800-53R5
NOTE: If this is your first time looking at the 800-53, please go to NIST Frameworks and SPs Overview first to get a better understanding of 800-53 among the other NIST publications and frameworks.
You probably want to start with the NIST CSF.
What is it?
- "NIST Special Publication 800-53 is an information security standard that provides a catalog of security and privacy controls for all U.S. federal information systems except those related to national security"[1]
- Revision 5 was published in Sept. 2020
- Revision 4 was officially withdrawn on Sept. 23, 2021[2]
- Provides a critical framework
- 20 control families
- Access Control, Risk Management, etc.
- Each family has a set of security controls that can be implemented
- In Rev. 4, controls were ordered by Priority, but Rev. 5 instead focuses on customized Risk Assessments to determine control priority.
- 20 control families
- Flexible framework that allows organizations to tailor controls to their organizations
- Achieved through risk assessments
- Required for organizations with federal information systems that are not related to national security.
- These systems can be operated by the government or contractors working with the government.
- What are 800-53A and 800-53B?
- They are supporting documents for the SP 800-53 that help users and organizations interpret and action the main document.
- 800-53A is basically a guide on conducting Security and Privacy Control Assessments (e.g., audits).
- "800-53A provides a set of procedures for conducting assessments of security... and privacy controls employed within federal information systems and organizations."[3]
- The procedures are designed to be tailored to an organizations unique needs and risk tolerances.
- 800-53B "provides a set of baseline security... and privacy controls for information systems and organizations."[4]
- Helps organizations choose an appropriate baseline of security and privacy controls for their system's impact level.
- Defines control impact levels relating to the three components of the CIA Triad using the "high water mark" standard, where the highest-rated component defines the impact level of the entire system.
- Low-impact systems have low impact across the triad
- Moderate-impact systems have at least one component that is rated as moderate, and nothing that is rated high
- High-impact systems have at least one component that is rated as high
Biggest functional/organizational differences between Rev. 4 and Rev. 5
- The Executive Summary highlights these changes:
- Making controls outcome based (e.g. what's the end result) as opposed to impact based (e.g., who is responsible for the work) based
- This acknowledges that organizations can be complex with overlapping or separated responsibilities
- Integrating security and privacy controls (more on that later)
- Adding Supply Chain Risk Management to the list of control families
- Separating the controls and the control selection process (e.g., control priority) to encourage communities to use controls that pertinent to them
- Move Control Baselines into NIST 800-53B and the Control Selection Process into NIST 800-37 (Risk Management Framework)
- Adding clarity to the relationships between;
- Controls and requirements
- Security controls and Privacy controls
- Adding new and updated controls
- Making controls outcome based (e.g. what's the end result) as opposed to impact based (e.g., who is responsible for the work) based
- MITRE created a spreadsheet tracking all updates from Rev.4 to Rev.5
- Biggest thing is Privacy
- Removal of the "Priority" metric
- Change to a "Risk Assessment" model tailored to the organization vs. universal "Priorities"
- Rev. 4's broad "Priorities" offered a fixed baseline across organizations, regardless of actual necessity
- Easier to deploy for many organizations, but could leave gaps
- For more outlier organizations, the priorities could be way off
- Rev. 5's "Risk Assessment" is more effortful up front, but provides a much clearer picture of necessity
- More overall system awareness and fewer blind spots
- Rev. 4's broad "Priorities" offered a fixed baseline across organizations, regardless of actual necessity
- Change to a "Risk Assessment" model tailored to the organization vs. universal "Priorities"
- General language changes to be more inclusive and translate more easily between other frameworks
What is Privacy?
- While "Privacy" is not concisely defined by The Privacy Act of 1974,[9] we're given a definition of PII as a way to define the scope of the act.
- "Information about an individual that identifies, links, relates, or is unique to, or describes the individual"
- "e.g., a social security number; age; military rank; civilian grade; marital status; race; salary; home/office phone numbers; other demographic, biometric, personnel, medical, and financial information, etc."
- The introduction linked above also clearly states various ways to safeguard PII.
- "Information about an individual that identifies, links, relates, or is unique to, or describes the individual"
- DHS offers a compliance process for PII
- "The privacy compliance process is an ongoing cycle with four key parts to ensure appropriate oversight"[10]
- Privacy Threshold Analysis (PTA)
- Analysis determines if a system contains PII and requires additional analysis (i.e., performing a PIA)
- PTAs expire periodically
- Must be reviewed and re-certified every three years
- Privacy Impact Analysis (PIA)
- Once any PII is identified, the PIA analysis the breadth and scope by determining:
- What PII is being collected
- Why it's being collected
- How the PII will be handled (e.g. collected, stored, accessed, etc.)
- Once any PII is identified, the PIA analysis the breadth and scope by determining:
- System of Records Notice (SORN)
- Federal agencies are required by The Privacy Act of 1974 to provide public notice of PII collection with a SORN.
- A System of Records Notice is "a formal document stating the information in the System of Records is collected and identifies what data the agency intends to collect, how the data will be used and safeguarded, who will have access, and other details."[11]
- Federal agencies are required by The Privacy Act of 1974 to provide public notice of PII collection with a SORN.
- Periodic Reviews
- PTAs and PIAs are reviewed every three years to ensure compliance
- SORNs are reviewed continually
- Privacy Threshold Analysis (PTA)
- "The privacy compliance process is an ongoing cycle with four key parts to ensure appropriate oversight"[10]
Understanding the reference tool/controls
- RTFM - an Overview
- Breaking the document down into sections makes it far more approachable.
- Pages 1-27:[12] Abstract, keywords, errata.
- Pages 28-33:[13] Introduction to the 800-53, providing context for the rest of the document.
- Pages 34-42:[14] Titled The Fundamentals, it's a guide to reading the controls on the following pages.
- Pages 43-400: The Controls
- Pages 401-492: References, glossary, acronyms, and control summaries.
- Breaking the document down into sections makes it far more approachable.
- NIST provides a tool to more easily navigate controls[15]
Notes from the official NIST 800-53 Course (as of 5/24/2024)
NIST 800-53 Orientation
- What are Security and Privacy Controls, and how are they different from Requirements?
- Requirements are the protection needs for a system or organization, and can vary depending on context
- Laws, compliance certifications, etc.
- Can be slow to change, and so tend to be broad and non-specific
- Security and Privacy Controls are specific measures to address risks and accomplish an organizations security and privacy objectives (e.g., compliance requirements)
- Security controls target security issues (e.g. the CIA Triad), and overlap with Privacy controls on privacy and confidentiality (e.g., PII)
- What should be noted here is that NIST found privacy so important (or neglected) that they really have to spell it out.
- Controls are documented in their respective plans (the security plan and privacy plan)
- Security controls target security issues (e.g. the CIA Triad), and overlap with Privacy controls on privacy and confidentiality (e.g., PII)
- Requirements can set objectives for an organization, and Controls enable organizations to fulfill those objectives
- Requirements are the protection needs for a system or organization, and can vary depending on context
- Purpose of the 800-53
- 800-53 provides a comprehensive catalog of security and privacy controls
- Supports the RMF "Select" and "Implement" steps
- Required in Federal InfoSec settings, but designed to support any organization across any sector
- How to read controls
- Control Identifier
- Formatted XX-Y(Z)
- XX = Control family
- Y = Control number
- The order of controls does not imply importance or relevance to an organization
- (Z) = Control Enhancement
- e.g., AC-2(3) specifies the Access Control family, the 2nd control (Account Management), and the 3rd control enhancement (Disable Accounts)
- ID's and numbers are assigned alphabetically and in order of addition to the framework, and do not denote important
- Formatted XX-Y(Z)
- Base Control
- Description of the control to be implemented
- Organization-Defined Parameters (ODP)
- Identifies Assignments and Selections to customize the control to the organization in assignment operations[16]
- Additional details on tailoring and applying ODP values is found in 800-53B
- Assignments are defined personnel/roles, time periods, conditions, etc.
- e.g., AC-2(5) has organizations define how long before an idle account is automatically logged out
- Selections offer organizations a choice between different control mods according to their needs
- e.g., AC-2(7)(a)[17] has organizations choose between a role- or attribute-based privileged account access scheme
- Identifies Assignments and Selections to customize the control to the organization in assignment operations[16]
- Control Enhancement
- Enhance a specific control
- Not intended to be selected independently
- Discussion
- Offers additional information and insight
- Often includes example
- Related Controls
- Controls that may further address a related security or privacy control statement/objective
- References
- Includes hyperlinks to applicable laws or background information to help organizations implement controls
- Not inclusive or complete
- Control Identifier
- Control Families
- 20 control families
- FIPS 200 identified 17 security-related areas that led to the original control families
- Also identifies minimum security requirements
- 3 additional control families added since FIPS 200 was published
- Program Management (PM), PII Processing and Transparency (PT), and Supply Chain Risk Management (SR)
- FIPS 200 identified 17 security-related areas that led to the original control families
- Control families arranged in alphabetical order of their identifiers when added to the framework
- Some identifiers, like CA for Assessment, Authorization, and Monitoring, don't make sense anymore withe new naming, but are maintained to keep families consistent
- Appendix C includes a catalog of controls
- Identify who implements the control (i.e. Organization and/or System, or if it has been Withdrawn)
- If Withdrawn, it mentions which control now incorporates it
- Withdrawn control numbers are not reused to maintain consistency within organizations across updates
- If Withdrawn, it mentions which control now incorporates it
- Also marks which controls provide assurance of security or privacy claims
- Critical for determining trust of systems
- Identify who implements the control (i.e. Organization and/or System, or if it has been Withdrawn)
- 20 control families
- Controls Implementation approaches
- Common (e.g. shared, inheritable)
- Tied to a common control provider who is responsible for the implementation
- Controls are inheritable across different systems within the organization
- e.g. email, EDR, etc.
- May centralize services across an organization, improving efficiency and reducing cost
- May introduce single points of failure that impact all connected systems
- e.g., if the org Exchange server crashes, it would impact the whole org
- System-specific
- Only the system owner and authorizing official are fully responsible
- However, could be used to exploit the organization as a whole
- Hybrid
- Shared between common-control provider and system owner
- Example given is an overarching GRC tool provided at the organization level, but system owners or expected to maintain the tool within their domains
- Risk is introduced if the responsibility for implementation and management are unclear
- Shared between common-control provider and system owner
- Common (e.g. shared, inheritable)
- Updates and supporting documents
- RMF project site
- Additional RMF publications: RMF Publications
- 800-53 and 800-53B Baselines - Resources for Implementers
- Comments can also be made here.
- CPRT (Cybersecurity and Privacy Reference Tools)
- A catalog matching the Publications and their datasets.
- NIST Computer Security Resource Center | CSRC
- NIST's homepage for all things cybersecurity related.
- National Online Informative References Program | CSRC
- Tools to create mappings between different frameworks (e.g., RMF and ISO 27001).
- OSCAL - Open Security Controls Assessment Language
- The OSCAL Language is a standardized machine-readable format for information related to security controls and assessments.
- RMF project site
Control Families Review
I'm going to define each control family[18] and identify any sample references provided in the training,[19] as well as any interesting snippets from the lecture.
Controls review begins on slide 19.
- AC – Access Control: Limit access to information systems and devices by authorized users and supporting tools.
- Not the same as PE; specifically about attribute/role-based access control and systems.
- Supporting docs
- AT – Awareness and Training: User awareness training about security risks and controls.
- Teaching the same thing year after year does not count
- Doesn't reflect changes in technology, security environment, etc.
- Supporting docs
- Teaching the same thing year after year does not count
- AU – Audit and Accountability: Maintaining, reviewing, and analyzing effective logs
- Important to ensure that PII is not accidentally collected within the logs
- However, also critical to ensure the logs are effective in identifying malicious actors and behavior
- Ties in closely with IR (Incident Response)
- Supporting docs
- CA – Security Assessment and Authorization: Assess and improve security position through planning and continuous monitoring.
- This includes things like penetration testing, Plan of Action and Milestones, and policies and procedures to help improvement.
- Supporting docs
- SP 800-47 Rev. 1, Managing the Security of Information Exchanges | CSRC
- SP 800-137, Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations | CSRC
- SP 800-137A, Assessing Information Security Continuous Monitoring (ISCM) Programs: Developing an ISCM Program Assessment | CSRC
- CM – Configuration Management: Use baseline configurations and controlled changes to help ensure a secure environment.
- Establishing a baseline and controlling changes also ensures systems are easier to rebuild or replace should a problem occur.
- Supporting docs
- CP – Contingency Planning: Create plans to ensure operation continuity in the event of an outage.
- This includes policy, training, testing, communication channels, backups, and general recovery.
- Supporting docs
- IA – Identification and Authentication: Authenticate users and devices.
- Supporting docs
- IR – Incident Response: Policies and procedures for handling security incidents.
- Ties in closely with AU (Audit and Accountability)
- Supporting docs
- MA – Maintenance: Patch all the things and keep up those service contracts.
- Important to consider not just deployment, but timely repair or maintenance of systems
- MP – Media Protection: Controls to protect, limit access to, and securely dispose of IS media.
- Includes controls for how to properly transport media
- Additionally, Media Downgrading is the important process of preparing media for wider release by removing sensitive information and ensuring "empty" space is truly empty.
- Supporting docs
- PE – Physical and Environmental Protection: Limiting physical access to sensitive systems and protecting environmental controls.
- Not just things like locks and doors, but environmental controls and how PII from visitors is handled.
- e.g., compromising an HVAC system and shutting it off could overheat a server room.
- Supporting docs
- Not just things like locks and doors, but environmental controls and how PII from visitors is handled.
- PL – Planning: Controls for developing and implementing security plans.
- Baseline Selection (PL-10) and Baseline Configuration (CM-2) are not related, so don't confuse them.
- Supporting docs
- PM – Program Management: Security program management and planning.
- Not a FIPS 200 control
- Not included in the secure baselines of 800-53B
- Supporting docs
- PS – Personnel Security: Screening, management, and termination of employees access to sensitive information.
- PT – PII Processing and Transparency: How PII is managed and individuals are notified or alerted.
- Not a FIPS 200 control
- See the above "What is Privacy?" section to see how the DHS handles PII.
- Supporting docs
- RA – Risk Assessment: Risk assessments, Threat Hunting, vulnerability management, etc.
- SA – System and Services Acquisition: Regulating system acquisition to better ensure support, maintenance, and security through its life cycle.
- Specifically targets Shadow IT, and helps create processes that make sure new systems are vetted to ensure a certain standard of security and support while it's in use.
- Supporting docs
- SC – System and Communications Protection: Security controls for hosts and networks.
- Basically network security, including host-based firewalls, host and network isolation, etc.
- Supporting docs
- SP 800-41 Rev. 1, Guidelines on Firewalls and Firewall Policy | CSRC
- SP 800-47 Rev. 1, Managing the Security of Information Exchanges | CSRC
- Not specifically mentioned, but feels like it should go here
- SP 800-77 Rev. 1, Guide to IPsec VPNs | CSRC
- SI – System and Information Integrity: Ensuring the accuracy and reliability of system information.
- SR – Supply Chain Risk Management: Mitigating risks from the supply chain to minimize vulnerabilities.
- Not a FIPS 200 control
- This feels like it would run hand-in-hand with SA - System and Services Acquisition
- Includes things like patches, approved vendor lists and using different vendors, using standard configurations, etc.
- Supporting docs
Resources:
Official Links
- SP 800-53 Rev. 5, Security and Privacy Controls for Information Systems and Organizations | CSRC
- 465 pages long, excluding the introduction etc.
- Full text of SP 800-53
- Cybersecurity and Privacy Reference Tool | CSRC
- Tool for mapping and visualizing controls
- Introduction to The Privacy Act
- 22 pages long
- Brief summary of The Privacy Act of 1974
- Privacy Act of 1974 | Office of Privacy and Civil Liberties
- The act and amendments are around 14 pages long
- The Overview with case law (2020 edition) is 432 pages long
- Privacy Compliance Process | Homeland Security
- The DHS Privacy Compliance Process
- Describes how to identify PII, and what steps to take on systems where it is identifies.
Articles
- Complete Guide to the NIST Cybersecurity Framework | Reciprocity
- Hugely important, need to review.
Videos
High Efficiency
- NIST 800 53 Overview - YouTube
- 3 minutes long
- Quick explanation/overview of the publication
- Engineer's Approach To NIST 800-53 - YouTube
- 1 hour, 22 minute long stream
- About 2:30 minutes of introduction
- 1 hour, 22 minute long stream
Medium Value
- Demystifying NIST 800-53 - YouTube
- 11 minutes long
- Explains how to read the controls and order of implementation
- Built around Rev. 4, but is broadly applicable to Rev. 5
- Note that "Priority" is no longer a thing
Low Efficiency
- Understanding Access Controls - YouTube
- Playlist with 19 videos of various lengths
- Summarizes various controls of the Access Control family
Unreviewed
- TIPS on Conducting NIST 800-53 Rev4 to Rev5 Control GAP Analysis - YouTube
- 25 minute long video
- Basically a walk-through of migrating an organization from Rev.4 to Rev.5
- NIST 800-53 Controls - YouTube
- Playlist of 6 short (<10 minute) videos
- Clean presentation on various topics
Channel: ConvoCourses
This guy has interesting information, but it's more nuanced than a comprehensive course or broad overview
- NIST 800-53 - YouTube
- Playlist of videos of various length
- Covers various topics related to NIST 800-53, including discussion and walkthroughs.
- NIST 800-53 Inherited, Common Controls - YouTube
- 14 minute long video
- Discussion on "Inherited" and "Common" controls (e.g., controls that are managed by two different organizations)
- Major Differences Between NIST 800-53 Rev 4 and Rev 5 - YouTube
- 12 minutes long
- Basically just talks about how Privacy is on everything now, points the DHS Compliance Process for a better understanding on Privacy
nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf ↩︎
Mapping: Appendix J Privacy Controls (Rev. 4) to Rev. 5 (xlsx) ↩︎
Mappings: Cybersecurity Framework and Privacy Framework to Rev. 5 (xlsx) ↩︎
This "Introduction to The Privacy Act" guide translates The Act into a human-readable format: https://dpcld.defense.gov/Portals/49/Documents/Privacy/2011 DPCLO_Intro_Privacy_Act.pdf ↩︎
Note that page count here is not the numbered pages, but the actual count from the title page to the last page of the appendix. ↩︎
6 total pages. ↩︎
9 total pages. ↩︎
Note that the (a) here is not included in the official control identifier. ↩︎
RiskOptics also did a perfect job of that here: Complete Guide to the NIST Cybersecurity Framework — RiskOptics ↩︎
The training provided search links in their publication database, but think links I provide go straight to the publication page. ↩︎