A cybersecurity framework is a set of controls that consists of standards, guidelines, and best practices that, when met, represents a fully functional cybersecurity program.  The superset Security Controls Framework takes a holistic approach to security and umbrellas many other frameworks such as RMF, CSF, and ISO 27002.  The 800-53 controls are the most comprehensive and can be used to build a robust cybersecurity program for any organization.