Difference between revisions of "User:Shawndouglas/sandbox/sublevel30"

From LIMSWiki
Jump to navigationJump to search
(Replaced content with "<div class="nonumtoc">__TOC__</div> {{ombox | type = notice | style = width: 960px; | text = This is sublevel30 of my sandbox, where I play with features and...")
Tag: Replaced
 
(2 intermediate revisions by the same user not shown)
Line 1: Line 1:
<div class="nonumtoc">__TOC__</div>
<div class="nonumtoc">__TOC__</div>
==Appendix 1. A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec==
{{ombox
What follows is essentially a simplification of the NIST control descriptions found in [https://csrc.nist.gov/publications/detail/sp/800-53/rev-4/final NIST Special Publication 800-53, Revision 4]: ''Security and Privacy Controls for Federal Information Systems and Organizations''. As mentioned earlier, while this framework of security and privacy controls is tailored to federal systems and organizations, most of the "Low" baseline controls, as well as select "Moderate" and "High" baseline controls, are still worthy of consideration for non-federal systems and organizations. Also worth noting again is that if the NIST SP 800-53 controls and framework is too technical for your tastes, a simplified version was derived from 800-53 by NIST in the form of [https://csrc.nist.gov/publications/detail/sp/800-171/rev-1/final NIST Special Publication 800-171, Revision 1]: ''Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations''. In addition to making the controls and methodology a bit easier to understand, NIST includes a mapping table in Appendix D of 800-171 which maps its security requirements to both NIST SP 800-53 and ISO/IEC 27001. As such, you're able to not only see how it connects to the more advanced document but also to the International Organization for Standardization's international standard "for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization."<ref name="ISO27001_19">{{cite web |url=https://www.iso.org/standard/54534.html |title=SO/IEC 27001:2013 Information technology — Security techniques — Information security management systems — Requirements |publisher=International Organization for Standardization |date=03 June 2019 |accessdate=07 December 2019}}</ref> For an even broader, more simplified NIST approach to 800-53, you may rather want to turn to the [https://www.nist.gov/cyberframework/framework NIST Cybersecurity Framework], which is suitable for those without a technical background.
| type      = notice
| style    = width: 960px;
| text      = This is sublevel30 of my sandbox, where I play with features and test MediaWiki code. If you wish to leave a comment for me, please see [[User_talk:Shawndouglas|my discussion page]] instead.<p></p>
}}


The general format used in Appendix 1 is to first separate the control descriptions by their NIST family, then their control name. Then, a simplified description—with occasional outside references—is added, based on the original text. Finally, additional resources are included, where applicable. Those resources are typically based on references NIST used in making its framework, or additional resources that help you, the reader, gain additional context.
==Sandbox begins below==
 
Finally, if you are implementing or have implemented information management software in your laboratory, you may also find links to [[Book:LIMSpec 2019 R1|LIMSpec]] in the additional resources. The LIMSpec has seen a handful of iterations over the years, but its primary goal remains the same: to provide software requirements specifications for the ever-evolving array of laboratory informatics systems being developed. We attempted to link NIST's security and privacy controls to specific software requirements specifications in LIMSpec. It should be noted that some 40+ NIST controls could not be directly linked to a software specification in LIMSpec. In almost every single case, those items reflect as organizational policy rather than an actual software specification. If a LIMSpec comparison was made, you'll find a link to the relevant section. If no LIMSpec comparison could be made, you'll see something like "No LIMSpec comp (organizational policy rather than system specification)."
 
In some cases the comparison may seem slightly confusing. For example, all NIST controls encouraging the establishment of policy and procedure are linked to LIMSpec 7.1 and 7.2. LIMSpec 7.1 states "the system shall be capable of creating, managing, and securely holding a variety of document types, while also allowing for the review and approval of those documents using version and release controls." To be clear, it's not that any particular software system itself conforms to the NIST controls specifying policies be created and managed. Rather, this particular software specification ensures that any software system built to meet the specification will provide the means for creating and managing policies and procedures, which in hand ''aids the organization'' in conforming to the NIST controls specifying policies be created and managed.
 
'''NOTE''': Under "Additional resources," occasionally a guide, brochure, or blog post from a particular company will appear. That guide or brochure is added solely because it provides contextual information about the specific NIST control. The inclusion as a resource of such a guide, brochure, or blog post ''should not'' be considered an endorsement for the company that published it.
 
===Appendix 1.1 Access control===
{{Template:Cybersecurity/Access control}}
 
 
===Appendix 1.2  Awareness and training===
{{Template:Cybersecurity/Awareness and training}}
 
 
===Appendix 1.3  Audit and accountability===
{{Template:Cybersecurity/Audit and accountability}}
 
 
===Appendix 1.4  Security assessment and authorization===
{{Template:Cybersecurity/Security assessment and authorization}}
 
 
===Appendix 1.5  Configuration management===
{{Template:Cybersecurity/Configuration management}}
 
 
===Appendix 1.6 Contingency planning===
{{Template:Cybersecurity/Contingency planning}}
 
 
===Appendix 1.7  Identification and authentication===
{{Template:Cybersecurity/Identification and authentication}}
 
 
===Appendix 1.8  Incident response===
{{Template:Cybersecurity/Incident response}}
 
 
===Appendix 1.9  Maintenance===
{{Template:Cybersecurity/Maintenance}}
 
 
===Appendix 1.10  Media protection===
{{Template:Cybersecurity/Media protection}}
 
 
===Appendix 1.11  Physical and environmental protection===
{{Template:Cybersecurity/Physical and environmental protection}}
 
 
===Appendix 1.12  Planning===
{{Template:Cybersecurity/Planning}}
 
 
===Appendix 1.13 Personnel security===
{{Template:Cybersecurity/Personnel security}}
 
 
===Appendix 1.14  Risk assessment===
{{Template:Cybersecurity/Risk assessment}}
 
 
===Appendix 1.15  System and services acquisition===
{{Template:Cybersecurity/System and services acquisition}}
 
 
===Appendix 1.16  System and communications protection===
{{Template:Cybersecurity/System and communications protection}}
 
 
===Appendix 1.17  System and information integrity===
{{Template:Cybersecurity/System and information integrity}}
 
==References==
{{Reflist|colwidth=30em}}

Latest revision as of 20:34, 16 August 2023

Sandbox begins below