Mapping NIST 800-53
Mapping NIST 800-53
Mapping NIST 800-53
INFORMATION
S E C U R I T Y
Computer Security Division Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD 20899-8930
August 2009
INCLUDES UPDATES AS OF 05-01-2010
________________________________________________________________________________________________
APPENDIX H
he mapping tables in this appendix provide organizations with a general indication of security control coverage with respect to ISO/IEC 27001, Information technologySecurity techniquesInformation security management systemsRequirements.76 ISO/IEC 27001 applies to all types of organizations (e.g., commercial, government) and specifies requirements for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving a documented information security management system (ISMS) within the context of the organizations overall business risks. While the risk management approach established by NIST originally focused on managing risk from information systems (as required by FISMA and described in NIST Special Publication 800-39), the approach is being expanded to include risk management at the organizational level. A forthcoming version of NIST Special Publication 80039 will incorporate ISO/IEC 27001 to manage organizational information security risk through the establishment of an ISMS. Since NISTs mission includes the adoption of international and national standards where appropriate, NIST intends to pursue convergence to reduce the burden on organizations that must conform to both sets of standards. The convergence initiative will be carried out in three phases. Phase I, the subject of this appendix, provides a two-way mapping between the security controls in NIST Special Publication 800-53 and the controls in ISO/IEC 27001 (Annex A). Phase II will provide a two-way mapping between the organization-level risk management concepts in NIST Special Publication 800-39 (forthcoming version) and general requirements in ISO/IEC 27001. Phase III will use the results from Phase I and II to fully integrate ISO/IEC 27001 into NISTs risk management approach such that an organization that complies with NIST standards and guidelines can also comply with ISO/IEC 27001 (subject to appropriate assessment requirements for ISO/IEC 27001 certification). Table H-1 provides a forward mapping from the security controls in NIST Special Publication 800-53 to the controls in ISO/IEC 27001 (Annex A). The mappings are created by using the primary security topic identified in each of the Special Publication 800-53 security controls and associated control enhancements (if any) and searching for a similar security topic in ISO/IEC 27001 (Annex A). Security controls with similar functional meaning are included in the mapping table. For example, Special Publication 800-53 contingency planning and ISO/IEC 27001 (Annex A) business continuity were deemed to have similar, but not the same, functionality. In some cases, similar topics are addressed in the security control sets but provide a different context, perspective, or scope. For example, Special Publication 800-53 addresses information flow control broadly in terms of approved authorizations for controlling access between source and destination objects, whereas ISO/IEC 27001 (Annex A) addresses the information flow more narrowly as it applies to interconnected network domains. Table H-2 provides a reverse mapping from the security controls in ISO/IEC 27001 (Annex A) to the security controls in Special Publication 800-53.77
76
ISO/IEC 27001 was published in October 2005 by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). The use of the term XX-1 controls in mapping Table H-2 refers to the set of security controls represented by the first control in each family in NIST Special Publication 800-53, where XX is a placeholder for the two-letter family identifier. These security controls primarily focus on policies and procedures for each topic area addressed by the respective security control family.
77
APPENDIX H
PAGE H-1
________________________________________________________________________________________________
Organizations are encouraged to use the mapping tables as a starting point for conducting further analyses and interpretation of the extent of compliance with ISO/IEC 27001 from compliance with the NIST security standards and guidelines and visa versa. Organizations that use the security controls in Special Publication 800-53 as an extension to the security controls in Annex A in their ISO/IEC 27001 implementations will have a higher probability of complying with NIST security standards and guidelines than those organizations that use only Annex A.
TABLE H-1: MAPPING NIST SP 800-53 TO ISO/IEC 27001 (ANNEX A)
AC-2 AC-3 AC-4 AC-5 AC-6 AC-7 AC-8 AC-9 AC-10 AC-11 AC-12 AC-13 AC-14 AC-15 AC-16 AC-17 AC-18 AC-19 AC-20 AC-21 AC-22 AT-1 AT-2 AT-3 AT-4 AT-5 AU-1 AU-2 AU-3 AU-4 AU-5 AU-6 AU-7 AU-8 AU-9 AU-10 AU-11
Account Management Access Enforcement Information Flow Enforcement Separation of Duties Least Privilege Unsuccessful Login Attempts System Use Notification Previous Logon (Access) Notification Concurrent Session Control Session Lock Withdrawn Withdrawn Permitted Actions without Identification or Authentication Withdrawn Security Attributes Remote Access Wireless Access Access Control for Mobile Devices Use of External Information Systems User-Based Collaboration and Information Sharing Publicly Accessible Content Security Awareness and Training Policy and Procedures Security Awareness Security Training Security Training Records Contacts with Security Groups and Associations Audit and Accountability Policy and Procedures Auditable Events Content of Audit Records Audit Storage Capacity Response to Audit Processing Failures Audit Review, Analysis, and Reporting Audit Reduction and Report Generation Time Stamps Protection of Audit Information Non-repudiation Audit Record Retention
APPENDIX H
PAGE H-2
________________________________________________________________________________________________
APPENDIX H
PAGE H-3
________________________________________________________________________________________________
PE-2 PE-3 PE-4 PE-5 PE-6 PE-7 PE-8 PE-9 PE-10 PE-11 PE-12 PE-13 PE-14 PE-15 PE-16 PE-17 PE-18 PE-19 PL-1 PL-2 PL-3 PL-4 PL-5 PL-6 PS-1 PS-2 PS-3 PS-4 PS-5 PS-6 PS-7 PS-8 RA-1 RA-2 RA-3 RA-4 RA-5 SA-1 SA-2
APPENDIX H
PAGE H-4
________________________________________________________________________________________________
APPENDIX H
PAGE H-5
________________________________________________________________________________________________
APPENDIX H
PAGE H-6
________________________________________________________________________________________________
TABLE H-2: MAPPING ISO/IEC 27001 (ANNEX A) TO NIST SP 800-53
XX-1 controls, PM-2; SP 800-39, SP 800-37 CP-2, CP-4, IR-4, PL-1, PL-6, PM-2, SA-2; SP 800-39, SP 800-37 XX-1 controls, AC-5, AC-6, CM-9. PM-2; SP 800-39, SP 800-37 CA-1, CA-6, PM-10; SP 800-37 PL-4, PS-6, SA-9 Multiple controls with contact reference (e.g., IR-6, SI-5); SP 800-39; SP 800-37 AT-5 CA-2, CA-7; SP 800-39, SP 800-37 CA-3, PM-9, RA-3, SA-1, SA-9, SC-7 AC-8 , AT-2, PL-4 CA-3, PS-7, SA-9
CM-8, CM-9, PM-5 CM-8, CM-9, PM-5 AC-20, PL-4 RA-2 AC-16, MP-2, MP-3, SC-16
XX-1 controls, AC-5, AC-6, AC-8, AC-20, AT-2, AT-3, CM-9, PL-4, PS-2, PS-6, PS-7, SA-9 PS-3 AC-20, PL-4, PS-6, PS-7 PL-4, PS-6, PS-7, SA-9 AT-2, AT-3, IR-2 PS-8 PS-4, PS-5 PS-4, PS-5 AC-2, PS-4, PS-5
PE-3 PE-3, PE-5, PE-6, PE-7 PE-3, PE-4, PE-5 CP Family; PE-1, PE-9, PE-10, PE-11, PE-13, PE-15 AT-2, AT-3 , PL-4, PS-6, PE-2, PE-3, PE-4, PE-6, PE-7, PE-8 PE-3 , PE-7, PE-16 PE-1, PE-18 PE-1, PE-9, PE-11, PE-12, PE-14 PE-4, PE-9 MA Family
APPENDIX H
PAGE H-7
XX-1 controls, CM-9 CM-1, CM-3, CM-4, CM-5, CM-9 AC-5 CM-2 SA-9 SA-9 RA-3, SA-9 AU-4, AU-5, CP-2, SA-2, SC-5 CA-2, CA-6, CM-3, CM-4, CM-9, SA-11 AC-19, AT-2, SA-8, SC-2, SC-3, SC-7, SC-14, SI-3, SI-7 SA-8, SC-2, SC-3, SC-7, SC-14, SC-8, SC-18 CP-9 AC-4, AC-17, AC-18, AC-20, CA-3, CP-8, PE-5, SC-7, SC-8, SC-9, SC-10, SC-19, SC-20, SC-21, SC-22, SC-23 SA-9, SC-8, SC-9 MP Family, PE-16 MP-6 MP Family, SI-12 MP-4, SA-5 AC-1, AC-3, AC-4, AC-17, AC-18, AC-20, CA-3, PL-4, PS-6, SC-7, SC-16, SI-9 CA-3, SA-9 MP-5 Multiple controls; electronic messaging not addressed separately in SP 800-53 CA-1, CA-3 AU-10, IA-8, SC-7, SC-8, SC-9, SC-3, SC-14 SC-3, SC-7, SC-8, SC-9, SC-14 SC-14 AU-1, AU-2, AU-3, AU-4, AU-5, AU-8, AU-11, AU-12 AU-1, AU-6, AU-7, PE-6, PE-8, SC-7, SI-4 AU-9 AU-2, AU-12 AU-2, AU-6, AU-12, SI-2 AU-8
A.10.6.2 Security of network services A.10.7 Media handling A.10.7.1 Management of removable media A.10.7.2 Disposal of media A.10.7.3 Information handling procedures A.10.7.4 Security of system documentation A.10.8 Exchange of information A.10.8.1 Information exchange policies and procedures A.10.8.2 Exchange agreements A.10.8.3 Physical media in transit A.10.8.4 Electronic messaging A.10.8.5 Business information systems A.10.9 Electronic commerce services A.10.9.1 Electronic commerce A.10.9.2 Online transactions A.10.9.3 Publicly available information A.10.10 Monitoring A.10.10.1 Audit logging A.10.10.2 Monitoring system use A.10.10.3 Protection of log information A.10.10.4 Administrator and operator logs A.10.10.5 Fault logging A.10.10.6 Clock synchronization A.11 Access Control A.11.1 Business requirement for access control A.11.1.1 Access control policy A.11.2 User access management A.11.2.1 User registration A.11.2.2 Privilege management A.11.2.3 User password management
AC-1, AC-5, AC-6, AC-17, AC-18, AC-19, CM-5, MP-1, SI-9 AC-1, AC-2, AC-21, IA-5, PE-1, PE-2 AC-1, AC-2, AC-6, AC-21, PE-1, PE-2, SI-9 IA-5
APPENDIX H
PAGE H-8
SA-1, SA-3, SA-4 SI-10 SI-7, SI-9, SI-10 AU-10, SC-8, SI-7 None Multiple controls address cryptography (e.g., IA-7, SC-8, SC-9, SC-12, SC-13) SC-12, SC-17 CM-1, CM-2, CM-3, CM-4, CM-5, CM-9, PL-4, SA-6, SA-7 Multiple controls; protection of test data not addressed separately in SP 800-53 (e.g., AC-3, AC-4) AC-3, AC-6, CM-5, CM-9, MA-5, SA-10 CM-1, CM-3, CM-9, SA-10 CM-3, CM-4, CM-9, SI-2 CM-3, CM-4, CM-5, CM-9 AC-4, PE-19 SA-1, SA-4, SA-6, SA-7, SA-8, SA-9, SA-11, SA-12, SA-13 RA-3, RA-5, SI-2, SI-5
A.12.4.3 Access control to program source code A.12.5 Security in development and support processes A.12.5.1 Change control procedures A.12.5.2 Technical review of applications after operating system changes A.12.5.3 Restrictions on changes to software packages A.12.5.4 Information leakage A.12.5.5 Outsourced software development A.12.6 Technical Vulnerability Management A.12.6.1 Control of technical vulnerabilities A.13 Information security incident management A.13.1 Reporting information security events and weaknesses A.13.1.1 Reporting information security events
APPENDIX H
PAGE H-9
CP-1, CP-2, CP-4 CP-2, PM-9, RA Family CP Family CP-2, CP-4 CP-2, CP-4
XX-1 controls, IA-7 SA-6 AU-9, AU-11, CP-9, MP-1, MP-4, SA-5, SI-12 PL-5; SI-12 AC-8, AU-6, PL-4, PS-6, PS-8, SA-7 IA-7, SC-13
XX-1 controls, AC-2, CA-2, CA-7, IA-7, PE-8, SI-12 CA-2, CA-7, RA-5 AU-1, AU-2, PL-6 AU-9
APPENDIX H
PAGE H-10