NIST SP 800-53新版:联邦信息系统的安全控制选择与策略

需积分: 50 100 下载量 77 浏览量 更新于2024-07-14 收藏 1.19MB PPT 举报
"选择安全控制基线:以NIST SP 800-53新版为例" 在信息技术领域,NIST SP 800-53(《为联邦信息系统和组织推荐的隐私与安全控制》第四版,2013年发布)是一个重要的指导框架,旨在提升联邦信息系统和组织的安全防护水平。该标准强调了保密性、完整性和可用性这三个信息安全核心原则,通过将信息系统分类为低、中、高影响等级来确定风险等级。 在选择安全控制基线时,首先遵循FIPS 199的要求,根据信息系统的重要性和可能遭受的潜在影响(如数据敏感性、业务连续性和公众信任度)来确定其安全级别。一个通用的分类格式为:SC信息系统 = {(保密性影响),(完整性影响),(可用性影响)},每个影响程度划分为低、中、高三个等级。 NIST SP 800-53提供的不仅仅是理论框架,它还给出了实施步骤,包括选择一套符合组织特定需求的安全控制措施,这涉及到一套一致、可比且可重复的过程。标准允许组织根据其使命、业务功能、技术环境或运行条件进行定制化,确保控制措施的有效性和针对性。 此外,该标准也关注隐私控制,通过附录J提供了适用于联邦法律、政策和标准的隐私控制集,这对于维护个人数据的隐私权至关重要。NIST SP 800-53的目标是帮助组织实现FIPS 200中对联邦信息和信息系统设定的最低安全需求,从而实现有效的风险管理,确保系统的安全性。 在实际操作层面,NIST SP 800-53对于提升我国信息安全等级保护、改进IT系统安全、电子政务、国家重要基础设施(如工业控制系统)的安全以及信息安全战略制定等方面具有很高的参考价值。尽管该标准篇幅较长,但通过本文的浅析,读者可以了解其核心思想、应用途径和关键要素,帮助我国更好地应对信息安全挑战,构建更加安全可靠的IT环境。
2020-02-25 上传
PAGE 1 CHAPTER ONE INTRODUCTION nformation security continuous monitoring (ISCM) is defined as maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions. 2 This publication specifically addresses assessment and analysis of security control effectiveness and of organizational security status in accordance with organizational risk tolerance. Security control effectiveness is measured by correctness of implementation and by how adequately the implemented controls meet organizational needs in accordance with current risk tolerance (i.e., is the control implemented in accordance with the security plan to address threats and is the security plan adequate).3 • Maintaining situational awareness of all systems across the organization; Organizational security status is determined using metrics established by the organization to best convey the security posture of an organization’s information and information systems, along with organizational resilience given known threat information. This necessitates: • Maintaining an understanding of threats and threat activities; • Assessing all security controls; • Collecting, correlating, and analyzing security-related information; • Providing actionable communication of security status across all tiers of the organization; and • Active management of risk by organizational officials. Communication with all stakeholders is key in developing the strategy and implementing the program. This document builds on the monitoring concepts introduced in NIST SP 800-37 Rev. 1, Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach. An ISCM program helps to ensure that deployed security controls continue to be effective and that operations remain within stated organizational risk tolerances in light of the inevitable changes that occur over time. In cases where security controls are determined to be inadequate, ISCM programs facilitate prioritized security response actions based on risk. An ISCM strategy is meaningful only within the context of broader organizational needs, objectives, or strategies, and as part of a broader risk management strategy, enabling timely 2 The terms “continuous” and “ongoing” in this context mean that security controls and organizational risks are assessed and analyzed at a frequency sufficient to support risk-based security decisions to adequately protect organization information. Data collection, no matter how frequent, is performed at discrete intervals. 3 NIST SP 800-53A, as amended, defines security control effectiveness as “the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system.”