SlideShare a Scribd company logo
1 of 8
Download to read offline
Functions Functions Specified by NIST Implementation of Function Expected Results
Identify
ID.AM: Asset Management
ID.AM.1
The organization conducts an inventory
of physical devices and systems.
To reflect changes in the infrastructure, ensure
that the organization establishes and consistently
updates an inventory encompassing all physical
devices and systems.
Documentation detailing the inventory records of physical
devices and systems, including the procedures for
maintaining and updating this inventory, should be created.
ID.AM.2
The organization maintains an inventory
of software platforms and applications
in use.
Check if the organization established and upheld a
record of all software platforms and applications.
Ensure that the inventory is constantly refreshed to
reflect alterations in software assets.
Documents covering inventory records of software
platforms and applications, along with protocols detailing
the maintenance and updating procedures for the software
inventory.
ID.AM.3
Communication pathways and data
flows within the organization are charted
or mapped out.
Confirm that the organization mapped its
communication and data flows to comprehend
information transmission and storage and regularly
reviewed and updated these maps.
Provide documentation illustrating communication and
data flow diagrams accompanied by an outline of the
mapping and updating process.
ID.AM.4
External information systems are listed
or inventoried.
Check that the organization compiled all external
information systems interacting with its network or
data and consistently updated the catalog to reflect
any changes in these external systems.
Provide an inventory of external information systems along
with documentation detailing the procedure for cataloging
and updating these external systems.
ID.AM.5
Assets such as hardware, devices,
data, time, personnel, and software are
ranked according to their classification,
criticality, and business significance to
determine their prioritization.
Ensure that the organization categorizes its resources
according to their classification, criticality, and
business value and establishes criteria for prioritizing
them.
Document the resource categorization and prioritization,
including documentation specifying the criteria employed
for prioritization.
ID.AM.6
Roles and responsibilities in
cybersecurity are defined for the entire
workforce and external stakeholders,
including suppliers, customers, and
partners.
Ensure that cybersecurity roles and responsibilities
have been outlined for all employees and third-party
stakeholders and that they have been documented
and communicated.
Documentation outlining cybersecurity roles and
responsibilities should be kept alongside communication
records and training on these specific roles and
responsibilities.
www.infosectrain.com I sales@infosectrain.com
Funtions Functions Specified by NIST Implementation of Function Expected Results
Identify
ID.BE: Business Environment
ID.BE.1
The organization recognized and conveyed its
role within the supply chain.
Verify that the organization has acknowledged its
position within the supply chain and has successfully
communicated these designated roles internally and
to relevant stakeholders.
Documentation delineating the organization’s
position in the supply chain, along with records of
communications related to these supply chain roles.
ID.BE.2
The organization identified and
communicated its position within critical
infrastructure and industry sectors.
Confirm that the organization identified its role
in critical infrastructure and industry sectors and
effectively communicated this information internally
and to relevant parties.
Provide documentation detailing the organization’s
placement in critical infrastructure and industry
sectors, alongside records of communications
concerning this positioning within critical infrastructure
and industry sectors.
ID.BE.3
The organization has set and conveyed
priorities for its mission, objectives, and
activities.
Confirm whether the organization has set,
documented, and efficiently communicated its
priorities for its mission, objectives, and activities to
relevant personnel and stakeholders.
Documentation outlining the priorities for the
organization’s mission, objectives, and activities, along
with records of communications about these priorities.
ID.BE.4
Ensure that dependencies and essential
functions necessary for providing critical
services are identified and established.
Ensure the organization has identified, documented,
and regularly reviewed dependencies and essential
functions for delivering critical services.
Documentation listing dependencies, basic
procedures, and records documenting regular reviews
and updates should be maintained.
ID.BE.5
Resilience must facilitate delivering critical
services determined for all operational
conditions (such as under stress or attack,
during recovery, and normal operations).
Ensure that resilience requirements for essential
services across various operational states- such
as during attack, recovery, and normal operations-
have been established, documented, and integrated
into the organization’s processes and procedures.
Document resilience requirements for critical services
in diverse operational states, integrated into relevant
processes and procedures.
www.infosectrain.com I sales@infosectrain.com
Functions Functions Specified by NIST Implementation of Function Expected Results
Identify
ID.GV: Governance
ID.GV.1
A cybersecurity policy for the organization has
been created and shared.
Confirm the existence of a comprehensive cybersecurity
policy document that covers roles, responsibilities,
compliance, and cybersecurity measures, and ensure
there’s a documented procedure for sharing it with all
employees and relevant external parties.
The cybersecurity policy document includes
records indicating its distribution, employee
acknowledgment receipts, briefing minutes, training
materials, and attendance records demonstrating
policy communication.
ID.GV.2
Roles and responsibilities in cybersecurity
are synchronized and matched with internal
positions and external partners.
Verify that cybersecurity roles and responsibilities
within the organization are clearly defined, that there
is documented coordination between internal and
external roles, and that these roles and responsibilities
are regularly reviewed and updated.
Job descriptions detailing cybersecurity
responsibilities, along with contracts or Service Level
Agreements (SLAs) with third parties delineating
cybersecurity roles, in addition to documented
records of meetings or communications related to
role coordination.
ID.GV.3
The organization comprehends and effectively
handles cybersecurity legal and regulatory
obligations, encompassing responsibilities for
privacy and civil liberties.
Identify and ensure compliance with all pertinent legal
and regulatory requirements. Implement policies and
procedures to manage adherence while verifying
consistent training and updates on changes within
these laws and regulations.
Consolidate compliance checklists or matrices
outlining requirements, documented procedures
and controls for compliance, and training logs
and materials covering legal and regulatory
requirements.
ID.GV.4
Governance and risk management procedures
effectively manage cybersecurity risks.
Assess the alignment of risk management
governance with cybersecurity risks, review
procedures for identifying and mitigating
cybersecurity risks, and confirm the integration
of these risks into the organization’s overall risk
management approach.
Consolidate risk management policies and
procedures, risk assessment reports, risk
treatment plans, and meeting minutes or reports
demonstrating the incorporation of cybersecurity
risk into the enterprise risk management framework.
www.infosectrain.com I sales@infosectrain.com
Functions Functions Specified by NIST Implementation of Function Expected Results
Identify
ID.RA: Risk Assessment
ID.RA.1
Identify and document vulnerabilities
related to assets.
Verify the existence of an asset inventory,and
ensure regular performance of vulnerability scans,
and documentation and evaluation of identified
vulnerabilities.
Create a comprehensive asset inventory, vulnerability
scan reports, and documented assessments of identified
vulnerabilities.
ID.RA.2
Information on cyber threats is acquired
from forums and various sources for
intelligence gathering.
Evaluate the organization’s involvement in cyber
threat intelligence-sharing platforms, examine
the procedure for receiving and distributing
threat intelligence, and assess how the acquired
intelligence influences security practices.
Evidence of membership in information-sharing
forums, with records of received threat intelligence
and documented utilization of intelligence within the
organization’s cybersecurity strategy, should be present.
ID.RA.3
Internal and external threats are
recognized and recorded.
Confirm the existence of a threat identification
methodology, review documented records of
identified threats, and ensure comprehensive
consideration of internal and external threats.
Consolidate threat assessment reports or logs,
documentation detailing the threat identification process,
and records of identified internal and external threats.
ID.RA.4
Potential consequences for the business,
and their probabilities are determined.
Verify the presence of a procedure for assessing
potential threat impacts, evaluate the probability
of threat occurrence, and examine the integration
of these assessments into the overarching risk
management strategy.
Consolidate business impact analysis reports,
documentation of probability assessments, and risk analysis
reports that combine impact and likelihood assessments.
ID.RA.5
Risk is assessed by considering threats,
vulnerabilities, probabilities, and
impacts.
Evaluate the incorporation of threat, vulnerability,
impact, and likelihood data into the risk assessment
procedure, ensure the completion of comprehensive
risk assessments integrating these elements, and
review the process of updating and reflecting this
information in risk documentation.
Merge comprehensive risk assessment reports with risk
matrices or dashboards displaying the amalgamation of
these elements alongside change logs or updates reflecting
the evolution of risk assessments over time.
ID.RA.6
Identify and rank risk responses based
on priority.
Confirm the presence of documented risk responses,
examine the criteria used to prioritize these
responses, and ensure the risk response process
remains adaptable and responsive to shifts in the
risk environment.
Consolidate risk response plans or procedures,
documentation outlining the prioritization of risk responses,
and records demonstrating the implementation and
modifications of risk responses.
www.infosectrain.com I sales@infosectrain.com
Functions Functions Specified by NIST Implementation of Function Expected Results
Identify
ID.RM: Risk Management Strategy
ID.RM.1
Organizational stakeholders establish,
manage, and consent to the risk
management processes in place.
 Validate the presence of established
formal procedures for managing risks within
the organization.
 Examine documentation to ensure a well-defined
and widely communicated risk management process.
 Verify stakeholder involvement in risk management
through meeting records or documented decisions.
 Confirm clear assignment and comprehension
of roles and responsibilities related to
risk management.
 Evaluate the mechanisms used to monitor and
review the ongoing management of the risk process.
Consolidate risk management policy and
procedure documents, meeting minutes
reflecting stakeholder engagement, outlining
roles and responsibilities for risk management,
and records detailing periodic reviews and
updates to the risk management process.
ID.RM.2
The organization determines and explicitly
communicates its risk tolerance.
Examine if there’s a formal declaration or policy
outlining the organization’s risk tolerance, ensuring
clear communication and understanding of these levels
among those engaged in risk-related decision-making,
while reviewing records referencing risk tolerance in
decision processes.
Consolidate official documentation outlining the
organization’s risk tolerance, supporting evidence
of communicated risk tolerance (e.g., emails,
training materials), and decision-making records
demonstrating the integration of risk tolerance
as a factor.
www.infosectrain.com I sales@infosectrain.com
www.infosectrain.com I sales@infosectrain.com
Functions Specified by NIST Implementation of Function Expected Results
Identify
ID.SC: Supply Chain Risk Management
ID.SC.1
The organization’s stakeholders identify,
establish, assess, manage, and mutually
agree upon processes for managing cyber
supply chain risks.
Ensure documentation and implementation of cyber
supply chain risk management (C-SCRM) processes,
confirming stakeholder consensus and understanding,
reviewing mechanisms for supply chain risk assessment and
management while verifying stakeholder engagement in
developing and maintaining C-SCRM processes.
Consolidate C-SCRM policies and procedures,
records demonstrating stakeholder agreement
and involvement (e.g., meeting minutes or signed
acknowledgments), and supply chain-related risk
assessment documentation.
ID.SC.2
The cyber supply chain risk assessment
process identifies, prioritizes, and evaluates
suppliers and third-party partners providing
information systems, components, and
services.
Confirm the existence of a comprehensive list detailing all
suppliers and third-party partners and their provided services
or components, coupled with a documented risk assessment
process for these entities; prioritize suppliers based on the
criticality of their service or component to the organization.
Combine the inventory of suppliers and third-
party partners, cyber supply chain risk assessment
reports, and documented evidence detailing the
prioritization of suppliers according to assessed
risks.
ID.SC.3
Agreements with suppliers and third-
party partners are employed to enact
suitable measures to fulfill the goals of an
organization’s cybersecurity program and
Cyber Supply Chain Risk Management Plan.
Examine contracts to verify the inclusion of cybersecurity
requisites consistent with the organization’s cybersecurity
program, ensure that clauses are present outlining Cyber
Supply Chain Risk Management (C-SCRM) objectives, and
confirm service level agreements (SLAs) that articulate
cybersecurity expectations.
Consolidate copies of contracts containing
cybersecurity clauses, Service Level Agreements
(SLAs) specifying cybersecurity requirements, and
a Cyber Supply Chain Risk Management (C-SCRM)
plan delineating the contractual measures to be
implemented.
ID.SC.4
Regular assessments, including audits, test
outcomes, or alternative evaluations, are
conducted on suppliers and third-party
partners to verify their compliance with
contractual obligations.
Ensure regular assessments of suppliers and third-party
partners align with contractual obligations, reviewing the
methods and frequency of these evaluations and verifying
the existence of established processes to address identified
issues or gaps.
Consolidate audit reports, test results, or evaluation
documents related to suppliers and third-party
partners alongside schedules and procedures for
regular assessments while maintaining records of
subsequent actions taken upon identification of
issues.
ID.SC.5
Response and recovery planning and testing
are carried out in collaboration with suppliers
and third-party providers.
Evaluate the integration of suppliers and third-party providers
within the organization’s incident response and recovery
plans, reviewing test plans and records to confirm their
inclusion, while assessing the response and recovery plans’
effectiveness via testing documentation.
Combine incident response and recovery plans
outlining roles and responsibilities for suppliers and
third parties, test plans and records involving these
entities, and after-action reports or improvement
plans resulting from joint response and recovery
testing.
NIST CHECKLIST by InfosecTrain.pdf InfosecTrain

More Related Content

Similar to NIST CHECKLIST by InfosecTrain.pdf InfosecTrain

ISE 620 Final Project Guidelines and Rubric Overview .docx
ISE 620 Final Project Guidelines and Rubric  Overview .docxISE 620 Final Project Guidelines and Rubric  Overview .docx
ISE 620 Final Project Guidelines and Rubric Overview .docxchristiandean12115
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxMuhammadAbdullah311866
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxMuhammadAbdullah311866
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfpriyanshamadhwal2
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001PECB
 
NIST to CSF to ISO or EC 27002 2022 with NIST
NIST to CSF to ISO or EC 27002 2022 with NISTNIST to CSF to ISO or EC 27002 2022 with NIST
NIST to CSF to ISO or EC 27002 2022 with NISTebonyman0007
 
Demystifying PCI Software Security Framework: All You Need to Know for Your A...
Demystifying PCI Software Security Framework: All You Need to Know for Your A...Demystifying PCI Software Security Framework: All You Need to Know for Your A...
Demystifying PCI Software Security Framework: All You Need to Know for Your A...SBWebinars
 
ARE YOU READY FOR A CYBER EVENT - ASK YOURSELF THESE QUESTIONS.pptx
ARE YOU READY FOR A CYBER EVENT - ASK YOURSELF THESE QUESTIONS.pptxARE YOU READY FOR A CYBER EVENT - ASK YOURSELF THESE QUESTIONS.pptx
ARE YOU READY FOR A CYBER EVENT - ASK YOURSELF THESE QUESTIONS.pptxFred Gordy
 
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...Under Controls
 
Cyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptxCyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptxKinetic Potential
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?VISTA InfoSec
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Wendy Knox Everette
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...abhichowdary16
 
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...IJNSA Journal
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 

Similar to NIST CHECKLIST by InfosecTrain.pdf InfosecTrain (20)

ISE 620 Final Project Guidelines and Rubric Overview .docx
ISE 620 Final Project Guidelines and Rubric  Overview .docxISE 620 Final Project Guidelines and Rubric  Overview .docx
ISE 620 Final Project Guidelines and Rubric Overview .docx
 
Ch06 Policy
Ch06 PolicyCh06 Policy
Ch06 Policy
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptx
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
 
Ffiec cat may_2017
Ffiec cat may_2017Ffiec cat may_2017
Ffiec cat may_2017
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdf
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
NIST to CSF to ISO or EC 27002 2022 with NIST
NIST to CSF to ISO or EC 27002 2022 with NISTNIST to CSF to ISO or EC 27002 2022 with NIST
NIST to CSF to ISO or EC 27002 2022 with NIST
 
Demystifying PCI Software Security Framework: All You Need to Know for Your A...
Demystifying PCI Software Security Framework: All You Need to Know for Your A...Demystifying PCI Software Security Framework: All You Need to Know for Your A...
Demystifying PCI Software Security Framework: All You Need to Know for Your A...
 
ARE YOU READY FOR A CYBER EVENT - ASK YOURSELF THESE QUESTIONS.pptx
ARE YOU READY FOR A CYBER EVENT - ASK YOURSELF THESE QUESTIONS.pptxARE YOU READY FOR A CYBER EVENT - ASK YOURSELF THESE QUESTIONS.pptx
ARE YOU READY FOR A CYBER EVENT - ASK YOURSELF THESE QUESTIONS.pptx
 
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
 
Cyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptxCyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptx
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
 
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
 
Jason Allred Resume
Jason Allred ResumeJason Allred Resume
Jason Allred Resume
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 

More from infosec train

CISSP Domain 1: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭.pdf
CISSP Domain 1: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭.pdfCISSP Domain 1: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭.pdf
CISSP Domain 1: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭.pdfinfosec train
 
CRISC Domains Mind Map InfosecTrain .pdf
CRISC Domains Mind Map InfosecTrain .pdfCRISC Domains Mind Map InfosecTrain .pdf
CRISC Domains Mind Map InfosecTrain .pdfinfosec train
 
Everything about APT29. pdf InfosecTrain
Everything about APT29. pdf InfosecTrainEverything about APT29. pdf InfosecTrain
Everything about APT29. pdf InfosecTraininfosec train
 
Top 10 Cyber Attacks 2024.pdf InfosecTrain
Top 10 Cyber Attacks 2024.pdf InfosecTrainTop 10 Cyber Attacks 2024.pdf InfosecTrain
Top 10 Cyber Attacks 2024.pdf InfosecTraininfosec train
 
Cloud Storage vs. Local Storage.pdf InfosecTrain
Cloud Storage vs. Local Storage.pdf InfosecTrainCloud Storage vs. Local Storage.pdf InfosecTrain
Cloud Storage vs. Local Storage.pdf InfosecTraininfosec train
 
Threat- Hunting-Tips .pdf InfosecTrain
Threat- Hunting-Tips  .pdf  InfosecTrainThreat- Hunting-Tips  .pdf  InfosecTrain
Threat- Hunting-Tips .pdf InfosecTraininfosec train
 
AXIS Bank Credit Card Fraud.pdf infosectrain
AXIS Bank Credit Card Fraud.pdf infosectrainAXIS Bank Credit Card Fraud.pdf infosectrain
AXIS Bank Credit Card Fraud.pdf infosectraininfosec train
 
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdfInterpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdfinfosec train
 
Cybersecurity Expert Training InfosecTrain.pdf
Cybersecurity Expert Training InfosecTrain.pdfCybersecurity Expert Training InfosecTrain.pdf
Cybersecurity Expert Training InfosecTrain.pdfinfosec train
 
𝐃𝐚𝐭𝐚 𝐏𝐫𝐢𝐯𝐚𝐜𝐲 𝐂𝐡𝐚𝐥𝐥𝐞𝐧𝐠𝐞𝐬 & 𝐒𝐨𝐥𝐮𝐭𝐢𝐨𝐧𝐬!.pdf
𝐃𝐚𝐭𝐚 𝐏𝐫𝐢𝐯𝐚𝐜𝐲 𝐂𝐡𝐚𝐥𝐥𝐞𝐧𝐠𝐞𝐬 & 𝐒𝐨𝐥𝐮𝐭𝐢𝐨𝐧𝐬!.pdf𝐃𝐚𝐭𝐚 𝐏𝐫𝐢𝐯𝐚𝐜𝐲 𝐂𝐡𝐚𝐥𝐥𝐞𝐧𝐠𝐞𝐬 & 𝐒𝐨𝐥𝐮𝐭𝐢𝐨𝐧𝐬!.pdf
𝐃𝐚𝐭𝐚 𝐏𝐫𝐢𝐯𝐚𝐜𝐲 𝐂𝐡𝐚𝐥𝐥𝐞𝐧𝐠𝐞𝐬 & 𝐒𝐨𝐥𝐮𝐭𝐢𝐨𝐧𝐬!.pdfinfosec train
 
CEH v12 Certification Training Guide.pdf
CEH v12 Certification Training Guide.pdfCEH v12 Certification Training Guide.pdf
CEH v12 Certification Training Guide.pdfinfosec train
 
GRC Online Training by InfosecTrain.pdf
GRC Online Training by  InfosecTrain.pdfGRC Online Training by  InfosecTrain.pdf
GRC Online Training by InfosecTrain.pdfinfosec train
 
PMP Certification Training Course.pdf
PMP Certification Training    Course.pdfPMP Certification Training    Course.pdf
PMP Certification Training Course.pdfinfosec train
 
upcoming batches of InfosecTrain .pdf 01
upcoming batches of InfosecTrain .pdf 01upcoming batches of InfosecTrain .pdf 01
upcoming batches of InfosecTrain .pdf 01infosec train
 
Best SOC Career Guide InfosecTrain .pdf
Best SOC Career Guide  InfosecTrain .pdfBest SOC Career Guide  InfosecTrain .pdf
Best SOC Career Guide InfosecTrain .pdfinfosec train
 
PCI-DSS(Payment Card Industry Data Security Standard) Training .pdf
PCI-DSS(Payment Card Industry Data Security Standard) Training .pdfPCI-DSS(Payment Card Industry Data Security Standard) Training .pdf
PCI-DSS(Payment Card Industry Data Security Standard) Training .pdfinfosec train
 
Types of Data Privacy by InfosecTrain.pdf
Types of Data Privacy by InfosecTrain.pdfTypes of Data Privacy by InfosecTrain.pdf
Types of Data Privacy by InfosecTrain.pdfinfosec train
 
CEH v12 Online Certification Training.pdf
CEH v12 Online Certification Training.pdfCEH v12 Online Certification Training.pdf
CEH v12 Online Certification Training.pdfinfosec train
 
Privacy Impact Assessment vs Risk Assessment vs Business Impact Assessment.pdf
Privacy Impact Assessment vs Risk Assessment vs Business Impact Assessment.pdfPrivacy Impact Assessment vs Risk Assessment vs Business Impact Assessment.pdf
Privacy Impact Assessment vs Risk Assessment vs Business Impact Assessment.pdfinfosec train
 
Antivirus vs Firewall Deep Expansion.pdf
Antivirus vs Firewall Deep Expansion.pdfAntivirus vs Firewall Deep Expansion.pdf
Antivirus vs Firewall Deep Expansion.pdfinfosec train
 

More from infosec train (20)

CISSP Domain 1: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭.pdf
CISSP Domain 1: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭.pdfCISSP Domain 1: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭.pdf
CISSP Domain 1: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭.pdf
 
CRISC Domains Mind Map InfosecTrain .pdf
CRISC Domains Mind Map InfosecTrain .pdfCRISC Domains Mind Map InfosecTrain .pdf
CRISC Domains Mind Map InfosecTrain .pdf
 
Everything about APT29. pdf InfosecTrain
Everything about APT29. pdf InfosecTrainEverything about APT29. pdf InfosecTrain
Everything about APT29. pdf InfosecTrain
 
Top 10 Cyber Attacks 2024.pdf InfosecTrain
Top 10 Cyber Attacks 2024.pdf InfosecTrainTop 10 Cyber Attacks 2024.pdf InfosecTrain
Top 10 Cyber Attacks 2024.pdf InfosecTrain
 
Cloud Storage vs. Local Storage.pdf InfosecTrain
Cloud Storage vs. Local Storage.pdf InfosecTrainCloud Storage vs. Local Storage.pdf InfosecTrain
Cloud Storage vs. Local Storage.pdf InfosecTrain
 
Threat- Hunting-Tips .pdf InfosecTrain
Threat- Hunting-Tips  .pdf  InfosecTrainThreat- Hunting-Tips  .pdf  InfosecTrain
Threat- Hunting-Tips .pdf InfosecTrain
 
AXIS Bank Credit Card Fraud.pdf infosectrain
AXIS Bank Credit Card Fraud.pdf infosectrainAXIS Bank Credit Card Fraud.pdf infosectrain
AXIS Bank Credit Card Fraud.pdf infosectrain
 
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdfInterpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
 
Cybersecurity Expert Training InfosecTrain.pdf
Cybersecurity Expert Training InfosecTrain.pdfCybersecurity Expert Training InfosecTrain.pdf
Cybersecurity Expert Training InfosecTrain.pdf
 
𝐃𝐚𝐭𝐚 𝐏𝐫𝐢𝐯𝐚𝐜𝐲 𝐂𝐡𝐚𝐥𝐥𝐞𝐧𝐠𝐞𝐬 & 𝐒𝐨𝐥𝐮𝐭𝐢𝐨𝐧𝐬!.pdf
𝐃𝐚𝐭𝐚 𝐏𝐫𝐢𝐯𝐚𝐜𝐲 𝐂𝐡𝐚𝐥𝐥𝐞𝐧𝐠𝐞𝐬 & 𝐒𝐨𝐥𝐮𝐭𝐢𝐨𝐧𝐬!.pdf𝐃𝐚𝐭𝐚 𝐏𝐫𝐢𝐯𝐚𝐜𝐲 𝐂𝐡𝐚𝐥𝐥𝐞𝐧𝐠𝐞𝐬 & 𝐒𝐨𝐥𝐮𝐭𝐢𝐨𝐧𝐬!.pdf
𝐃𝐚𝐭𝐚 𝐏𝐫𝐢𝐯𝐚𝐜𝐲 𝐂𝐡𝐚𝐥𝐥𝐞𝐧𝐠𝐞𝐬 & 𝐒𝐨𝐥𝐮𝐭𝐢𝐨𝐧𝐬!.pdf
 
CEH v12 Certification Training Guide.pdf
CEH v12 Certification Training Guide.pdfCEH v12 Certification Training Guide.pdf
CEH v12 Certification Training Guide.pdf
 
GRC Online Training by InfosecTrain.pdf
GRC Online Training by  InfosecTrain.pdfGRC Online Training by  InfosecTrain.pdf
GRC Online Training by InfosecTrain.pdf
 
PMP Certification Training Course.pdf
PMP Certification Training    Course.pdfPMP Certification Training    Course.pdf
PMP Certification Training Course.pdf
 
upcoming batches of InfosecTrain .pdf 01
upcoming batches of InfosecTrain .pdf 01upcoming batches of InfosecTrain .pdf 01
upcoming batches of InfosecTrain .pdf 01
 
Best SOC Career Guide InfosecTrain .pdf
Best SOC Career Guide  InfosecTrain .pdfBest SOC Career Guide  InfosecTrain .pdf
Best SOC Career Guide InfosecTrain .pdf
 
PCI-DSS(Payment Card Industry Data Security Standard) Training .pdf
PCI-DSS(Payment Card Industry Data Security Standard) Training .pdfPCI-DSS(Payment Card Industry Data Security Standard) Training .pdf
PCI-DSS(Payment Card Industry Data Security Standard) Training .pdf
 
Types of Data Privacy by InfosecTrain.pdf
Types of Data Privacy by InfosecTrain.pdfTypes of Data Privacy by InfosecTrain.pdf
Types of Data Privacy by InfosecTrain.pdf
 
CEH v12 Online Certification Training.pdf
CEH v12 Online Certification Training.pdfCEH v12 Online Certification Training.pdf
CEH v12 Online Certification Training.pdf
 
Privacy Impact Assessment vs Risk Assessment vs Business Impact Assessment.pdf
Privacy Impact Assessment vs Risk Assessment vs Business Impact Assessment.pdfPrivacy Impact Assessment vs Risk Assessment vs Business Impact Assessment.pdf
Privacy Impact Assessment vs Risk Assessment vs Business Impact Assessment.pdf
 
Antivirus vs Firewall Deep Expansion.pdf
Antivirus vs Firewall Deep Expansion.pdfAntivirus vs Firewall Deep Expansion.pdf
Antivirus vs Firewall Deep Expansion.pdf
 

Recently uploaded

mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 

Recently uploaded (20)

mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 

NIST CHECKLIST by InfosecTrain.pdf InfosecTrain

  • 1.
  • 2. Functions Functions Specified by NIST Implementation of Function Expected Results Identify ID.AM: Asset Management ID.AM.1 The organization conducts an inventory of physical devices and systems. To reflect changes in the infrastructure, ensure that the organization establishes and consistently updates an inventory encompassing all physical devices and systems. Documentation detailing the inventory records of physical devices and systems, including the procedures for maintaining and updating this inventory, should be created. ID.AM.2 The organization maintains an inventory of software platforms and applications in use. Check if the organization established and upheld a record of all software platforms and applications. Ensure that the inventory is constantly refreshed to reflect alterations in software assets. Documents covering inventory records of software platforms and applications, along with protocols detailing the maintenance and updating procedures for the software inventory. ID.AM.3 Communication pathways and data flows within the organization are charted or mapped out. Confirm that the organization mapped its communication and data flows to comprehend information transmission and storage and regularly reviewed and updated these maps. Provide documentation illustrating communication and data flow diagrams accompanied by an outline of the mapping and updating process. ID.AM.4 External information systems are listed or inventoried. Check that the organization compiled all external information systems interacting with its network or data and consistently updated the catalog to reflect any changes in these external systems. Provide an inventory of external information systems along with documentation detailing the procedure for cataloging and updating these external systems. ID.AM.5 Assets such as hardware, devices, data, time, personnel, and software are ranked according to their classification, criticality, and business significance to determine their prioritization. Ensure that the organization categorizes its resources according to their classification, criticality, and business value and establishes criteria for prioritizing them. Document the resource categorization and prioritization, including documentation specifying the criteria employed for prioritization. ID.AM.6 Roles and responsibilities in cybersecurity are defined for the entire workforce and external stakeholders, including suppliers, customers, and partners. Ensure that cybersecurity roles and responsibilities have been outlined for all employees and third-party stakeholders and that they have been documented and communicated. Documentation outlining cybersecurity roles and responsibilities should be kept alongside communication records and training on these specific roles and responsibilities. www.infosectrain.com I sales@infosectrain.com
  • 3. Funtions Functions Specified by NIST Implementation of Function Expected Results Identify ID.BE: Business Environment ID.BE.1 The organization recognized and conveyed its role within the supply chain. Verify that the organization has acknowledged its position within the supply chain and has successfully communicated these designated roles internally and to relevant stakeholders. Documentation delineating the organization’s position in the supply chain, along with records of communications related to these supply chain roles. ID.BE.2 The organization identified and communicated its position within critical infrastructure and industry sectors. Confirm that the organization identified its role in critical infrastructure and industry sectors and effectively communicated this information internally and to relevant parties. Provide documentation detailing the organization’s placement in critical infrastructure and industry sectors, alongside records of communications concerning this positioning within critical infrastructure and industry sectors. ID.BE.3 The organization has set and conveyed priorities for its mission, objectives, and activities. Confirm whether the organization has set, documented, and efficiently communicated its priorities for its mission, objectives, and activities to relevant personnel and stakeholders. Documentation outlining the priorities for the organization’s mission, objectives, and activities, along with records of communications about these priorities. ID.BE.4 Ensure that dependencies and essential functions necessary for providing critical services are identified and established. Ensure the organization has identified, documented, and regularly reviewed dependencies and essential functions for delivering critical services. Documentation listing dependencies, basic procedures, and records documenting regular reviews and updates should be maintained. ID.BE.5 Resilience must facilitate delivering critical services determined for all operational conditions (such as under stress or attack, during recovery, and normal operations). Ensure that resilience requirements for essential services across various operational states- such as during attack, recovery, and normal operations- have been established, documented, and integrated into the organization’s processes and procedures. Document resilience requirements for critical services in diverse operational states, integrated into relevant processes and procedures. www.infosectrain.com I sales@infosectrain.com
  • 4. Functions Functions Specified by NIST Implementation of Function Expected Results Identify ID.GV: Governance ID.GV.1 A cybersecurity policy for the organization has been created and shared. Confirm the existence of a comprehensive cybersecurity policy document that covers roles, responsibilities, compliance, and cybersecurity measures, and ensure there’s a documented procedure for sharing it with all employees and relevant external parties. The cybersecurity policy document includes records indicating its distribution, employee acknowledgment receipts, briefing minutes, training materials, and attendance records demonstrating policy communication. ID.GV.2 Roles and responsibilities in cybersecurity are synchronized and matched with internal positions and external partners. Verify that cybersecurity roles and responsibilities within the organization are clearly defined, that there is documented coordination between internal and external roles, and that these roles and responsibilities are regularly reviewed and updated. Job descriptions detailing cybersecurity responsibilities, along with contracts or Service Level Agreements (SLAs) with third parties delineating cybersecurity roles, in addition to documented records of meetings or communications related to role coordination. ID.GV.3 The organization comprehends and effectively handles cybersecurity legal and regulatory obligations, encompassing responsibilities for privacy and civil liberties. Identify and ensure compliance with all pertinent legal and regulatory requirements. Implement policies and procedures to manage adherence while verifying consistent training and updates on changes within these laws and regulations. Consolidate compliance checklists or matrices outlining requirements, documented procedures and controls for compliance, and training logs and materials covering legal and regulatory requirements. ID.GV.4 Governance and risk management procedures effectively manage cybersecurity risks. Assess the alignment of risk management governance with cybersecurity risks, review procedures for identifying and mitigating cybersecurity risks, and confirm the integration of these risks into the organization’s overall risk management approach. Consolidate risk management policies and procedures, risk assessment reports, risk treatment plans, and meeting minutes or reports demonstrating the incorporation of cybersecurity risk into the enterprise risk management framework. www.infosectrain.com I sales@infosectrain.com
  • 5. Functions Functions Specified by NIST Implementation of Function Expected Results Identify ID.RA: Risk Assessment ID.RA.1 Identify and document vulnerabilities related to assets. Verify the existence of an asset inventory,and ensure regular performance of vulnerability scans, and documentation and evaluation of identified vulnerabilities. Create a comprehensive asset inventory, vulnerability scan reports, and documented assessments of identified vulnerabilities. ID.RA.2 Information on cyber threats is acquired from forums and various sources for intelligence gathering. Evaluate the organization’s involvement in cyber threat intelligence-sharing platforms, examine the procedure for receiving and distributing threat intelligence, and assess how the acquired intelligence influences security practices. Evidence of membership in information-sharing forums, with records of received threat intelligence and documented utilization of intelligence within the organization’s cybersecurity strategy, should be present. ID.RA.3 Internal and external threats are recognized and recorded. Confirm the existence of a threat identification methodology, review documented records of identified threats, and ensure comprehensive consideration of internal and external threats. Consolidate threat assessment reports or logs, documentation detailing the threat identification process, and records of identified internal and external threats. ID.RA.4 Potential consequences for the business, and their probabilities are determined. Verify the presence of a procedure for assessing potential threat impacts, evaluate the probability of threat occurrence, and examine the integration of these assessments into the overarching risk management strategy. Consolidate business impact analysis reports, documentation of probability assessments, and risk analysis reports that combine impact and likelihood assessments. ID.RA.5 Risk is assessed by considering threats, vulnerabilities, probabilities, and impacts. Evaluate the incorporation of threat, vulnerability, impact, and likelihood data into the risk assessment procedure, ensure the completion of comprehensive risk assessments integrating these elements, and review the process of updating and reflecting this information in risk documentation. Merge comprehensive risk assessment reports with risk matrices or dashboards displaying the amalgamation of these elements alongside change logs or updates reflecting the evolution of risk assessments over time. ID.RA.6 Identify and rank risk responses based on priority. Confirm the presence of documented risk responses, examine the criteria used to prioritize these responses, and ensure the risk response process remains adaptable and responsive to shifts in the risk environment. Consolidate risk response plans or procedures, documentation outlining the prioritization of risk responses, and records demonstrating the implementation and modifications of risk responses. www.infosectrain.com I sales@infosectrain.com
  • 6. Functions Functions Specified by NIST Implementation of Function Expected Results Identify ID.RM: Risk Management Strategy ID.RM.1 Organizational stakeholders establish, manage, and consent to the risk management processes in place.  Validate the presence of established formal procedures for managing risks within the organization.  Examine documentation to ensure a well-defined and widely communicated risk management process.  Verify stakeholder involvement in risk management through meeting records or documented decisions.  Confirm clear assignment and comprehension of roles and responsibilities related to risk management.  Evaluate the mechanisms used to monitor and review the ongoing management of the risk process. Consolidate risk management policy and procedure documents, meeting minutes reflecting stakeholder engagement, outlining roles and responsibilities for risk management, and records detailing periodic reviews and updates to the risk management process. ID.RM.2 The organization determines and explicitly communicates its risk tolerance. Examine if there’s a formal declaration or policy outlining the organization’s risk tolerance, ensuring clear communication and understanding of these levels among those engaged in risk-related decision-making, while reviewing records referencing risk tolerance in decision processes. Consolidate official documentation outlining the organization’s risk tolerance, supporting evidence of communicated risk tolerance (e.g., emails, training materials), and decision-making records demonstrating the integration of risk tolerance as a factor. www.infosectrain.com I sales@infosectrain.com
  • 7. www.infosectrain.com I sales@infosectrain.com Functions Specified by NIST Implementation of Function Expected Results Identify ID.SC: Supply Chain Risk Management ID.SC.1 The organization’s stakeholders identify, establish, assess, manage, and mutually agree upon processes for managing cyber supply chain risks. Ensure documentation and implementation of cyber supply chain risk management (C-SCRM) processes, confirming stakeholder consensus and understanding, reviewing mechanisms for supply chain risk assessment and management while verifying stakeholder engagement in developing and maintaining C-SCRM processes. Consolidate C-SCRM policies and procedures, records demonstrating stakeholder agreement and involvement (e.g., meeting minutes or signed acknowledgments), and supply chain-related risk assessment documentation. ID.SC.2 The cyber supply chain risk assessment process identifies, prioritizes, and evaluates suppliers and third-party partners providing information systems, components, and services. Confirm the existence of a comprehensive list detailing all suppliers and third-party partners and their provided services or components, coupled with a documented risk assessment process for these entities; prioritize suppliers based on the criticality of their service or component to the organization. Combine the inventory of suppliers and third- party partners, cyber supply chain risk assessment reports, and documented evidence detailing the prioritization of suppliers according to assessed risks. ID.SC.3 Agreements with suppliers and third- party partners are employed to enact suitable measures to fulfill the goals of an organization’s cybersecurity program and Cyber Supply Chain Risk Management Plan. Examine contracts to verify the inclusion of cybersecurity requisites consistent with the organization’s cybersecurity program, ensure that clauses are present outlining Cyber Supply Chain Risk Management (C-SCRM) objectives, and confirm service level agreements (SLAs) that articulate cybersecurity expectations. Consolidate copies of contracts containing cybersecurity clauses, Service Level Agreements (SLAs) specifying cybersecurity requirements, and a Cyber Supply Chain Risk Management (C-SCRM) plan delineating the contractual measures to be implemented. ID.SC.4 Regular assessments, including audits, test outcomes, or alternative evaluations, are conducted on suppliers and third-party partners to verify their compliance with contractual obligations. Ensure regular assessments of suppliers and third-party partners align with contractual obligations, reviewing the methods and frequency of these evaluations and verifying the existence of established processes to address identified issues or gaps. Consolidate audit reports, test results, or evaluation documents related to suppliers and third-party partners alongside schedules and procedures for regular assessments while maintaining records of subsequent actions taken upon identification of issues. ID.SC.5 Response and recovery planning and testing are carried out in collaboration with suppliers and third-party providers. Evaluate the integration of suppliers and third-party providers within the organization’s incident response and recovery plans, reviewing test plans and records to confirm their inclusion, while assessing the response and recovery plans’ effectiveness via testing documentation. Combine incident response and recovery plans outlining roles and responsibilities for suppliers and third parties, test plans and records involving these entities, and after-action reports or improvement plans resulting from joint response and recovery testing.