SlideShare a Scribd company logo
Page 1 of 8
Cyber Security Framework 1.0
DETECT (DE)
Anomalies and Events (DE.AE): Anomalous activity is detected in a timely manner and
the potential impact of events is understood.
DE.AE-1: A baseline of network operations and expected data flows for users and systems is
established and managed
AC-4, CA-3, CM-2, SI-4
DE.AE-2: Detected events are analyzed to understand attack targets and methods
AU-6, CA-7, IR-4, SI-4
DE.AE-3: Event data are aggregated and correlated from multiple sources and sensors
AU-6, CA-7, IR-4, IR-5, IR-8, SI-4
DE.AE-4: Impact of events is determined
CP-2, IR-4, RA-3, SI -4
DE.AE-5: Incident alert thresholds are established
IR-4, IR-5, IR-8
Detection Processes (DE.DP): Detection processes and procedures are maintained and
tested to ensure timely and adequate awareness of anomalous events.
DE.DP-1: Roles and responsibilities for detection are well defined to ensure accountability
CA-2, CA-7, PM-14
DE.DP-2: Detection activities comply with all applicable requirements
CA-2, CA-7, PM-14, SI-4
DE.DP-3: Detection processes are tested
AU-6, CA-2, CA-7, RA-5, SI-4
DE.DP-4: Event detection information is communicated to appropriate parties
AU-6, CA-7, IR-4, IR-5, PE-6, SI-4
DE.DP-5: Detection processes are continuously improved
CA-2, CA-7, PL-2, RA-5, SI-4, PM-14
Security Continuous Monitoring (DE.CM): The information system and assets are
monitored at discrete intervals to identify cybersecurity events and verify the
DE.CM-1: The network is monitored to detect potential cybersecurity events
AC-2, AU-12, CA-7, CM-3, SC-5, SC-7, SI-4
DE.CM-2: The physical environment is monitored to detect potential cybersecurity events
CA-7, PE-3, PE-6, PE-20
DE.CM-3: Personnel activity is monitored to detect potential cybersecurity events
AC-2, AU-12, AU-13, CA-7, CM-10, CM-11
DE.CM-4: Malicious code is detected
SI-3
DE.CM-5: Unauthorized mobile code is detected
SC-18, SI-4. SC-44
DE.CM-6: External service provider activity is monitored to detect potential cybersecurity
CA-7, PS-7, SA-4, SA-9, SI-4
DE.CM-7: Monitoring for unauthorized personnel, connections, devices, and software is
CA-2, CA-7, PE-3, PM-14, SI-3, SI-4
DE.CM-8: Vulnerability scans are performed
RA-5
Page 2 of 8
IDENTIFY (ID)
Asset Management (ID.AM): The data, personnel, devices, systems, and facilities that
enable the organization to achieve business purposes are identified and managed
consistent with their relative importance to business objectives and the organization’s
ID.AM-1: Physical devices and systems within the organization are inventoried
CM-8
ID.AM-2: Software platforms and applications within the organization are inventoried
CM-8
ID.AM-3: Organizational communication and data flows are mapped
AC-4, CA-3, CA-9, PL-8
ID.AM-4: External information systems are catalogued
AC-20, SA-9
ID.AM-5: Resources (e.g., hardware, devices, data, and software) are prioritized based on their
classification, criticality, and business value
CP-2, RA-2, SA-14
ID.AM-6: Cybersecurity roles and responsibilities for the entire workforce and third-party
stakeholders (e.g., suppliers, customers, partners) are established
CP-2, PS-7, PM-11 
Business Environment (ID.BE): The organization’s mission, objectives, stakeholders,
and activities are understood and prioritized; this information is used to inform
cybersecurity roles, responsibilities, and risk management decisions.
ID.BE-1: The organization’s role in the supply chain is identified and communicated
CP-2, SA-12
ID.BE-2: The organization’s place in critical infrastructure and its industry sector is identified
and communicated
PM-8
ID.BE-3: Priorities for organizational mission, objectives, and activities are established and
PM-11, SA-14
ID.BE-4: Dependencies and critical functions for delivery of critical services are established
CP-8, PE-9, PE-11, PM-8, SA-14
ID.BE-5: Resilience requirements to support delivery of critical services are established
CP-2, CP-11, SA-14
Governance (ID.GV): The policies, procedures, and processes to manage and monitor
the organization’s regulatory, legal, risk, environmental, and operational requirements
are understood and inform the management of cybersecurity risk.
ID.GV-1: Organizational information security policy is established
NIST SP 800-53 Rev. 4 -1 controls from all families
ID.GV-2: Information security roles & responsibilities are coordinated and aligned with internal
roles and external partners
PM-1, PS-7
ID.GV-3: Legal and regulatory requirements regarding cybersecurity, including privacy and civil
liberties obligations, are understood and managed
NIST SP 800-53 Rev. 4 -1 controls from all families (except PM-1)
ID.GV-4: Governance and risk management processes address cybersecurity risks
PM-9, PM-11
Page 3 of 8
Risk Assessment (ID.RA): The organization understands the cybersecurity risk to
organizational operations (including mission, functions, image, or reputation),
organizational assets, and individuals.
ID.RA-1: Asset vulnerabilities are identified and documented
ID.RA-2: Threat and vulnerability information is received from information sharing forums and
PM-15, PM-16, SI-5
ID.RA-3: Threats, both internal and external, are identified and documented
RA-3, SI-5, PM-12, PM-16
ID.RA-4: Potential business impacts and likelihoods are identified
RA-2, RA-3, PM-9, PM-11, SA-14
ID.RA-5: Threats, vulnerabilities, likelihoods, and impacts are used to determine risk
RA-2, RA-3, PM-16
ID.RA-6: Risk responses are identified and prioritized
PM-4, PM-9
Risk Management Strategy (ID.RM): The organization’s priorities, constraints, risk
tolerances, and assumptions are established and used to support operational risk
ID.RM-1: Risk management processes are established, managed, and agreed to by
organizational stakeholders
PM-9
ID.RM-2: Organizational risk tolerance is determined and clearly expressed
PM-9
ID.RM-3: The organization’s determination of risk tolerance is informed by its role in critical
infrastructure and sector specific risk analysis
PM-8, PM-9, PM-11, SA-14
Page 4 of 8
PROTECT (PR)
Access Control (PR.AC): Access to assets and associated facilities is limited to
authorized users, processes, or devices, and to authorized activities and transactions.
PR.AC-1: Identities and credentials are managed for authorized devices and users
AC-2, IA Family
PR.AC-2: Physical access to assets is managed and protected
PE-2, PE-3, PE-4, PE-5, PE-6, PE-9
PR.AC-3: Remote access is managed
AC‑17, AC-19, AC-20
PR.AC-4: Access permissions are managed, incorporating the principles of least privilege and
separation of duties
AC-2, AC-3, AC-5, AC-6, AC-16
PR.AC-5: Network integrity is protected, incorporating network segregation where appropriate
AC-4, SC-7
Awareness and Training (PR.AT): The organization’s personnel and partners are
provided cybersecurity awareness education and are adequately trained to perform their
information security-related duties and responsibilities consistent with related policies,
procedures, and agreements.
PR.AT-1: All users are informed and trained
AT-2, PM-13
PR.AT-2: Privileged users understand roles & responsibilities
AT-3, PM-13
PR.AT-3: Third-party stakeholders (e.g., suppliers, customers, partners) understand roles &
PS-7, SA-9
PR.AT-4: Senior executives understand roles & responsibilities
AT-3, PM-13
PR.AT-5: Physical and information security personnel understand roles & responsibilities
AT-3, PM-13
Data Security (PR.DS): Information and records (data) are managed consistent with the
organization’s risk strategy to protect the confidentiality, integrity, and availability of
information.
PR.DS-1: Data-at-rest is protected
SC-28
PR.DS-2: Data-in-transit is protected
SC-8
PR.DS-3: Assets are formally managed throughout removal, transfers, and disposition
CM-8, MP-6, PE-16
PR.DS-4: Adequate capacity to ensure availability is maintained
AU-4, CP-2, SC-5
PR.DS-5: Protections against data leaks are implemented
AC-4, AC-5, AC-6, PE-19, PS-3, PS-6, SC-7, SC-8, SC-13, SC-31, SI-4
PR.DS-6: Integrity checking mechanisms are used to verify software, firmware, and
SI-7
PR.DS-7: The development and testing environment(s) are separate from the production
CM-2
Page 5 of 8
Information Protection Processes and Procedures (PR.IP): Security policies (that
address purpose, scope, roles, responsibilities, management commitment, and
coordination among organizational entities), processes, and procedures are maintained
and used to manage protection of information systems and assets.
PR.IP-1: A baseline configuration of information technology/industrial control systems is
created and maintained
CM-2, CM-3, CM-4, CM-5, CM-6, CM-7, CM-9, SA-10
PR.IP-10: Response and recovery plans are tested
CP-4, IR-3, PM-14
PR.IP-11: Cybersecurity is included in human resources practices (e.g., deprovisioning,
personnel screening)
PS Family
PR.IP-12: A vulnerability management plan is developed and implemented
RA-3, RA-5, SI-2
PR.IP-2: A System Development Life Cycle to manage systems is implemented
SA-3, SA-4, SA-8, SA-10, SA-11, SA-12, SA-15, SA-17, PL-8
PR.IP-3: Configuration change control processes are in place
CM-3, CM-4, SA-10
PR.IP-4: Backups of information are conducted, maintained, and tested periodically
CP-4, CP-6, CP-9
PR.IP-5: Policy and regulations regarding the physical operating environment for
organizational assets are met
PE-10, PE-12, PE-13, PE-14, PE-15, PE-18
PR.IP-6: Data is destroyed according to policy
MP-6
PR.IP-7: Protection processes are continuously improved
CA-2, CA-7, CP-2, IR-8, PL-2, PM-6
PR.IP-8: Effectiveness of protection technologies is shared with appropriate parties
AC-21, CA-7, SI-4
PR.IP-9: Response plans (Incident Response and Business Continuity) and recovery plans
(Incident Recovery and Disaster Recovery) are in place and managed
CP-2, IR-8
Maintenance (PR.MA): Maintenance and repairs of industrial control and information
system components is performed consistent with policies and procedures.
PR.MA-1: Maintenance and repair of organizational assets is performed and logged in a timely
manner, with approved and controlled tools
MA-2, MA-3, MA-5
PR.MA-2: Remote maintenance of organizational assets is approved, logged, and performed in
a manner that prevents unauthorized access
MA-4
Protective Technology (PR.PT): Technical security solutions are managed to ensure the
security and resilience of systems and assets, consistent with related policies,
procedures, and agreements.
PR.PT-1: Audit/log records are determined, documented, implemented, and reviewed in
accordance with policy
AU Family
PR.PT-2: Removable media is protected and its use restricted according to policy
Page 6 of 8
MP-2, MP-4, MP-5, MP-7
PR.PT-3: Access to systems and assets is controlled, incorporating the principle of least
AC-3, CM-7
PR.PT-4: Communications and control networks are protected
AC-4, AC-17, AC-18, CP-8, SC-7
Page 7 of 8
RECOVER (RC)
Communications (RC.CO): Restoration activities are coordinated with internal and
external parties, such as coordinating centers, Internet Service Providers, owners of
attacking systems, victims, other CSIRTs, and vendors.
RC.CO-1: Public relations are managed
RC.CO-2: Reputation after an event is repaired
RC.CO-3: Recovery activities are communicated to internal stakeholders and executive and
management teams
CP-2, IR-4
Improvements (RC.IM): Recovery planning and processes are improved by
incorporating lessons learned into future activities.
RC.IM-1: Recovery plans incorporate lessons learned
CP-2, IR-4, IR-8
RC.IM-2: Recovery strategies are updated
CP-2, IR-4, IR-8
Recovery Planning (RC.RP): Recovery processes and procedures are executed and
maintained to ensure timely restoration of systems or assets affected by cybersecurity
RC.RP-1: Recovery plan is executed during or after an event
CP-10, IR-4, IR-8
Page 8 of 8
RESPOND (RS)
Analysis (RS.AN): Analysis is conducted to ensure adequate response and support
recovery activities.
RS.AN-1: Notifications from detection systems are investigated 
AU-6, CA-7, IR-4, IR-5, PE-6, SI-4
RS.AN-2: The impact of the incident is understood
CP-2, IR-4
RS.AN-3: Forensics are performed
AU-7, IR-4
RS.AN-4: Incidents are categorized consistent with response plans
CP-2, IR-4, IR-5, IR-8
Communications (RS.CO): Response activities are coordinated with internal and
external stakeholders, as appropriate, to include external support from law enforcement
RS.CO-1: Personnel know their roles and order of operations when a response is needed
CP-2, CP-3, IR-3, IR-8
RS.CO-2: Events are reported consistent with established criteria
AU-6, IR-6, IR-8
RS.CO-3: Information is shared consistent with response plans
CA-2, CA-7, CP-2, IR-4, IR-8, PE-6, RA-5, SI-4
RS.CO-4: Coordination with stakeholders occurs consistent with response plans
CP-2, IR-4, IR-8
RS.CO-5: Voluntary information sharing occurs with external stakeholders to achieve broader
cybersecurity situational awareness
PM-15, SI-5
Improvements (RS.IM): Organizational response activities are improved by
incorporating lessons learned from current and previous detection/response activities.
RS.IM-1: Response plans incorporate lessons learned
CP-2, IR-4, IR-8
RS.IM-2: Response strategies are updated
CP-2, IR-4, IR-8
Mitigation (RS.MI): Activities are performed to prevent expansion of an event, mitigate
its effects, and eradicate the incident.
RS.MI-1: Incidents are contained
IR-4
RS.MI-2: Incidents are mitigated
IR-4
RS.MI-3: Newly identified vulnerabilities are mitigated or documented as accepted risks
CA-7, RA-3, RA-5
Response Planning (RS.RP): Response processes and procedures are executed and
maintained, to ensure timely response to detected cybersecurity events.
RS.RP-1: Response plan is executed during or after an event
CP-2, CP-10, IR-4, IR-8

More Related Content

What's hot

Information Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management FrameworkInformation Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management Framework
William McBorrough
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Dominique Dessy
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
ControlCase
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1)
Donald E. Hester
 
NIST 800-37 Certification & Accreditation Process
NIST 800-37 Certification & Accreditation ProcessNIST 800-37 Certification & Accreditation Process
NIST 800-37 Certification & Accreditation Process
timmcguinness
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action Plan
Tripwire
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
newbie2019
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?
VISTA InfoSec
 
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKSRISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
Christina33713
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
HyTrust
 
Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)
Aravamuthan Chockalingam
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
amiable_indian
 
DFARS & CMMC Overview
DFARS & CMMC Overview DFARS & CMMC Overview
DFARS & CMMC Overview
Ignyte Assurance Platform
 
Corporate Cyber Program
Corporate Cyber ProgramCorporate Cyber Program
Corporate Cyber Program
Ignyte Assurance Platform
 
SuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringSuprTEK Continuous Monitoring
SuprTEK Continuous Monitoring
Tieu Luu
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
CMMC Breakdown
Ignyte Assurance Platform
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
SecPod Technologies
 
Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
edwardstudyemai
 
CISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | InfosectrainCISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | Infosectrain
InfosecTrain
 
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityA Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
Tripwire
 

What's hot (20)

Information Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management FrameworkInformation Security Continuous Monitoring within a Risk Management Framework
Information Security Continuous Monitoring within a Risk Management Framework
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1)
 
NIST 800-37 Certification & Accreditation Process
NIST 800-37 Certification & Accreditation ProcessNIST 800-37 Certification & Accreditation Process
NIST 800-37 Certification & Accreditation Process
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action Plan
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?
 
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKSRISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
 
Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
 
DFARS & CMMC Overview
DFARS & CMMC Overview DFARS & CMMC Overview
DFARS & CMMC Overview
 
Corporate Cyber Program
Corporate Cyber ProgramCorporate Cyber Program
Corporate Cyber Program
 
SuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringSuprTEK Continuous Monitoring
SuprTEK Continuous Monitoring
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
CMMC Breakdown
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
 
Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
 
CISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | InfosectrainCISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | Infosectrain
 
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityA Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
 

Viewers also liked

NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
James W. De Rienzo
 
Rmf step-3-control-selection-nist-sp-800-53r4
Rmf step-3-control-selection-nist-sp-800-53r4Rmf step-3-control-selection-nist-sp-800-53r4
Rmf step-3-control-selection-nist-sp-800-53r4
James W. De Rienzo
 
Information Security Fundamentals
Information Security FundamentalsInformation Security Fundamentals
Information Security Fundamentals
James W. De Rienzo
 
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417
James W. De Rienzo
 
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
James W. De Rienzo
 
CNDSP Assessment Template
CNDSP Assessment TemplateCNDSP Assessment Template
CNDSP Assessment Template
James W. De Rienzo
 
History project 1 report
History project 1 reportHistory project 1 report
History project 1 report
iManySusu
 
Resume
ResumeResume
Resume
shilpy jain
 
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
James W. De Rienzo
 
(1a) map csc 5 to nist sp 800 53 rev 4 (security control table portrait) 2014...
(1a) map csc 5 to nist sp 800 53 rev 4 (security control table portrait) 2014...(1a) map csc 5 to nist sp 800 53 rev 4 (security control table portrait) 2014...
(1a) map csc 5 to nist sp 800 53 rev 4 (security control table portrait) 2014...
James W. De Rienzo
 
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
James W. De Rienzo
 
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
James W. De Rienzo
 
ThruPut Manager AE+: Automation for Production Control and Capacity Management
ThruPut Manager AE+: Automation for Production Control and Capacity ManagementThruPut Manager AE+: Automation for Production Control and Capacity Management
ThruPut Manager AE+: Automation for Production Control and Capacity Management
CA Technologies
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
NetStandard
 
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6aCritical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
James W. De Rienzo
 
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
James W. De Rienzo
 
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
James W. De Rienzo
 
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
James W. De Rienzo
 
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
James W. De Rienzo
 
NIST NVD REV 4 Security Controls Online Database Analysis
NIST NVD REV 4 Security Controls Online Database AnalysisNIST NVD REV 4 Security Controls Online Database Analysis
NIST NVD REV 4 Security Controls Online Database Analysis
James W. De Rienzo
 

Viewers also liked (20)

NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
 
Rmf step-3-control-selection-nist-sp-800-53r4
Rmf step-3-control-selection-nist-sp-800-53r4Rmf step-3-control-selection-nist-sp-800-53r4
Rmf step-3-control-selection-nist-sp-800-53r4
 
Information Security Fundamentals
Information Security FundamentalsInformation Security Fundamentals
Information Security Fundamentals
 
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417
 
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
 
CNDSP Assessment Template
CNDSP Assessment TemplateCNDSP Assessment Template
CNDSP Assessment Template
 
History project 1 report
History project 1 reportHistory project 1 report
History project 1 report
 
Resume
ResumeResume
Resume
 
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
(1b) Map CSC v5.0 to NIST SP 800 53 Revision 4 (security control table landsc...
 
(1a) map csc 5 to nist sp 800 53 rev 4 (security control table portrait) 2014...
(1a) map csc 5 to nist sp 800 53 rev 4 (security control table portrait) 2014...(1a) map csc 5 to nist sp 800 53 rev 4 (security control table portrait) 2014...
(1a) map csc 5 to nist sp 800 53 rev 4 (security control table portrait) 2014...
 
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
 
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summa...
 
ThruPut Manager AE+: Automation for Production Control and Capacity Management
ThruPut Manager AE+: Automation for Production Control and Capacity ManagementThruPut Manager AE+: Automation for Production Control and Capacity Management
ThruPut Manager AE+: Automation for Production Control and Capacity Management
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6aCritical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
Critical Security Controls v4 1 Mapped to NIST SP 800-53 Rev.4-final r6a
 
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
 
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
 
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
 
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
 
NIST NVD REV 4 Security Controls Online Database Analysis
NIST NVD REV 4 Security Controls Online Database AnalysisNIST NVD REV 4 Security Controls Online Database Analysis
NIST NVD REV 4 Security Controls Online Database Analysis
 

Similar to Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd

A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data Breach
Anchises Moraes
 
Business Process and securityPPT.pptx
Business Process and securityPPT.pptxBusiness Process and securityPPT.pptx
Business Process and securityPPT.pptx
mysonfather
 
Project #3 IT Security Controls Baseline for Red Clay Renovations.docx
Project #3 IT Security Controls Baseline for Red Clay Renovations.docxProject #3 IT Security Controls Baseline for Red Clay Renovations.docx
Project #3 IT Security Controls Baseline for Red Clay Renovations.docx
stilliegeorgiana
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
CPaschal
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
padler01
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
Digital Bond
 
Digital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security FrameworkDigital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security Framework
Digital Shadows
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdf
karthikvcyber
 
Information Security
Information SecurityInformation Security
Information Security
chenpingling
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
madunix
 
L2 RMF Phase 1 Prepare.pptx
L2 RMF Phase 1 Prepare.pptxL2 RMF Phase 1 Prepare.pptx
L2 RMF Phase 1 Prepare.pptx
StevenTharp2
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
CISSP -Access Control Domain knowlege.pdf
CISSP -Access Control Domain knowlege.pdfCISSP -Access Control Domain knowlege.pdf
CISSP -Access Control Domain knowlege.pdf
AliAlwesabi
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
karthikvcyber
 
IT Position of Trust Designation
IT Position of Trust DesignationIT Position of Trust Designation
IT Position of Trust Designation
Murray Security Services
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
StevenTharp2
 
Risk Presentation
Risk PresentationRisk Presentation
Risk Presentation
Kathy_67
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
Leon Blum
 
800-37.pptx
800-37.pptx800-37.pptx
800-37.pptx
AvniJain836319
 
Sap Security Assessment V3 English
Sap Security Assessment V3 EnglishSap Security Assessment V3 English
Sap Security Assessment V3 English
guest5bd7a1
 

Similar to Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd (20)

A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data Breach
 
Business Process and securityPPT.pptx
Business Process and securityPPT.pptxBusiness Process and securityPPT.pptx
Business Process and securityPPT.pptx
 
Project #3 IT Security Controls Baseline for Red Clay Renovations.docx
Project #3 IT Security Controls Baseline for Red Clay Renovations.docxProject #3 IT Security Controls Baseline for Red Clay Renovations.docx
Project #3 IT Security Controls Baseline for Red Clay Renovations.docx
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Digital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security FrameworkDigital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security Framework
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdf
 
Information Security
Information SecurityInformation Security
Information Security
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
L2 RMF Phase 1 Prepare.pptx
L2 RMF Phase 1 Prepare.pptxL2 RMF Phase 1 Prepare.pptx
L2 RMF Phase 1 Prepare.pptx
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
CISSP -Access Control Domain knowlege.pdf
CISSP -Access Control Domain knowlege.pdfCISSP -Access Control Domain knowlege.pdf
CISSP -Access Control Domain knowlege.pdf
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
 
IT Position of Trust Designation
IT Position of Trust DesignationIT Position of Trust Designation
IT Position of Trust Designation
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
 
Risk Presentation
Risk PresentationRisk Presentation
Risk Presentation
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
 
800-37.pptx
800-37.pptx800-37.pptx
800-37.pptx
 
Sap Security Assessment V3 English
Sap Security Assessment V3 EnglishSap Security Assessment V3 English
Sap Security Assessment V3 English
 

More from James W. De Rienzo

Nist sp 800_r5_baselines_&_attributes
Nist sp 800_r5_baselines_&_attributesNist sp 800_r5_baselines_&_attributes
Nist sp 800_r5_baselines_&_attributes
James W. De Rienzo
 
SEI CERT Podcast Series
SEI CERT Podcast SeriesSEI CERT Podcast Series
SEI CERT Podcast Series
James W. De Rienzo
 
(3) Map Council on CyberSecurity's Critical Security Controls (CSC) Version 5...
(3) Map Council on CyberSecurity's Critical Security Controls (CSC) Version 5...(3) Map Council on CyberSecurity's Critical Security Controls (CSC) Version 5...
(3) Map Council on CyberSecurity's Critical Security Controls (CSC) Version 5...
James W. De Rienzo
 
(2) map csc 5 to nist sp 800 53 rev 4 (controls & enhancements) 20140804
(2) map csc 5 to nist sp 800 53 rev 4 (controls & enhancements) 20140804(2) map csc 5 to nist sp 800 53 rev 4 (controls & enhancements) 20140804
(2) map csc 5 to nist sp 800 53 rev 4 (controls & enhancements) 20140804
James W. De Rienzo
 
Information Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual FrameworkInformation Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual Framework
James W. De Rienzo
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
James W. De Rienzo
 
VDI and Application Virtualization
VDI and Application VirtualizationVDI and Application Virtualization
VDI and Application Virtualization
James W. De Rienzo
 

More from James W. De Rienzo (7)

Nist sp 800_r5_baselines_&_attributes
Nist sp 800_r5_baselines_&_attributesNist sp 800_r5_baselines_&_attributes
Nist sp 800_r5_baselines_&_attributes
 
SEI CERT Podcast Series
SEI CERT Podcast SeriesSEI CERT Podcast Series
SEI CERT Podcast Series
 
(3) Map Council on CyberSecurity's Critical Security Controls (CSC) Version 5...
(3) Map Council on CyberSecurity's Critical Security Controls (CSC) Version 5...(3) Map Council on CyberSecurity's Critical Security Controls (CSC) Version 5...
(3) Map Council on CyberSecurity's Critical Security Controls (CSC) Version 5...
 
(2) map csc 5 to nist sp 800 53 rev 4 (controls & enhancements) 20140804
(2) map csc 5 to nist sp 800 53 rev 4 (controls & enhancements) 20140804(2) map csc 5 to nist sp 800 53 rev 4 (controls & enhancements) 20140804
(2) map csc 5 to nist sp 800 53 rev 4 (controls & enhancements) 20140804
 
Information Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual FrameworkInformation Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual Framework
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 
VDI and Application Virtualization
VDI and Application VirtualizationVDI and Application Virtualization
VDI and Application Virtualization
 

Recently uploaded

TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
Operating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptxOperating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptx
Pravash Chandra Das
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Jeffrey Haguewood
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
AWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptxAWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptx
HarisZaheer8
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
Dinusha Kumarasiri
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
Shinana2
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 

Recently uploaded (20)

TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
Operating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptxOperating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptx
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
AWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptxAWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptx
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 

Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd

  • 1. Page 1 of 8 Cyber Security Framework 1.0 DETECT (DE) Anomalies and Events (DE.AE): Anomalous activity is detected in a timely manner and the potential impact of events is understood. DE.AE-1: A baseline of network operations and expected data flows for users and systems is established and managed AC-4, CA-3, CM-2, SI-4 DE.AE-2: Detected events are analyzed to understand attack targets and methods AU-6, CA-7, IR-4, SI-4 DE.AE-3: Event data are aggregated and correlated from multiple sources and sensors AU-6, CA-7, IR-4, IR-5, IR-8, SI-4 DE.AE-4: Impact of events is determined CP-2, IR-4, RA-3, SI -4 DE.AE-5: Incident alert thresholds are established IR-4, IR-5, IR-8 Detection Processes (DE.DP): Detection processes and procedures are maintained and tested to ensure timely and adequate awareness of anomalous events. DE.DP-1: Roles and responsibilities for detection are well defined to ensure accountability CA-2, CA-7, PM-14 DE.DP-2: Detection activities comply with all applicable requirements CA-2, CA-7, PM-14, SI-4 DE.DP-3: Detection processes are tested AU-6, CA-2, CA-7, RA-5, SI-4 DE.DP-4: Event detection information is communicated to appropriate parties AU-6, CA-7, IR-4, IR-5, PE-6, SI-4 DE.DP-5: Detection processes are continuously improved CA-2, CA-7, PL-2, RA-5, SI-4, PM-14 Security Continuous Monitoring (DE.CM): The information system and assets are monitored at discrete intervals to identify cybersecurity events and verify the DE.CM-1: The network is monitored to detect potential cybersecurity events AC-2, AU-12, CA-7, CM-3, SC-5, SC-7, SI-4 DE.CM-2: The physical environment is monitored to detect potential cybersecurity events CA-7, PE-3, PE-6, PE-20 DE.CM-3: Personnel activity is monitored to detect potential cybersecurity events AC-2, AU-12, AU-13, CA-7, CM-10, CM-11 DE.CM-4: Malicious code is detected SI-3 DE.CM-5: Unauthorized mobile code is detected SC-18, SI-4. SC-44 DE.CM-6: External service provider activity is monitored to detect potential cybersecurity CA-7, PS-7, SA-4, SA-9, SI-4 DE.CM-7: Monitoring for unauthorized personnel, connections, devices, and software is CA-2, CA-7, PE-3, PM-14, SI-3, SI-4 DE.CM-8: Vulnerability scans are performed RA-5
  • 2. Page 2 of 8 IDENTIFY (ID) Asset Management (ID.AM): The data, personnel, devices, systems, and facilities that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to business objectives and the organization’s ID.AM-1: Physical devices and systems within the organization are inventoried CM-8 ID.AM-2: Software platforms and applications within the organization are inventoried CM-8 ID.AM-3: Organizational communication and data flows are mapped AC-4, CA-3, CA-9, PL-8 ID.AM-4: External information systems are catalogued AC-20, SA-9 ID.AM-5: Resources (e.g., hardware, devices, data, and software) are prioritized based on their classification, criticality, and business value CP-2, RA-2, SA-14 ID.AM-6: Cybersecurity roles and responsibilities for the entire workforce and third-party stakeholders (e.g., suppliers, customers, partners) are established CP-2, PS-7, PM-11  Business Environment (ID.BE): The organization’s mission, objectives, stakeholders, and activities are understood and prioritized; this information is used to inform cybersecurity roles, responsibilities, and risk management decisions. ID.BE-1: The organization’s role in the supply chain is identified and communicated CP-2, SA-12 ID.BE-2: The organization’s place in critical infrastructure and its industry sector is identified and communicated PM-8 ID.BE-3: Priorities for organizational mission, objectives, and activities are established and PM-11, SA-14 ID.BE-4: Dependencies and critical functions for delivery of critical services are established CP-8, PE-9, PE-11, PM-8, SA-14 ID.BE-5: Resilience requirements to support delivery of critical services are established CP-2, CP-11, SA-14 Governance (ID.GV): The policies, procedures, and processes to manage and monitor the organization’s regulatory, legal, risk, environmental, and operational requirements are understood and inform the management of cybersecurity risk. ID.GV-1: Organizational information security policy is established NIST SP 800-53 Rev. 4 -1 controls from all families ID.GV-2: Information security roles & responsibilities are coordinated and aligned with internal roles and external partners PM-1, PS-7 ID.GV-3: Legal and regulatory requirements regarding cybersecurity, including privacy and civil liberties obligations, are understood and managed NIST SP 800-53 Rev. 4 -1 controls from all families (except PM-1) ID.GV-4: Governance and risk management processes address cybersecurity risks PM-9, PM-11
  • 3. Page 3 of 8 Risk Assessment (ID.RA): The organization understands the cybersecurity risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals. ID.RA-1: Asset vulnerabilities are identified and documented ID.RA-2: Threat and vulnerability information is received from information sharing forums and PM-15, PM-16, SI-5 ID.RA-3: Threats, both internal and external, are identified and documented RA-3, SI-5, PM-12, PM-16 ID.RA-4: Potential business impacts and likelihoods are identified RA-2, RA-3, PM-9, PM-11, SA-14 ID.RA-5: Threats, vulnerabilities, likelihoods, and impacts are used to determine risk RA-2, RA-3, PM-16 ID.RA-6: Risk responses are identified and prioritized PM-4, PM-9 Risk Management Strategy (ID.RM): The organization’s priorities, constraints, risk tolerances, and assumptions are established and used to support operational risk ID.RM-1: Risk management processes are established, managed, and agreed to by organizational stakeholders PM-9 ID.RM-2: Organizational risk tolerance is determined and clearly expressed PM-9 ID.RM-3: The organization’s determination of risk tolerance is informed by its role in critical infrastructure and sector specific risk analysis PM-8, PM-9, PM-11, SA-14
  • 4. Page 4 of 8 PROTECT (PR) Access Control (PR.AC): Access to assets and associated facilities is limited to authorized users, processes, or devices, and to authorized activities and transactions. PR.AC-1: Identities and credentials are managed for authorized devices and users AC-2, IA Family PR.AC-2: Physical access to assets is managed and protected PE-2, PE-3, PE-4, PE-5, PE-6, PE-9 PR.AC-3: Remote access is managed AC‑17, AC-19, AC-20 PR.AC-4: Access permissions are managed, incorporating the principles of least privilege and separation of duties AC-2, AC-3, AC-5, AC-6, AC-16 PR.AC-5: Network integrity is protected, incorporating network segregation where appropriate AC-4, SC-7 Awareness and Training (PR.AT): The organization’s personnel and partners are provided cybersecurity awareness education and are adequately trained to perform their information security-related duties and responsibilities consistent with related policies, procedures, and agreements. PR.AT-1: All users are informed and trained AT-2, PM-13 PR.AT-2: Privileged users understand roles & responsibilities AT-3, PM-13 PR.AT-3: Third-party stakeholders (e.g., suppliers, customers, partners) understand roles & PS-7, SA-9 PR.AT-4: Senior executives understand roles & responsibilities AT-3, PM-13 PR.AT-5: Physical and information security personnel understand roles & responsibilities AT-3, PM-13 Data Security (PR.DS): Information and records (data) are managed consistent with the organization’s risk strategy to protect the confidentiality, integrity, and availability of information. PR.DS-1: Data-at-rest is protected SC-28 PR.DS-2: Data-in-transit is protected SC-8 PR.DS-3: Assets are formally managed throughout removal, transfers, and disposition CM-8, MP-6, PE-16 PR.DS-4: Adequate capacity to ensure availability is maintained AU-4, CP-2, SC-5 PR.DS-5: Protections against data leaks are implemented AC-4, AC-5, AC-6, PE-19, PS-3, PS-6, SC-7, SC-8, SC-13, SC-31, SI-4 PR.DS-6: Integrity checking mechanisms are used to verify software, firmware, and SI-7 PR.DS-7: The development and testing environment(s) are separate from the production CM-2
  • 5. Page 5 of 8 Information Protection Processes and Procedures (PR.IP): Security policies (that address purpose, scope, roles, responsibilities, management commitment, and coordination among organizational entities), processes, and procedures are maintained and used to manage protection of information systems and assets. PR.IP-1: A baseline configuration of information technology/industrial control systems is created and maintained CM-2, CM-3, CM-4, CM-5, CM-6, CM-7, CM-9, SA-10 PR.IP-10: Response and recovery plans are tested CP-4, IR-3, PM-14 PR.IP-11: Cybersecurity is included in human resources practices (e.g., deprovisioning, personnel screening) PS Family PR.IP-12: A vulnerability management plan is developed and implemented RA-3, RA-5, SI-2 PR.IP-2: A System Development Life Cycle to manage systems is implemented SA-3, SA-4, SA-8, SA-10, SA-11, SA-12, SA-15, SA-17, PL-8 PR.IP-3: Configuration change control processes are in place CM-3, CM-4, SA-10 PR.IP-4: Backups of information are conducted, maintained, and tested periodically CP-4, CP-6, CP-9 PR.IP-5: Policy and regulations regarding the physical operating environment for organizational assets are met PE-10, PE-12, PE-13, PE-14, PE-15, PE-18 PR.IP-6: Data is destroyed according to policy MP-6 PR.IP-7: Protection processes are continuously improved CA-2, CA-7, CP-2, IR-8, PL-2, PM-6 PR.IP-8: Effectiveness of protection technologies is shared with appropriate parties AC-21, CA-7, SI-4 PR.IP-9: Response plans (Incident Response and Business Continuity) and recovery plans (Incident Recovery and Disaster Recovery) are in place and managed CP-2, IR-8 Maintenance (PR.MA): Maintenance and repairs of industrial control and information system components is performed consistent with policies and procedures. PR.MA-1: Maintenance and repair of organizational assets is performed and logged in a timely manner, with approved and controlled tools MA-2, MA-3, MA-5 PR.MA-2: Remote maintenance of organizational assets is approved, logged, and performed in a manner that prevents unauthorized access MA-4 Protective Technology (PR.PT): Technical security solutions are managed to ensure the security and resilience of systems and assets, consistent with related policies, procedures, and agreements. PR.PT-1: Audit/log records are determined, documented, implemented, and reviewed in accordance with policy AU Family PR.PT-2: Removable media is protected and its use restricted according to policy
  • 6. Page 6 of 8 MP-2, MP-4, MP-5, MP-7 PR.PT-3: Access to systems and assets is controlled, incorporating the principle of least AC-3, CM-7 PR.PT-4: Communications and control networks are protected AC-4, AC-17, AC-18, CP-8, SC-7
  • 7. Page 7 of 8 RECOVER (RC) Communications (RC.CO): Restoration activities are coordinated with internal and external parties, such as coordinating centers, Internet Service Providers, owners of attacking systems, victims, other CSIRTs, and vendors. RC.CO-1: Public relations are managed RC.CO-2: Reputation after an event is repaired RC.CO-3: Recovery activities are communicated to internal stakeholders and executive and management teams CP-2, IR-4 Improvements (RC.IM): Recovery planning and processes are improved by incorporating lessons learned into future activities. RC.IM-1: Recovery plans incorporate lessons learned CP-2, IR-4, IR-8 RC.IM-2: Recovery strategies are updated CP-2, IR-4, IR-8 Recovery Planning (RC.RP): Recovery processes and procedures are executed and maintained to ensure timely restoration of systems or assets affected by cybersecurity RC.RP-1: Recovery plan is executed during or after an event CP-10, IR-4, IR-8
  • 8. Page 8 of 8 RESPOND (RS) Analysis (RS.AN): Analysis is conducted to ensure adequate response and support recovery activities. RS.AN-1: Notifications from detection systems are investigated  AU-6, CA-7, IR-4, IR-5, PE-6, SI-4 RS.AN-2: The impact of the incident is understood CP-2, IR-4 RS.AN-3: Forensics are performed AU-7, IR-4 RS.AN-4: Incidents are categorized consistent with response plans CP-2, IR-4, IR-5, IR-8 Communications (RS.CO): Response activities are coordinated with internal and external stakeholders, as appropriate, to include external support from law enforcement RS.CO-1: Personnel know their roles and order of operations when a response is needed CP-2, CP-3, IR-3, IR-8 RS.CO-2: Events are reported consistent with established criteria AU-6, IR-6, IR-8 RS.CO-3: Information is shared consistent with response plans CA-2, CA-7, CP-2, IR-4, IR-8, PE-6, RA-5, SI-4 RS.CO-4: Coordination with stakeholders occurs consistent with response plans CP-2, IR-4, IR-8 RS.CO-5: Voluntary information sharing occurs with external stakeholders to achieve broader cybersecurity situational awareness PM-15, SI-5 Improvements (RS.IM): Organizational response activities are improved by incorporating lessons learned from current and previous detection/response activities. RS.IM-1: Response plans incorporate lessons learned CP-2, IR-4, IR-8 RS.IM-2: Response strategies are updated CP-2, IR-4, IR-8 Mitigation (RS.MI): Activities are performed to prevent expansion of an event, mitigate its effects, and eradicate the incident. RS.MI-1: Incidents are contained IR-4 RS.MI-2: Incidents are mitigated IR-4 RS.MI-3: Newly identified vulnerabilities are mitigated or documented as accepted risks CA-7, RA-3, RA-5 Response Planning (RS.RP): Response processes and procedures are executed and maintained, to ensure timely response to detected cybersecurity events. RS.RP-1: Response plan is executed during or after an event CP-2, CP-10, IR-4, IR-8