ACHIEVING COMPLIANCE WITH NIST SP REV. 4:

Size: px
Start display at page:

Download "ACHIEVING COMPLIANCE WITH NIST SP REV. 4:"

Transcription

1 ACHIEVING COMPLIANCE WITH NIST SP REV. 4: How Thycotic Helps Implement Access Controls OVERVIEW NIST Special Publication , Revision 4 (SP , Rev. 4) reflects the U.S. federal government s guidelines and security controls for combatting a broad range of cybersecurity risks. The 460-page document delivers a comprehensive and updated approach to security preparedness that gives federal agencies a platform of guidelines to set their parameters for security controls and accountability. In many ways, NIST SP can be used as a checklist of controls to address various security baselines that should be followed closely, implemented specifically within agencies depending on the legislation, executive 0rders, policies, directives, regulations, standards, and/ or mission/business pressures. Key areas within NIST SP include a heavy emphasis on user activity monitoring. This emphasis is specifically designed to address detecting and preventing insider threats, and controlling access to applications by both authorized general system users and privileged system users. These security controls also address increased needs for securing mobile devices, engineering systems that provide detailed auditing, setting security rules for the buildings that house government information, ensuring information privacy, and managing organizational security with the greater use of third-party support and non-governmental services offered by cloud service providers. Each of the 18 control families within NIST SP gives IT implementers categories of emphasis. Within each control family, granular security control guidance is provided with up to 40 control enhancements. While many of the enhancements often repeat similar activities, NIST SP s focus is very clear that government departments, agencies, and sub-contractors need to remain vigilant in protecting information and applications from insider threats and present a comprehensive overview of how to set a security baseline. This white paper focuses on the specific security controls and target key areas where Thycotic s access and security suite can help organizations meet and document compliance with NIST requirements, as well as improve an organization s security posture and ability to detect and monitor insider threats.

2 BECOMING NIST COMPLIANT Security Control Identifiers and Family Names ID FAMILY ID FAMILY AC Access Control MP Media Protection AT Awareness and Training PE Physical and Environmental Protection AU Audit and Accountability PL Planning CA Security Assessment and Authorization PS Personnel Security CM Configuration Management RA Risk Assessment CP Contingency Planning SA System and Services Acquisition IA Identification and Authentication SC System and Communications Protection IR Incident Response SI System and Information Integrity MA Maintenance PM Program Management ACCESS CONTROL (AC) Guidelines for organizations to set, establish, manage, and control account access across information systems under their responsibility. Enhancements include account management, enforcement, policies and procedures, session lock/termination, unsuccessful login attempts, notifications, and permitted unauthorized uses. AC Thycotic provides privilege security protections, which include account access control for any number of systems. Secret Server privileged account management (PAM) can help organizations discover privileged accounts and control access to systems. Additionally, Secret Server s session proxy capabilities ensures all access to sensitive endpoints can be controlled and protected.

3 AWARENESS AND TRAINING (AT) Awareness and Training Family guides organizations to enact a security training policy for current and new workers, updated training if systems change, specialized role-based training for assigned security team members, and records for security training activities. AT-1 Security Awareness and Training Policy and Procedures AT-2 Security Awareness Training AT-3 Role-Based Security Training AT-4 Security Training Records AUDIT AND ACCOUNTABILITY (AU) Audit and Accountability Family establishes the rules, procedures, security, scope of tracing, and implementation of a reviewable audit and accountability information system. Enhancements include setting auditing policy and procedures, content, events, security, recording, storage, monitoring, report generation, and analysis. AU-1 Audit and Accountability Policy and Procedures AU-2 Audit Events AU-3 Content of Audit Records AU-4 Audit Storage Capacity AU-5 Response to Audit Processing Failures AU-6 Audit Review, Analysis, and Reporting AU-7 Audit Reduction and Report Generation AU-8 Time Stamps AU-9 Protection of Audit Information AU-10 Non-repudiation AU-11 Audit Record Retention AU-12 Audit Generation AU-13 Monitoring for Information Disclosure AU-14 Session Audit AU-15 Alternate Audit AT Thycotic provides a free online PAM e-learning course that can help employees understand the importance of password security and protecting privileged passwords. Organizations can make this course part of their on-going security awareness and training programs. Thycotic also provides a free Privileged Account Management for Dummies! ebook, which can be used to educate IT staff and agency leaders on how privileged accounts are used by hackers and malicious insiders, and steps to protect these accounts. AU Every action and activity within Secret Server is recorded and auditable. When a user accesses a privileged account, not only is the access audited, but so are the actions they take, such as copying the password to a clipboard. Each activity is tied back to a specific user for accountability. Additionally, organizations can leverage Secret Server s session monitoring to store keystroke logs and video recordings of all active sessions that are created through Secret Server.

4 SECURITY ASSESSMENTS AND AUTHORIZATION (CA) The Security Assessments and Authorization Family puts the focus on an organization s compliant risk management strategy by developing, documenting, dissemination, enacting, and reviewing policy as required. Enhancement include creating annual assessments, establishing independent assessors (or internal auditing teams), authorizing information systems interconnections (internally and externally), planned remedial actions for fixing weaknesses, sets authorizing official, sets metrics and frequency of monitoring, and performing penetration testing. CA-1 Security Assessment And Authorization Policy & Procedures CA-2 Security Assessments CA-3 System Interconnections CA-4 Security Certification [Withdrawn: Incorporated Into Ca-2] CA-5 Plan Of Action And Milestones CA-6 Security Authorization CA-7 Continuous Monitoring CA-8 Penetration Testing CA-9 Internal System Connections CONFIGURATION AND MANAGEMENT (CM) The Configuration and Management Family sets the standards for a variety of information systems and components. Enhancements include establishing a baseline configuration for each device that aligns with least privilege functionality, tracking configuration-controlled changes, analyzing to determine security impacts to changes, enforcing physical and logical access restrictions, tracking and reporting on systems and components within the systems boundaries, creating and enforcing configuration, and establishing policies for user-installed software. CM-1 Configuration Management Policy And Procedures CM-2 Baseline Configuration CM-3 Configuration Change Control CM-4 Security Impact Analysis CM-5 Access Restrictions For Change CM-6 Configuration Settings CM-7 Least Functionality CM-8 Information System Component Inventory CM-9 Configuration Management Plan CM-10 Software Usage Restrictions CM-11 User-Installed Software CM Thycotic s Privilege Manager solution can help organizations implement application control on the endpoints, helping organizations operate under least privilege. Policies can be configured to allow approved software to be installed, and can control how that software is allowed to react (such as preventing it from kicking off child processes, or allowing it to bypass UAC without the user being an admin).

5 CONTINGENCY PLANNING (CP) The Contingency Planning Family establishes the processes and activities required if a contingency plan is enacted. Enhancements include setting recovery objectives and priorities, training workers of the process, testing contingency plans, creating a backup site and communications for when the system is unavailable, and defining safe mode for systems. CP Thycotic solutions can be deployed for high availability, scheduled backups, and geo-replication. Additionally, our solution also has a break-the-glass mode requiring dual authorization that allows organizations to quickly recover from any type of emergency. CP-1 Contingency Planning Policy and Procedures CP-2 Contingency Plan CP-3 Contingency Training CP-4 Contingency Plan Testing CP-6 Alternate Storage Site [Incorporated into CP-2] CP-7 Alternate Processing Site CP-8 Telecommunications Services CP-9 Information System Backup CP-10 Information System Recovery and Reconstitution CP-11 Alternate Communications Protocols CP-12 Safe Mode CP-13 Alternative Security Mechanisms IDENTIFICATION AND AUTHENTICATION (IA) The Identification and Authentication Family and its enhancements establish how users or devices within an information system will be given unique identifiers for local and network access, methods such as passwords to gain that access, administering the use of a cryptographic device during login, and re-authorization thresholds. IA When access to systems are proxied through Secret Server, all users are provided an individual login account (two-factor authentication available) to access those systems. Additionally, if an organization is using an Identity Management and Provisioning solution, such as SailPoint, that system can be integrated directly with Thycotic s solution.

6 INCIDENT RESPONSE (IR) The Incident Response Family establishes a policy and plan to structure the roles, responsibilities, coordination, and compliance requirements during an information system security incident. Enhancements include the creation of training that includes simulated events and automated training environments, testing overall response effectiveness, handling those incidents (preparation, detection and analysis, containment, eradication, and recovery), monitoring systems, data collection, reporting correlation, and alerting security teams about leaked information during an incident. IR-1 Incident Response Policy and Procedures IR-2 Incident Response Training IR-3 Incident Response Testing IR-4 Incident Handling IR-5 Incident Monitoring IR-6 Incident Reporting IR-7 Incident Response Assistance IR-8 Incident Response Plan IR-9 Information Spillage Response IR-10 Integrated Information Security Analysis Team IR Organizations can leverage Thycotic Secret Server auditing, keystroke logging, and session monitoring to analyze privilege account access, and replay active sessions to determine exactly what happened on the endpoint during an incident response investigation. Additionally, access to these endpoints can be controlled through Secret Server to remediate endpoints.protect these accounts. MAINTENANCE (MA) The Maintenance Family establishes the rules and procedures required for the repair or maintenance of an organization s systems or components. Enhancements include scheduling, performing and documenting information system maintenance and repairs, approving those procedures (on-site or off-site), sanitizing all information from systems or media for off-site repairs, checking security controls on the devices (including maintenance tools), authorizing access for maintenance personnel, and setting timeframes for maintenance support.

7 MAINTENANCE (MA), CONT D MA-1 System Maintenance Policy and Procedures MA-2 Controlled Maintenance MA-3 Maintenance Tools MA-4 Nonlocal Maintenance MA-5 Maintenance Personnel MA-6 Timely Maintenance PHYSICAL AND ENVIRONMENTAL PROTECTION (PE) MA With Secret Server, organizations can control 3rd party / maintenance access to sensitive systems, granting one-time authorized access that expires once the work is completed. Additionally, access to systems can be granted in advance for a specific period of time. With session monitoring, each active remote maintenance session can be recorded and reviewed later if necessary. The Physical and Environmental Protection Family establishes protections within an organization s facilities and buildings that adhere to government security standards outside of information systems. Enhancements include a process for approving/ reviewing/revoking/monitoring authorized access for individuals at entry/exit points, changing access control cards, safeguarding the physical transmission/power lines used by information systems, controlling physical access to a system s output devices, recording all visitor access, establishing emergency process for power, shutoff and lighting, creating fire and water protection systems, regulating temperature and humidity, and removing systems or components entering or leaving a facility. PE This family is not applicable to Thycotic s solutions as we don t offer physical/ environmental protections. Yet, organizations are free to store things like Door Pin Codes within Secret Server for safe keeping, and ensuring that those who have access to the codes are the right individuals. PE-1 Physical and Environmental Protection Policy and Procedures PE-2 Physical Access Authorizations PE-3 Physical Access Control PE-4 Access Control for Transmission Medium PE-5 Access Control for Output Devices PE-6 Monitoring Physical Access PE-7 Withdrawn PE-8 Visitor Access Records PE-9 Power Equipment and Cabling PE-10 Emergency Shutoff PE-11 Emergency Power PE-12 Emergency Lighting PE-13 Fire Protection PE-14 Temperature and Humidity Controls PE-15 Water Damage Protection PE-16 Delivery and Removal PE-17 Alternate Work Site PE-18 Location Of Information System Components PE-19 Information Leakage PE-20 Asset Monitoring And Tracking

8 PLANNING (PL) The Planning Family establishes the rules to create a security plan and its required content and procedures. Enhancements include the development of a security plan that assigns authorization boundaries of the system (security categorization, connected systems, rules of behavior), develops a security Concept of Operations (CONOPS) for how it will operate the system, creates an information security architecture to detail how it will protect information within the organization s environment, and calls for the implementation of a central tool to manage all security-related processes. PL Thycotic s solutions are centrally managed from a single UI, and depending on deployment models, can give administrators the eyes they need on their entire privilege security program. From access requests, credential sharing, session recordings, and automated discovery and security, IT administrators can work from a single source of information. PL-1 Security Planning Policy and Procedures PL-2 System Security Plan PL-3 System Security Plan Update [Incorporated into PL-2] PL-4 Rules of Behavior PL-5 Privacy Impact Assessment [Incorporated into AR-2] PL-6 Security-Related Activity Planning [Incorporated into PL-2] PL-7 Security Concept of Operations PL-8 Information Security Architecture PL-9 Central Management PERSONNEL SECURITY (PS) The Personnel Security Family establishes how organizations manage personnel (and designated third-party) security designations. Enhancements include a risk designation for all organizational roles and related screening criteria for personnel taking those roles, screening for those with roles that require classified or special protection access, procedures for removing access rights from terminated personnel, adjusting rights for people moving to different organizational roles, management of access agreements, establishing compliance and communications regarding third-party personnel access, and the use of sanctions against personnel.

9 PERSONNEL SECURITY (PS), CONT D PS-1 Personnel Security Policy And Procedures PS-2 Position Risk Designation PS-3 Personnel Screening PS-4 Personnel Termination PS-5 Personnel Transfer PS-6 Access Agreements PS-7 Third-Party Personnel Security PS-8 Personnel Sanctions RISK ASSESSMENT (RA) The Risk Assessment Family helps organizations set the policies, procedures and assessments of risk within an information system to reduce the potential for harm through content activities including exposure, alteration, disclosure or removal. Enhancements include categorizing both information and information systems, documenting security categorization results, creating a risk assessment, updating assessments when the information system is changed in a significant way, and creating a vulnerability scanning process within information systems and hosted applications. RA-1 Risk Assessment Policy and Procedures RA-2 Security Categorization RA-3 Risk Assessment RA-4 Risk Assessment Update [Incorporated into RA-3] RA-5 Vulnerability Scanning RA-6 Technical Surveillance Countermeasures Survey PS When an employee is terminated from an organization, attempting to remove their access to critical infrastructure can be a challenge. Especially if the employee has written the password down. With Secret Server, administrators have a single User Audit report where they can view every credential that was ever accessed by that employee. Additionally, with a single click, they can rotate any passwords on any endpoint where the account is managed through Secret Server. RA Thycotic s Privileged Behavior Analytics tool can help an organization s risk assessment needs. Privileged Behavior Analytics creates behavior baselines for users and accounts managed by Secret Server, and can alert security teams when anomalous behavior is detected, focusing their risk assessment on specific users and accounts. Additionally, Secret Server integrates with vulnerability scanning software to allow organizations to run authenticated/ credentialed scans. This ensures systems are scanned from both an external as well as an insider perspective. Every credential used by the vulnerability scanner is logged in the audit trail, and Secret Server can automatically change passwords used by the scanner to prevent scanners from leaving password hashes exposed.

10 SYSTEM AND SERVICE ACQUISITION (SA) The System and Service Acquisition Family is a broad category of enhancements that establishes the plan to implement compliant information system security. Enhancements include the allocation and procurement of resources, management of security roles, documenting security services for all components, detailing how security will be designed and used on new and legacy devices, use of external information services, and managing security during developer updates or changes. SA This section covers the acquisition and implementation of a new piece of technology. Thycotic is experienced in this area, in providing all necessary and relevant information as it pertains in the selected controls by the government entity. SA-1 System and Services Acquisition Policy and Procedures SA-2 Allocation of Resources SA-3 System Development Life Cycle SA-4 Acquisition Process SA-5 Information System Documentation SA-8 Security Engineering Principles SA-9 External Information System Services SA-10 Developer Configuration Management SA-11 Developer Security Testing and Evaluation SA-12 Supply Chain Protection SA-13 Trustworthiness SA-14 Criticality Analysis [Incorporated into SA-20] SA-15 Development Process, Standards, and Tools SA-16 Developer-Provided Training SA-17 Developer Security Architecture and Design SA-18 Tamper Resistance and Detection SA-19 Component Authenticity SA-20 Customized Development of Critical Components SA-21 Developer Screening SA-22 Unsupported System Components

11 SYSTEM AND COMMUNICATIONS PROTECTION (SC) SC-1 System and Communications Protection Policy and Procedures SC-2 Application Partitioning SC-3 Security Function Isolation SC-4 Information in Shared Resources SC-5 Denial of Service Protection SC-6 Resource Availability SC-7 Boundary Protection SC-8 Transmission Confidentiality and Integrity SC-9 Transmission Confidentiality [Incorporated into SC-8] SC-10 Network Disconnect SC-11 Trusted Path SC-12 Cryptographic Key Establishment and Management SC-13 Cryptographic Protection SC-14 Public Access Protections Capability [provided by AC-2, AC-3, AC-5, SI-3, SI-4, SI-5, SI-7, SI-10] SC-15 Collaborative Computing Devices SC-16 Transmission of Security Attributes SC-17 Public Key Infrastructure Certificates SC-18 Mobile Code SC-19 Voice Over Internet Protocol SC-20 Secure Name /Address Resolution Service (Authoritative Source) SC-21 Secure Name /Address Resolution Service (Recursive or Caching Resolver) SC-22 Architecture and Provisioning for Name/Address Resolution Service SC-23 Session Authenticity SC-24 Fail in Known State SC-25 Thin Nodes SC Our solutions implement Role Based Access Control (RBAC) to ensure that users and admins can only view the parts of the tool that are relevant to them. This helps satisfy several isolation requirements. Due to the ability for our solution to serve as the launching platform for access to remote systems, if those remote systems only accept connections from Secret Server, then that access can always be isolated and controlled. SC-26 Honeypots SC-27 Platform-Independent Applications SC-28 Protection of Information at Rest SC-29 Heterogeneity SC-30 Concealment and Misdirection SC-31 Covert Channel Analysis SC-32 Information System Partitioning SC-33 Transmission Preparation Integrity Incorporated into SC-8 SC-34 Non-Modifiable Executable Programs SC-35 Honeyclients SC-36 Distributed Processing and Storage SC-39 Process Isolation SC-40 Wireless Link Protection SC-41 Port and I/O Device Access SC-42 Sensor Capability and Data SC-43 Usage Restrictions SC-44 Detonation Chambers

12 SYSTEMS AND COMMUNICATIONS PROTECTION (SI) SI Our system, on managed endpoints, SI-1 System and Information Integrity Policy and Procedures can help prevent malicious code from SI-2 Flaw Remediation running when that code is not on SI-3 Malicious Code Protection the approved application list. This SI-4 Information System Monitoring would be increased security deployed SI-5 Security Alerts, Advisories, and Directives along another anti-virus/anti-malware SI-6 Security Function Verification solution. In addition, our Privileged SI-7 Software, Firmware, and Information Integrity Behavior Analytics can help with SI-8 Spam Protection some requirements for monitoring and SI-9 Information Input Restrictions alerting on unusual activity. [Incorporated into AC-2, AC-3, AC-5, AC-6] SI-10 Information Input Validation SI-11 Error Handling SI-12 Information Handling and Retention SI-13 Predictable Failure Prevention SI-14 Non-Persistence SI-15 Information Output Filtering Memory Protection Fail-Safe Procedures th Street NW Suite 1102 Washington DC DC LONDON SYDNEY p:

MINIMUM SECURITY CONTROLS SUMMARY

MINIMUM SECURITY CONTROLS SUMMARY APPENDIX D MINIMUM SECURITY CONTROLS SUMMARY LOW-IMPACT, MODERATE-IMPACT, AND HIGH-IMPACT INFORMATION SYSTEMS The following table lists the minimum security controls, or security control baselines, for

More information

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls Mapping of FedRAMP Tailored LI SaaS Baseline to ISO 27001 Security Controls This document provides a list of all controls that require the Cloud Service Provider, Esri, to provide detailed descriptions

More information

INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE ASIA/PAC RECOMMENDED SECURITY CHECKLIST

INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE ASIA/PAC RECOMMENDED SECURITY CHECKLIST INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE Aeronautical Telecommunication Network Implementation Coordination Group (ATNICG) ASIA/PAC RECOMMENDED SECURITY CHECKLIST September 2009

More information

The "Notes to Reviewers" in the February 2012 initial public draft of Revision 4 of SP states:

The Notes to Reviewers in the February 2012 initial public draft of Revision 4 of SP states: Major Enhancements to NIST SP 800-53 Revision 4 BD Pro The "Notes to Reviewers" in the February 2012 initial public draft of Revision 4 of SP 800-53 states: "The proposed changes included in Revision 4

More information

Security Control Mapping of CJIS Security Policy Version 5.3 Requirements to NIST Special Publication Revision 4 4/1/2015

Security Control Mapping of CJIS Security Policy Version 5.3 Requirements to NIST Special Publication Revision 4 4/1/2015 U. S. Department of Justice Federal Bureau of Investigation Criminal Justice Information Services Division Security Control Mapping of CJIS Security Policy Version 5.3 s to NIST Special Publication 800-53

More information

NIST Compliance Controls

NIST Compliance Controls NIST 800-53 Compliance s The following control families represent a portion of special publication NIST 800-53 revision 4. This guide is intended to aid McAfee, its partners, and its customers, in aligning

More information

Recommended Security Controls for Federal Information Systems and Organizations

Recommended Security Controls for Federal Information Systems and Organizations NIST Special Publication 800-53 Revision 3 Excerpt Recommended Security Controls for Federal Information Systems and Organizations JOINT TASK FORCE TRANSFORMATION INITIATIVE HIGH-IMPACT BASELINE I N F

More information

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to DoD Guidance for Reviewing System Security Plans and the s Not Yet Implemented This guidance was developed to facilitate the consistent review and understanding of System Security Plans and Plans of Action,

More information

NIST Special Publication

NIST Special Publication DATASHEET NIST Special Publication 800-53 Security and Privacy Controls for Federal Information Systems and Organizations Mapping for Carbon Black BACKGROUND The National Institute of Standards and Technology

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations EXCERPT NIST Special Publication 800-171 R1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations An Excerpt Listing All: Security Requirement Families & Controls Security

More information

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

EXABEAM HELPS PROTECT INFORMATION SYSTEMS WHITE PAPER EXABEAM HELPS PROTECT INFORMATION SYSTEMS Meeting the Latest NIST SP 800-53 Revision 4 Guidelines SECURITY GUIDELINE COMPLIANCE There has been a rapid increase in malicious insider threats,

More information

Annex 1 to NIST Special Publication Recommended Security Controls for Federal Information Systems

Annex 1 to NIST Special Publication Recommended Security Controls for Federal Information Systems Annex 1 to NIST Special Publication 800-53 Recommended Security Controls for Federal Information Systems Minimum Security Controls Low Baseline AC-1 ACCESS CONTROL POLICY AND PROCEDURES The organization

More information

Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan

Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan DRAFT December 13, 2006 Revision XX Qwest Government Services, Inc. 4250 North Fairfax Drive Arlington, VA 22203

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Continuous Monitoring Strategy & Guide

Continuous Monitoring Strategy & Guide Version 1.0 June 27, 2012 Executive Summary The OMB memorandum M-10-15, issued on April 21, 2010, changed from static point in time security authorization processes to Ongoing Assessment and Authorization

More information

CloudCheckr NIST Audit and Accountability

CloudCheckr NIST Audit and Accountability CloudCheckr NIST 800-53 Audit and Accountability FISMA NIST 800-53 (Rev 4) Audit and Accountability: Shared Public Cloud Infrastructure Standards Standard Requirement per NIST 800-53 (Rev. 4) CloudCheckr

More information

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/protect/ndcbf_

More information

WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3

WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3 WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3 ABSTRACT This white paper is Part 2 in a three-part series of white papers on the sometimes daunting subject of continuous monitoring

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

FISMA Compliance. with O365 Manager Plus.

FISMA Compliance. with O365 Manager Plus. FISMA Compliance with O365 Manager Plus www.o365managerplus.com About FISMA The Federal Information Security Management Act (FISMA) is a United States federal law passed in 2002 that made it a requirement

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

Ransomware. How to protect yourself?

Ransomware. How to protect yourself? Ransomware How to protect yourself? ED DUGUID, CISSP, VCP CONSULTANT, WEST CHESTER CONSULTANTS Ransomware Ransomware is a type of malware that restricts access to the infected computer system in some way,

More information

Rev.1 Solution Brief

Rev.1 Solution Brief FISMA-NIST SP 800-171 Rev.1 Solution Brief New York FISMA Cybersecurity NIST SP 800-171 EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker delivers business critical

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Four Deadly Traps of Using Frameworks NIST Examples

Four Deadly Traps of Using Frameworks NIST Examples Four Deadly Traps of Using Frameworks NIST 800-53 Examples ISACA Feb. 2015 Meeting Doug Landoll dlandoll@lantego.com (512) 633-8405 Session Agenda Framework Definition & Uses NIST 800-53 Framework Intro

More information

Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events

Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events Location: Need the right URL for this document https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/detect/ndcbf_i

More information

Annex 3 to NIST Special Publication Recommended Security Controls for Federal Information Systems

Annex 3 to NIST Special Publication Recommended Security Controls for Federal Information Systems Annex 3 to NIST Special Publication 800-53 Recommended Security Controls for Federal Information Systems Minimum Security Controls High Baseline Includes updates through 04-22-2005 AC-1 ACCESS CONTROL

More information

Because Security Gives Us Freedom

Because Security Gives Us Freedom Because Security Gives Us Freedom PANOPTIC CYBERDEFENSE CYBERSECURITY LEADERSHIP Panoptic Cyberdefense is a monitoring and detection service in three levels: Security Management and Reporting Managed Detection

More information

SYSTEMS ASSET MANAGEMENT POLICY

SYSTEMS ASSET MANAGEMENT POLICY SYSTEMS ASSET MANAGEMENT POLICY Policy: Asset Management Policy Owner: CIO Change Management Original Implementation Date: 7/1/2017 Effective Date: 7/1/2017 Revision Date: Approved By: NIST Cyber Security

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Implementing NIST Cybersecurity Framework Standards with BeyondTrust Solutions

Implementing NIST Cybersecurity Framework Standards with BeyondTrust Solutions TECH BRIEF Implementing NIST Cybersecurity Framework Standards with BeyondTrust Solutions Privileged Access Management & Vulnerability Management 0 Contents Cybersecurity Framework Overview... 2 The Role

More information

IASM Support for FISMA

IASM Support for FISMA Introduction Most U.S. civilian government agencies, and commercial enterprises processing electronic data on behalf of those agencies, are concerned about whether and how Information Assurance products

More information

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations January 9 th, 2018 SPEAKER Chris Seiders, CISSP Security Analyst Computing Services and Systems Development

More information

FISMA-NIST SP Rev.4 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD FISMA NIST SP

FISMA-NIST SP Rev.4 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD FISMA NIST SP FISMA-NIST SP 800-53 Rev.4 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical solutions that transform high-volume cryptic log data into actionable, prioritized intelligence

More information

Building Secure Systems

Building Secure Systems Building Secure Systems Antony Selim, CISSP, P.E. Cyber Security and Enterprise Security Architecture 13 November 2015 Copyright 2015 Raytheon Company. All rights reserved. Customer Success Is Our Mission

More information

ISO based Written Information Security Program (WISP) (a)(1)(i) & (a)(3)(i) & (ii) & (A) (A)(5)(ii) & (ii)(a)

ISO based Written Information Security Program (WISP) (a)(1)(i) & (a)(3)(i) & (ii) & (A) (A)(5)(ii) & (ii)(a) 1 Information Security Program Policy 1.2 Management Direction for Information Security 5.1 1.2.8 1.2.1.1 Publishing An Information Security Policy 5.1.1 500.03 1.1.0 2.1.0-2.2.3 3.1.0-3.1.2 4.1.0-4.2.4

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

IT Security Risk Management: A Lifecycle Approach

IT Security Risk Management: A Lifecycle Approach Information Technology Security Guidance IT Security Risk Management: A Lifecycle Approach Security Control Catalogue ITSG-33 Annex 3A December 2014 Foreword Annex 3A (Security Control Catalogue) to IT

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Evolving Cybersecurity Strategies

Evolving Cybersecurity Strategies Evolving Cybersecurity Strategies NIST Special Publication 800-53, Revision 4 ISSA National Capital Chapter April 17, 2012 Dr. Ron Ross Computer Security Division Information Technology Laboratory NATIONAL

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

PT-BSC. PT-BSC version 0.3. Primechain Technologies Blockchain Security Controls. Version 0.4 dated 21 st October, 2017

PT-BSC. PT-BSC version 0.3. Primechain Technologies Blockchain Security Controls. Version 0.4 dated 21 st October, 2017 PT-BSC Primechain Technologies Blockchain Security Controls Version 0.4 dated 21 st October, 2017 PT-BSC version 0.3 PT-BSC (version 0.4 dated 21 st October, 2017) 1 Blockchain technology has earned the

More information

NIST SP Controls

NIST SP Controls NIST SP 800-53 Controls and Netwrix Auditor Mapping www.netwrix.com Toll-free: 888-638-9749 About FISMA / NIST The Federal Information Security Management Act of 2002 (commonly abbreviated to FISMA) is

More information

Security Standards Compliance NIST SP Release 4 Trend Micro Products (Deep Security and SecureCloud) - Version 1.1

Security Standards Compliance NIST SP Release 4 Trend Micro Products (Deep Security and SecureCloud) - Version 1.1 Security Standards Compliance NIST SP 800-53 Release 4 Trend Micro Products (Deep Security and SecureCloud) - Version 1.1 Document TMIC-003-N Version 1.1, 24 August 2012 1 Security and Privacy Controls

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

Big Brother is Watching Your Big Data: z/os Actions Buried in the FISMA Security Regulation

Big Brother is Watching Your Big Data: z/os Actions Buried in the FISMA Security Regulation Big Brother is Watching Your Big Data: z/os Actions Buried in the FISMA Security Regulation Bill Valyo CA Technologies February 7, 2013 Session #12765 Quick Abstract: About this Presentation This presentation

More information

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more.

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more. FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013 Visit us online at Flank.org to learn more. HITRUST CSF v9 Framework ISO 27001/27002:2013 Framework FLANK ISO 27001/27002:2013 Documentation from

More information

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations VARONIS COMPLIANCE BRIEF NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST) 800-53 FOR FEDERAL INFORMATION SYSTEMS CONTENTS OVERVIEW 3 MAPPING NIST 800-53 CONTROLS TO VARONIS SOLUTIONS 4 2 OVERVIEW

More information

Using Metrics to Gain Management Support for Cyber Security Initiatives

Using Metrics to Gain Management Support for Cyber Security Initiatives Using Metrics to Gain Management Support for Cyber Security Initiatives Craig Schumacher Chief Information Security Officer Idaho Transportation Dept. January 2016 Why Metrics Based on NIST Framework?

More information

NIST SP , Revision 1 CNSS Instruction 1253

NIST SP , Revision 1 CNSS Instruction 1253 NIST SP 800-53, Revision 1 CNSS Instruction 1253 Annual Computer Security Applications Conference December 10, 2009 Dr. Ron Ross Computer Security Division Information Technology Laboratory Introduction

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

NIST Risk Management Framework (RMF)

NIST Risk Management Framework (RMF) NIST Risk Management Framework (RMF) Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical solutions that transform high-volume cryptic log data into actionable, prioritized

More information

Fiscal Year 2013 Federal Information Security Management Act Report

Fiscal Year 2013 Federal Information Security Management Act Report U.S. ENVIRONMENTAL PROTECTION AGENCY OFFICE OF INSPECTOR GENERAL Fiscal Year 2013 Federal Information Security Management Act Report Status of EPA s Computer Security Program Report. 14-P-0033 vember 26,

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

WRITTEN INFORMATION SECURITY PROGRAM (WISP) ACME Business Consulting, Inc.

WRITTEN INFORMATION SECURITY PROGRAM (WISP) ACME Business Consulting, Inc. WRITTEN INFORMATION SECURITY PROGRAM (WISP) ACME Business Consulting, Inc. TABLE OF CONTENTS WRITTEN INFORMATION SECURITY PROGRAM (WISP) OVERVIEW 9 INTRODUCTION 9 PURPOSE 9 SCOPE & APPLICABILITY 10 POLICY

More information

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions DFARS 252.204.7012 Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions By Jonathan Hard, CEO And Carol Claflin, Director of Business Development H2L

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

DOT/DHS: Joint Agency Work on Vehicle Cyber Security

DOT/DHS: Joint Agency Work on Vehicle Cyber Security DOT/DHS: Joint Agency Work on Vehicle Cyber Security Principal Investigator (PI): Kevin Harnett DOT-Volpe Center s Advanced Vehicle Technology Division August 16, 2017 The National Transportation Systems

More information

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments 1 ID.AM-1: Physical devices and systems within the organization are inventoried Asset Management (ID.AM): The

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

READ ME for the Agency ATO Review Template

READ ME for the Agency ATO Review Template READ ME for the Agency ATO Review Template Below is the template that the FedRAMP Program Management Office (PMO) uses when reviewing an Agency ATO package. Agencies and CSPs should be cautious to not

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Managed Trusted Internet Protocol Service (MTIPS) Enterprise Infrastructure Solutions (EIS) Risk Management Framework Plan (RMFP)

Managed Trusted Internet Protocol Service (MTIPS) Enterprise Infrastructure Solutions (EIS) Risk Management Framework Plan (RMFP) Enterprise Infrastructure Solutions Volume 1 Technical Volume EIS MTIPS Risk Management Framework Plan Managed Trusted Internet Protocol Service (MTIPS) Enterprise Infrastructure Solutions (EIS) Risk Management

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Signature Repository A Signature Repository provides a group of signatures for use by network security tools such

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

NIST Revision 2: Guide to Industrial Control Systems (ICS) Security

NIST Revision 2: Guide to Industrial Control Systems (ICS) Security NIST 800-82 Revision 2: Guide to Industrial Control Systems (ICS) Security How CyberArk can help meet the unique security requirements of Industrial Control Systems Table of Contents Executive Summary

More information

Meeting RMF Requirements around Compliance Monitoring

Meeting RMF Requirements around Compliance Monitoring Meeting RMF Requirements around Compliance Monitoring An EiQ Networks White Paper Meeting RMF Requirements around Compliance Monitoring Purpose The purpose of this paper is to provide some background on

More information

NIST Cybersecurity Framework Based Written Information Security Program (WISP)

NIST Cybersecurity Framework Based Written Information Security Program (WISP) Cybersecurity Governance (GOV) Title 52.20 21 66A.622 GOV 1 Publishing Cybersecurity Policies & s ID.GV 1 500.02 500.03 66A.622(2)(d) GOV 2 Periodic Review & Update of Cybersecurity Documentation ID.GV

More information

BYTEGRIDR. in the GxP Context. Presentation to the FDA Cloud Working Group. Copyright 2014 ByteGrid. All Rights Reserved.

BYTEGRIDR. in the GxP Context. Presentation to the FDA Cloud Working Group. Copyright 2014 ByteGrid. All Rights Reserved. . FedRAMP in the GxP Context Presentation to the FDA Cloud Working Group Copyright 2014 ByteGrid. All Rights Reserved. WHAT IS FEDRAMP? The Federal Risk and Authorization Management Program (FedRAMP) is

More information

CONTINUOUS VIGILANCE POLICY

CONTINUOUS VIGILANCE POLICY CONTINUOUS VIGILANCE POLICY Policy: Policy Owner: Continuous Vigilance CIO Change Management Original Implementation Date: 8/30/2017 Effectie Date: 8/30/2017 Reision Date: Approed By: NIST Cyber Security

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA

Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA Information Security Policy and Procedures Identify Risk Assessment ID.RA Table of Contents Identify

More information

CSAM Support for C&A Transformation

CSAM Support for C&A Transformation CSAM Support for C&A Transformation Cyber Security Assessment and Management (CSAM) 1 2 3 4 5 Five Services, One Complete C&A Solution Mission/Risk-Based Policy & Implementation/Test Guidance Program Management

More information

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 DFARS 252.204-7012 Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 As with most government documents, one often leads to another. And that s the case with DFARS 252.204-7012.

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

Mapping BeyondTrust Solutions to

Mapping BeyondTrust Solutions to TECH BRIEF Taking a Preventive Care Approach to Healthcare IT Security Table of Contents Table of Contents... 2 Taking a Preventive Care Approach to Healthcare IT Security... 3 Improvements to be Made

More information

CloudCheckr NIST Matrix

CloudCheckr NIST Matrix CloudCheckr NIST 800-53 Matrix FISMA NIST 800-53 (Rev 4) Shared Public Cloud Infrastructure Standards NIST CONTROL AC-2 ACCOUNT MANAGEMENT a. Identifies and selects the following types of information system

More information

ENTS 650 Network Security. Dr. Edward Schneider

ENTS 650 Network Security. Dr. Edward Schneider ENTS 650 Network Security Dr. Edward Schneider http://www.ece.umd.edu/class/ents650/ Schneide@umd.edu Stallings. Cryptography and Network Security, 4e. Prentice-Hall. 2006. NIST Special Pubs: csrc.nist.gov/publications/pubssps.html

More information

Catalog of Control Systems Security: Recommendations for Standards Developers. September 2009

Catalog of Control Systems Security: Recommendations for Standards Developers. September 2009 Catalog of Control Systems Security: Recommendations for Standards Developers September 2009 2.7.11.2 Supplemental Guidance Electronic signatures are acceptable for use in acknowledging rules of behavior

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

MEETING ISO STANDARDS

MEETING ISO STANDARDS WHITE PAPER MEETING ISO 27002 STANDARDS September 2018 SECURITY GUIDELINE COMPLIANCE Organizations have seen a rapid increase in malicious insider threats, sensitive data exfiltration, and other advanced

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

Managed Security Services - Endpoint Managed Security on Cloud

Managed Security Services - Endpoint Managed Security on Cloud Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE Digital Policy Management consists of a set of computer programs used to generate, convert, deconflict, validate, assess

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

NIST Special Publication

NIST Special Publication NIST Special Publication 800-53 Practical Application of the Minimum Baseline Security Controls Graydon S. McKee IV CISSP, GSEC A Framework for All Seasons With the finalization of Federal Information

More information

Safeguarding of Unclassified Controlled Technical Information. SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013)

Safeguarding of Unclassified Controlled Technical Information. SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013) Page 1 of 7 Section O Attach 2: SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013) 252.204-7012 Safeguarding of Unclassified Controlled Technical Information. As prescribed in 204.7303,

More information

HIPAA Regulatory Compliance

HIPAA Regulatory Compliance Secure Access Solutions & HIPAA Regulatory Compliance Privacy in the Healthcare Industry Privacy has always been a high priority in the health profession. However, since the implementation of the Health

More information