Final Public Draft NIST SP 800-160 Vol. 2, Developing ...

Withdrawn Draft

Warning Notice The attached draft document has been withdrawn, and is provided solely for historical purposes. It has been superseded by the document identified below.

Withdrawal Date November 27, 2019 Original Release Date September 4, 2019

Superseding Document Status Final Series/Number NIST Special Publication 800-160 Volume 2

Title Developing Cyber Resilient Systems: A Systems Security Engineering Approach

Publication Date November 2019 DOI

CSRC URL Additional Information Systems Security Engineering Project (SSE)



Draft NIST Special Publication 800-160

Volume 2

Developing Cyber Resilient Systems

A Systems Security Engineering Approach

RON ROSS VICTORIA PILLITTERI RICHARD GRAUBART DEBORAH BODEAU ROSALIE MCQUAID

Draft NIST Special Publication 800-160

Volume 2

Developing Cyber Resilient Systems

A Systems Security Engineering Approach

RON ROSS VICTORIA PILLITTERI Computer Security Division National Institute of Standards and Technology RICHARD GRAUBART DEBORAH BODEAU ROSALIE MCQUAID Cyber Resiliency and Innovative Mission Engineering Department The MITRE Corporation

September 2019

U.S. Department of Commerce Wilbur L. Ross, Jr., Secretary

National Institute of Standards and Technology Walter G. Copan, NIST Director and Under Secretary of Commerce for Standards and Technology

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

1

Authority

2 This publication has been developed by NIST to further its statutory responsibilities under the 3 Federal Information Security Modernization Act (FISMA), 44 U.S.C. ? 3551 et seq., Public Law 4 (P.L.) 113-283. NIST is responsible for developing information security standards and guidelines, 5 including minimum requirements for federal information systems. Such information security 6 standards and guidelines shall not apply to national security systems without the express 7 approval of the appropriate federal officials exercising policy authority over such systems. This 8 guideline is consistent with the requirements of the Office of Management and Budget (OMB) 9 Circular A-130.

10 Nothing in this publication should be taken to contradict the standards and guidelines made 11 mandatory and binding on federal agencies by the Secretary of Commerce under statutory 12 authority. Nor should these guidelines be interpreted as altering or superseding the existing 13 authorities of the Secretary of Commerce, OMB Director, or any other federal official. This 14 publication may be used by nongovernmental organizations on a voluntary basis, and is not 15 subject to copyright in the United States. Attribution would, however, be appreciated by NIST.

16

National Institute of Standards and Technology Special Publication 800-160, Volume 2

17

Natl. Inst. Stand. Technol. Spec. Publ. 800-160, Volume 2, 223 pages (September 2019)

18

CODEN: NSPUE2

19 20

21

Certain commercial entities, equipment, or materials may be identified in this document to describe

22

an experimental procedure or concept adequately. Such identification is not intended to imply

recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or

23

equipment are necessarily the best available for the purpose.

24

There may be references in this publication to other publications currently under development by

25

NIST in accordance with its assigned statutory responsibilities. The information in this publication,

26

including concepts, practices, and methodologies may be used by federal agencies even before the completion of such companion publications. Thus, until each publication is completed, current

27

requirements, guidelines, and procedures, where they exist, remain operative. For planning and

28

transition purposes, federal agencies may wish to closely follow the development of these new publications by NIST.

29

Organizations are encouraged to review draft publications during the designated public comment

30

periods and provide feedback to NIST. Many NIST publications, other than the ones noted above,

31

are available at .

32

33 34

35

Public comment period: September 4 through November 1, 2019

36

National Institute of Standards and Technology

37

Attn: Computer Security Division, Information Technology Laboratory

38

100 Bureau Drive (Mail Stop 8930) Gaithersburg, MD 20899-8930

39

Email: sec-cert@

40 All comments are subject to release under the Freedom of Information Act (FOIA) [FOIA96].

PAGE i

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

41

Reports on Computer Systems Technology

42 The National Institute of Standards and Technology (NIST) Information Technology Laboratory 43 (ITL) promotes the U.S. economy and public welfare by providing technical leadership for the 44 Nation's measurement and standards infrastructure. ITL develops tests, test methods, reference 45 data, proof of concept implementations, and technical analyses to advance the development 46 and productive use of information technology (IT). ITL's responsibilities include the development 47 of management, administrative, technical, and physical standards and guidelines for the cost48 effective security of other than national security-related information in federal information 49 systems. The Special Publication 800-series reports on ITL's research, guidelines, and outreach 50 efforts in information systems security and privacy and its collaborative activities with industry, 51 government, and academic organizations.

PAGE ii

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

52

Abstract

53 This publication is used in conjunction with NIST Special Publication 800-160, Volume 1, Systems 54 Security Engineering--Considerations for a Multidisciplinary Approach in the Engineering of 55 Trustworthy Secure Systems and NIST Special Publication 800-37, Risk Management Framework 56 for Information Systems and Organizations--A System Life Cycle Approach for Security and 57 Privacy. It can be viewed as a handbook for achieving the identified cyber resiliency outcomes 58 based on a systems engineering perspective on system life cycle processes in conjunction with 59 risk management processes, allowing the experience and expertise of the organization to help 60 determine what is correct for its purpose. Organizations can select, adapt, and use some or all of 61 the cyber resiliency constructs (i.e., objectives, techniques, approaches, and design principles) 62 described in this publication and apply the constructs to the technical, operational, and threat 63 environments for which systems need to be engineered. The system life cycle processes and 64 cyber resiliency constructs can be used for new systems, system upgrades, or repurposed 65 systems; can be employed at any stage of the system life cycle; and can take advantage of any 66 system or software development methodology including, for example, waterfall, spiral, or agile. 67 The processes and associated cyber resiliency constructs can also be applied recursively, 68 iteratively, concurrently, sequentially, or in parallel and to any system regardless of its size, 69 complexity, purpose, scope, environment of operation, or special nature. The full extent of the 70 application of the content in this publication is guided and informed by stakeholder protection 71 needs, mission assurance needs, and concerns with cost, schedule, and performance. The 72 tailorable nature of the engineering activities and tasks and the system life cycle processes 73 ensure that systems resulting from the application of the security and cyber resiliency design 74 principles, among others, have the level of trustworthiness deemed sufficient to protect 75 stakeholders from suffering unacceptable losses of their assets and associated consequences. 76 Trustworthiness is made possible, in part, by the rigorous application of the security and cyber 77 resiliency design principles, constructs, and concepts within a structured set of systems life cycle 78 processes that provides the necessary traceability of requirements, transparency, and evidence 79 to support risk-informed decision-making and trades.

80

Keywords

81 Advanced persistent threat; controls; cyber resiliency; cyber resiliency approaches; cyber 82 resiliency design principles; cyber resiliency engineering framework; cyber resiliency goals; cyber 83 resiliency objectives; cyber resiliency techniques; risk management strategy; system life cycle; 84 systems security engineering; trustworthy.

PAGE iii

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

85

Acknowledgements

86 The authors gratefully acknowledge and appreciate the contributions from Jon Boyens, Ed 87 Custeau, Holly Dunlap, Suzanne Hassell, Bill Heinbockel, Daryl Hild, Scott Jackson, Ellen 88 Laderman, Logan Mailloux, Jeff Marron, Cory Ocker, Rebecca Onuskanich, Thom Schoeffling, 89 Martin Stanley, Shane Steiger, Mike Thomas, and Beth Wilson, whose thoughtful comments 90 improved the overall quality, thoroughness, and usefulness of this publication. The authors 91 would also like to acknowledge the INCOSE Systems Security Engineering and Resiliency 92 Working Groups, the Air Force Research Laboratory, and the National Defense Industrial 93 Association (NDIA) Systems Security Engineering Committee for their feedback on the initial 94 drafts of this publication.

95 In addition to the above acknowledgments, a special note of thanks goes to Jeff Brewer, Jim 96 Foti, and the NIST web team for their outstanding administrative support. The authors also wish 97 to recognize the professional staff from the NIST Computer Security Division and the Applied 98 Cybersecurity Division for their contributions in helping to improve the technical content of the 99 publication. Finally, the authors gratefully acknowledge the significant contributions from 100 individuals and organizations in the public and private sectors, nationally and internationally, 101 whose insightful, thoughtful, and constructive comments improved the quality, thoroughness, 102 and usefulness of this publication.

PAGE iv

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

103

Notes to Reviewers

104 The United States continues to have complete dependence on information technology deployed 105 in critical systems and applications in both the public and private sectors. From the electric grid 106 to voting systems to the vast "Internet of Things" consumer product line, the Nation remains 107 highly vulnerable to sophisticated cyber-attacks from hostile nation-state actors, criminal and 108 terrorist groups, and rogue individuals. Advanced adversaries, collectively referred to as the 109 Advanced Persistent Threat (APT), have the capability to breach our critical systems, establish a 110 presence within those systems (often undetected), and inflict immediate and long-term damage 111 to the economic and national security interests of the Nation.

112 For the Nation to survive and flourish in the 21st century, where hostile actors in cyberspace are 113 assumed and technology will continue to dominate every aspect of our lives, we must develop 114 trustworthy, secure systems that are cyber resilient. Cyber resilient systems are systems that 115 have security measures or safeguards "built in" as a foundational part of the architecture and 116 design and, moreover, display a high level of resiliency. This means the systems can withstand 117 cyber-attacks, faults, and failures and continue to operate even in a degraded or debilitated 118 state--carrying out the organization's mission-essential functions.

119 NIST Special Publication 800-160, Volume 2, is the first in a series of specialty publications 120 developed to support NIST Special Publication 800-160, Volume 1, the flagship Systems Security 121 Engineering guideline. Volume 2 addresses cyber resiliency considerations for two important, 122 yet distinct communities of interest:

123 ? Engineering organizations developing new systems or upgrading legacy systems employing

124

systems life cycle processes; and

125 ? Organizations with existing systems as part of their installed base currently carrying out day-

126

to-day missions and business functions.

127 Both groups can apply the guidance and cyber resiliency considerations to help ensure that the 128 systems that they need, plan to provide, or have already deployed can survive when confronted 129 by the APT.

130 It should be noted that the cyber resiliency goals, objectives, techniques, approaches, and 131 design principles described in this publication are not appropriate for every organization, 132 application, or system. Rather, organizations should identify those missions, business functions, 133 and assets that are the most critical and subsequently make appropriate investments in cyber 134 resiliency solutions that support stakeholder needs and concerns.

135 Your feedback on this draft publication is important to us. We appreciate each contribution 136 from our reviewers. The very insightful comments from both the public and private sectors, 137 nationally and internationally, continue to help shape the final publication to ensure that it 138 meets the needs and expectations of our customers.

139 - RON ROSS

140

NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY

PAGE v

................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download