Cyber Security Notes

NIST

NIST (National Institute of Standards & Technology)


NIST & Cybersecurity Frameworks


NIST 800-37 Risk Management


When to use RMF
6 Step Process to Use RMF
  1. Categorize information systems
  2. Select security controls
  3. Implement security controls
  4. Assess security controls
  5. Authorize information systems
  6. Monitor security controls

    RMF Step 1: Categorize

    • Categorize terms of the CIA Triad Requirements
    • Ex. Application that is used to look at public information, the following categorization can be used:

Confidentiality: LOW (public information) Integrity: MED (info needs to be accurate) Availability: LOW (not mission critical)

Step 2: Select Controls

Step 3: Implement Security Controls

Step 4: Assess Security Controls

Step 5: Authorize the System

Step 6: Monitor the Controls/System

Two Main Controls Families
Low, Moderate, & High Controls
Main Control Families

When to Use NIST 800-53


NIST SP 800-61 Computer Security Incident Handling Guide

Incident Response Lifecycle

Incident Phase 1: Preparation (Create Incident Response Plan)

Establish Communication Channels
Preparation (Continuous Improvement)

Incident Phase 2: Detection & Analysis

Incident Phase 3: Containment, Eradication, & Recovery

Incident Phase 4: Post-Incident Activity


NIST Cybersecurity Framework (NIST CSF)

Ways to Use the NIST CSF
  1. Risk assessment
  2. Policy development
  3. Gap analysis
  4. Incident response planning
  5. Continuous improvement

CIS Controls