Appendix C: Security Control Assessment Requirements

This appendix provides supporting material for the chapters of the book. It can also serve as a reference source and illustrates how many security controls are allocated and the attributes of these controls in different situations and under different requirements.

NIST SP 800-53A Assessment Methods

The following table defines the security assessment process used to evaluate each of the security controls as defined by NIST SP 800-53A.

Table C-1

SP 800-53A Assessment Methods

t0010_a

t0010_b

t0010_c

t0010_d

t0010_e

t0010_f

t0010_g

t0010_h

t0010_i

t0010_j

t0010_k

t0010_l

t0010_m

t0010_n

t0010_o

t0010_p

t0010_q

t0010_r

t0010_s

t0010_t

Security Control Baseline Categorization

The following table defines the security categorization of each security control as high, moderate, low, a combination of these, or no baseline categorization at all. The security practitioner, information systems designer, information system owner, and other stakeholders determine the test methods required to evaluate each security control or security control enhancement.

Table C-2

SP 800-53 Baseline Categorization

t0015_a

t0015_b

t0015_c

t0015_d

t0015_e

t0015_f

t0015_g

t0015_h

t0015_i

t0015_j

t0015_k

t0015_l

t0015_m

t0015_n

t0015_o

t0015_p

t0015_q

t0015_r

CNSSI 1253 Baseline Categorization

The following table illustrates the baseline categorization for the security controls as defined by CNSSI 1253. It illustrates one of the major differences in the way the RMF is implemented in the intelligence community (IC). Rather than using a single high water mark category for the entire system, the IC establishes a high water mark for each of the security objectives (confidentiality, integrity, and availability). When implementing the RMF in the IC, the controls are selected that correctly match each of these attributes. For example, AC-7(1) would be mandatory for systems with a confidentiality or integrity level of “moderate” or “high”, but not required on systems with a confidentiality level of “low” and an integrity level of any availability level.

Table C-3

CNSSI 1253 Baseline Categorization

t0020_a

t0020_b

t0020_c

t0020_d

t0020_e

t0020_f

t0020_g

t0020_h

t0020_i

t0020_j

t0020_k

t0020_l

t0020_m

t0020_n

t0020_o

t0020_p

t0020_q

t0020_r

t0020_s

t0020_t

t0020_u

t0020_v

t0020_w

t0020_x

t0020_y

t0020_z

New Controls Planned in Revision 4

The following table introduces new controls and enhancements planned for introduction in NIST SP 800-53 Revision 4. These controls enhance the controls available in earlier versions of the controls catalog. In many cases, the controls are not mandatory for any baseline, except where noted with an “X” in any column. Instead, these controls and enhancements can be used when scoping and tailoring the controls needed to properly secure information systems with unique requirements.

Table C-4

New Controls in SP 800-53 Revision 4

t0025_a

t0025_b

t0025_c

t0025_d

t0025_e

t0025_f

t0025_g

FedRAMP Controls

Table C-5

FedRAMP Controls

t0030_a

t0030_b

t0030_c

t0030_d

t0030_e

t0030_f

t0030_g

t0030_h

SP 800-53 Security Controls to HIPAA Security Rule

Table C-6

HIPAA Controls

t0035_a

t0035_b

t0035_c

t0035_d

t0035_e

t0035_f

PCI DSS Standards

Table C-7

PCI DSS

t0040_a

t0040_b

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset