Chapter 4: Frameworks Flashcards
framework
a guiding document which provides structure to the ways in which we manage risks, develop enterprise architecture, and secure all our assets
RMF
risk management frameworks
common RMFs
NIST RMF, ISO/IEC 27005, OCTAVE, and FAIR
Seven steps of NIST RMF
Prepare, categorize, select, implement, assess, authorize, and monitor
common security controls in NIST framework
they exist outside of a system and apply to multiple systems
system-specific security controls in NIST framework
they exist inside a system boundary and protect only the one system
hybrid security controls in NIST framework
they are a combination of the other two (common and system-specific)
Four risk treatments
mitigated, accepted, transferred, or avoided
OCTAVE
Operationally Critical Threat, Asset, and Vulnerability Evaluation; team-oriented risk management methodology which employs workshops and is commonly used in the commercial sector
FAIR
Factor Analysis of Information Risk; only internationally recognized quantitative approach to risk management
Most common info security program frameworks
ISO/IEC 27001 and NIST cybersecurity framework
ISO/IEC 27001
standard for the establishment, implementation, control, and improvement of the info security mgmt system (ISMS)
NIST Cybersecurity Framework official name
Framework for Improving Critical Infrastructure Cybersecurity
Five higher-level functions of NIST Cybersecurity Framework
Identify, protect, detect, respond, and recover
Most common security controls frameworks
NIST SP 800-53, CIS Controls, and COBIT