SlideShare a Scribd company logo
1 of 9
Download to read offline
CONTINUOUS MONITORING
Monitoring Strategy – Part 2 of 3
ABSTRACT
This white paper is Part 2 in a three-part series of white papers on the sometimes
daunting subject of continuous monitoring (CM) and how to successfully manage a
CM program. This paper addresses monitoring strategy, including the frequency
and method of assessments.
Part 1 in this series covered an introduction and brief history of CM, along with
common misconceptions and varying definitions. Part 3 of this series will cover
strategies for managing assessment costs.
June 2014
RSA WHITE PAPER
Copyright © 2014 EMC Corporation. All Rights Reserved.
EMC believes the information in this publication is accurate as of its publication date. The information is subject to change
without notice.
The information in this publication is provided “as is.” EMC Corporation makes no representations or warranties of any kind with
respect to the information in this publication, and specifically disclaims implied warranties of merchantability or fitness for a
particular purpose.
Use, copying, and distribution of any EMC software described in this publication requires an applicable software license.
For the most up-to-date listing of EMC product names, see EMC Corporation Trademarks on EMC.com.
VMware is a registered trademark of VMware, Inc. in the United States and/or other jurisdictions. All other trademarks used
herein are the property of their respective owners.
Part Number H13181
TABLE OF CONTENTS
INTRODUCTION TO MONITORING STRATEGY 3
CONTROL ASSESSMENT METHODS AND FREQUENCIES 3
USING SCAP FOR AUTOMATION 3
CONTROLS WHICH REQUIRE MANUAL ASSESSMENT 3
FACTORS TO CONSIDER FOR ASSESSMENT FREQUENCY 4
ANALYSIS 5
METHOD: MANUAL VS. AUTOMATIC 5
ASSESSMENT FREQUENCIES: HOW OFTEN IS “CONTINUOUS”? 8
SUMMARY 9
INTRODUCTION TO MONITORING STRATEGY
There are two issues essential to Continuous Monitoring (CM): how often should you perform control assessments, and by what
methods? These represent the core differences between CM and the first ten years of FISMA compliance culture.
FISMA created a means for assessing and documenting information system risk, but was slow and expensive to update, resulting
in documents that were frequently out of date. The desire for more current, accurate risk data and the ability to drive faster
security improvements have been key drivers for CM.
All government agencies have at least begun to plan and budget for CM. Only a handful of the most forward-thinking agencies
have tried to implement CM in earnest. The Department of Homeland Security (DHS) is actively working to fast-track the
adoption of CM tools and processes by more federal Departments/agencies through two initiatives: Continuous Diagnostics and
Mitigation (CDM) Program Tools and Continuous Monitoring as a Service (CMaaS). Through the CDM Program and specific CMaaS
purchases, DHS is helping to remove technical hurdles in building CM solutions and processes on behalf of other federal entities.
If you are not in a position to wait for DHS to address your CM challenges or want to implement your own CM solutions, one of
your first considerations should be how often to assess your controls and by what means.
Control Assessment Methods and Frequencies
Previously, agencies who attempted to implement CM typically focused on a narrow band of controls, like vulnerability and
configuration scanning which are easily automated and / or seem more critical than other controls. This is understandable since
these types of assessments are “low-hanging fruit” and a logical place to start. Process-oriented controls, however, like policy-
writing and personnel security have not received as much attention for CM.
While some controls may be considered less important, no controls are unimportant. There is no consensus on the frequencies
and methods used for an effective and comprehensive continuous control monitoring strategy. While there are some written
guidelines in the federal community, many of them are in draft.
SP 800-137 is NIST’s publication dedicated to CM. It describes the steps to develop a CM program and implement it. Of all CM
documents, 800-137 spends the most time on the subject of manual control assessment as part of the CM scheme. It also
includes a section on factors influencing the frequency of assessments in CM. Those factors will be covered below.
Using SCAP for Automation
Another critical element to introduce before going any further is the Security Content Automation Protocol (SCAP). SCAP is a
group of specialized XML formats called specifications. These specifications enable automation and information sharing and
enable security tools to share scan data, analyses, and results. This is done by creating common taxonomies, language, and
identifiers for IT products, configurations, and vulnerabilities. Common Platform Enumeration (CPE), for example, is an SCAP
specification that uniquely identifies IT products, down to very subtle version differences. Common Vulnerabilities and Exposures
(CVE) is a specification that tracks many thousands of unique vulnerabilities. Common Configuration Enumeration (CCE) uniquely
identifies misconfigurations. SCAP defines the structure for grouping multiple specifications together, and using them to perform
various scans and reports.
The point to take from this is that because of the common language element provided by XML and by SCAP, disparate tools and
organizations can share data now where they couldn’t before, including high-volume, frequent scan data across huge ranges of
hosts. The relevance of these facts to this paper is that SCAP had reduced obstacles in scanning and reporting workflow and so,
has increased the frequency with which some scans can be performed. New methods for performing automated assessments are
being created and improved upon due to these new SCAP technologies, and automation is a significant consideration as to the
frequency of assessments.
Controls Which Require Manual Assessment
Despite improvements in automation, a vast majority of the controls in NIST SP 800-53, the primary security control catalog for
the federal government, cannot be assessed automatically. Policy and process-oriented controls, physical and personnel controls,
and even many technical controls cannot be automatically assessed. The point of mentioning this is, like the SCAP consideration
above, the level of effort to perform an assessment is an important consideration to how often it can and should be performed.
4
Factors to Consider for Assessment Frequency
Impact/Security Category. One of the main factors to consider for defining the frequency of the control assessments is the
criticality of the information system. This can be decided by the criticality from a Business Impact Analysis (BIA) or from the
Security Category assigned according to FIPS 199 and using NIST SP 800-60. A system with a higher criticality or Security
Category should have its controls assessed more often. A system with a lower criticality or Security Category should have its
controls assessed less often.
Automated vs. Manual. The next factor should be whether the individual control is automatable or manual. Manual controls
can likely not be assessed as frequently as automated controls. This is just a sheer logistical truth. A fixed amount of employees
can only perform so many manual assessments in an allotted time. Automated controls, however, despite the potential for much
higher frequency, should only be assessed as often as is useful. An enterprise patch scan may be run daily, for example. Running
two patch scans a day would take twice the effort, but may not be twice as useful.
Volatility. A control that is known to change more often should be assessed more often. This means, for example, configuration
checks should be assessed more often than a written policy, because the former would change much more often than the latter.
ANALYSIS
Having introduced many variables, it is time to tie them together. The CM concept is useful and will be mandatory soon. Despite
this, it is often vague, there are few requirements defined, and many of them that are, are still in draft. Some controls can be
monitored by automated means, but most cannot. NIST SP 800-37 Rev 1 says that systems authorizations should define a
monitoring strategy including the assessment frequency, but NIST does not recommend what the frequencies should be. Another
critical piece that NIST does not define is how to correlate existing automatable processes to the passing and failing of specific
NIST SP 800-53 controls for continual updating of system authorization documents like the System Security Plan (SSP). This
paper cannot solve all of these problems, but can chip away and reduce the scope of the questions.
Method: Manual vs. Automatic
The following table was created for this paper using references from NIST SP 800-53, 800-137, and CAESARS FE. It correlates
control families from 800-53 to the 11 “automation domains” listed in 800-137 and CAESARS FE. The automation domains are
groups of automated technologies which are, in turn, mapped to specific controls. For example, if the domains in the middle
column, were implemented, the monitoring requirement for the controls in the right column would be at least partially satisfied.
Table 1 - Correlating NIST 800-53 Controls to Automation Domains
NIST SP 800-53
Control Families
Applicable Security
Automation Domains (per
800-137 / CAESARS FE) Potentially Automatable Controls
AC - Access Control
Event Management AC-4, Information Flow Enforcement; AC-17, Remote
Access; AC-18, Wireless Access;Incident Management
Configuration Management
AC-2, Account Management; AC-3, Access
Enforcement; AC-5, Separation of Duties; AC-7,
Unsuccessful Login Attempts; AC-9, Previous Logon
(Access) Notification; AC-10, Concurrent Session
Control; AC-11, Session Lock; AC-19, Access Control
for Mobile Devices; AC-20, Use of External Information
Systems; AC-22, Publicly Accessible Content;
Network Management
AC-4, Information Flow Enforcement; AC-17, Remote
Access; AC-18, Wireless Access;
Information Management
AC-4, Information Flow Enforcement; AC-17, Remote
Access
5
AU - Audit and
Accountability
Event Management AU-2, Auditable Events; AU-3, Content of Audit
Records; AU-4, Audit Storage Capacity; AU-5,
Response to Audit Processing Failures; AU-6, Audit
Review, Analysis, and Reporting; AU-7, Audit Reduction
and Report Generation; AU-8, Time Stamps; AU-12,
Audit Generation; AU-13, Monitoring for Information
Disclosure;Incident Management
CA - Security
Assessment and
Authorization
Vulnerability Management
CA-2, Security Assessments; CA-7, Continuous
Monitoring
Patch Management
Event Management
Incident Management
Malware Detection
Asset Management CA-7, Continuous Monitoring
Configuration Management
CA-2, Security Assessments; CA-7, Continuous
Monitoring
Network Management CA-7, Continuous Monitoring;
License Management CA-7, Continuous Monitoring;
Information Management
CA-3, Information System Connections; CA-7,
Continuous Monitoring;
CM - Configuration
Management
Vulnerability Management CM-3, Configuration Change Control;
Patch Management CM-3, Configuration Change Control;
Configuration Management
CM-2, Baseline Configuration; CM-3, Configuration
Change Control; CM-5, Access Restrictions for Change;
CM-6, Configuration Settings; CM-7, Least Functionality
Asset Management
CM-2, Baseline Configuration; CM-3, Configuration
Change Control; CM-4, Security Impact Analysis; CM-
8, Information System Component Inventory
Network Management
CM-2, Baseline Configuration; CM-3, Configuration
Change Control; CM-4, Security Impact Analysis; CM-
6, Configuration Settings; CM-8, Information System
Component Inventory;
License Management CM-8, Information System Component Inventory;
Information Management CM-7, Least Functionality;
IA - Identification and
Authentication Configuration Management
IA-2, Identification and Authentication (Organizational
Users); IA-3, Device Identification and Authentication;
IA-4, Identifier Management; IA-5, Authenticator
Management; IA-8, Identification and Authentication
(Non-Organizational Users)
6
IR - Incident Response
Vulnerability Management
IR-4, Incident Handling; IR-5, Incident Monitoring;
Patch Management
Event Management
Incident Management
Malware Detection IR-5, Incident Monitoring
Configuration Management IR-5, Incident Monitoring
MA - Maintenance
Vulnerability Management MA-2, Controlled Maintenance
Patch Management MA-2, Controlled Maintenance
Configuration Management MA-5, Maintenance Personnel
PE - Physical and
Environmental
Protection Configuration Management PE-3, Physical Access Control
RA - Risk Assessment
Vulnerability Management
RA-5, Vulnerability ScanningPatch Management
Event Management
RA-3, Risk Assessment
Incident Management
Malware Detection
Configuration Management RA-3, Risk Assessment
SA - System and
Services Acquisition
Vulnerability Management
SA-11, Developer Security Testing;Patch Management
Software Assurance
SA-11, Developer Security Testing; SA-12, Supply
Chain Protection; SA-13, Trustworthiness; SA-14,
Critical Information System Components;
Malware Detection
SA-12, Supply Chain Protection; SA-13,
Trustworthiness
Asset Management SA-10, Developer Configuration Management
Configuration Management
SA-7, User Installed Software; SA-10, Developer
Configuration Management
License Management SA-6, Software Usage Restrictions
SC - System and
Communications
Protection
Event Management
SC-7, Boundary Protection;Incident Management
Network Management
SC-2, Application Partitioning; SC-5, Denial of Service
Protection; SC-7, Boundary Protection; SC-10, Network
Disconnect; SC-32, Information System Partitioning;
Information Management SC-9, Transmission Confidentiality;
7
SI - System and
Information Integrity
Vulnerability Management
SI-2, Flaw Remediation; SI-11, Error Handling.Patch Management
Event Management SI-3, Malicious Code Protection; SI-4, Information
System Monitoring; and SI-7, Software and
Information Integrity.Incident Management
Software Assurance SI-11, Error Handling
Event Management
SI-4, Information system MonitoringIncident Management
Malware Detection
SI-3, Malicious Code Protection; SI-4, Information
System Monitoring; SI-7, Software and Information
Integrity; and SI-8, Spam Protection.
Configuration Management SI-2, Flaw Remediation
Network Management SI-4, Information System Monitoring
Information Management SI-12, Information Output Handling and Retention
Software Assurance SI-13, Predictable Failure Prevention
This table above represents ~64 controls that NIST suggests may be automatable, but it is unclear whether all/some/none of the
enhancements of each of these controls are included. Enhancements are variants of the control that count as separate controls.
Even assuming that some of the enhancements are applicable, even doubling the count only goes up to ~128, or tripling them
drives the count to less than 200, out of roughly 900 controls in the latest revision of 800-53.
Taking all of these things into consideration, saying 200 controls could be assessed by automated means would likely be a high
estimate due to several issues:
• The first is an issue covered in Part 1 of this series in the section called “Automating the Protection ≠ Automating the
Assessment of Protection.” The list of “automatable” controls is a mixture of controls which can be 1) implemented by
automated means and/or 2) assessed or monitored by automated means, and for CM we are only talking about the
latter.
• Next, the number of candidate controls whose assessment may be automatable is even further reduced by the fact that
not every organization has every scanner or sensor to perform some of the assessments.
• Finally, the number is reduced again by the fact that with some controls are written with compound requirements, and
only a portion of the control can be automated.
There are four entire families of NIST SP 800-53 that do not appear anywhere in Table 1: AT - Awareness and Training, CP -
Contingency Planning, MP - Media Protection, and PS - Personnel Security Planning. This means they have no connection to an
automation domain and all of the controls for each of these four families must be assessed manually. In addition, for each family
that is in the table, only a subset of the controls is listed. Every control for each of those families that is not listed must also
assessed manually.
To summarize this section, using the best guidance available from NIST and DHS, we cannot arrive at an explicit list or specific
count of controls that are automatable. We can, however, with some certainty, scratch 700-800 controls off of that list, which is
a good start.
Assessment Frequencies: How Often is “Continuous”?
The question of how often to assess each control as part of a CM program is possibly the most important consideration. Table 2
contains guidelines for monitoring frequency. The frequencies were put together using several inputs. The criteria
(automated/manual, critical, and volatile) were taken from NIST SP 800-137. These criteria were used to make the dimensions
of the table. The physical limitations of automation were used to define the lower bounds of the frequency spectrum. It is
accepted that an enterprise scan takes at least part of a day to run, setting the lower bound at one day.
Since OMB A-130’s criterion for once-every-three-year assessment has been rejected as too infrequent, the upper bound must
be less than three years. Many IA reviews occur annually with no problems, so annually becomes an acceptable upper bound for
8
our spectrum, providing the system it applies to is not particularly critical. Therefore, all of the frequencies, from the best-case
to worst-case scenarios, must fall between one day and one year. The rest is just working out the increments and permutations,
using three previously-mentioned assumptions:
• Manual assessments will be less frequent than automated
• Critical systems will be assessed more than non-critical
• Volatile controls will be assessed more frequent than non-volatile.
Table 2 – Recommended Assessment Frequencies
Critical Systems Non-Critical Systems
Volatile Controls Not Volatile
Controls
Volatile Controls Not Volatile Controls
Automated Daily – every few
days
Weekly - Monthly Weekly – Bi-weekly Quarterly - Annually
Manual Weekly - Biweekly Monthly - Quarterly Monthly - Quarterly Annually
SUMMARY
The Continuous Monitoring paradigm will require a much larger number of control assessments. While automation is one of the
first things people think of when the subject of CM comes up, a relatively small percentage of the controls can be assessed by
automated means. Deciding on the right assessment frequencies for control assessments is of critical importance. Under
assessing fails to provide the insight that is the core intent of the CM movement. Over assessing can quickly squander massive
resources with no improvements in security.
To read more about managing the cost of the control assessments, please refer to the third and final part of this series.
9

More Related Content

What's hot

INFOSECFORCE Risk Management Framework Transition Plan
INFOSECFORCE Risk Management Framework Transition PlanINFOSECFORCE Risk Management Framework Transition Plan
INFOSECFORCE Risk Management Framework Transition PlanBill Ross
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...Donald E. Hester
 
Information Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management FrameworkInformation Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management FrameworkWilliam McBorrough
 
Concepts in Software Safety
Concepts in Software SafetyConcepts in Software Safety
Concepts in Software Safetydalesanders
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...Donald E. Hester
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) Donald E. Hester
 
Compliance and Event Monitoring with PowerSC Tools for IBM i
Compliance and Event Monitoring with PowerSC Tools for IBM iCompliance and Event Monitoring with PowerSC Tools for IBM i
Compliance and Event Monitoring with PowerSC Tools for IBM itaford
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Donald E. Hester
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanTripwire
 
Ch12-Software Engineering 9
Ch12-Software Engineering 9Ch12-Software Engineering 9
Ch12-Software Engineering 9Ian Sommerville
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: IntroductionUnderstanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: IntroductionDonald E. Hester
 
Critical systems specification
Critical systems specificationCritical systems specification
Critical systems specificationAryan Ajmer
 
Icssea 2013 arrl_final_08102013
Icssea 2013 arrl_final_08102013Icssea 2013 arrl_final_08102013
Icssea 2013 arrl_final_08102013Vincenzo De Florio
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Donald E. Hester
 
It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and proceduresCAS
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: Roles
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: RolesUnderstanding the Risk Management Framework & (ISC)2 CAP Module 3: Roles
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: RolesDonald E. Hester
 
Software safety in embedded systems & software safety why, what, and how
Software safety in embedded systems & software safety   why, what, and how Software safety in embedded systems & software safety   why, what, and how
Software safety in embedded systems & software safety why, what, and how bdemchak
 

What's hot (20)

INFOSECFORCE Risk Management Framework Transition Plan
INFOSECFORCE Risk Management Framework Transition PlanINFOSECFORCE Risk Management Framework Transition Plan
INFOSECFORCE Risk Management Framework Transition Plan
 
Information security risk
Information security riskInformation security risk
Information security risk
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
 
Ch24
Ch24Ch24
Ch24
 
Information Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management FrameworkInformation Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management Framework
 
Concepts in Software Safety
Concepts in Software SafetyConcepts in Software Safety
Concepts in Software Safety
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1)
 
Compliance and Event Monitoring with PowerSC Tools for IBM i
Compliance and Event Monitoring with PowerSC Tools for IBM iCompliance and Event Monitoring with PowerSC Tools for IBM i
Compliance and Event Monitoring with PowerSC Tools for IBM i
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action Plan
 
Ch20
Ch20Ch20
Ch20
 
Ch12-Software Engineering 9
Ch12-Software Engineering 9Ch12-Software Engineering 9
Ch12-Software Engineering 9
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: IntroductionUnderstanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
 
Critical systems specification
Critical systems specificationCritical systems specification
Critical systems specification
 
Icssea 2013 arrl_final_08102013
Icssea 2013 arrl_final_08102013Icssea 2013 arrl_final_08102013
Icssea 2013 arrl_final_08102013
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
 
It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and procedures
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: Roles
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: RolesUnderstanding the Risk Management Framework & (ISC)2 CAP Module 3: Roles
Understanding the Risk Management Framework & (ISC)2 CAP Module 3: Roles
 
Software safety in embedded systems & software safety why, what, and how
Software safety in embedded systems & software safety   why, what, and how Software safety in embedded systems & software safety   why, what, and how
Software safety in embedded systems & software safety why, what, and how
 

Viewers also liked

Buzz Monitoring Strategy
Buzz Monitoring StrategyBuzz Monitoring Strategy
Buzz Monitoring StrategyDavid Gracia
 
Tango/04 123 Brochure
Tango/04 123 Brochure Tango/04 123 Brochure
Tango/04 123 Brochure Laurie LeBlanc
 
Proactive End-User Experience Monitoring of Enterprise IT Services
Proactive End-User Experience Monitoring of Enterprise IT ServicesProactive End-User Experience Monitoring of Enterprise IT Services
Proactive End-User Experience Monitoring of Enterprise IT Servicestechweb08
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Tuan Phan
 
Monitoring the Enterprise: Examples and Best Practices
Monitoring the Enterprise: Examples and Best PracticesMonitoring the Enterprise: Examples and Best Practices
Monitoring the Enterprise: Examples and Best PracticesCody Eding
 
AppSphere 15 - How Your Monitoring Strategy Needs to Evolve for Single Page Apps
AppSphere 15 - How Your Monitoring Strategy Needs to Evolve for Single Page AppsAppSphere 15 - How Your Monitoring Strategy Needs to Evolve for Single Page Apps
AppSphere 15 - How Your Monitoring Strategy Needs to Evolve for Single Page AppsAppDynamics
 
Event Management and Monitoring Strategy
Event Management and Monitoring StrategyEvent Management and Monitoring Strategy
Event Management and Monitoring StrategyJames Gingras
 
Envisioning your Monitoring Strategy
Envisioning your Monitoring StrategyEnvisioning your Monitoring Strategy
Envisioning your Monitoring Strategyintuit_india
 
IoT in the Enterprise: Why Your Monitoring Strategy Should Include Connected ...
IoT in the Enterprise: Why Your Monitoring Strategy Should Include Connected ...IoT in the Enterprise: Why Your Monitoring Strategy Should Include Connected ...
IoT in the Enterprise: Why Your Monitoring Strategy Should Include Connected ...AppDynamics
 
Recommended Design Considerations for Enterprise Monitoring
Recommended Design Considerations for Enterprise Monitoring Recommended Design Considerations for Enterprise Monitoring
Recommended Design Considerations for Enterprise Monitoring Prolifics
 
04 strategy evaluation & monitoring (updating)
04 strategy evaluation & monitoring (updating)04 strategy evaluation & monitoring (updating)
04 strategy evaluation & monitoring (updating)Ibrahim Alhariri
 
Climb Out of Your Monitoring Silo – Enable Real End-to-End Visibility for You...
Climb Out of Your Monitoring Silo – Enable Real End-to-End Visibility for You...Climb Out of Your Monitoring Silo – Enable Real End-to-End Visibility for You...
Climb Out of Your Monitoring Silo – Enable Real End-to-End Visibility for You...SL Corporation
 
DevOps monitoring: Feedback loops in enterprise environments
DevOps monitoring: Feedback loops in enterprise environmentsDevOps monitoring: Feedback loops in enterprise environments
DevOps monitoring: Feedback loops in enterprise environmentsJonah Kowall
 
Gestão de stocks lingua inglesa 1
Gestão de stocks lingua inglesa 1Gestão de stocks lingua inglesa 1
Gestão de stocks lingua inglesa 1Isabel Miguel
 
Flash Implications in Enterprise Storage Array Designs
Flash Implications in Enterprise Storage Array DesignsFlash Implications in Enterprise Storage Array Designs
Flash Implications in Enterprise Storage Array DesignsEMC
 

Viewers also liked (20)

Buzz Monitoring Strategy
Buzz Monitoring StrategyBuzz Monitoring Strategy
Buzz Monitoring Strategy
 
Tango/04 123 Brochure
Tango/04 123 Brochure Tango/04 123 Brochure
Tango/04 123 Brochure
 
Proactive End-User Experience Monitoring of Enterprise IT Services
Proactive End-User Experience Monitoring of Enterprise IT ServicesProactive End-User Experience Monitoring of Enterprise IT Services
Proactive End-User Experience Monitoring of Enterprise IT Services
 
Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712Continuous monitoring strategy_guide_072712
Continuous monitoring strategy_guide_072712
 
Monitoring the Enterprise: Examples and Best Practices
Monitoring the Enterprise: Examples and Best PracticesMonitoring the Enterprise: Examples and Best Practices
Monitoring the Enterprise: Examples and Best Practices
 
AppSphere 15 - How Your Monitoring Strategy Needs to Evolve for Single Page Apps
AppSphere 15 - How Your Monitoring Strategy Needs to Evolve for Single Page AppsAppSphere 15 - How Your Monitoring Strategy Needs to Evolve for Single Page Apps
AppSphere 15 - How Your Monitoring Strategy Needs to Evolve for Single Page Apps
 
Event Management and Monitoring Strategy
Event Management and Monitoring StrategyEvent Management and Monitoring Strategy
Event Management and Monitoring Strategy
 
Envisioning your Monitoring Strategy
Envisioning your Monitoring StrategyEnvisioning your Monitoring Strategy
Envisioning your Monitoring Strategy
 
IoT in the Enterprise: Why Your Monitoring Strategy Should Include Connected ...
IoT in the Enterprise: Why Your Monitoring Strategy Should Include Connected ...IoT in the Enterprise: Why Your Monitoring Strategy Should Include Connected ...
IoT in the Enterprise: Why Your Monitoring Strategy Should Include Connected ...
 
Recommended Design Considerations for Enterprise Monitoring
Recommended Design Considerations for Enterprise Monitoring Recommended Design Considerations for Enterprise Monitoring
Recommended Design Considerations for Enterprise Monitoring
 
04 strategy evaluation & monitoring (updating)
04 strategy evaluation & monitoring (updating)04 strategy evaluation & monitoring (updating)
04 strategy evaluation & monitoring (updating)
 
Climb Out of Your Monitoring Silo – Enable Real End-to-End Visibility for You...
Climb Out of Your Monitoring Silo – Enable Real End-to-End Visibility for You...Climb Out of Your Monitoring Silo – Enable Real End-to-End Visibility for You...
Climb Out of Your Monitoring Silo – Enable Real End-to-End Visibility for You...
 
DevOps monitoring: Feedback loops in enterprise environments
DevOps monitoring: Feedback loops in enterprise environmentsDevOps monitoring: Feedback loops in enterprise environments
DevOps monitoring: Feedback loops in enterprise environments
 
Recording Reccy
Recording ReccyRecording Reccy
Recording Reccy
 
Gestão de stocks lingua inglesa 1
Gestão de stocks lingua inglesa 1Gestão de stocks lingua inglesa 1
Gestão de stocks lingua inglesa 1
 
Flash Implications in Enterprise Storage Array Designs
Flash Implications in Enterprise Storage Array DesignsFlash Implications in Enterprise Storage Array Designs
Flash Implications in Enterprise Storage Array Designs
 
Mon eq p
Mon eq pMon eq p
Mon eq p
 
Wrk
WrkWrk
Wrk
 
4 12rd dasaran
4 12rd dasaran4 12rd dasaran
4 12rd dasaran
 
3 law of supply
3   law of supply3   law of supply
3 law of supply
 

Similar to Continuous Monitoring: Monitoring Strategy – Part 2 of 3

Continuous Monitoring: Introduction & Considerations – Part 1 of 3
Continuous Monitoring: Introduction & Considerations – Part 1 of 3Continuous Monitoring: Introduction & Considerations – Part 1 of 3
Continuous Monitoring: Introduction & Considerations – Part 1 of 3EMC
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Jay Steidle
 
In what ways do you think the Elaboration Likelihood Model applies.docx
In what ways do you think the Elaboration Likelihood Model applies.docxIn what ways do you think the Elaboration Likelihood Model applies.docx
In what ways do you think the Elaboration Likelihood Model applies.docxjaggernaoma
 
Lecture 6 & 7.pdf
Lecture 6 & 7.pdfLecture 6 & 7.pdf
Lecture 6 & 7.pdfRaoShahid10
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Information security management guidance for discrete automation
Information security management guidance for discrete automationInformation security management guidance for discrete automation
Information security management guidance for discrete automationjohnnywess
 
CHAPTER 15Security Quality Assurance TestingIn this chapter yo
CHAPTER 15Security Quality Assurance TestingIn this chapter yoCHAPTER 15Security Quality Assurance TestingIn this chapter yo
CHAPTER 15Security Quality Assurance TestingIn this chapter yoJinElias52
 
Preventive Maintenance Process and Program
Preventive Maintenance Process and ProgramPreventive Maintenance Process and Program
Preventive Maintenance Process and ProgramRicky Smith CMRP
 
Book 2_Bab 11_Information Technology and ERM.pdf
Book 2_Bab 11_Information Technology and ERM.pdfBook 2_Bab 11_Information Technology and ERM.pdf
Book 2_Bab 11_Information Technology and ERM.pdfnoygemma2
 
Five costly mistakes applying spc [whitepaper]
Five costly mistakes applying spc [whitepaper]Five costly mistakes applying spc [whitepaper]
Five costly mistakes applying spc [whitepaper]Blackberry&Cross
 
Running head Risk Assessment Repot (RAR) .docx
Running head  Risk Assessment Repot (RAR)                        .docxRunning head  Risk Assessment Repot (RAR)                        .docx
Running head Risk Assessment Repot (RAR) .docxSUBHI7
 
AUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWAUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWcscpconf
 
ANOMALY DETECTION AND ATTRIBUTION USING AUTO FORECAST AND DIRECTED GRAPHS
ANOMALY DETECTION AND ATTRIBUTION USING AUTO FORECAST AND DIRECTED GRAPHSANOMALY DETECTION AND ATTRIBUTION USING AUTO FORECAST AND DIRECTED GRAPHS
ANOMALY DETECTION AND ATTRIBUTION USING AUTO FORECAST AND DIRECTED GRAPHSIJDKP
 
Continual Monitoring
Continual MonitoringContinual Monitoring
Continual MonitoringTripwire
 
Many companies and agencies conduct IT audits to test and assess the.docx
Many companies and agencies conduct IT audits to test and assess the.docxMany companies and agencies conduct IT audits to test and assess the.docx
Many companies and agencies conduct IT audits to test and assess the.docxtienboileau
 
CoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Corporation
 
IRJET- Two Factor Authentication using User Behavioural Analytics
IRJET- Two Factor Authentication using User Behavioural AnalyticsIRJET- Two Factor Authentication using User Behavioural Analytics
IRJET- Two Factor Authentication using User Behavioural AnalyticsIRJET Journal
 
Master Data, From Inspection to Analytics to Business Decision
Master Data, From Inspection to Analytics to Business DecisionMaster Data, From Inspection to Analytics to Business Decision
Master Data, From Inspection to Analytics to Business DecisionPreston Johnson
 

Similar to Continuous Monitoring: Monitoring Strategy – Part 2 of 3 (20)

Continuous Monitoring: Introduction & Considerations – Part 1 of 3
Continuous Monitoring: Introduction & Considerations – Part 1 of 3Continuous Monitoring: Introduction & Considerations – Part 1 of 3
Continuous Monitoring: Introduction & Considerations – Part 1 of 3
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15
 
In what ways do you think the Elaboration Likelihood Model applies.docx
In what ways do you think the Elaboration Likelihood Model applies.docxIn what ways do you think the Elaboration Likelihood Model applies.docx
In what ways do you think the Elaboration Likelihood Model applies.docx
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
 
Lecture 6 & 7.pdf
Lecture 6 & 7.pdfLecture 6 & 7.pdf
Lecture 6 & 7.pdf
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Information security management guidance for discrete automation
Information security management guidance for discrete automationInformation security management guidance for discrete automation
Information security management guidance for discrete automation
 
CHAPTER 15Security Quality Assurance TestingIn this chapter yo
CHAPTER 15Security Quality Assurance TestingIn this chapter yoCHAPTER 15Security Quality Assurance TestingIn this chapter yo
CHAPTER 15Security Quality Assurance TestingIn this chapter yo
 
Preventive Maintenance Process and Program
Preventive Maintenance Process and ProgramPreventive Maintenance Process and Program
Preventive Maintenance Process and Program
 
Book 2_Bab 11_Information Technology and ERM.pdf
Book 2_Bab 11_Information Technology and ERM.pdfBook 2_Bab 11_Information Technology and ERM.pdf
Book 2_Bab 11_Information Technology and ERM.pdf
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
CMMC Breakdown
 
Five costly mistakes applying spc [whitepaper]
Five costly mistakes applying spc [whitepaper]Five costly mistakes applying spc [whitepaper]
Five costly mistakes applying spc [whitepaper]
 
Running head Risk Assessment Repot (RAR) .docx
Running head  Risk Assessment Repot (RAR)                        .docxRunning head  Risk Assessment Repot (RAR)                        .docx
Running head Risk Assessment Repot (RAR) .docx
 
AUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWAUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEW
 
ANOMALY DETECTION AND ATTRIBUTION USING AUTO FORECAST AND DIRECTED GRAPHS
ANOMALY DETECTION AND ATTRIBUTION USING AUTO FORECAST AND DIRECTED GRAPHSANOMALY DETECTION AND ATTRIBUTION USING AUTO FORECAST AND DIRECTED GRAPHS
ANOMALY DETECTION AND ATTRIBUTION USING AUTO FORECAST AND DIRECTED GRAPHS
 
Continual Monitoring
Continual MonitoringContinual Monitoring
Continual Monitoring
 
Many companies and agencies conduct IT audits to test and assess the.docx
Many companies and agencies conduct IT audits to test and assess the.docxMany companies and agencies conduct IT audits to test and assess the.docx
Many companies and agencies conduct IT audits to test and assess the.docx
 
CoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control Systems
 
IRJET- Two Factor Authentication using User Behavioural Analytics
IRJET- Two Factor Authentication using User Behavioural AnalyticsIRJET- Two Factor Authentication using User Behavioural Analytics
IRJET- Two Factor Authentication using User Behavioural Analytics
 
Master Data, From Inspection to Analytics to Business Decision
Master Data, From Inspection to Analytics to Business DecisionMaster Data, From Inspection to Analytics to Business Decision
Master Data, From Inspection to Analytics to Business Decision
 

More from EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

More from EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Recently uploaded

Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Recently uploaded (20)

Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

Continuous Monitoring: Monitoring Strategy – Part 2 of 3

  • 1. CONTINUOUS MONITORING Monitoring Strategy – Part 2 of 3 ABSTRACT This white paper is Part 2 in a three-part series of white papers on the sometimes daunting subject of continuous monitoring (CM) and how to successfully manage a CM program. This paper addresses monitoring strategy, including the frequency and method of assessments. Part 1 in this series covered an introduction and brief history of CM, along with common misconceptions and varying definitions. Part 3 of this series will cover strategies for managing assessment costs. June 2014 RSA WHITE PAPER
  • 2. Copyright © 2014 EMC Corporation. All Rights Reserved. EMC believes the information in this publication is accurate as of its publication date. The information is subject to change without notice. The information in this publication is provided “as is.” EMC Corporation makes no representations or warranties of any kind with respect to the information in this publication, and specifically disclaims implied warranties of merchantability or fitness for a particular purpose. Use, copying, and distribution of any EMC software described in this publication requires an applicable software license. For the most up-to-date listing of EMC product names, see EMC Corporation Trademarks on EMC.com. VMware is a registered trademark of VMware, Inc. in the United States and/or other jurisdictions. All other trademarks used herein are the property of their respective owners. Part Number H13181
  • 3. TABLE OF CONTENTS INTRODUCTION TO MONITORING STRATEGY 3 CONTROL ASSESSMENT METHODS AND FREQUENCIES 3 USING SCAP FOR AUTOMATION 3 CONTROLS WHICH REQUIRE MANUAL ASSESSMENT 3 FACTORS TO CONSIDER FOR ASSESSMENT FREQUENCY 4 ANALYSIS 5 METHOD: MANUAL VS. AUTOMATIC 5 ASSESSMENT FREQUENCIES: HOW OFTEN IS “CONTINUOUS”? 8 SUMMARY 9
  • 4. INTRODUCTION TO MONITORING STRATEGY There are two issues essential to Continuous Monitoring (CM): how often should you perform control assessments, and by what methods? These represent the core differences between CM and the first ten years of FISMA compliance culture. FISMA created a means for assessing and documenting information system risk, but was slow and expensive to update, resulting in documents that were frequently out of date. The desire for more current, accurate risk data and the ability to drive faster security improvements have been key drivers for CM. All government agencies have at least begun to plan and budget for CM. Only a handful of the most forward-thinking agencies have tried to implement CM in earnest. The Department of Homeland Security (DHS) is actively working to fast-track the adoption of CM tools and processes by more federal Departments/agencies through two initiatives: Continuous Diagnostics and Mitigation (CDM) Program Tools and Continuous Monitoring as a Service (CMaaS). Through the CDM Program and specific CMaaS purchases, DHS is helping to remove technical hurdles in building CM solutions and processes on behalf of other federal entities. If you are not in a position to wait for DHS to address your CM challenges or want to implement your own CM solutions, one of your first considerations should be how often to assess your controls and by what means. Control Assessment Methods and Frequencies Previously, agencies who attempted to implement CM typically focused on a narrow band of controls, like vulnerability and configuration scanning which are easily automated and / or seem more critical than other controls. This is understandable since these types of assessments are “low-hanging fruit” and a logical place to start. Process-oriented controls, however, like policy- writing and personnel security have not received as much attention for CM. While some controls may be considered less important, no controls are unimportant. There is no consensus on the frequencies and methods used for an effective and comprehensive continuous control monitoring strategy. While there are some written guidelines in the federal community, many of them are in draft. SP 800-137 is NIST’s publication dedicated to CM. It describes the steps to develop a CM program and implement it. Of all CM documents, 800-137 spends the most time on the subject of manual control assessment as part of the CM scheme. It also includes a section on factors influencing the frequency of assessments in CM. Those factors will be covered below. Using SCAP for Automation Another critical element to introduce before going any further is the Security Content Automation Protocol (SCAP). SCAP is a group of specialized XML formats called specifications. These specifications enable automation and information sharing and enable security tools to share scan data, analyses, and results. This is done by creating common taxonomies, language, and identifiers for IT products, configurations, and vulnerabilities. Common Platform Enumeration (CPE), for example, is an SCAP specification that uniquely identifies IT products, down to very subtle version differences. Common Vulnerabilities and Exposures (CVE) is a specification that tracks many thousands of unique vulnerabilities. Common Configuration Enumeration (CCE) uniquely identifies misconfigurations. SCAP defines the structure for grouping multiple specifications together, and using them to perform various scans and reports. The point to take from this is that because of the common language element provided by XML and by SCAP, disparate tools and organizations can share data now where they couldn’t before, including high-volume, frequent scan data across huge ranges of hosts. The relevance of these facts to this paper is that SCAP had reduced obstacles in scanning and reporting workflow and so, has increased the frequency with which some scans can be performed. New methods for performing automated assessments are being created and improved upon due to these new SCAP technologies, and automation is a significant consideration as to the frequency of assessments. Controls Which Require Manual Assessment Despite improvements in automation, a vast majority of the controls in NIST SP 800-53, the primary security control catalog for the federal government, cannot be assessed automatically. Policy and process-oriented controls, physical and personnel controls, and even many technical controls cannot be automatically assessed. The point of mentioning this is, like the SCAP consideration above, the level of effort to perform an assessment is an important consideration to how often it can and should be performed. 4
  • 5. Factors to Consider for Assessment Frequency Impact/Security Category. One of the main factors to consider for defining the frequency of the control assessments is the criticality of the information system. This can be decided by the criticality from a Business Impact Analysis (BIA) or from the Security Category assigned according to FIPS 199 and using NIST SP 800-60. A system with a higher criticality or Security Category should have its controls assessed more often. A system with a lower criticality or Security Category should have its controls assessed less often. Automated vs. Manual. The next factor should be whether the individual control is automatable or manual. Manual controls can likely not be assessed as frequently as automated controls. This is just a sheer logistical truth. A fixed amount of employees can only perform so many manual assessments in an allotted time. Automated controls, however, despite the potential for much higher frequency, should only be assessed as often as is useful. An enterprise patch scan may be run daily, for example. Running two patch scans a day would take twice the effort, but may not be twice as useful. Volatility. A control that is known to change more often should be assessed more often. This means, for example, configuration checks should be assessed more often than a written policy, because the former would change much more often than the latter. ANALYSIS Having introduced many variables, it is time to tie them together. The CM concept is useful and will be mandatory soon. Despite this, it is often vague, there are few requirements defined, and many of them that are, are still in draft. Some controls can be monitored by automated means, but most cannot. NIST SP 800-37 Rev 1 says that systems authorizations should define a monitoring strategy including the assessment frequency, but NIST does not recommend what the frequencies should be. Another critical piece that NIST does not define is how to correlate existing automatable processes to the passing and failing of specific NIST SP 800-53 controls for continual updating of system authorization documents like the System Security Plan (SSP). This paper cannot solve all of these problems, but can chip away and reduce the scope of the questions. Method: Manual vs. Automatic The following table was created for this paper using references from NIST SP 800-53, 800-137, and CAESARS FE. It correlates control families from 800-53 to the 11 “automation domains” listed in 800-137 and CAESARS FE. The automation domains are groups of automated technologies which are, in turn, mapped to specific controls. For example, if the domains in the middle column, were implemented, the monitoring requirement for the controls in the right column would be at least partially satisfied. Table 1 - Correlating NIST 800-53 Controls to Automation Domains NIST SP 800-53 Control Families Applicable Security Automation Domains (per 800-137 / CAESARS FE) Potentially Automatable Controls AC - Access Control Event Management AC-4, Information Flow Enforcement; AC-17, Remote Access; AC-18, Wireless Access;Incident Management Configuration Management AC-2, Account Management; AC-3, Access Enforcement; AC-5, Separation of Duties; AC-7, Unsuccessful Login Attempts; AC-9, Previous Logon (Access) Notification; AC-10, Concurrent Session Control; AC-11, Session Lock; AC-19, Access Control for Mobile Devices; AC-20, Use of External Information Systems; AC-22, Publicly Accessible Content; Network Management AC-4, Information Flow Enforcement; AC-17, Remote Access; AC-18, Wireless Access; Information Management AC-4, Information Flow Enforcement; AC-17, Remote Access 5
  • 6. AU - Audit and Accountability Event Management AU-2, Auditable Events; AU-3, Content of Audit Records; AU-4, Audit Storage Capacity; AU-5, Response to Audit Processing Failures; AU-6, Audit Review, Analysis, and Reporting; AU-7, Audit Reduction and Report Generation; AU-8, Time Stamps; AU-12, Audit Generation; AU-13, Monitoring for Information Disclosure;Incident Management CA - Security Assessment and Authorization Vulnerability Management CA-2, Security Assessments; CA-7, Continuous Monitoring Patch Management Event Management Incident Management Malware Detection Asset Management CA-7, Continuous Monitoring Configuration Management CA-2, Security Assessments; CA-7, Continuous Monitoring Network Management CA-7, Continuous Monitoring; License Management CA-7, Continuous Monitoring; Information Management CA-3, Information System Connections; CA-7, Continuous Monitoring; CM - Configuration Management Vulnerability Management CM-3, Configuration Change Control; Patch Management CM-3, Configuration Change Control; Configuration Management CM-2, Baseline Configuration; CM-3, Configuration Change Control; CM-5, Access Restrictions for Change; CM-6, Configuration Settings; CM-7, Least Functionality Asset Management CM-2, Baseline Configuration; CM-3, Configuration Change Control; CM-4, Security Impact Analysis; CM- 8, Information System Component Inventory Network Management CM-2, Baseline Configuration; CM-3, Configuration Change Control; CM-4, Security Impact Analysis; CM- 6, Configuration Settings; CM-8, Information System Component Inventory; License Management CM-8, Information System Component Inventory; Information Management CM-7, Least Functionality; IA - Identification and Authentication Configuration Management IA-2, Identification and Authentication (Organizational Users); IA-3, Device Identification and Authentication; IA-4, Identifier Management; IA-5, Authenticator Management; IA-8, Identification and Authentication (Non-Organizational Users) 6
  • 7. IR - Incident Response Vulnerability Management IR-4, Incident Handling; IR-5, Incident Monitoring; Patch Management Event Management Incident Management Malware Detection IR-5, Incident Monitoring Configuration Management IR-5, Incident Monitoring MA - Maintenance Vulnerability Management MA-2, Controlled Maintenance Patch Management MA-2, Controlled Maintenance Configuration Management MA-5, Maintenance Personnel PE - Physical and Environmental Protection Configuration Management PE-3, Physical Access Control RA - Risk Assessment Vulnerability Management RA-5, Vulnerability ScanningPatch Management Event Management RA-3, Risk Assessment Incident Management Malware Detection Configuration Management RA-3, Risk Assessment SA - System and Services Acquisition Vulnerability Management SA-11, Developer Security Testing;Patch Management Software Assurance SA-11, Developer Security Testing; SA-12, Supply Chain Protection; SA-13, Trustworthiness; SA-14, Critical Information System Components; Malware Detection SA-12, Supply Chain Protection; SA-13, Trustworthiness Asset Management SA-10, Developer Configuration Management Configuration Management SA-7, User Installed Software; SA-10, Developer Configuration Management License Management SA-6, Software Usage Restrictions SC - System and Communications Protection Event Management SC-7, Boundary Protection;Incident Management Network Management SC-2, Application Partitioning; SC-5, Denial of Service Protection; SC-7, Boundary Protection; SC-10, Network Disconnect; SC-32, Information System Partitioning; Information Management SC-9, Transmission Confidentiality; 7
  • 8. SI - System and Information Integrity Vulnerability Management SI-2, Flaw Remediation; SI-11, Error Handling.Patch Management Event Management SI-3, Malicious Code Protection; SI-4, Information System Monitoring; and SI-7, Software and Information Integrity.Incident Management Software Assurance SI-11, Error Handling Event Management SI-4, Information system MonitoringIncident Management Malware Detection SI-3, Malicious Code Protection; SI-4, Information System Monitoring; SI-7, Software and Information Integrity; and SI-8, Spam Protection. Configuration Management SI-2, Flaw Remediation Network Management SI-4, Information System Monitoring Information Management SI-12, Information Output Handling and Retention Software Assurance SI-13, Predictable Failure Prevention This table above represents ~64 controls that NIST suggests may be automatable, but it is unclear whether all/some/none of the enhancements of each of these controls are included. Enhancements are variants of the control that count as separate controls. Even assuming that some of the enhancements are applicable, even doubling the count only goes up to ~128, or tripling them drives the count to less than 200, out of roughly 900 controls in the latest revision of 800-53. Taking all of these things into consideration, saying 200 controls could be assessed by automated means would likely be a high estimate due to several issues: • The first is an issue covered in Part 1 of this series in the section called “Automating the Protection ≠ Automating the Assessment of Protection.” The list of “automatable” controls is a mixture of controls which can be 1) implemented by automated means and/or 2) assessed or monitored by automated means, and for CM we are only talking about the latter. • Next, the number of candidate controls whose assessment may be automatable is even further reduced by the fact that not every organization has every scanner or sensor to perform some of the assessments. • Finally, the number is reduced again by the fact that with some controls are written with compound requirements, and only a portion of the control can be automated. There are four entire families of NIST SP 800-53 that do not appear anywhere in Table 1: AT - Awareness and Training, CP - Contingency Planning, MP - Media Protection, and PS - Personnel Security Planning. This means they have no connection to an automation domain and all of the controls for each of these four families must be assessed manually. In addition, for each family that is in the table, only a subset of the controls is listed. Every control for each of those families that is not listed must also assessed manually. To summarize this section, using the best guidance available from NIST and DHS, we cannot arrive at an explicit list or specific count of controls that are automatable. We can, however, with some certainty, scratch 700-800 controls off of that list, which is a good start. Assessment Frequencies: How Often is “Continuous”? The question of how often to assess each control as part of a CM program is possibly the most important consideration. Table 2 contains guidelines for monitoring frequency. The frequencies were put together using several inputs. The criteria (automated/manual, critical, and volatile) were taken from NIST SP 800-137. These criteria were used to make the dimensions of the table. The physical limitations of automation were used to define the lower bounds of the frequency spectrum. It is accepted that an enterprise scan takes at least part of a day to run, setting the lower bound at one day. Since OMB A-130’s criterion for once-every-three-year assessment has been rejected as too infrequent, the upper bound must be less than three years. Many IA reviews occur annually with no problems, so annually becomes an acceptable upper bound for 8
  • 9. our spectrum, providing the system it applies to is not particularly critical. Therefore, all of the frequencies, from the best-case to worst-case scenarios, must fall between one day and one year. The rest is just working out the increments and permutations, using three previously-mentioned assumptions: • Manual assessments will be less frequent than automated • Critical systems will be assessed more than non-critical • Volatile controls will be assessed more frequent than non-volatile. Table 2 – Recommended Assessment Frequencies Critical Systems Non-Critical Systems Volatile Controls Not Volatile Controls Volatile Controls Not Volatile Controls Automated Daily – every few days Weekly - Monthly Weekly – Bi-weekly Quarterly - Annually Manual Weekly - Biweekly Monthly - Quarterly Monthly - Quarterly Annually SUMMARY The Continuous Monitoring paradigm will require a much larger number of control assessments. While automation is one of the first things people think of when the subject of CM comes up, a relatively small percentage of the controls can be assessed by automated means. Deciding on the right assessment frequencies for control assessments is of critical importance. Under assessing fails to provide the insight that is the core intent of the CM movement. Over assessing can quickly squander massive resources with no improvements in security. To read more about managing the cost of the control assessments, please refer to the third and final part of this series. 9