Joint task force transformation initiative


PM-14 TESTING, TRAINING, AND MONITORING



Yüklə 5,64 Mb.
səhifə166/186
tarix08.01.2019
ölçüsü5,64 Mb.
#93199
1   ...   162   163   164   165   166   167   168   169   ...   186

PM-14 TESTING, TRAINING, AND MONITORING


Control: The organization:

  1. Implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:

  1. Are developed and maintained; and

  2. Continue to be executed in a timely manner;

  1. Reviews testing, training, and monitoring plans for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions.

Supplemental Guidance: This control ensures that organizations provide oversight for the security testing, training, and monitoring activities conducted organization-wide and that those activities are coordinated. With the importance of continuous monitoring programs, the implementation of information security across the three tiers of the risk management hierarchy, and the widespread use of common controls, organizations coordinate and consolidate the testing and monitoring activities that are routinely conducted as part of ongoing organizational assessments supporting a variety of security controls. Security training activities, while typically focused on individual information systems and specific roles, also necessitate coordination across all organizational elements. Testing, training, and monitoring plans and activities are informed by current threat and vulnerability assessments. Related controls: AT-3, CA-7, CP-4, IR-3, SI-4.

Control Enhancements: None.

References: NIST Special Publications 800-16, 800-37, 800-53A, 800-137.

PM-15 CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS


Control: The organization establishes and institutionalizes contact with selected groups and associations within the security community:

  1. To facilitate ongoing security education and training for organizational personnel;

  2. To maintain currency with recommended security practices, techniques, and technologies; and

  3. To share current security-related information including threats, vulnerabilities, and incidents.

Supplemental Guidance: Ongoing contact with security groups and associations is of paramount importance in an environment of rapidly changing technologies and threats. Security groups and associations include, for example, special interest groups, forums, professional associations, news groups, and/or peer groups of security professionals in similar organizations. Organizations select groups and associations based on organizational missions/business functions. Organizations share threat, vulnerability, and incident information consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Related control: SI-5.

Control Enhancements: None.

References: None.

PM-16 THREAT AWARENESS PROGRAM


Control: The organization implements a threat awareness program that includes a cross-organization information-sharing capability.

Supplemental Guidance: Because of the constantly changing and increasing sophistication of adversaries, especially the advanced persistent threat (APT), it is becoming more likely that adversaries may successfully breach or compromise organizational information systems. One of the best techniques to address this concern is for organizations to share threat information. This can include, for example, sharing threat events (i.e., tactics, techniques, and procedures) that organizations have experienced, mitigations that organizations have found are effective against certain types of threats, threat intelligence (i.e., indications and warnings about threats that are likely to occur). Threat information sharing may be bilateral (e.g., government-commercial cooperatives, government-government cooperatives), or multilateral (e.g., organizations taking part in threat-sharing consortia). Threat information may be highly sensitive requiring special agreements and protection, or less sensitive and freely shared. Related controls: PM-12, PM-16.

Control Enhancements: None.

References: None.

appendix h

international information security standards


SECURITY CONTROL MAPPINGS FOR ISO/IEC 27001 AND 15408

The mapping tables in this appendix provide organizations with a general indication of security control coverage with respect to ISO/IEC 27001, Information technology–Security techniques–Information security management systems–Requirements113 and ISO/IEC 15408, Information technology -- Security techniques -- Evaluation criteria for IT security.114 ISO/IEC 27001 applies to all types of organizations and specifies requirements for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving a documented information security management system (ISMS) within the context of business risks. NIST Special Publication 800-39 includes guidance on managing risk at the organizational level, mission/business process level, and information system level, is consistent with ISO/IEC 27001, and provides additional implementation detail for the federal government and its contractors. ISO/IEC 15408 (also known as the Common Criteria) provides functionality and assurance requirements for developers of information systems and information system components (i.e., information technology products). Since many of the technical security controls defined in Appendix F are implemented in hardware, software, and firmware components of information systems, organizations can obtain significant benefit from the acquisition and employment of information technology products evaluated against the requirements of ISO/IEC 15408. The use of such products can provide evidence that certain security controls are implemented correctly, operating as intended, and producing the desired effect in satisfying stated security requirements.
Table H-1 provides a mapping from the security controls in NIST Special Publication 800-53 to the security controls in ISO/IEC 27001. The mappings are created by using the primary security topic identified in each of the Special Publication 800-53 and searching for a similar security topic in ISO/IEC 27001. Security controls with similar functional meaning are included in the mapping table. For example, Special Publication 800-53 contingency planning and ISO/IEC 27001 business continuity were deemed to have similar, but not the same, functionality. In some cases, similar topics are addressed in the security control sets but provide a different context, perspective, or scope. For example, Special Publication 800-53 addresses information flow control broadly in terms of approved authorizations for controlling access between source and destination objects, whereas ISO/IEC 27001 addresses the information flow more narrowly as it applies to interconnected network domains. Table H-2 provides a reverse mapping from the security controls in ISO/IEC 27001 to the security controls in Special Publication 800-53.115

TABLE H-1: MAPPING NIST SP 800-53 TO ISO/IEC 27001

NIST SP 800-53 CONTROLS

ISO/IEC 27001 CONTROLS

AC-1

Access Control Policy and Procedures

A.5.1.1, A.5.1.2, A.6.1.1, A.6.1.2, A.6.1.3, A.8.1.1, A.10.1.1, A.10.8.1, A.11.1.1, A.11.3.3, A.11.4.1, A.11.6.1, A.11.7.1, A.11.7.2, A.12.3.2, A.15.1.1, A.15.2.1

AC-2

Account Management

A.8.3.3, A.11.2.1, A.11.2.2, A.11.2.4, A.11.5.2, A.11.5.5, A.11.5.6

AC-3

Access Enforcement

A.7.2.2, A.10.6.1, A.10.7.3, A.10.7.4, A.10.8.1 A.10.9.1, A.10.9.2, A.10.9.3, A.11.2.2, A.11.5.4, A.11.6.1, A.12.4.3, A.15.1.3

AC-4

Information Flow Enforcement

A.7.2.2, A.10.7.3, A.10.8.1, A.11.4.5, A.11.4.7, A.12.5.4

AC-5

Separation of Duties

A.10.1.3

AC-6

Least Privilege

A.11.2.2, A.11.4.1, A.11.4.4, A.11.5.4, A.11.6.1, A.12.4.3

AC-7

Unsuccessful Logon Attempts

A.11.5.1

AC-8

System Use Notification

A.6.2.2, A.11.5.1, A.15.1.5

AC-9

Previous Logon (Access) Notification

A.11.5.1

AC-10

Concurrent Session Control

None

AC-11

Session Lock

A.11.3.2, A.11.3.3, A.11.5.5

AC-12

Session Termination

A.11.5.5

AC-13

Withdrawn

---

AC-14

Permitted Actions without Identification or Authentication

None

AC-15

Withdrawn

---

AC-16

Security Attributes

A.7.2.2, A.10.7.3

AC-17

Remote Access

A.10.6.1, A.10.8.1, A.10.8.5, A.11.4.1, A.11.4.2, A.11.4.6, A.11.7.1, A.11.7.2

AC-18

Wireless Access

A.10.6.1, A.10.8.1, A.11.4.1, A.11.4.2, A.11.4.6, A.11.7.1

AC-19

Access Control for Mobile Devices

A.9.2.5, A.10.4.1, A.10.7.3, A.11.4.3, A.11.4.6, A.11.7.1

AC-20

Use of External Information Systems

A.6.2.1, A.7.1.3, A.9.2.5, A.10.6.1, A.10.8.1, A.11.4.1, A.11.4.2, A.11.4.6

AC-21

Information Sharing

None

AC-22

Publicly Accessible Content

A.10.9.3, A.11.6.1

AC-23

Data Mining Protection

None

AC-24

Access Control Decisions

A.11.6.1

AC-25

Reference Monitor

None

AT-1

Security Awareness and Training Policy and Procedures

A.5.1.1, A.5.1.2, A.6.1.1, A.6.1.2, A.6.1.3, A.8.1.1, A.10.1.1, A.15.1.1, A.15.2.1

AT-2

Security Awareness Training

A.6.2.2, A.8.2.2, A.10.4.1

AT-3

Role-Based Security Training

A.6.2.2, A.8.2.2, A.10.4.1

AT-4

Security Training Records

None

AT-5

Withdrawn

---

AU-1

Audit and Accountability Policy and Procedures

A.5.1.1, A.5.1.2, A.6.1.1, A.6.1.2, A.6.1.3, A.8.1.1, A.10.1.1, A.15.1.1, A.15.2.1, A.15.3.1

AU-2

Audit Events

A.10.10.1, A.10.10.2, A.10.10.4, A.10.10.5, A.11.5.4, A.15.3.1

AU-3

Content of Audit Records

A.10.10.1, A.10.10.2, A.10.10.4

AU-4

Audit Storage Capacity

A.10.3.1, A.10.10.3

AU-5

Response to Audit Processing Failures

A.10.3.1, A.10.10.3

AU-6

Audit Review, Analysis, and Reporting

A.10.10.2, A.10.10.5, A.13.1.1, A.15.1.5

AU-7

Audit Reduction and Report Generation

A.10.10.2, A.13.2.3

AU-8

Time Stamps

A.10.10.1, A.10.10.6, A.13.2.3

AU-9

Protection of Audit Information

A.10.10.3, A.13.2.3, A.15.1.3, A.15.3.2

AU-10

Non-repudiation

A.10.8.4, A.10.9.1, A.10.9.2, A.12.2.3

AU-11

Audit Record Retention

A.10.10.1, A.13.2.3, A.15.1.3

AU-12

Audit Generation

A.10.10.1, A.10.10.2, A.10.10.4, A.10.10.5

AU-13

Monitoring for Information Disclosure

A.12.5.4

AU-14

Session Audit

A.10.10.1

AU-15

Alternate Audit Capability

None

AU-16

Cross-Organizational Auditing

None

CA-1

Security Assessment and Authorization Policies and Procedures

A.5.1.1, A.5.1.2, A.6.1.1, A.6.1.2, A.6.1.3 A.6.1.4, A.6.1.8, A.8.1.1, A.10.1.1, A.15.1.1, A.15.2.1

CA-2

Security Assessments

A.6.1.8, A.6.2.2, A.10.3.2, A.13.1.2, A.15.2.1, A.15.2.2

CA-3

System Interconnections

A.6.2.1, A.6.2.2, A.6.2.3, A.10.6.1, A.10.6.2, A.10.8.1, A.10.8.2, A.10.8.5, A.11.4.2

CA-4

Withdrawn

---

CA-5

Plan of Action and Milestones

None

CA-6

Security Authorization

A.6.1.4, A.10.3.2

CA-7

Continuous Monitoring

A.6.1.8, A.12.6.1, A.13.1.2, A.15.2.1, A.15.2.2

CA-8

Penetration Testing

None

CA-9

Internal System Connections

None

CM-1

Configuration Management Policy and Procedures

A.5.1.1, A.5.1.2, A.6.1.1, A.6.1.2, A.6.1.3, A.8.1.1, A.10.1.1, A.12.4.1, A.12.5.1, A.15.1.1, A.15.2.1

CM-2

Baseline Configuration

A.10.1.2, A.10.1.4, A.12.4.1

CM-3

Configuration Change Control

A.10.1.2, A.10.3.2, A.12.4.1, A.12.5.1, A.12.5.2, A.12.5.3

CM-4

Security Impact Analysis

A.10.1.2, A.10.1.4, A.10.3.2, A.12.4.1, A.12.5.2, A.12.5.3

CM-5

Access Restrictions for Change

A.10.1.2, A.12.4.1, A.12.4.3, A.12.5.3

CM-6

Configuration Settings

A.10.10.2

CM-7

Least Functionality

A.11.4.1, A.11.4.4, A.11.4.6, A.12.4.1

CM-8

Information System Component Inventory

A.7.1.1, A.7.1.2

CM-9

Configuration Management Plan

A.6.1.3. A.7.1.1, A.7.1.2, A.10.1.2, A.10.1.4, A.10.3.2, A.12.4.1, A.12.4.3, A.12.5.1, A.12.5.2, A.12.5.3

CM-10

Software Usage Restrictions

A.12.4.1, A.15.1.2

CM-11

User-Installed Software

A.10.4.1, A.10.10.2, A.12.4.1, A.15.1.5

CP-1

Contingency Planning Policy and Procedures

A.5.1.1, A.5.1.2, A.6.1.1, A.6.1.2, A.6.1.3, A.8.1.1, A.10.1.1, A.14.1.1, A.14.1.3, A.15.1.1, A.15.2.1

CP-2

Contingency Plan

A.6.1.2, A.6.1.3, A.9.1.4, A.10.3.1, A.14.1.1, A.14.1.2, A.14.1.3, A.14.1.4, A.14.1.5

CP-3

Contingency Training

A.8.2.2

CP-4

Contingency Plan Testing

A.6.1.2, A.14.1.4, A.14.1.5

CP-5

Withdrawn

---

CP-6

Alternate Storage Site

A.9.1.4, A.14.1.3

CP-7

Alternate Processing Site

A.9.1.4, A.14.1.3

CP-8

Telecommunications Services

A.9.2.2, A.14.1.3

CP-9

Information System Backup

A.10.5.1, A.14.1.3, A.15.1.3

CP-10

Information System Recovery and Reconstitution

A.14.1.3

CP-11

Alternate Communications Protocols

A.14.1.3

CP-12

Safe Mode

None

CP-13

Alternative Security Mechanisms

A.14.1.3

IA-1

Identification and Authentication Policy and Procedures

A.5.1.1, A.5.1.2, A.6.1.1, A.6.1.2, A.6.1.3, A.8.1.1, A.10.1.1, A.15.1.1, A.15.2.1

IA-2

Identification and Authentication (Organizational Users)

A.10.9.1, A.10.9.2, A.11.4.2, A.11.5.1, A.11.5.2

IA-3

Device Identification and Authentication

A.11.4.2, A.11.4.3

IA-4

Identifier Management

A.11.2.1, A.11.5.2

IA-5

Authenticator Management

A.11.2.1, A.11.2.3, A.11.3.1, A.11.5.1, A.11.5.2, A.11.5.3

IA-6

Authenticator Feedback

A.11.5.1, A.11.5.3

IA-7

Cryptographic Module Authentication

A.15.1.6

IA-8

Identification and Authentication (Non-Organizational Users)

A.10.9.1, A.10.9.2, A.11.4.2, A.11.5.1, A.11.5.2

IA-9

Service Identification and Authentication

None

IA-10

Adaptive Identification and Authentication

None

IA-11

Re-authentication

A.11.5.6

IR-1

Incident Response Policy and Procedures

A.5.1.1, A.5.1.2, A.6.1.1, A.6.1.2, A.6.1.3, A.8.1.1, A.10.1.1, A.13.1.1, A.13.2.1, A.15.1.1, A.15.2.1

IR-2

Incident Response Training

A.8.2.2, A.10.4.1

IR-3

Incident Response Testing

None

IR-4

Incident Handling

A.6.1.2, A.6.1.6, A.13.2.1, A.13.2.2, A.13.2.3

IR-5

Incident Monitoring

None

IR-6

Incident Reporting

A.6.1.6, A.13.1.1

IR-7

Incident Response Assistance

A.6.1.6

IR-8

Incident Response Plan

A.10.4.1

IR-9

Information Spillage Response

None

IR-10

Integrated Information Security Analysis Team

A.13.2.2

Yüklə 5,64 Mb.

Dostları ilə paylaş:
1   ...   162   163   164   165   166   167   168   169   ...   186




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©muhaz.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin