SlideShare a Scribd company logo
1 of 22
RISK MANAGEMENT
FRAMEWORK
What and Why
WHY RMF??
RISK?
• Risk is a measure of the extent to which an entity is
threatened by a potential circumstance or event, and
is typically a function of: (i) the adverse impacts that
would arise if the circumstance or event occurs; and
(ii) the likelihood of occurrence. Information security
risks are those risks that arise from the loss of
confidentiality, integrity, or availability of information
or information systems and reflect the potential
adverse impacts to organizational operations (i.e.,
mission, functions, image, or reputation),
organizational assets, individuals, other organizations,
and the Nation.
WHY RMF??
• Risk assessment
• The process of identifying, estimating, and prioritizing
information security risks. Assessing risk requires the careful
analysis of threat and vulnerability information to determine
the extent to which circumstances or events could adversely
impact an organization and the likelihood that such
circumstances or events will occur.
KEY DEFINITIONS
• Threat
• A threat is any circumstance or event with the potential to
adversely impact organizational operations and assets,
individuals, other organizations, or the Nation through an
information system via unauthorized access, destruction,
disclosure, or modification of information, and/or denial of
service.
• Vulnerability
• A vulnerability is a weakness in an information system, system
security procedures, internal controls, or implementation that
could be exploited by a threat source.
KEY DEFINITIONS
• Likelihood
• The likelihood of occurrence is a weighted risk factor based on
an analysis of the probability that a given threat is capable of
exploiting a given vulnerability (or set of vulnerabilities)
• Impact
• The level of impact from a threat event is the magnitude of
harm that can be expected to result from the consequences of
unauthorized disclosure of information, unauthorized
modification of information, unauthorized destruction of
information, or loss of information or information system
availability.
RISK MANAGEMENT FRAMEWORK (RMF)
• RMF
• The process that ensures that systems and major applications
adhere to formal established security requirements that are
well documented and authorized.
1. Prepare
2. Categorize 5. Asses
3. Select 6. Authorize
4. Implement 7. Monitor
• Federal Information Security Management Act (FISMA) 2002
• FISMA – to force Federal Systems that are implemented that
are secure
RMF
• FISMA
• Main reasons:
• Requires all Federal agencies to develop an implement an
agency wide information security program.
• Provided standardization for Security audits/assessments
• Agency’s Implementation
• RMF Handbook
• Templates
• Provided organizations/components to petition Congress for
more money to fix security related issues
• Is the public sector required to do FISMA?
• 90% of Nation’s critical infrastructure is on private networks
RMF IS WHAT?
• Provides a repeatable process designed to promote the protection of information and
information systems commensurate with risk;
• Emphasizes organization-wide preparation necessary to manage security and privacy risks;
• Facilitates the categorization of information and systems, the selection, implementation,
assessment, and monitoring of controls, and the authorization of information systems and
common controls;11
• Promotes the use of automation for near real-time risk management and ongoing system and
control authorization through the implementation of continuous monitoring processes;
• Encourages the use of correct and timely metrics to provide senior leaders and managers with
the necessary information to make cost-effective, risk-based decisions for information systems
supporting their missions and business functions;
• Facilitates the integration of security and privacy requirements12 and controls into enterprise
architecture,13 SDLC, acquisition processes, and systems engineering processes;
• Connects risk management processes at the organization and mission/business process levels to
risk management processes at the information system level through a senior accountable official
for risk management and risk executive (function);14 and
• Establishes responsibility and accountability for controls implemented within information
systems and inherited by those systems.
THE FUNDAMENTALS
• Organizational Risk Management
RMF
• Prepare to execute the RMF from an organization- and a system-level perspective by
establishing a context and priorities for managing security and privacy risk.
• Categorize the system and the information processed, stored, and transmitted by the
system based on an analysis of the impact of loss
• Select an initial set of controls for the system and tailor the controls as needed to
reduce risk to an acceptable level based on an assessment of risk.
• Implement the controls and describe how the controls are employed within the
system and its environment of operation.
• Assess the controls to determine if the controls are implemented correctly, operating
as intended, and producing the desired outcomes with respect to satisfying the
security and privacy requirements.
• Authorize the system or common controls based on a determination that the risk to
organizational operations and assets, individuals, other organizations, and the Nation
is acceptable.
• Monitor the system and the associated controls on an ongoing basis to include
assessing control effectiveness, documenting changes to the system and
environment of operation, conducting risk assessments and impact analyses, and
reporting the security and privacy posture of the system.
HOW DID WE GET HERE?
• Four models
• NIACAP – National Information Assurance Certification and
Accreditation Process. (CNSS or NSI Systems)
• NIST – National Institution of Standards and Technologies.
(SBU Systems)
• DITSCAP – Department of Defense Information Technology
Security Certification and Accreditation Process. Now DIACAP
• DCIS 6/3 – Used by Intelligence Agencies
RMF
• Standardized Process
• NIST
• Agency’s Implementation
• RMF Handbook
• Templates
• Laws
• Clinger-Cohen Act
• HSPD-7
• OMB Circular A-123
• FISMA
• Computer Security Act of 1987
RMF PROCESS
PRIVATE ENTERPRISES
• FISMA
• Do not have to meet it
• But is available
• Defense Contractors sometime have to meet it.
• Examples
• HIPPAA
• Sarbanes-Oxley
ROLES AND
RESPONSIBILITIES
• Chief Information Officer
• (i) designating a senior information security officer;
• (ii) developing and maintaining information security
policies, procedures, and control techniques to address
all applicable requirements;
• (iii) overseeing personnel with significant responsibilities
for information security and ensuring that the personnel
are adequately trained;
• (iv) assisting senior organizational officials concerning
their security responsibilities; and
• (v) in coordination with other senior officials, reporting
annually to the head of the federal agency on the overall
effectiveness of the organization’s information security
program, including progress of remedial actions.
ROLES AND
RESPONSIBILITIES
• Information Owner
• organizational official with statutory,
management, or operational authority for
specified information and the responsibility for
establishing the policies and procedures
governing its generation, collection, processing,
dissemination, and disposal.
• Senior Information Security Officer
• organizational official responsible for:
• (i) Carrying out the chief information officer security responsibilities
under FISMA; and
• (ii) Serving as the primary liaison for the chief information officer to
the organization’s authorizing officials, information system owners,
common control providers, and information system security officers.
ROLES AND
RESPONSIBILITIES
• Authorizing Official
• Senior official or executive with the authority
to formally assume responsibility for
operating an information system at an
acceptable level of risk to organizational
operations and assets, individuals, other
organizations, and the Nation.
• Deputy CIO
• Can be designated
ROLES AND
RESPONSIBILITIES
• Common Control Provider
• Individual, group, or organization responsible
for the development, implementation,
assessment, and monitoring of common
controls (i.e., security controls inherited by
information systems).
• Information System Owner
• Organizational official responsible for the
procurement, development, integration,
modification, operation, maintenance, and
disposal of an information system.
ROLES AND
RESPONSIBILITIES
• Information System Security Officer (ISSO)
• Individual responsible for ensuring that the appropriate
operational security posture is maintained for an
information system and as such, works in close
collaboration with the information system owner.
• Information Security Architect
• Individual, group, or organization responsible for
ensuring that the information security requirements
necessary to protect the organizational
missions/business functions are adequately addressed in
all aspects of enterprise architecture including reference
models, segment and solution architectures, and the
resulting information systems supporting those missions
and business processes.
ROLES AND
RESPONSIBILITIES
• Security Control Assessor
• Individual, group, or organization responsible
for conducting a comprehensive assessment of
the management, operational, and technical
security controls employed within or inherited
by an information system to determine the
overall effectiveness of the controls (i.e., the
extent to which the controls are implemented
correctly, operating as intended, and producing
the desired outcome with respect to meeting
the security requirements for the system).
RMF DOCUMENTS
NIST
• SP 800 – 12 Rev. 1
• SP 800 – 18 Rev. 1
• SP 800 – 30 Rev. 1
• SP 800 – 34 Rev. 1
• SP 800 - 39
• SP 800 – 37 Rev. 2
• SP 800 – 53
• SP 800 – 60 Volume I & II
• SP 800 – 82
• SP 800 – 145
FIPS
• FIPS 199
• FIPS 200
• FIPS 140-3
NIST SpecialPublicationsandFIPS

More Related Content

What's hot

A compliance officer's guide to third party risk management
A compliance officer's guide to third party risk managementA compliance officer's guide to third party risk management
A compliance officer's guide to third party risk managementSALIH AHMED ISLAM
 
Third Party Risk Management
Third Party Risk ManagementThird Party Risk Management
Third Party Risk ManagementEC-Council
 
Security Consulting Services
Security Consulting ServicesSecurity Consulting Services
Security Consulting ServicesePlus
 
Briefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsBriefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsPriyanka Aash
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsJack Nichelson
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSJohn Gilligan
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsOxfordCambridge
 
Military + Civilian Best Practices: Risk Management ver 1.1
Military + Civilian Best Practices: Risk Management ver 1.1Military + Civilian Best Practices: Risk Management ver 1.1
Military + Civilian Best Practices: Risk Management ver 1.1Alejandro Perez
 
Stelios Aronis ISO 22301 BCMS Implementation and Sharing of BCM Best Practice...
Stelios Aronis ISO 22301 BCMS Implementation and Sharing of BCM Best Practice...Stelios Aronis ISO 22301 BCMS Implementation and Sharing of BCM Best Practice...
Stelios Aronis ISO 22301 BCMS Implementation and Sharing of BCM Best Practice...BCM Institute
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.pptHasnolAhmad2
 
Managing with KPI's and KRI's
Managing with KPI's and KRI's Managing with KPI's and KRI's
Managing with KPI's and KRI's Andrew Smart
 
Information Security
Information SecurityInformation Security
Information Securitychenpingling
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
Third-Party Risk Management: Implementing a Strategy
Third-Party Risk Management: Implementing a StrategyThird-Party Risk Management: Implementing a Strategy
Third-Party Risk Management: Implementing a StrategyNICSA
 
Operations Risk Management
Operations Risk ManagementOperations Risk Management
Operations Risk ManagementMedlin Rozario
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 

What's hot (20)

A compliance officer's guide to third party risk management
A compliance officer's guide to third party risk managementA compliance officer's guide to third party risk management
A compliance officer's guide to third party risk management
 
What is cyber resilience?
What is cyber resilience?What is cyber resilience?
What is cyber resilience?
 
Third Party Risk Management
Third Party Risk ManagementThird Party Risk Management
Third Party Risk Management
 
Security Consulting Services
Security Consulting ServicesSecurity Consulting Services
Security Consulting Services
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
 
Briefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsBriefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directors
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
 
Bcp drp
Bcp drpBcp drp
Bcp drp
 
Key risk indicators shareslide
Key risk indicators shareslideKey risk indicators shareslide
Key risk indicators shareslide
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & Metrics
 
Military + Civilian Best Practices: Risk Management ver 1.1
Military + Civilian Best Practices: Risk Management ver 1.1Military + Civilian Best Practices: Risk Management ver 1.1
Military + Civilian Best Practices: Risk Management ver 1.1
 
Stelios Aronis ISO 22301 BCMS Implementation and Sharing of BCM Best Practice...
Stelios Aronis ISO 22301 BCMS Implementation and Sharing of BCM Best Practice...Stelios Aronis ISO 22301 BCMS Implementation and Sharing of BCM Best Practice...
Stelios Aronis ISO 22301 BCMS Implementation and Sharing of BCM Best Practice...
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
 
Managing with KPI's and KRI's
Managing with KPI's and KRI's Managing with KPI's and KRI's
Managing with KPI's and KRI's
 
Information Security
Information SecurityInformation Security
Information Security
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Third-Party Risk Management: Implementing a Strategy
Third-Party Risk Management: Implementing a StrategyThird-Party Risk Management: Implementing a Strategy
Third-Party Risk Management: Implementing a Strategy
 
Operations Risk Management
Operations Risk ManagementOperations Risk Management
Operations Risk Management
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 

Similar to L1_Introduction.pptx

L13 SDLC and Risk Management.pptx
L13 SDLC and Risk Management.pptxL13 SDLC and Risk Management.pptx
L13 SDLC and Risk Management.pptxStevenTharp2
 
SECURITY AND CONTROL
SECURITY AND CONTROLSECURITY AND CONTROL
SECURITY AND CONTROLshinydey
 
Guide for Applying The Risk Management Framework to Federal Information Systems
Guide for Applying The Risk Management Framework to Federal Information SystemsGuide for Applying The Risk Management Framework to Federal Information Systems
Guide for Applying The Risk Management Framework to Federal Information SystemsGuillermo Remache
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniyaseraljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniYaser Alrefai
 
Security Architecture
Security ArchitectureSecurity Architecture
Security ArchitecturePriyank Hada
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.pptit160320737038
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security elmuhammadmuhammad
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
Module 3_Lesson 7.pptx
Module 3_Lesson 7.pptxModule 3_Lesson 7.pptx
Module 3_Lesson 7.pptxcejobelle
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdfsdfghj21
 
Information Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management FrameworkInformation Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management FrameworkWilliam McBorrough
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfssuserf98dd4
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Fameworklneut03
 
Controls in Audit.pptx
Controls in Audit.pptxControls in Audit.pptx
Controls in Audit.pptxHardikKundra
 
crisc_wk_2a.pptx
crisc_wk_2a.pptxcrisc_wk_2a.pptx
crisc_wk_2a.pptxdotco
 

Similar to L1_Introduction.pptx (20)

L13 SDLC and Risk Management.pptx
L13 SDLC and Risk Management.pptxL13 SDLC and Risk Management.pptx
L13 SDLC and Risk Management.pptx
 
SECURITY AND CONTROL
SECURITY AND CONTROLSECURITY AND CONTROL
SECURITY AND CONTROL
 
Guide for Applying The Risk Management Framework to Federal Information Systems
Guide for Applying The Risk Management Framework to Federal Information SystemsGuide for Applying The Risk Management Framework to Federal Information Systems
Guide for Applying The Risk Management Framework to Federal Information Systems
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
ch14.ppt
ch14.pptch14.ppt
ch14.ppt
 
Module 3_Lesson 7.pptx
Module 3_Lesson 7.pptxModule 3_Lesson 7.pptx
Module 3_Lesson 7.pptx
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
Information Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management FrameworkInformation Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management Framework
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdf
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Famework
 
Lesson 1
Lesson 1Lesson 1
Lesson 1
 
Controls in Audit.pptx
Controls in Audit.pptxControls in Audit.pptx
Controls in Audit.pptx
 
crisc_wk_2a.pptx
crisc_wk_2a.pptxcrisc_wk_2a.pptx
crisc_wk_2a.pptx
 

More from StevenTharp2

L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxStevenTharp2
 
L5 RMF Phase 4 Implement.pptx
L5 RMF Phase 4 Implement.pptxL5 RMF Phase 4 Implement.pptx
L5 RMF Phase 4 Implement.pptxStevenTharp2
 
L6 RMF Phase 5 Assess.pptx
L6 RMF Phase 5 Assess.pptxL6 RMF Phase 5 Assess.pptx
L6 RMF Phase 5 Assess.pptxStevenTharp2
 
L3 RMF Phase 2 Categorize.pptx
L3 RMF Phase 2 Categorize.pptxL3 RMF Phase 2 Categorize.pptx
L3 RMF Phase 2 Categorize.pptxStevenTharp2
 
L2 RMF Phase 1 Prepare.pptx
L2 RMF Phase 1 Prepare.pptxL2 RMF Phase 1 Prepare.pptx
L2 RMF Phase 1 Prepare.pptxStevenTharp2
 
L4 RMF Phase 3 Select.pptx
L4 RMF Phase 3 Select.pptxL4 RMF Phase 3 Select.pptx
L4 RMF Phase 3 Select.pptxStevenTharp2
 
L8 RMF Phase 7 Monitor.pptx
L8 RMF Phase 7 Monitor.pptxL8 RMF Phase 7 Monitor.pptx
L8 RMF Phase 7 Monitor.pptxStevenTharp2
 
L7 RMF Phase 6 Authorize.pptx
L7 RMF Phase 6 Authorize.pptxL7 RMF Phase 6 Authorize.pptx
L7 RMF Phase 6 Authorize.pptxStevenTharp2
 
L12 CP CMP PIA BIA.pptx
L12 CP CMP PIA BIA.pptxL12 CP CMP PIA BIA.pptx
L12 CP CMP PIA BIA.pptxStevenTharp2
 

More from StevenTharp2 (9)

L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
 
L5 RMF Phase 4 Implement.pptx
L5 RMF Phase 4 Implement.pptxL5 RMF Phase 4 Implement.pptx
L5 RMF Phase 4 Implement.pptx
 
L6 RMF Phase 5 Assess.pptx
L6 RMF Phase 5 Assess.pptxL6 RMF Phase 5 Assess.pptx
L6 RMF Phase 5 Assess.pptx
 
L3 RMF Phase 2 Categorize.pptx
L3 RMF Phase 2 Categorize.pptxL3 RMF Phase 2 Categorize.pptx
L3 RMF Phase 2 Categorize.pptx
 
L2 RMF Phase 1 Prepare.pptx
L2 RMF Phase 1 Prepare.pptxL2 RMF Phase 1 Prepare.pptx
L2 RMF Phase 1 Prepare.pptx
 
L4 RMF Phase 3 Select.pptx
L4 RMF Phase 3 Select.pptxL4 RMF Phase 3 Select.pptx
L4 RMF Phase 3 Select.pptx
 
L8 RMF Phase 7 Monitor.pptx
L8 RMF Phase 7 Monitor.pptxL8 RMF Phase 7 Monitor.pptx
L8 RMF Phase 7 Monitor.pptx
 
L7 RMF Phase 6 Authorize.pptx
L7 RMF Phase 6 Authorize.pptxL7 RMF Phase 6 Authorize.pptx
L7 RMF Phase 6 Authorize.pptx
 
L12 CP CMP PIA BIA.pptx
L12 CP CMP PIA BIA.pptxL12 CP CMP PIA BIA.pptx
L12 CP CMP PIA BIA.pptx
 

Recently uploaded

Call Girl Benson Town - Phone No 7001305949 For Ultimate Sexual Urges
Call Girl Benson Town - Phone No 7001305949 For Ultimate Sexual UrgesCall Girl Benson Town - Phone No 7001305949 For Ultimate Sexual Urges
Call Girl Benson Town - Phone No 7001305949 For Ultimate Sexual Urgesnarwatsonia7
 
Call Girls Connaught Place Delhi reach out to us at ☎ 9711199012
Call Girls Connaught Place Delhi reach out to us at ☎ 9711199012Call Girls Connaught Place Delhi reach out to us at ☎ 9711199012
Call Girls Connaught Place Delhi reach out to us at ☎ 9711199012rehmti665
 
Panet vs.Plastics - Earth Day 2024 - 22 APRIL
Panet vs.Plastics - Earth Day 2024 - 22 APRILPanet vs.Plastics - Earth Day 2024 - 22 APRIL
Panet vs.Plastics - Earth Day 2024 - 22 APRILChristina Parmionova
 
call girls in Tilak Nagar DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Tilak Nagar DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in Tilak Nagar DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Tilak Nagar DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️saminamagar
 
call girls in Narela DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Narela DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in Narela DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Narela DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️saminamagar
 
Call Girls Service Race Course Road Just Call 7001305949 Enjoy College Girls ...
Call Girls Service Race Course Road Just Call 7001305949 Enjoy College Girls ...Call Girls Service Race Course Road Just Call 7001305949 Enjoy College Girls ...
Call Girls Service Race Course Road Just Call 7001305949 Enjoy College Girls ...narwatsonia7
 
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...ankitnayak356677
 
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdfYHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdfyalehistoricalreview
 
call girls in Vasant Kunj DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vasant Kunj DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in Vasant Kunj DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vasant Kunj DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️saminamagar
 
How to design healthy team dynamics to deliver successful digital projects.pptx
How to design healthy team dynamics to deliver successful digital projects.pptxHow to design healthy team dynamics to deliver successful digital projects.pptx
How to design healthy team dynamics to deliver successful digital projects.pptxTechSoupConnectLondo
 
Take action for a healthier planet and brighter future.
Take action for a healthier planet and brighter future.Take action for a healthier planet and brighter future.
Take action for a healthier planet and brighter future.Christina Parmionova
 
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...narwatsonia7
 
call girls in Punjabi Bagh DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Punjabi Bagh DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in Punjabi Bagh DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Punjabi Bagh DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️saminamagar
 
Jewish Efforts to Influence American Immigration Policy in the Years Before t...
Jewish Efforts to Influence American Immigration Policy in the Years Before t...Jewish Efforts to Influence American Immigration Policy in the Years Before t...
Jewish Efforts to Influence American Immigration Policy in the Years Before t...yalehistoricalreview
 
Call Girls Bangalore Saanvi 7001305949 Independent Escort Service Bangalore
Call Girls Bangalore Saanvi 7001305949 Independent Escort Service BangaloreCall Girls Bangalore Saanvi 7001305949 Independent Escort Service Bangalore
Call Girls Bangalore Saanvi 7001305949 Independent Escort Service Bangalorenarwatsonia7
 
Call Girls Near Surya International Hotel New Delhi 9873777170
Call Girls Near Surya International Hotel New Delhi 9873777170Call Girls Near Surya International Hotel New Delhi 9873777170
Call Girls Near Surya International Hotel New Delhi 9873777170Sonam Pathan
 
High Class Call Girls Mumbai Tanvi 9910780858 Independent Escort Service Mumbai
High Class Call Girls Mumbai Tanvi 9910780858 Independent Escort Service MumbaiHigh Class Call Girls Mumbai Tanvi 9910780858 Independent Escort Service Mumbai
High Class Call Girls Mumbai Tanvi 9910780858 Independent Escort Service Mumbaisonalikaur4
 
How the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersHow the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersCongressional Budget Office
 

Recently uploaded (20)

Call Girl Benson Town - Phone No 7001305949 For Ultimate Sexual Urges
Call Girl Benson Town - Phone No 7001305949 For Ultimate Sexual UrgesCall Girl Benson Town - Phone No 7001305949 For Ultimate Sexual Urges
Call Girl Benson Town - Phone No 7001305949 For Ultimate Sexual Urges
 
Call Girls Connaught Place Delhi reach out to us at ☎ 9711199012
Call Girls Connaught Place Delhi reach out to us at ☎ 9711199012Call Girls Connaught Place Delhi reach out to us at ☎ 9711199012
Call Girls Connaught Place Delhi reach out to us at ☎ 9711199012
 
Panet vs.Plastics - Earth Day 2024 - 22 APRIL
Panet vs.Plastics - Earth Day 2024 - 22 APRILPanet vs.Plastics - Earth Day 2024 - 22 APRIL
Panet vs.Plastics - Earth Day 2024 - 22 APRIL
 
call girls in Tilak Nagar DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Tilak Nagar DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in Tilak Nagar DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Tilak Nagar DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
 
call girls in Narela DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Narela DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in Narela DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Narela DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
 
Call Girls Service Race Course Road Just Call 7001305949 Enjoy College Girls ...
Call Girls Service Race Course Road Just Call 7001305949 Enjoy College Girls ...Call Girls Service Race Course Road Just Call 7001305949 Enjoy College Girls ...
Call Girls Service Race Course Road Just Call 7001305949 Enjoy College Girls ...
 
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
 
Hot Sexy call girls in Palam Vihar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Palam Vihar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Palam Vihar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Palam Vihar🔝 9953056974 🔝 escort Service
 
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdfYHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
 
call girls in Vasant Kunj DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vasant Kunj DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in Vasant Kunj DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vasant Kunj DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
 
How to design healthy team dynamics to deliver successful digital projects.pptx
How to design healthy team dynamics to deliver successful digital projects.pptxHow to design healthy team dynamics to deliver successful digital projects.pptx
How to design healthy team dynamics to deliver successful digital projects.pptx
 
Take action for a healthier planet and brighter future.
Take action for a healthier planet and brighter future.Take action for a healthier planet and brighter future.
Take action for a healthier planet and brighter future.
 
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
 
Model Town (Delhi) 9953330565 Escorts, Call Girls Services
Model Town (Delhi)  9953330565 Escorts, Call Girls ServicesModel Town (Delhi)  9953330565 Escorts, Call Girls Services
Model Town (Delhi) 9953330565 Escorts, Call Girls Services
 
call girls in Punjabi Bagh DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Punjabi Bagh DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in Punjabi Bagh DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in Punjabi Bagh DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
 
Jewish Efforts to Influence American Immigration Policy in the Years Before t...
Jewish Efforts to Influence American Immigration Policy in the Years Before t...Jewish Efforts to Influence American Immigration Policy in the Years Before t...
Jewish Efforts to Influence American Immigration Policy in the Years Before t...
 
Call Girls Bangalore Saanvi 7001305949 Independent Escort Service Bangalore
Call Girls Bangalore Saanvi 7001305949 Independent Escort Service BangaloreCall Girls Bangalore Saanvi 7001305949 Independent Escort Service Bangalore
Call Girls Bangalore Saanvi 7001305949 Independent Escort Service Bangalore
 
Call Girls Near Surya International Hotel New Delhi 9873777170
Call Girls Near Surya International Hotel New Delhi 9873777170Call Girls Near Surya International Hotel New Delhi 9873777170
Call Girls Near Surya International Hotel New Delhi 9873777170
 
High Class Call Girls Mumbai Tanvi 9910780858 Independent Escort Service Mumbai
High Class Call Girls Mumbai Tanvi 9910780858 Independent Escort Service MumbaiHigh Class Call Girls Mumbai Tanvi 9910780858 Independent Escort Service Mumbai
High Class Call Girls Mumbai Tanvi 9910780858 Independent Escort Service Mumbai
 
How the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersHow the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists Lawmakers
 

L1_Introduction.pptx

  • 2. WHY RMF?? RISK? • Risk is a measure of the extent to which an entity is threatened by a potential circumstance or event, and is typically a function of: (i) the adverse impacts that would arise if the circumstance or event occurs; and (ii) the likelihood of occurrence. Information security risks are those risks that arise from the loss of confidentiality, integrity, or availability of information or information systems and reflect the potential adverse impacts to organizational operations (i.e., mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation.
  • 3. WHY RMF?? • Risk assessment • The process of identifying, estimating, and prioritizing information security risks. Assessing risk requires the careful analysis of threat and vulnerability information to determine the extent to which circumstances or events could adversely impact an organization and the likelihood that such circumstances or events will occur.
  • 4. KEY DEFINITIONS • Threat • A threat is any circumstance or event with the potential to adversely impact organizational operations and assets, individuals, other organizations, or the Nation through an information system via unauthorized access, destruction, disclosure, or modification of information, and/or denial of service. • Vulnerability • A vulnerability is a weakness in an information system, system security procedures, internal controls, or implementation that could be exploited by a threat source.
  • 5. KEY DEFINITIONS • Likelihood • The likelihood of occurrence is a weighted risk factor based on an analysis of the probability that a given threat is capable of exploiting a given vulnerability (or set of vulnerabilities) • Impact • The level of impact from a threat event is the magnitude of harm that can be expected to result from the consequences of unauthorized disclosure of information, unauthorized modification of information, unauthorized destruction of information, or loss of information or information system availability.
  • 6. RISK MANAGEMENT FRAMEWORK (RMF) • RMF • The process that ensures that systems and major applications adhere to formal established security requirements that are well documented and authorized. 1. Prepare 2. Categorize 5. Asses 3. Select 6. Authorize 4. Implement 7. Monitor • Federal Information Security Management Act (FISMA) 2002 • FISMA – to force Federal Systems that are implemented that are secure
  • 7. RMF • FISMA • Main reasons: • Requires all Federal agencies to develop an implement an agency wide information security program. • Provided standardization for Security audits/assessments • Agency’s Implementation • RMF Handbook • Templates • Provided organizations/components to petition Congress for more money to fix security related issues • Is the public sector required to do FISMA? • 90% of Nation’s critical infrastructure is on private networks
  • 8. RMF IS WHAT? • Provides a repeatable process designed to promote the protection of information and information systems commensurate with risk; • Emphasizes organization-wide preparation necessary to manage security and privacy risks; • Facilitates the categorization of information and systems, the selection, implementation, assessment, and monitoring of controls, and the authorization of information systems and common controls;11 • Promotes the use of automation for near real-time risk management and ongoing system and control authorization through the implementation of continuous monitoring processes; • Encourages the use of correct and timely metrics to provide senior leaders and managers with the necessary information to make cost-effective, risk-based decisions for information systems supporting their missions and business functions; • Facilitates the integration of security and privacy requirements12 and controls into enterprise architecture,13 SDLC, acquisition processes, and systems engineering processes; • Connects risk management processes at the organization and mission/business process levels to risk management processes at the information system level through a senior accountable official for risk management and risk executive (function);14 and • Establishes responsibility and accountability for controls implemented within information systems and inherited by those systems.
  • 9.
  • 11. RMF • Prepare to execute the RMF from an organization- and a system-level perspective by establishing a context and priorities for managing security and privacy risk. • Categorize the system and the information processed, stored, and transmitted by the system based on an analysis of the impact of loss • Select an initial set of controls for the system and tailor the controls as needed to reduce risk to an acceptable level based on an assessment of risk. • Implement the controls and describe how the controls are employed within the system and its environment of operation. • Assess the controls to determine if the controls are implemented correctly, operating as intended, and producing the desired outcomes with respect to satisfying the security and privacy requirements. • Authorize the system or common controls based on a determination that the risk to organizational operations and assets, individuals, other organizations, and the Nation is acceptable. • Monitor the system and the associated controls on an ongoing basis to include assessing control effectiveness, documenting changes to the system and environment of operation, conducting risk assessments and impact analyses, and reporting the security and privacy posture of the system.
  • 12. HOW DID WE GET HERE? • Four models • NIACAP – National Information Assurance Certification and Accreditation Process. (CNSS or NSI Systems) • NIST – National Institution of Standards and Technologies. (SBU Systems) • DITSCAP – Department of Defense Information Technology Security Certification and Accreditation Process. Now DIACAP • DCIS 6/3 – Used by Intelligence Agencies
  • 13. RMF • Standardized Process • NIST • Agency’s Implementation • RMF Handbook • Templates • Laws • Clinger-Cohen Act • HSPD-7 • OMB Circular A-123 • FISMA • Computer Security Act of 1987
  • 15. PRIVATE ENTERPRISES • FISMA • Do not have to meet it • But is available • Defense Contractors sometime have to meet it. • Examples • HIPPAA • Sarbanes-Oxley
  • 16. ROLES AND RESPONSIBILITIES • Chief Information Officer • (i) designating a senior information security officer; • (ii) developing and maintaining information security policies, procedures, and control techniques to address all applicable requirements; • (iii) overseeing personnel with significant responsibilities for information security and ensuring that the personnel are adequately trained; • (iv) assisting senior organizational officials concerning their security responsibilities; and • (v) in coordination with other senior officials, reporting annually to the head of the federal agency on the overall effectiveness of the organization’s information security program, including progress of remedial actions.
  • 17. ROLES AND RESPONSIBILITIES • Information Owner • organizational official with statutory, management, or operational authority for specified information and the responsibility for establishing the policies and procedures governing its generation, collection, processing, dissemination, and disposal. • Senior Information Security Officer • organizational official responsible for: • (i) Carrying out the chief information officer security responsibilities under FISMA; and • (ii) Serving as the primary liaison for the chief information officer to the organization’s authorizing officials, information system owners, common control providers, and information system security officers.
  • 18. ROLES AND RESPONSIBILITIES • Authorizing Official • Senior official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations and assets, individuals, other organizations, and the Nation. • Deputy CIO • Can be designated
  • 19. ROLES AND RESPONSIBILITIES • Common Control Provider • Individual, group, or organization responsible for the development, implementation, assessment, and monitoring of common controls (i.e., security controls inherited by information systems). • Information System Owner • Organizational official responsible for the procurement, development, integration, modification, operation, maintenance, and disposal of an information system.
  • 20. ROLES AND RESPONSIBILITIES • Information System Security Officer (ISSO) • Individual responsible for ensuring that the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the information system owner. • Information Security Architect • Individual, group, or organization responsible for ensuring that the information security requirements necessary to protect the organizational missions/business functions are adequately addressed in all aspects of enterprise architecture including reference models, segment and solution architectures, and the resulting information systems supporting those missions and business processes.
  • 21. ROLES AND RESPONSIBILITIES • Security Control Assessor • Individual, group, or organization responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an information system to determine the overall effectiveness of the controls (i.e., the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system).
  • 22. RMF DOCUMENTS NIST • SP 800 – 12 Rev. 1 • SP 800 – 18 Rev. 1 • SP 800 – 30 Rev. 1 • SP 800 – 34 Rev. 1 • SP 800 - 39 • SP 800 – 37 Rev. 2 • SP 800 – 53 • SP 800 – 60 Volume I & II • SP 800 – 82 • SP 800 – 145 FIPS • FIPS 199 • FIPS 200 • FIPS 140-3 NIST SpecialPublicationsandFIPS