Index

Note: Page numbers followed by f indicate figures.

A

Applicable laws, IS 
DHHS and CDC institutional rules and guidance 91
EO 89
federal laws 89–90
FIPS 90–91
loudspeaker applicable laws 91
NIST SP and guidelines 90
OMB and GAO requirements 91
PII 89
Approval to operate (ATO) 134
Assessment method 
examination 273–274
interview 274–276
test 276–277
Assessment plan 
assessor 134–135
documentation 136
independent assessment team 135–136
IV&V 135–136
NIST SP 800-53A 136–137
security test plan 136, 137
types 135–136
Assessment test case 125
Authorization 
decision 153–154
IS 
authorization package 150–151
risk acceptance 153–155
risk determination 152
tasks 55–56
package 
maintenance 151
NIST requirement 155, 185
special staff members 151
and reauthorization testing 140
termination dates 154–155
Authorization to operate (ATO) 148
Authorizing official (AO) 
authorization package 150–151
and CIO 64
description 63–64
effective audit trail 149
POA&M 148
risk acceptance 153
risk determination 152
security controls 122
SSP approval 183
Authorizing official designated representative 64–65

B

Body of evidence (BOE) 134–135

C

Certification and accreditation (C&A) process 
accreditation phase 
accreditation decision 50, 51
and documentation 50
certification phase 
documentation 49–50
security verification 49–50
tasks 49–50
continuous monitoring phase 
CCB 51
tasks 51
initiation phase 
characterization, system 49
identification and notification, resources 49
SSP 49
tasks 48
path 34f , 36–37
process 3, 3f
shortcomings 24, 48
transition 56–57
Change management 158, 159
Chief executive officer (CEO) 59–61
Chief information officer (CIO) 61–62, 151
Chief information security officer (CISO) 151
Clinger-CohenAct 16
Committee on National Security Systems (CNSS) 14, 170
Committee on National Security Systems Instruction (CNSSI) 19
Common control provider (CCP) 
acronym 97
AO and contact information 98
applicable laws 99
components 99
and contact information 98
controls 65, 132
description 64–65
environment 98
incident response points 100
information system users 100
integration 99
location 98
mission/business process 99
name, system and unique identifier 97
organization 98
ownership/operation 100
purpose, function and capability 98–99
SDLC 99
security authorization and termination date 100
security POC and designated contacts information 98
version release number 98
Configuration control board (CCB) 43, 51
Continuous monitoring 
change control programs 159–160
program 159–160, 164
security status reporting 164
Control families and classes 187
Control implementation resources 129–130

D

Data security standard (DSS) 173–174
Defense Infomation Systems Agency (DISA) 129
Defense Information Assurance Risk Management Framework (DIARMF) 171
Department of Defense (DoD) 15, 171
Department of social media (DSM) 
description 71–72
positions 72, 78f
Director of Central Intelligence Directive (DCID) 36, 170
DoD Information Assurance Certification and Accreditation Process (DIACAP) 35, 171
DoD Information Technology Security Certification and Accreditation Process (DITSCAP) 35
DoD standards 132, 184

E

Encryption techniques 95
Examine assessment method 273–274
Executive orders (EO) 
description 13
presidential directive (PD) 13
Expansion, RMF 
FedRAMP 173
HIPAA 173
process updates 172
transition 
DoD 171
IC implementation 170–171
private sector 171

F

Federal Information Processing Standards (FIPS) 
FIPS 199 20
FIPS 200 20
Federal Information Security Management Act of 2002 (FISMA) 
“CIA triad” 18
security programs 18
training 18
Federal information systems 
C&A process 34, 34f
NIST 34
Federal Risk and Authorization Management Program (FedRAMP) 173

G

Gramm-Leach-Bliley Act 17

H

Health Information Technology for Economic and Critical Health (HITECH) Act of 2009 19
Health Insurance Portability and Accountability Act (HIPAA) 16, 19
Homeland Security Presidential Directive (HSPD) 7 18–19

I

Implementation 
RMF 
authorizing official 63–64
authorizing official designated representative 64–65
CIO 61–62
common control provider 64–65
head of agency/CEO 59–61
information owner/steward 62–63
information security architect 66–67
information system owner 65–66
ISSE 67–68
ISSO 65–66
risk executive (function) 60–62
SCA 67–68
SISO 63–64
security control 
antivirus product 126
architecture and availability 126
assessment objective 125
civil organizations 129–130
control allocation 126–127
enterprise’s architecture 126
hybrid controls, development 127
information and security professionals 128
information system 124–125, 127–128
NIST SP 800-53A 123–124
personnel 124–125
potential assessment methods and objects 125
responsibility and maintenance 127
Risk Management Framework Process 124f
self-assessments 124–125
The System Development Lifecycle 124f
technology components 128
third-party-provided security documentation 129
training requirements 127
Incremental assessment 141
Independent verification and validation (IV&V) 135–136
Information assurance officer (IAO)  See Information systems security officer (ISSO)
Information security architect 66–67
Information system (IS) 
acronym 84
AO and contact information 
description 85
loudspeaker authorizing official 85
applicable laws  See (Applicable laws, IS)
architectural description 91
authorization  See (Authorization, IS)
boundary definition 83
categorization phases 53, 54f
cross domain devices and requirements 94
cryptographic key management information 95
DSM 85, 102
email traffic 93–94
encryption techniques 95
environment 
custom and legacy systems 86
description 86
loudspeaker system 86
standalone systems 86
system components 86
firmware and hardware devices 92
flows and paths 93–94
hardware, software and system interfaces 93
incident response points of contact 96
integration 87
interconnected 94–95
items, system description 102, 175
location 86
mission/business process supported 87
monitoring and environment changes 
decommissioning tasks 167, 185
information system baseline 157
security implications 158–159
security-relevant changes, identification 158–159
system components 158–159
system owner approvals 159
network connection rules 94
organizationally required information 97
owner 65–66
owner and contact information 
loudspeaker information system owner 84
POC 84
ownership/operation 96
portfolio management office 102
purpose, function and capability 87
registration 100–101, 102
SDLC/acquisition life cycle phase 88
security 
authorization date 96
authorization/risk boundary 88
categorization  See (Security categorization)
POC and designated contacts information 85
software and applications 92
subsystems 93
system and unique identifier 83–84
tasks, categorization 53
types 88
users 95–96
version release number 87
Information system security engineer (ISSE) 67–68
Information systems security officer (ISSO) 65–66
Intelligence community (IC) 170–171
Intelligence Community Directive (ICD) 36, 170
Intelligence Reform and Terrorism Act, 2004 36
Interview assessment method 274–276

J

Joint Task Force Transformation Initiative 
and C&A 37–38
description 36–37
and RMF phases 36–37, 37f
SP 800-37 36–37

L

Lab organization 
risk executive (function) 73
structure 
positions 72, 72f
Laws, policies and regulations 
Executive Order 13231 17
Financial Services Modernization Act, 1999 17
FISMA 18
HIPAA 16
HITECH Act 19
HSPD 7 18–19
Information Technology Management Reform Act, 1996 16
OMB M-02-01 17–18
Privacy Act, 1974 15–16
privacy policies and data collection, Federal Web Sites 17
security categorization and CNSSI 19
Transmittal Memorandum No. 4 16
Legal and regulatory organizations 
CNSS 14
DoD 15
NIST 13–14
ODNI 14–15
OMB 13
orders, President of United States of America 13

M

Military and defense systems 
DIACAP 35
DITSCAP 35
Multi-tiered risk management 
information system 31
mission/business processes 30
organizational risk management 28–30

N

National Institute of Standards and Technology (NIST) 
description 13–14, 34
E-Government Act, 2002 14
FIPS 199 20
FIPS 200 20
FIPS and SP 19–20
NIST SP 300-39 20
NSS definition 35
SP 300-37 20–21
SP 800-18 22
SP 800-37 36–37
SP 800-53 21
SP 800-59 22
SP 800-60 21
SP 800-70 22
SP 800-53A 21
National Security Agency (NSA) 129, 132
National Security Systems (NSS) 
definition 35
description 4
and NIACAP 35–36
National Security Telecommunications Advisory Committee (NSTAC) 17
National Security Telecommunications and Information Systems Security Committee (NSTISSC) 14
NIST SP 800-39 31–32
NIST SP 800-66 173
NIST SP 800-30, risk management and SDLC 24
NIST SP 800-37, RMF implementation 59
NSA standards 184

O

Office of Management and Budget (OMB) 13, 16, 17–18, 148–149
Office of the Director of National Intelligence (ODNI) 14–15
Ongoing monitoring 159–160
Operations and maintenance (O&M) 127–128
Organizational chart 72, 72f , 75
Organizational leadership and security staff 171
Organizational tier, risk management 
common controls 28
control enhancements 29
defining terms 30
description 28
NIST SP 800-53 29–30
organizational leaders 28–29
roles and responsibilities 29
Organization’s portfolio management office 102, 176

P

Payment card industry (PCI) 173–174
Plan of action and milestones (POA&M) 
authorization documents 148–149
changes to milestone dates 150
key milestones and milestone completion dates 150
office/organization responsible for resolving weakness 149
and OMB 
defined structure 149
requirement 155, 175
organization 149
required funding and source of funding 150
scheduled completion date 150
security assessment report 148
source of weakness 150
status of finding 150
system owner and authorizing official 149
weakness 
identification 149
type 149
Plans of action and milestones (POA&M) 17–18
Points of contact (POC) 134–135
President’s Critical Infrastructure Protection Board (PCIPB) 17
Privacy impact assessment (PIA) 41
Program management (PM) 187
Public Law 107-347 34

Q

Qualified security assessors (QSA) 173–174

R

Reciprocity 141–142
Remediation actions 143–145, 161
Risk acceptance 25, 26, 153–155, 165–166
Risk determination 152, 165–166
Risk executive (function) 60–62, 152, 153, 155, 167, 185
Risk management 
boards 174
components 
description 25
framing the risk 25–26
monitoring risk 27
risk assessment 26–27
risk response 27
risk executive (function) 
coordination, senior leaders and executive 31–32
description 31
members 32
and RMF 
C&A process 24
evaluation levels 24, 25f
NIST SP 800-30 24
Risk management framework (RMF) 
administrative professionals 2
authorization 52–53
benefits 52, 53
description 1–2, 3
development 51–52
earlier certification and accreditation program 52–53
implementation  See (Implementation, RMF)
management professionals 2
phase 2  See (Security control)
phase 5  See (Authorization, IS)
phases 36–37, 37f
process 3, 3f
and risk management 24
security controls  See (Security control)
technical professionals 3
Risk tolerances 25
Rules of engagement (ROE) 134–135

S

Security assessment report (SAR) 
correction and assessor comments 145, 184
interim security assessment reports 142–143
reciprocity determination 142
SCA and 145, 184
test director 140
Security categorization 
benefits management information type 80–81
catastrophic defense 81
confidentiality 78–79
determination 102, 175
FIPS 199 78–79
high water mark 79–80, 80f , 81
information owner/steward 77–78
legacy systems 82
potential impact 79
results 88
SSP 82
Security changes 159
Security control 
AO 183
approval 122
assessment 
authorization and reauthorization testing 140
automated tools 140
common controls evaluation 141
continuous monitoring program 159–160
incremental 141
independent SCA 141
plan 134–139
reciprocity 141–142
report 142–143
and SAR 160–161
tasks 55
test director 140
baseline 122, 177
common control identification 
approval process 108–109
authorization 110
authorization document 108–109
authorizing official 109
benefits 107–108
evaluation 110
high-level organizational policies 109
information system owners 111
system development time 110
training department 110–111
common control providers 122, 177
continuous monitoring strategy 122, 183
deficiencies 167, 185
determinations 129
dissection 
AC-2 account management 104–105
control enhancement 105, 106–107
control section 106
priority and baseline allocations section 107
reference section 107
supplemental guidance 106
documentation 
formal plan and explanation document 131
“Information Security Awareness and Training (AT-1, AT-2, AT-3, AT-4)” 131–132
professionals 131
and SCTM 131
systems security plan updation 131–132
implementation 55, 123–130
monitoring 56
documentation, updation 162–163
information system and environment changes  See Information system, monitoring and environment changes
remediation actions 161
risk determination and acceptance 165–166
status reporting 164
system removal and decommissioning 166–167
monitoring strategy development 
authorizing official 119
leadership 119
and NIST SP 800-37 118
organizational continuous monitoring program 117
organizational historical documentation 118–119
system development decisions 118
remediation actions 143–145
requirements, assessment 
baseline categorization 208
CNSSI 1253 baseline categorization 225
FEDRAMP controls 258–265
NIST SP 800-53A assessment methods 189–208
NIST SP 800-53 Revision 4 252–258
PCI DSS standards 271–272
SP 800-53 security controls to HIPAA security rule 266–271
selection 
access control family controls 112, 113f
compensating control guidance 115
controls and enhancements 112–113
description 111–112
net-centric systems 115–116
parameterization 114–115
scoping/tailoring 114
and subsystems 116
system’s categorization 112
system security plan 114
tasks 54–55
wireless technology 116
and SSP 119–122
Security control assessor (SCA) 
assessment plan 134–135
authorization and reauthorization testing 140
common controls 136
description 67–68
independent and competent 141–142
role 68
system examination methods 138
test director 141
Security documentation, updation 162–163
Security professionals 172
Security status reporting 164
Security technical implementation guides (STIG) 129
Senior information security officer (SISO) 63–64
Special Publications (SP) 
NIST SP 300-39 20
SP 300-37 20–21
SP 800-18 22
SP 800-53 21
SP 800-53 A 21, 145, 184
SP 800-53 revision 4 172
SP 800-59 22
SP 800-60 21
SP 800-70 22
Sysadmin, Audit, Networking and Security (SANS) 129–130
System controls’ traceability matrix (SCTM) 131
System development life cycle (SDLC) 
agile system development 44–45
traditional  See (Traditional SDLC)
System removal and decommissioning 166–167
System’s registration 176
Systems security plan (SSP)  See also Security control
approval 122, 183
development 82
system owner control 129
updation 131–132

T

Test assessment method 276–277
Test director 140
Test plan 136, 137–138
The Health Insurance Portability and Accountability Act (HIPAA) 173
Traditional SDLC 
description 40
development/acquisition 
activities 41–42
outputs 42
test cases 42
disposal 
activities 43
media 43–44
outputs 44
five-phase cycle 40, 40f
implementation/assessment 42–43
initiation phase 
group charters and systems 41
information types 41
systems of record 41
operations and maintenance 
configuration control board (CCB) 43
outputs 43
repeating phases and cycling/changes 44
Trusted internet connections (TIC) 87, 88

U

United States Government Configuration Baseline (USGCB) 184

W

Waterfall SDLC process  See Traditional SDLC
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset