before automating them.
- Use common diagnostic language across teams.
- Connect workflows for governance, risk, and resilience.
SmartSuite provides the architecture to make this scalable.
By embedding frameworks as configurable solution suites, we enable any organization, in any industry, to build CRI-like harmonization around its own regulatory landscape.

This isn't a theory. It’s the logical next step for industries seeking to balance security, compliance, and agility in a world that demands all three.
A Call for Cross-Industry Collaboration
I believe the future of resilience depends on industries working together. not reinventing the wheel in isolation.
The CRI model has shown us that competitors can become collaborators, that frameworks can align without losing individuality, and that technology can turn regulation into readiness.
Now it’s time to extend that playbook beyond banking.
Because when entire industries speak a common language of risk, society as a whole becomes more resilient.
Jon Darbyshire is CEO and Founder of SmartSuite and previously founded Archer IRM, one of the first enterprise GRC platforms. He continues to work closely with financial institutions, regulators, and technology partners to advance the future of integrated risk management.

Run your entire business on a single platform and stop paying for dozens of apps
- Manage Your Workflows on a Single Platform
- Empower Team Collaboration
- Trusted by 5,000+ Businesses Worldwide







