Draft NIST SP 800-53A Revision 4, Assessing Security and ...

The attached DRAFT document (provided here for historical purposes) has been superseded by the following publication:

Publication Number: Title:

NIST Special Publication (SP) 800-53A Revision 4

Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans

Publication Date:

December 2014

? Final Publication: (which links to ).

? Information on other NIST Computer Security Division publications and programs can be found at:

The following information was posted with the attached DRAFT document:

July 31, 2014

SP 800-53 A Rev.4

DRAFT Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans

NIST announces the release of Special Publication 800-53A, Revision 4, Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans (Initial Public Draft). SP 800-53A is a Joint Task Force publication and a companion guideline to SP 800-53, Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations.

This update to SP 800-53A contains significant changes to the 2010 version of the publication in both content and format. The changes have been driven by four fundamental needs of federal agencies:

? The need for new or updated assessment procedures for the security controls and privacy controls defined in NIST SP 800-53, Revision 4;

? The need for a more granular breakdown of assessment objectives to support continuous monitoring and ongoing authorization programs;

? The need for a more structured format and syntax for assessment procedures to support the use of automated tools for assessment and monitoring activities; and

? The need to support assessments of security capabilities and privacy capabilities and root cause analysis of failure modes for individual security or privacy controls or groups of controls.

By addressing the above needs, organizations will have the flexibility to: (i) define specific parts of security controls and privacy controls requiring greater scrutiny; (ii) more effectively tailor the scope and level of effort required for assessments; (iii) assign assessment and monitoring frequencies on a more targeted basis; and (iv) take advantage of potential new opportunities to conduct assessments of security or privacy capabilities including analysis of control dependencies.

There have also been some significant improvements in the current security assessment procedures based on feedback from federal agencies reflecting lessons learned during the conduct of actual assessments as part of the Risk Management Framework (RMF) process. The improvements include, for example, clarification of terminology, expansion of the number of potential assessment methods and assessment objects on a per-control basis, and a simpler decomposition of assessment objects to align more closely with control statements.

In addition to the above, privacy terminology has been integrated into SP 800-53A in a manner that is complementary to and supportive of the privacy controls defined in SP 800-53, Appendix J. While security and privacy disciplines are distinct programmatic entities, there are also important dependencies between those entities--highlighting the need for the programs to complement one another to ensure the security and privacy goals and objectives of organizations are satisfied. As with any transformation, there will be changes in this publication and other supporting publications as the privacy integration moves forward and is completed. Privacy assessment procedures are not included in this draft. The privacy assessment procedures that will eventually populate Appendix J in this publication are currently under development by a joint interagency working group established by the Best Practices Subcommittee of the CIO Council Privacy Committee. The new assessment procedures, when completed, will be separately vetted through the traditional public review process employed by NIST and integrated into this publication at the appropriate time.

The changes to the current security assessment procedures in SP 800-53A and the future privacy assessment procedures, should result in significant improvements in the efficiency and cost-effectiveness of control assessments for federal agencies. Efficient and cost-effective assessments are essential in order to

provide senior leaders with the necessary information to understand the security and privacy posture of their organizations and to be able to make credible, risk-based information security and privacy decisions.

Please note that NIST has made a one-time change in the revision number of SP 800-53A (skipping revision numbers 2 and 3) so we can align the current publication revision to SP 800-53.

Please send comments to sec-cert @ with "Comments Draft SP 800-53Arev4 in subject line. Comments will be accepted through September 26, 2014.

NIST Special Publication 800-53A

Revision 4

Assessing Security and Privacy Controls in Federal Information

Systems and Organizations

Building Effective Assessment Plans

JOINT TASK FORCE TRANSFORMATION INITIATIVE

INITIAL PUBLIC DRAFT

NIST Special Publication 800-53A

Revision 4

Assessing Security and Privacy Controls in Federal Information

Systems and Organizations

Building Effective Assessment Plans

JOINT TASK FORCE TRANSFORMATION INITIATIVE

INITIAL PUBLIC DRAFT

Computer Security Division Information Technology Laboratory National Institute of Standards and Technology

July 2014

U.S. Department of Commerce

Penny Pritzker, Secretary National Institute of Standards and Technology Willie May, Under Secretary of Commerce for Standards and Technology and Director

Special Publication 800-53A

Assessing Security and Privacy Controls in Federal Information Systems

Revision 4

and Organizations -- Building Effective Assessment Plans

________________________________________________________________________________________________

Authority

This publication has been developed by NIST to further its statutory responsibilities under the Federal Information Security Management Act (FISMA), Public Law (P.L.) 107-347. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130, Section 8b(3), Securing Agency Information Systems, as analyzed in Circular A-130, Appendix IV: Analysis of Key Sections. Supplemental information is provided in Circular A-130, Appendix III, Security of Federal Automated Information Resources.

Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on federal agencies by the Secretary of Commerce under statutory authority. Nor should these guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce, Director of the OMB, or any other federal official. This publication may be used by nongovernmental organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST.

National Institute of Standards and Technology Special Publication 800-53A

Natl. Inst. Stand. Technol. Spec. Publ. 800-53A, 482 pages (July 2014) CODEN: NSPUE2

This publication is available free of charge from:

Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose.

There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory responsibilities. The information in this publication, including concepts, practices, and methodologies, may be used by federal agencies even before the completion of such companion publications. Thus, until each publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For planning and transition purposes, federal agencies may wish to closely follow the development of these new publications by NIST.

Organizations are encouraged to review draft publications during the designated public comment periods and provide feedback to NIST. Computer Security Division publications are available at .

Public comment period: July 31 through September 26, 2014

National Institute of Standards and Technology Attn: Computer Security Division, Information Technology Laboratory

100 Bureau Drive (Mail Stop 8930) Gaithersburg, MD 20899-8930 Electronic Mail: sec-cert@

ii

Special Publication 800-53A

Assessing Security and Privacy Controls in Federal Information Systems

Revision 4

and Organizations -- Building Effective Assessment Plans

________________________________________________________________________________________________

Reports on Computer Systems Technology

The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the nation's measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL's responsibilities include the development of management, administrative, technical, and physical standards and guidelines for the cost-effective security and privacy of other than national security-related information in federal information systems. The Special Publication 800-series reports on ITL's research, guidelines, and outreach efforts in information system security, and its collaborative activities with industry, government, and academic organizations.

Abstract

This publication provides a set of procedures for conducting assessments of security controls and privacy controls employed within federal information systems and organizations. The assessment procedures, executed at various phases of the system development life cycle, are consistent with the security and privacy controls in NIST Special Publication 800-53, Revision 4. The procedures are customizable and can be easily tailored to provide organizations with the needed flexibility to conduct security control assessments and privacy control assessments that support organizational risk management processes and that are aligned with the stated risk tolerance of the organization. Information on building effective security assessment plans and privacy assessment plans is also provided along with guidance on analyzing assessment results.

Keywords

Assessment; assurance; E-Government Act; FISMA; Privacy Act; privacy controls, privacy requirements, Risk Management Framework; security controls; security requirements.

PAGE iii

Special Publication 800-53A

Assessing Security and Privacy Controls in Federal Information Systems

Revision 4

and Organizations -- Building Effective Assessment Plans

________________________________________________________________________________________________

Acknowledgements

This publication was developed by the Joint Task Force Transformation Initiative Interagency Working Group with representatives from the Civilian, Defense, and Intelligence Community in to produce a unified information security framework for the federal government. The National Institute of Standards and Technology wishes to acknowledge and thank the senior leaders from the Departments of Commerce and Defense, the Office of the Director of National Intelligence, the Committee on National Security Systems, and the members of the interagency technical working group whose dedicated efforts contributed significantly to the publication. The senior leaders, interagency working group members, and their organizational affiliations include:

U.S. Department of Defense Terry Halvorsen

DOD Chief Information Officer (Acting)

David De Vries Principal Deputy DOD Chief Information Officer (Acting)

Richard Hale Deputy Chief Information Officer for Cybersecurity

Dominic Cussatt Director, Cybersecurity Strategy and Policy

Office of the Director of National Intelligence Adolpho Tarasiuk Jr.

Intelligence Community Chief Information Officer

Alan Royal IC Deputy Chief Information Officer

Christopher Carpentier Director, Information Assurance and IC Chief Information Security Officer

Gregory Hall Chief, Risk Management and Compliance Services

National Institute of Standards and Technology Charles H. Romine

Director, Information Technology Laboratory

Donna Dodson Cyber Security Advisor, Information Technology Laboratory

Matthew Scholl Acting Chief, Computer Security Division

Ron Ross FISMA Implementation Project Leader

Committee on National Security Systems Terry Halvorsen

Acting Chair, CNSS

Sherrill Nicely CNSS Co-Chair

Dominic Cussatt, Jeffrey Wilk CNSS Subcommittee Tri-Chairs

Vacant CNSS Subcommittee Tri-Chair

Joint Task Force Transformation Initiative Interagency Working Group

Ron Ross JTF Leader

Karen Quigg The MITRE Corporation

Kelley Dempsey NIST

Patricia Toth NIST

Esten Porter

Christian Enloe

The MITRE Corporation NIST

Bennett Hodge Booz Allen Hamilton

Kevin Stine NIST

We wish to express our sincere appreciation to Elizabeth Lennon and Peggy Himes their superb technical editing and administrative support. The authors also wish to recognize the following individuals for their contributions in helping to develop the initial content of this publication and refine its content during subsequent revisions: Claire Barrett; Lindy Burkhart; Jonatan Cantor; Mitali Chatterjee; Jonathan Chiu; Sharon Ehlers; Jennifer Fabius; Peter Gouldmann; James Govekar; Terrance Hazelwood; Austin Hershey; Laurie Hestor; Arnold Johnson; Mary Kitson; Martha Landesberg; Naomi Lefkovitz; Jason Mackanick; Timothy Potter; Jennifer Puma; Roanne Shaddox; Terry Sherald; Gary Stoneburner; Julie Trei; Gail Tryon; Ricki Vanetesse; Cynthia Whitmer; and Peter Williams. Finally, the authors gratefully acknowledge and appreciate the significant contributions from individuals and organizations in the public and private sectors, nationally and internationally, whose thoughtful and constructive comments improved the overall quality and usefulness of this publication.

PAGE iv

................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download