SlideShare a Scribd company logo
1 of 33
Understanding Federal IT
Compliance In 3 Steps
Adam Levithan
March 28, 2018
Community Member
Since 2007
@collabadam
Adam Levithan
Group Program Manager
Secure Collaboration
Copyright 2018 Exostar LLC | All Rights Reserved 3
 A little bit of Federal IT Security History
 Three Steps to Compliance in the Cloud for the non-
security professional
 Office 365 & Azure through the lens of NIST 800-171
(On-Premises Too)
Copyright 2018 Exostar LLC | All Rights Reserved 4
Agenda
The Federal Information Security Management Act (FISMA) is a United
States federal law passed in 2002 that made it a requirement for federal
agencies to develop, document, and implement an information security
and protection program.
Copyright 2018 Exostar LLC | All Rights Reserved 5
FISMA
Copyright 2018 Exostar LLC | All Rights Reserved 6
FISMA
NIST 800-53
This publication provides a catalog of security and privacy controls for
federal information systems and organizations to organizational
operations and assets, individuals, other organizations, and the Nation
from a diverse set of threats including hostile attacks, natural disasters,
structural failures, human errors, and privacy risks. The controls are
and customizable and implemented as part of an organization-
wide process to manage risk. … Addressing both functionality and
assurance ensures that information technology products and the
information systems that rely on those products are sufficiently
trustworthy.
Copyright 2017 Exostar LLC | All Rights Reserved 7
Time Out – What’s a Security Control?
Security controls are technical or administrative safeguards or counter
measures to avoid, counteract or minimize loss or unavailability due to
threats acting on their matching vulnerability, i.e., security risk.
Controls are referenced all the time in security, but they are rarely defined.
Stephen Northcutt , SANS Institute
https://www.sans.edu/cyber-research/security-laboratory/article/security-controls
Third Revision
 A simplified, six-step risk management framework;
 Additional security controls and enhancements for advanced cyber threats;
 Organization-level security controls for managing information security programs;
Fourth Revision
 Insider threats;
 Software application security (including web applications);
 Social networking, mobiles devices, and cloud computing;
Fifth Revision
 Making the security and privacy controls more outcome-based by changing the structure of the controls;
 Eliminating the term information system and replacing it with the term system so the controls can be
applied to any type of system including, for example, general-purpose systems, cyber-physical systems,
industrial/process control systems, and IoT devices;
 De-emphasizing the federal focus of the publication to encourage greater use by nonfederal organizations;
 Clarifying the relationship between security and privacy
Copyright 2018 Exostar LLC | All Rights Reserved 8
NIST 800-53 Over Time https://en.wikipedia.org/wiki/NIST_Special_Publication_800-53
Copyright 2018 Exostar LLC | All Rights Reserved 9
FISMA
NIST 800-53 - High, Medium, Low
FedRAMP
The Federal Risk and Authorization Management Program (FedRAMP)
is a government-wide program that provides a standardized approach
to security assessment, authorization, and continuous monitoring for
cloud products and services.
Copyright 2018 Exostar LLC | All Rights Reserved 10
FISMA
NIST 800-53 - High, Medium, Low
FedRAMP – High, Medium, Low
NIST 800-171
The protection of Controlled Unclassified Information (CUI)
resident in nonfederal systems and organizations is of
paramount importance to federal agencies and can directly
impact the ability of the federal government to successfully
conduct its assigned missions and business operations.
Defense Federal Acquisition Regulations Supplement (DFARS) 252.204-
7012, Safeguarding Covered Defense Information and Cyber Incident
Reporting requires contractors to implement NIST 800-171 to safeguard
covered defense information that is processed or stored on their internal
system or network.
Contractors self-attest to meeting these requirements.
Copyright 2018 Exostar LLC | All Rights Reserved 11
For Defense . . .
Protect Information
Create effective security for the future
Copyright 2018 Exostar LLC | All Rights Reserved 12
Purpose for the requirements?
 100% Complete with Security Assessment
• Gap Analysis using NIST 800-171 controls (3.12.1)
• Plan of Action & Milestones (POA&M) (3.12.2)
• System Security Plan (SSP) (3.12.3)
 Conduct Subcontractor Flow Down
 Comply with Incident Reporting Requirement
Copyright 2018 Exostar LLC | All Rights Reserved 13
To be NIST 800-171 compliant
Cloud
Track
Everything
Know Your
Users
Protect Your
Content
14
Example Cloud Boundaries for NIST 800-171
CloudOn Premises
Control Families
- Access Control
- Awareness and Training
- Audit and Accountability
- Configuration Management
- Identification and Authentication
- Incident Response
- Maintenance
- Media Protection
- Physical Protection
- Personnel Security
- System and Communications Protection
- System and Information Integrity
Documents on Endpoints
Control Families
- Access Control
- Awareness and Training
- Audit and Accountability
- Incident Response
- Media Protection
- Personnel Security
- Risk Assessment
- Security Assessment
- System and Information
Integrity
Documents Stored in Cloud
Copyright 2018 Exostar LLC | All Rights Reserved
Three Steps
15Copyright 2018 Exostar LLC | All Rights Reserved
16
Controls
System and Communications Protection
External Connections
Encrypt
Copyright 2018 Exostar LLC | All Rights Reserved
17
Controls
Access Control
Internal & External Processes
Users vs. Administrators
Encrypt
Copyright 2018 Exostar LLC | All Rights Reserved
18
Controls
Physical Protection
Physical Access
Servers
Copyright 2018 Exostar LLC | All Rights Reserved
19
Controls
Media Production
Mark Documents
Encrypt
Beyond USBs
Copyright 2018 Exostar LLC | All Rights Reserved
20
Controls
Configuration Management
Process & Procedure
Copyright 2018 Exostar LLC | All Rights Reserved
21
Controls
System & Information Integrity
Code Flaws
Malicious Code
Copyright 2018 Exostar LLC | All Rights Reserved
22
Controls
Maintenance
Internal Connections
Process
Copyright 2018 Exostar LLC | All Rights Reserved
Protect Your
Content
Track
Everything
Three Steps
23Copyright 2018 Exostar LLC | All Rights Reserved
Controls
24
Access Control
Privileged Responsibilities
Non-Privileged
Copyright 2018 Exostar LLC | All Rights Reserved
Controls
25
Identification & Authentication
Multi-Factor
Enforce best practices
Copyright 2018 Exostar LLC | All Rights Reserved
Controls
26
Awareness & Training
IT Best Practices
Annual Training
Stop Insider Threats
Copyright 2018 Exostar LLC | All Rights Reserved
Controls
27
Media Protection
Personnel Action
Visitors
Copyright 2018 Exostar LLC | All Rights Reserved
Controls
28
Maintenance
Multi-Factor
Supervise
Physical Access
Copyright 2018 Exostar LLC | All Rights Reserved
Protect Your
Content
Know Your
Users
Three Steps
29Copyright 2018 Exostar LLC | All Rights Reserved
Controls
30
Audit & Accountability
Record
Correlate
Alert
Copyright 2018 Exostar LLC | All Rights Reserved
Controls
31
Security Assessment & Risk Assessment
Situational Awareness
Document How
Copyright 2018 Exostar LLC | All Rights Reserved
Controls
32
System & Information Integrity
Errors
Report
Correct
Copyright 2018 Exostar LLC | All Rights Reserved
Controls
33
Configuration Management
Baseline
Process to Approve
Record
Copyright 2018 Exostar LLC | All Rights Reserved
34
QUESTIONS
Adam Levithan
@Collabadam

More Related Content

What's hot

Mobile First, Security First!
Mobile First, Security First!Mobile First, Security First!
Mobile First, Security First!Tripwire
 
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityA Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityTripwire
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security ProgramShauna_Cox
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceTripwire
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices FrameworkSujata Raskar
 
Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.Computer engineering company
 
[null] Iso 27001 a business view by Sripathi
[null] Iso 27001   a business view by Sripathi[null] Iso 27001   a business view by Sripathi
[null] Iso 27001 a business view by SripathiPrajwal Panchmahalkar
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Information Security : Is it an Art or a Science
Information Security : Is it an Art or a ScienceInformation Security : Is it an Art or a Science
Information Security : Is it an Art or a SciencePankaj Rane
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 
S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
Compliance mapping GDPR vs ISO_en
Compliance mapping GDPR vs ISO_enCompliance mapping GDPR vs ISO_en
Compliance mapping GDPR vs ISO_enBalázs Antók
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...festival ICT 2016
 
Security information event management
Security information event managementSecurity information event management
Security information event managementJhoni Guerrero
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Matthew Rosenquist
 

What's hot (19)

Mobile First, Security First!
Mobile First, Security First!Mobile First, Security First!
Mobile First, Security First!
 
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityA Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
NIST 800-171 Simplifying CUI and DFARS Compliance
NIST 800-171 Simplifying CUI and DFARS ComplianceNIST 800-171 Simplifying CUI and DFARS Compliance
NIST 800-171 Simplifying CUI and DFARS Compliance
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices Framework
 
Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.
 
[null] Iso 27001 a business view by Sripathi
[null] Iso 27001   a business view by Sripathi[null] Iso 27001   a business view by Sripathi
[null] Iso 27001 a business view by Sripathi
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Leveraging Log Management to provide business value
Leveraging Log Management to provide business valueLeveraging Log Management to provide business value
Leveraging Log Management to provide business value
 
Information Security : Is it an Art or a Science
Information Security : Is it an Art or a ScienceInformation Security : Is it an Art or a Science
Information Security : Is it an Art or a Science
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
Compliance mapping GDPR vs ISO_en
Compliance mapping GDPR vs ISO_enCompliance mapping GDPR vs ISO_en
Compliance mapping GDPR vs ISO_en
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
 
Security information event management
Security information event managementSecurity information event management
Security information event management
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016
 

Similar to Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC

Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...padler01
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftOSIsoft, LLC
 
AgendaIntroduction Administrative Controls Physical Contro.docx
AgendaIntroduction Administrative Controls Physical Contro.docxAgendaIntroduction Administrative Controls Physical Contro.docx
AgendaIntroduction Administrative Controls Physical Contro.docxdaniahendric
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyEryk Budi Pratama
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsSolarWinds
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksTripwire
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management ActMichelle Singh
 
Cisco cybersecurity essentials chapter 8
Cisco cybersecurity essentials chapter 8Cisco cybersecurity essentials chapter 8
Cisco cybersecurity essentials chapter 8Mukesh Chinta
 
Key elements of security threat
Key elements of security threatKey elements of security threat
Key elements of security threatAraf Karsh Hamid
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedTiffany Graham
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaUlf Mattsson
 
[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral AnalyticsInterset
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpJason Lackey
 
Proactive Risk Management and Compliance in a World of Digital Disruption
Proactive Risk Management and Compliance in a World of Digital DisruptionProactive Risk Management and Compliance in a World of Digital Disruption
Proactive Risk Management and Compliance in a World of Digital DisruptionMike Wons
 
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxchristiandean12115
 
Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Ulf Mattsson
 
Access Control For Local Area Network Performance Essay
Access Control For Local Area Network Performance EssayAccess Control For Local Area Network Performance Essay
Access Control For Local Area Network Performance EssayDotha Keller
 
Government-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefGovernment-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefJonathan Reyes
 

Similar to Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC (20)

Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
AgendaIntroduction Administrative Controls Physical Contro.docx
AgendaIntroduction Administrative Controls Physical Contro.docxAgendaIntroduction Administrative Controls Physical Contro.docx
AgendaIntroduction Administrative Controls Physical Contro.docx
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas Company
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
 
Secure your Space: The Internet of Things
Secure your Space: The Internet of ThingsSecure your Space: The Internet of Things
Secure your Space: The Internet of Things
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
Cisco cybersecurity essentials chapter 8
Cisco cybersecurity essentials chapter 8Cisco cybersecurity essentials chapter 8
Cisco cybersecurity essentials chapter 8
 
Key elements of security threat
Key elements of security threatKey elements of security threat
Key elements of security threat
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs Provided
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics
 
Topic11
Topic11Topic11
Topic11
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can Help
 
Proactive Risk Management and Compliance in a World of Digital Disruption
Proactive Risk Management and Compliance in a World of Digital DisruptionProactive Risk Management and Compliance in a World of Digital Disruption
Proactive Risk Management and Compliance in a World of Digital Disruption
 
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
 
Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...
 
Access Control For Local Area Network Performance Essay
Access Control For Local Area Network Performance EssayAccess Control For Local Area Network Performance Essay
Access Control For Local Area Network Performance Essay
 
Government-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefGovernment-ForeScout-Solution-Brief
Government-ForeScout-Solution-Brief
 

More from Adam Levithan

GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentGrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentAdam Levithan
 
What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020Adam Levithan
 
SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365Adam Levithan
 
Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Adam Levithan
 
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherMicrosoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherAdam Levithan
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouAdam Levithan
 
Top 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetTop 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetAdam Levithan
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyAdam Levithan
 
Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Adam Levithan
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouAdam Levithan
 
History of Content Security: Take 2 - ShareCloudSummit Houston
History of Content Security: Take 2 - ShareCloudSummit HoustonHistory of Content Security: Take 2 - ShareCloudSummit Houston
History of Content Security: Take 2 - ShareCloudSummit HoustonAdam Levithan
 
Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Adam Levithan
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud	SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud Adam Levithan
 
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 SPTechCon - Securing Your SharePoint & OneDrive Online Configuration SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
SPTechCon - Securing Your SharePoint & OneDrive Online ConfigurationAdam Levithan
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyAdam Levithan
 
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Adam Levithan
 
SharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsSharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsAdam Levithan
 
SharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsSharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsAdam Levithan
 
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Adam Levithan
 

More from Adam Levithan (20)

GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentGrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
 
What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020
 
SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365
 
Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365
 
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherMicrosoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to You
 
Top 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetTop 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranet
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive Successfully
 
Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to You
 
History of Content Security: Take 2 - ShareCloudSummit Houston
History of Content Security: Take 2 - ShareCloudSummit HoustonHistory of Content Security: Take 2 - ShareCloudSummit Houston
History of Content Security: Take 2 - ShareCloudSummit Houston
 
Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud	SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
 
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 SPTechCon - Securing Your SharePoint & OneDrive Online Configuration SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive Successfully
 
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
 
SharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsSharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three Actions
 
SharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsSharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three Steps
 
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
 

Recently uploaded

AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 

Recently uploaded (20)

AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 

Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC

  • 1. Understanding Federal IT Compliance In 3 Steps Adam Levithan March 28, 2018
  • 2. Community Member Since 2007 @collabadam Adam Levithan Group Program Manager Secure Collaboration Copyright 2018 Exostar LLC | All Rights Reserved 3
  • 3.  A little bit of Federal IT Security History  Three Steps to Compliance in the Cloud for the non- security professional  Office 365 & Azure through the lens of NIST 800-171 (On-Premises Too) Copyright 2018 Exostar LLC | All Rights Reserved 4 Agenda
  • 4. The Federal Information Security Management Act (FISMA) is a United States federal law passed in 2002 that made it a requirement for federal agencies to develop, document, and implement an information security and protection program. Copyright 2018 Exostar LLC | All Rights Reserved 5 FISMA
  • 5. Copyright 2018 Exostar LLC | All Rights Reserved 6 FISMA NIST 800-53 This publication provides a catalog of security and privacy controls for federal information systems and organizations to organizational operations and assets, individuals, other organizations, and the Nation from a diverse set of threats including hostile attacks, natural disasters, structural failures, human errors, and privacy risks. The controls are and customizable and implemented as part of an organization- wide process to manage risk. … Addressing both functionality and assurance ensures that information technology products and the information systems that rely on those products are sufficiently trustworthy.
  • 6. Copyright 2017 Exostar LLC | All Rights Reserved 7 Time Out – What’s a Security Control? Security controls are technical or administrative safeguards or counter measures to avoid, counteract or minimize loss or unavailability due to threats acting on their matching vulnerability, i.e., security risk. Controls are referenced all the time in security, but they are rarely defined. Stephen Northcutt , SANS Institute https://www.sans.edu/cyber-research/security-laboratory/article/security-controls
  • 7. Third Revision  A simplified, six-step risk management framework;  Additional security controls and enhancements for advanced cyber threats;  Organization-level security controls for managing information security programs; Fourth Revision  Insider threats;  Software application security (including web applications);  Social networking, mobiles devices, and cloud computing; Fifth Revision  Making the security and privacy controls more outcome-based by changing the structure of the controls;  Eliminating the term information system and replacing it with the term system so the controls can be applied to any type of system including, for example, general-purpose systems, cyber-physical systems, industrial/process control systems, and IoT devices;  De-emphasizing the federal focus of the publication to encourage greater use by nonfederal organizations;  Clarifying the relationship between security and privacy Copyright 2018 Exostar LLC | All Rights Reserved 8 NIST 800-53 Over Time https://en.wikipedia.org/wiki/NIST_Special_Publication_800-53
  • 8. Copyright 2018 Exostar LLC | All Rights Reserved 9 FISMA NIST 800-53 - High, Medium, Low FedRAMP The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services.
  • 9. Copyright 2018 Exostar LLC | All Rights Reserved 10 FISMA NIST 800-53 - High, Medium, Low FedRAMP – High, Medium, Low NIST 800-171 The protection of Controlled Unclassified Information (CUI) resident in nonfederal systems and organizations is of paramount importance to federal agencies and can directly impact the ability of the federal government to successfully conduct its assigned missions and business operations.
  • 10. Defense Federal Acquisition Regulations Supplement (DFARS) 252.204- 7012, Safeguarding Covered Defense Information and Cyber Incident Reporting requires contractors to implement NIST 800-171 to safeguard covered defense information that is processed or stored on their internal system or network. Contractors self-attest to meeting these requirements. Copyright 2018 Exostar LLC | All Rights Reserved 11 For Defense . . .
  • 11. Protect Information Create effective security for the future Copyright 2018 Exostar LLC | All Rights Reserved 12 Purpose for the requirements?
  • 12.  100% Complete with Security Assessment • Gap Analysis using NIST 800-171 controls (3.12.1) • Plan of Action & Milestones (POA&M) (3.12.2) • System Security Plan (SSP) (3.12.3)  Conduct Subcontractor Flow Down  Comply with Incident Reporting Requirement Copyright 2018 Exostar LLC | All Rights Reserved 13 To be NIST 800-171 compliant
  • 13. Cloud Track Everything Know Your Users Protect Your Content 14 Example Cloud Boundaries for NIST 800-171 CloudOn Premises Control Families - Access Control - Awareness and Training - Audit and Accountability - Configuration Management - Identification and Authentication - Incident Response - Maintenance - Media Protection - Physical Protection - Personnel Security - System and Communications Protection - System and Information Integrity Documents on Endpoints Control Families - Access Control - Awareness and Training - Audit and Accountability - Incident Response - Media Protection - Personnel Security - Risk Assessment - Security Assessment - System and Information Integrity Documents Stored in Cloud Copyright 2018 Exostar LLC | All Rights Reserved
  • 14. Three Steps 15Copyright 2018 Exostar LLC | All Rights Reserved
  • 15. 16 Controls System and Communications Protection External Connections Encrypt Copyright 2018 Exostar LLC | All Rights Reserved
  • 16. 17 Controls Access Control Internal & External Processes Users vs. Administrators Encrypt Copyright 2018 Exostar LLC | All Rights Reserved
  • 18. 19 Controls Media Production Mark Documents Encrypt Beyond USBs Copyright 2018 Exostar LLC | All Rights Reserved
  • 19. 20 Controls Configuration Management Process & Procedure Copyright 2018 Exostar LLC | All Rights Reserved
  • 20. 21 Controls System & Information Integrity Code Flaws Malicious Code Copyright 2018 Exostar LLC | All Rights Reserved
  • 22. Protect Your Content Track Everything Three Steps 23Copyright 2018 Exostar LLC | All Rights Reserved
  • 24. Controls 25 Identification & Authentication Multi-Factor Enforce best practices Copyright 2018 Exostar LLC | All Rights Reserved
  • 25. Controls 26 Awareness & Training IT Best Practices Annual Training Stop Insider Threats Copyright 2018 Exostar LLC | All Rights Reserved
  • 28. Protect Your Content Know Your Users Three Steps 29Copyright 2018 Exostar LLC | All Rights Reserved
  • 30. Controls 31 Security Assessment & Risk Assessment Situational Awareness Document How Copyright 2018 Exostar LLC | All Rights Reserved
  • 31. Controls 32 System & Information Integrity Errors Report Correct Copyright 2018 Exostar LLC | All Rights Reserved
  • 32. Controls 33 Configuration Management Baseline Process to Approve Record Copyright 2018 Exostar LLC | All Rights Reserved

Editor's Notes

  1. System and Communications Protection Before you can build a house you must have roads, sewers, and electricity in place. The System and Communications Protection control family focuses on all the external infrastructure connections that will support the functions of your information system. Bringing this infrastructure to “code” for NIST 800-171 means that content is encrypted in transit, and at rest, using FIPS validated encryption. (See validated algorithms http://csrc.nist.gov/groups/STM/cavp/validation.html )   Most likely you are already using one of these cryptographic methods to secure inter-system communication. This requirement is so important that it repeats itself throughout several of the controls. After you’ve created the infrastructure, this section focuses on controlling inter-system communication by requiring a set time period for “terminating sessions.” By requiring systems to re-authenticate you reduce the risk of data leakage.  
  2. Access Control When you design a house, you must decide where the doors and windows will be. If security is a top requirement, you must consider how to control access, and who gets the keys. When protecting Covered Defense Information (CDI) or Covered Technical Information (CTI) information the door is for both internal and external processes. The Access Control family focuses on separating the access of standard users vs. administrators within your network, and ensuring that these accounts have “least privilege.” This has been a standard for many years, so it should only require that you document your processes.   Additionally this control family requires appropriate privacy notices to users entering the system, and limits both the number of logon attempts and the time a user can be connected within a session. Finally, you must encrypt your communications with the outside world, whether via internet, Wi-Fi, or on a wireless device.  
  3. Physical Protection Once your home is built, you’ll need to protect it. A complete security system logs when doors open and close, alerts you when motion sensors are triggered, and has security cameras for additional monitoring. Similarly, the Physical Protection control family tracks visitors, restricts physical access to sensitive areas, and monitors all community space. Yes, servers do exist, so it’s recommended that you have a method to track access to their data center, racks, and the servers themselves. Digital keycards, video cameras, and controlled access to each section of the facility are highly recommended.  
  4. Media Protection Even with your doors locked and security system running, you should still keep valuables and important documents in a safe. Similarly, NIST 800-171 recognizes that not all content in your system is created equal. The Media Protection control family requires that CDI is marked at the document level, and if it is stored on any external media. Media includes both physical servers that need to be protected as well as printed materials, and the controls cover how they’re stored and destroyed when no longer needed.   Encryption of CDI content is reinforced on digital transport methods, CD/DVD to thumb drive, and within back-up systems. Another key concern is the ability to use removable devices to download and store CDI data. While turning off all USB ports on laptops might solve that issue, users should also be trained not to transport CDI on external devices.  
  5. Configuration Management Now that your house is built and secure, let’s talk about decorating. How do you decide where to put your furniture and decorations? The Configuration Management control family is focused on the detailed software level and is about the processes and procedures you take to make sure logical security is in place. It again reaffirms access restrictions from the Access Control family.   Do you restrict what software is installed on servers and/or on staff’s laptops? Record it here, and describe the process that you take to make sure any new software that is added does not affect security and stability of your information system.  
  6. System & Information Integrity When you have a new home, you want to fill it with safe, high-quality materials. This is similar to the System and Information Integrity control family, which focuses squarely on your information system, and even more specifically on the code within it. You should monitor, identify, and take action if you find flaws in the system, or malicious code from outside parties.   What process do you have in place for responding to these errors? If you have one, formalize it and you are one step closer to fulfilling the NIST 800-171 System Security Plan (SSP).  
  7. Maintenance Your house, or information system, is no good without constant upkeep. Follow best practices to make sure the hardware and software supporting your information system is in good shape. Make sure you know who is working on your system and what tools (physical or digital) they’re using when performing maintenance. Make sure your processes are in place for internal and external personnel to keep the system at its best.
  8. Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems). Limit information system access to the types of transactions and functions that authorized users are permitted to execute. Separate the duties of individuals to reduce the risk of malevolent activity without collusion. Use non-privileged accounts or roles when accessing non-security functions. Prevent non-privileged users from executing privileged functions and audit the execution of such functions.
  9. Ensure that managers, systems administrators, and users of organizational information systems are made aware of the security risks associated with their activities and of the applicable policies, standards, and procedures related to the security of organizational information systems. Ensure that organizational personnel are adequately trained to carry out their assigned information security-related duties and responsibilities. Provide security awareness training on recognizing and reporting potential indicators of insider threat.
  10. Personnel Security 3.9.2 Ensure that CUI and information systems containing CUI are protected during and after personnel actions such as terminations and transfers.   Physical Protection 3.10.3 Escort visitors and monitor visitor activity.
  11. Require multifactor authentication to establish nonlocal maintenance sessions via external network connections and terminate such connections when nonlocal maintenance is complete. Supervise the maintenance activities of maintenance personnel without required access authorization. Protect (i.e., physically control and securely store) information system media containing CUI, both paper and digital.
  12. Create, protect, and retain information system audit records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful, unauthorized, or inappropriate information system activity. Ensure that the actions of individual information system users can be uniquely traced to those users so they can be held accountable for their actions. Review and update audited events. Alert in the event of an audit process failure. Use automated mechanisms to integrate and correlate audit review, analysis, and reporting processes for investigation and response to indications of inappropriate, suspicious, or unusual activity. Provide audit reduction and report generation to support on-demand analysis and reporting. Provide an information system capability that compares and synchronizes internal system clocks with an authoritative source to generate time stamps for audit records. Protect audit information and audit tools from unauthorized access, modification, and deletion. Limit management of audit functionality to a subset of privileged users.
  13. Risk Assessment 3.11.1 Periodically assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals, resulting from the operation of organizational information systems and the associated processing, storage, or transmission of CUI.   Security Assessment 3.12.4 Develop, document, and periodically update system security plans that describe system boundaries, system environments of operation, how security requirements are implemented, and the relationships with or connections to other systems.
  14. Identify, report, and correct information and information system flaws in a timely manner.
  15. Establish and maintain baseline configurations and inventories of organizational information systems (including hardware, software, firmware, and documentation) throughout the respective system development life cycles. Track, review, approve/disapprove, and audit changes to information systems.