Final Public Draft NIST SP 800-160 Vol. 2, Developing ...

Withdrawn Draft

Warning Notice The attached draft document has been withdrawn, and is provided solely for historical purposes. It has been superseded by the document identified below.

Withdrawal Date November 27, 2019 Original Release Date September 4, 2019

Superseding Document Status Final Series/Number NIST Special Publication 800-160 Volume 2

Title Developing Cyber Resilient Systems: A Systems Security Engineering Approach

Publication Date November 2019 DOI

CSRC URL Additional Information Systems Security Engineering Project (SSE)



Draft NIST Special Publication 800-160

Volume 2

Developing Cyber Resilient Systems

A Systems Security Engineering Approach

RON ROSS VICTORIA PILLITTERI RICHARD GRAUBART DEBORAH BODEAU ROSALIE MCQUAID

Draft NIST Special Publication 800-160

Volume 2

Developing Cyber Resilient Systems

A Systems Security Engineering Approach

RON ROSS VICTORIA PILLITTERI Computer Security Division National Institute of Standards and Technology RICHARD GRAUBART DEBORAH BODEAU ROSALIE MCQUAID Cyber Resiliency and Innovative Mission Engineering Department The MITRE Corporation

September 2019

U.S. Department of Commerce Wilbur L. Ross, Jr., Secretary

National Institute of Standards and Technology Walter G. Copan, NIST Director and Under Secretary of Commerce for Standards and Technology

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

Authority

This publication has been developed by NIST to further its statutory responsibilities under the Federal Information Security Modernization Act (FISMA), 44 U.S.C. ? 3551 et seq., Public Law (P.L.) 113-283. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems. Such information security standards and guidelines shall not apply to national security systems without the express approval of the appropriate federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130.

Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on federal agencies by the Secretary of Commerce under statutory authority. Nor should these guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce, OMB Director, or any other federal official. This publication may be used by nongovernmental organizations on a voluntary basis, and is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST.

National Institute of Standards and Technology Special Publication 800-160, Volume 2

Natl. Inst. Stand. Technol. Spec. Publ. 800-160, Volume 2, 223 pages (September 2019)

CODEN: NSPUE2

Certain commercial entities, equipment, or materials may be identified in this document to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose.

There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory responsibilities. The information in this publication, including concepts, practices, and methodologies may be used by federal agencies even before the completion of such companion publications. Thus, until each publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For planning and transition purposes, federal agencies may wish to closely follow the development of these new publications by NIST.

Organizations are encouraged to review draft publications during the designated public comment periods and provide feedback to NIST. Many NIST publications, other than the ones noted above, are available at .

Public comment period: September 4 through November 1, 2019

National Institute of Standards and Technology Attn: Computer Security Division, Information Technology Laboratory

100 Bureau Drive (Mail Stop 8930) Gaithersburg, MD 20899-8930 Email: sec-cert@

All comments are subject to release under the Freedom of Information Act (FOIA) [FOIA96].

PAGE i

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

Reports on Computer Systems Technology

The National Institute of Standards and Technology (NIST) Information Technology Laboratory (ITL) promotes the U.S. economy and public welfare by providing technical leadership for the Nation's measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology (IT). ITL's responsibilities include the development of management, administrative, technical, and physical standards and guidelines for the costeffective security of other than national security-related information in federal information systems. The Special Publication 800-series reports on ITL's research, guidelines, and outreach efforts in information systems security and privacy and its collaborative activities with industry, government, and academic organizations.

PAGE ii

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

Abstract

This publication is used in conjunction with NIST Special Publication 800-160, Volume 1, Systems Security Engineering--Considerations for a Multidisciplinary Approach in the Engineering of Trustworthy Secure Systems and NIST Special Publication 800-37, Risk Management Framework for Information Systems and Organizations--A System Life Cycle Approach for Security and Privacy. It can be viewed as a handbook for achieving the identified cyber resiliency outcomes based on a systems engineering perspective on system life cycle processes in conjunction with risk management processes, allowing the experience and expertise of the organization to help determine what is correct for its purpose. Organizations can select, adapt, and use some or all of the cyber resiliency constructs (i.e., objectives, techniques, approaches, and design principles) described in this publication and apply the constructs to the technical, operational, and threat environments for which systems need to be engineered. The system life cycle processes and cyber resiliency constructs can be used for new systems, system upgrades, or repurposed systems; can be employed at any stage of the system life cycle; and can take advantage of any system or software development methodology including, for example, waterfall, spiral, or agile. The processes and associated cyber resiliency constructs can also be applied recursively, iteratively, concurrently, sequentially, or in parallel and to any system regardless of its size, complexity, purpose, scope, environment of operation, or special nature. The full extent of the application of the content in this publication is guided and informed by stakeholder protection needs, mission assurance needs, and concerns with cost, schedule, and performance. The tailorable nature of the engineering activities and tasks and the system life cycle processes ensure that systems resulting from the application of the security and cyber resiliency design principles, among others, have the level of trustworthiness deemed sufficient to protect stakeholders from suffering unacceptable losses of their assets and associated consequences. Trustworthiness is made possible, in part, by the rigorous application of the security and cyber resiliency design principles, constructs, and concepts within a structured set of systems life cycle processes that provides the necessary traceability of requirements, transparency, and evidence to support risk-informed decision-making and trades.

Keywords

Advanced persistent threat; controls; cyber resiliency; cyber resiliency approaches; cyber resiliency design principles; cyber resiliency engineering framework; cyber resiliency goals; cyber resiliency objectives; cyber resiliency techniques; risk management strategy; system life cycle; systems security engineering; trustworthy.

PAGE iii

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

Acknowledgements

The authors gratefully acknowledge and appreciate the contributions from Jon Boyens, Ed Custeau, Holly Dunlap, Suzanne Hassell, Bill Heinbockel, Daryl Hild, Scott Jackson, Ellen Laderman, Logan Mailloux, Jeff Marron, Cory Ocker, Rebecca Onuskanich, Thom Schoeffling, Martin Stanley, Shane Steiger, Mike Thomas, and Beth Wilson, whose thoughtful comments improved the overall quality, thoroughness, and usefulness of this publication. The authors would also like to acknowledge the INCOSE Systems Security Engineering and Resiliency Working Groups, the Air Force Research Laboratory, and the National Defense Industrial Association (NDIA) Systems Security Engineering Committee for their feedback on the initial drafts of this publication.

In addition to the above acknowledgments, a special note of thanks goes to Jeff Brewer, Jim Foti, and the NIST web team for their outstanding administrative support. The authors also wish to recognize the professional staff from the NIST Computer Security Division and the Applied Cybersecurity Division for their contributions in helping to improve the technical content of the publication. Finally, the authors gratefully acknowledge the significant contributions from individuals and organizations in the public and private sectors, nationally and internationally, whose insightful, thoughtful, and constructive comments improved the quality, thoroughness, and usefulness of this publication.

PAGE iv

DRAFT NIST SP 800-160, VOLUME 2

DEVELOPING CYBER RESILIENT SYSTEMS

A SYSTEMS SECURITY ENGINEERING APPROACH

_________________________________________________________________________________________________

Notes to Reviewers

The United States continues to have complete dependence on information technology deployed in critical systems and applications in both the public and private sectors. From the electric grid to voting systems to the vast "Internet of Things" consumer product line, the Nation remains highly vulnerable to sophisticated cyber-attacks from hostile nation-state actors, criminal and terrorist groups, and rogue individuals. Advanced adversaries, collectively referred to as the Advanced Persistent Threat (APT), have the capability to breach our critical systems, establish a presence within those systems (often undetected), and inflict immediate and long-term damage to the economic and national security interests of the Nation.

For the Nation to survive and flourish in the 21st century, where hostile actors in cyberspace are assumed and technology will continue to dominate every aspect of our lives, we must develop trustworthy, secure systems that are cyber resilient. Cyber resilient systems are systems that have security measures or safeguards "built in" as a foundational part of the architecture and design and, moreover, display a high level of resiliency. This means the systems can withstand cyber-attacks, faults, and failures and continue to operate even in a degraded or debilitated state--carrying out the organization's mission-essential functions.

NIST Special Publication 800-160, Volume 2, is the first in a series of specialty publications developed to support NIST Special Publication 800-160, Volume 1, the flagship Systems Security Engineering guideline. Volume 2 addresses cyber resiliency considerations for two important, yet distinct communities of interest:

? Engineering organizations developing new systems or upgrading legacy systems employing systems life cycle processes; and

? Organizations with existing systems as part of their installed base currently carrying out dayto-day missions and business functions.

Both groups can apply the guidance and cyber resiliency considerations to help ensure that the systems that they need, plan to provide, or have already deployed can survive when confronted by the APT.

It should be noted that the cyber resiliency goals, objectives, techniques, approaches, and design principles described in this publication are not appropriate for every organization, application, or system. Rather, organizations should identify those missions, business functions, and assets that are the most critical and subsequently make appropriate investments in cyber resiliency solutions that support stakeholder needs and concerns.

Your feedback on this draft publication is important to us. We appreciate each contribution from our reviewers. The very insightful comments from both the public and private sectors, nationally and internationally, continue to help shape the final publication to ensure that it meets the needs and expectations of our customers.

- RON ROSS

NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY

PAGE v

................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download