Compliance Risk Management IT Governance Assurance

Similar documents
Mission Assurance and Security Services

U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL

NIST Cyber Security Activities

POSTAL REGULATORY COMMISSION

FISMA Implementation Project

Complying with the Federal Information Security Management Act. Parallels with Sarbanes-Oxley Compliance

IBM Internet Security Systems October FISMA Compliance A Holistic Approach to FISMA and Information Security

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL

FREQUENTLY ASKED QUESTIONS

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement

UNITED STATES DEPARTMENT OF AGRICULTURE FOOD SAFETY AND INSPECTION SERVICE WASHINGTON, DC INFORMATION SYSTEM CERTIFICATION AND ACCREDITATION (C&A)

Compliance Risk Management IT Governance Assurance

Fiscal Year 2007 Federal Information Security Management Act Report

How To Check If Nasa Can Protect Itself From Hackers

TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION

Audit of the Board s Information Security Program

IT SECURITY EDUCATION AWARENESS TRAINING POLICY OCIO TABLE OF CONTENTS

FEDERAL INFORMATION SECURITY. Mixed Progress in Implementing Program Components; Improved Metrics Needed to Measure Effectiveness

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper

FEDERAL HOUSING FINANCE AGENCY OFFICE OF INSPECTOR GENERAL

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

Information Technology Security Training Requirements APPENDIX A. Appendix A Learning Continuum A-1

Office of Inspector General

Office of Inspector General

U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL

Fiscal Year 2014 Federal Information Security Management Act Report: Status of EPA s Computer Security Program

INFORMATION SECURITY. Additional Oversight Needed to Improve Programs at Small Agencies

Report of Evaluation OFFICE OF INSPECTOR GENERAL E Tammy Rapp Auditor-in-Charge FARM CREDIT ADMINISTRATION

Security Controls Assessment for Federal Information Systems

GAO INFORMATION SECURITY. FBI Needs to Address Weaknesses in Critical Network

Get Confidence in Mission Security with IV&V Information Assurance

International Trade Administration

Evaluation Report. Office of Inspector General

2012 FISMA Executive Summary Report

EXECUTIVE OFFICE OF THE PRESIDENT OFFICE OF MANAGEMENT AND BUDGET WASHINGTON, D.C

Dr. Ron Ross National Institute of Standards and Technology

System Security Certification and Accreditation (C&A) Framework

Legislative Language

UNITED STATES PATENT AND TRADEMARK OFFICE. AGENCY ADMINISTRATIVE ORDER Agency Administrative Order Series. Secure Baseline Attachment

GAO INFORMATION SECURITY. Federal Guidance Needed to Address Control Issues with Implementing Cloud Computing. Report to Congressional Requesters

REVIEW OF MEDICARE CONTRACTOR INFORMATION SECURITY PROGRAM EVALUATIONS FOR FISCAL YEAR 2013

TITLE III INFORMATION SECURITY

FISH AND WILDLIFE SERVICE INFORMATION RESOURCES MANAGEMENT. Chapter 7 Information Technology (IT) Security Program 270 FW 7 TABLE OF CONTENTS

Report of Evaluation OFFICE OF INSPECTOR GENERAL. OIG 2014 Evaluation of the Farm Credit OIG 2014 Administration s. Management Act.

Policy on Information Assurance Risk Management for National Security Systems

Information Security for Managers

Recommended Security Controls for Federal Information Systems

Department of Veterans Affairs VA Directive 6004 CONFIGURATION, CHANGE, AND RELEASE MANAGEMENT PROGRAMS

FSIS DIRECTIVE

Cyber Security Risk Management: A New and Holistic Approach

NARA s Information Security Program. OIG Audit Report No October 27, 2014

Guide for the Security Certification and Accreditation of Federal Information Systems

U.S. Department of Energy Office of Inspector General Office of Audits and Inspections

U.S. OFFICE OF PERSONNEL MANAGEMENT OFFICE OF THE INSPECTOR GENERAL OFFICE OF AUDITS. Final Audit Report

INTERNATIONAL TRADE ADMINISTRATION Improvements Are Needed to Strengthen ITA s Information Technology Security Program

Audit Report. The Social Security Administration s Compliance with the Federal Information Security Management Act of 2002 for Fiscal Year 2013

VA Office of Inspector General

OFFICE OF INSPECTOR GENERAL

U.S. Department of Energy Office of Inspector General Office of Audits and Inspections. Evaluation Report

Managing Security and Privacy Risk in Healthcare Applications

OFFICE OF THE INSPECTOR GENERAL SOCIAL SECURITY ADMINISTRATION

Cascading Risk. Tom Kellermann, CISM VP of Security Awareness. Core Security Technologies

Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010

MEMORANDUM FOR HEADS OF EXECUTIVE DEPARTMENTS AND AGENCIES

AN OVERVIEW OF INFORMATION SECURITY STANDARDS

GUIDE TO INFORMATION SECURITY TESTING AND ASSESSMENT

Final Audit Report. Report No. 4A-CI-OO

INFORMATION SECURITY. Evaluation of GAO s Program and Practices for Fiscal Year 2012 OIG-13-2

Office of Inspector General Corporation for National and Community Service

VA Office of Inspector General

Department of Veterans Affairs VA Handbook Information Security Program

NASA OFFICE OF INSPECTOR GENERAL

COORDINATION DRAFT. FISCAM to NIST Special Publication Revision 4. Title / Description (Critical Element)

How To Improve Nasa'S Security

GAO INFORMATION SECURITY. Fundamental Weaknesses Place EPA Data and Operations at Risk. Testimony

UNITED STATES COMMISSION ON CIVIL RIGHTS. Fiscal Year 2012 Federal Information Security Management Act Evaluation

Cloud Computing Technologies Achieving Greater Trustworthiness and Resilience

Department of Homeland Security

An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule

DIRECTIVE TRANSMITTAL

FEDERAL ELECTION COMMISSION OFFICE OF INSPECTOR GENERAL

PREFACE TO SELECTED INFORMATION DIRECTIVES CHIEF INFORMATION OFFICER MEMORANDUM

Appendix 10 IT Security Implementation Guide. For. Information Management and Communication Support (IMCS)

U.S. Department of Energy Office of Inspector General Office of Audits & Inspections. Evaluation Report

Agency Security - What Are the Advantages and Disadvantages

Minimum Security Requirements for Federal Information and Information Systems

2014 Audit of the Board s Information Security Program

EPA Could Improve Its Information Security by Strengthening Verification and Validation Processes

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy Threat and Vulnerability Management V1.0 April 21, 2014

a GAO GAO INFORMATION SECURITY Department of Homeland Security Needs to Fully Implement Its Security Program

FEDERAL INFORMATION SECURITY

U.S. ENVIRONMENTAL PROTECTION AGENCY OFFICE OF INSPECTOR GENERAL

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS

U.S. DEPARTMENT OF THE INTERIOR OFFICE OF INSPECTOR GENERAL Verification of Previous Office of Inspector General Recommendations September 2009

CTR System Report FISMA

Privacy Impact Assessment. For Person Authentication Service (PAS) Date: January 9, 2015

Independent Evaluation of NRC s Implementation of the Federal Information Security Modernization Act of 2014 for Fiscal Year 2015

NEIAF June 18, IS Auditing 101

ISSUE BRIEF. Cloud Security for Federal Agencies. Achieving greater efficiency and better security through federally certified cloud services

Transcription:

Compliance Risk Management IT Governance Assurance

Solutions That Matter Introduction to Federal Information Security Management Act (FISMA) Without proper safeguards, federal agencies computer systems and networks are vulnerable to intrusions by individuals and groups who have malicious intentions and can obtain sensitive information, commit fraud, disrupt operations, or launch attacks against other computer systems and networks. Concerned by reports of significant weaknesses in federal systems, Congress passed the Federal Information Security Management Act (FISMA), which permanently authorized and strengthened information security program, evaluation, and annual reporting requirements for federal agencies. FISMA was enacted as title III, E-Government Act of 2002. FISMA sets forth a comprehensive framework for ensuring the effectiveness of information security controls over information resources that support federal operations and assets. Its framework creates a cycle of risk management activities necessary for an effective security program; these activities are similar to the principles noted in our study of the risk management activities of leading private sector organizations assessing risk, establishing a central management focal point, implementing appropriate policies and procedures, promoting awareness, and monitoring and evaluating policy and control effectiveness. FISMA assigns specific responsibilities to agency heads, chief information officers, Inspectors general and the National Institute for Science and Technology (NIST). It also assigns responsibilities to Office of Management and Budget (OMB), which include developing and overseeing the implementation of policies, principles, standards, and guidelines on information security and reviewing, at least annually, and approving or disapproving, agency information security programs. Introduction and role of National Institute Of Standards and Technology (NIST): FISMA Highlights: Federal agencies heads are required to report annually the results of their independent evaluations to OMB; Each federal agency shall develop, document, and implement an agencywide information security program to provide information security for the information and information systems that support the operations and assets of the agency, including those provided or managed by another agency, contractor, or other source; Federal Information Processing Standards are mandatory and non-waiver able under the provisions of FISMA; Periodic testing and evaluation of the effectiveness of information security policies, procedures, practices, and security controls to be performed with a frequency depending on risk, but no less than annually; Policies and procedures that are based on risk assessments, cost-effectively reduce information security risks to an acceptable level, and ensure that information security is addressed throughout the life cycle of each agency information system. NIST is required to provide standards and guidance to agencies on information security. In addition, NIST is tasked with developing a definition of and guidelines for detection and handling of information security incidents as well as guidelines developed in conjunction with the Department of Defense and the National 3200 Briggs Chaney Rd, Silver Spring MD 20904 Phone: 202-263-1150 www.sigmatechllc.com 1

Security Agency for identifying an information system as a national security system. NIST has issued guidance through its FISMA Implementation Project and has expanded its work through other security activities. NIST FISMA Implementation Project: To promote the development of key security standards and guidelines to support the implementation of and compliance with the Federal Information Security Management Act including: Standards for categorizing information and information systems by mission impact Standards for minimum security requirements for information and information systems Guidance for selecting appropriate security controls for information systems Guidance for assessing security controls in information systems and determining security control effectiveness Guidance for certifying and accrediting information systems NIST has development two major security standards: Federal Information Processing Standard FIPS 199, Standards for security categorization of Federal Information and Information Systems Federal Information Processing Standard FIPS 200, Minimum Security Requirements for Federal Information and Information Systems. NIST has also developed five security guidance documents, supporting FISMA compliance: NIST Special Publication 800-37 Guide for the security certification and Accreditation of Federal Information Systems NIST Special Publication 800-53 Recommended s for Federal Information Systems NIST Special Publication 800-53A Guide for Assessing Security controls in Federal Information systems NIST Special Publication 800-59 Guidelines for Identifying an Information System as a National Security System NIST Special Publication 800-60 Guide for Mapping types of Information and Information systems to Security Categories 3200 Briggs Chaney Rd, Silver Spring MD 20904 Phone: 202-263-1150 www.sigmatechllc.com 2

Information Security Life Cycle The Risk Framework FIPS 200 /SP 800-53 FIPS 199 /SP 800-60 SP 800-37 Selection Security Categorization Monitoring Selects minimum security controls (i.e., safeguards and countermeasures) planned or in place to protect the information system Defines category of information system according to potential impact of loss Continuously tracks changes to the information system that may effect security controls and assesses control effectiveness SP 800-53 / FIPS 200 /SP 800-30 SP 800-37 Refinement System Authorization Uses risk Assessment to adjust minimum control set based on local conditions, required threat coverage, and specific agency requirements Determines risk to agency operations, agency assets, or individuals and, if acceptable, authorizes information system processing SP 800-18 SP 800-70 SP 800-53A/ SP 800-26 / SP800-37 Documentation Implementation Assessment In system security plan, provides an overview of the security requirements for the information system and documents the security security controls planned or in place Implements security controls in new or legacy information systems; implements security configuration checklists Determines extent to which the security controls are implemented correctly, operating as intended, and producing desired outcome with respect to meeting security requirements Sigma Technology Partners 3200 Briggs Chaney Rd, Silver Spring MD 20904 Phone: 202-263-1150 www.sigmatechllc.com 3

Sigma s Risk Framework Complexity out of FISMA Compliance Sigma Technology methodology applies key strategies for successful FISMA compliance and facilitates: The development of comprehensive information in security programs for federal agencies. Employs a security life cycle approach that can be integrated directly into the System Development Life cycle for Federal information systems. Integrates NIST Federal Information Processing Standards and Special Publications to maximize their effectiveness and utility for federal agencies. Provides a cost-effective approach to managing risk to enterprise operations and assets. Sigma s FISMA Compliance program covers the entire spectrum of IT under the guidelines of NIST: Risk Assessment Security Planning Security policies and procedures Contingency Planning Incident response planning Security awareness and training Physical security Personnel security Certification, accreditation, and Security assessments Access Control mechanisms Identification & Authentication mechanisms (biometrics, token, passwords) Audit mechanisms Encryption mechanisms Firewall and network mechanisms Intrusion detection systems Security configuration settings Anti-viral software Smart cards Sigma Risk-based framework includes agency-wide security planning, accountability, configuration, implementation and testing assessment and measure, remedial action and a continuous improvement process. Sigma can assist agencies in selecting and specifying security controls for information systems supporting the agency s mission. The security controls apply to all components of information systems that process, store, or transmit federal information. Our methodology has been developed to help achieve more secure information systems within the federal government by: Facilitating more consistent, comparable and repeatable approach for selecting and specifying security controls for information systems. Program is designed in accordance with FIPS 199, FIPS 200, SP 800-53 and other NIST s Special Publications. Detailed evaluation of the agency s compliance performance and a prioritized roadmap of recommendations for implementing security program and compliance reporting improvements. FISMA C&A (Certification and Accreditation) and Compliance audit engagements are assigned to highly skilled CISA/CISSP and CPA partners. 3200 Briggs Chaney Rd, Silver Spring MD 20904 Phone: 202-263-1150 www.sigmatechllc.com 4

About Sigma Technology Partners Sigma Technology Partners is an enterprise technology and business solutions firm delivering quality service to both government and private sector. We provide wide range of IT consulting and business process services. Sigma offers solutions and resources for Security Certification and Accreditation, Federal Information Security Management Act (FISMA) compliance, DoD Information Assurance Certification and Accreditation Process (DIACAP), SAS 70, IT systems Validation for SOX and Regularity Compliance, and Financial and Business Solutions (FABS). For more information contact us at: Sigma Technology Partners, LLC 3200 Briggs Chaney Rd, Silver Spring, MD 20904 Main 202-263-1150 Fax 202-263-1160 Email info@sigmatechllc.com Web http://www.sigmatechllc.com