NetIQ FISMA Compliance & Risk Management Solutions



Similar documents
Enterprise Security. Moving from Chaos to Control with Integrated Security Management. Yanet Manzano. Florida State University.

Real-Time Security for Active Directory

QRadar SIEM 6.3 Datasheet

Total Protection for Compliance: Unified IT Policy Auditing

Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security,

FISMA Compliance: Making the Grade

Understanding Vulnerability Management Life Cycle Functions

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

How To Buy Nitro Security

How To Manage Security On A Networked Computer System

IBM Internet Security Systems October FISMA Compliance A Holistic Approach to FISMA and Information Security

UNITED STATES PATENT AND TRADEMARK OFFICE. AGENCY ADMINISTRATIVE ORDER Agency Administrative Order Series. Secure Baseline Attachment

Independent Evaluation of NRC s Implementation of the Federal Information Security Modernization Act of 2014 for Fiscal Year 2015

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget

SecureVue Product Brochure

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

Security and HIPAA Compliance

Monitoring Change in Active Directory White Paper October 2005

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series

How To Monitor Your Entire It Environment

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

CDOs Should Use IT Governance and Risk Compliance Management to Advance Compliance

Looking at the SANS 20 Critical Security Controls

Corporate Overview. MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA Office: Fax:

Altius IT Policy Collection Compliance and Standards Matrix

Provide access control with innovative solutions from IBM.

The Next Generation of Security Leaders

IT-CNP, Inc. Capability Statement

Audit of the Board s Information Security Program

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities

Payment Card Industry Data Security Standard

IPLocks Vulnerability Assessment: A Database Assessment Solution

Payment Card Industry (PCI) Data Security Standard (DSS) Motorola PCI Security Assessment

U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL

8 Key Requirements of an IT Governance, Risk and Compliance Solution

Dynamic Data Center Compliance with Tripwire and Microsoft

The Operating System Lock Down Solution for Linux

White Paper Achieving HIPAA Compliance through Security Information Management. White Paper / HIPAA

5 FAH-11 H-500 PERFORMANCE MEASURES FOR INFORMATION ASSURANCE

Office of Inspector General

CORE Security and GLBA

Strengthen security with intelligent identity and access management

Enterprise Security Solutions

How To Manage A System Vulnerability Management Program

Promoting Application Security within Federal Government. AppSec DC November 13, The OWASP Foundation

VA Office of Inspector General

Continuous Network Monitoring

Scalability in Log Management

Attachment A. Identification of Risks/Cybersecurity Governance

IBM Security QRadar Risk Manager

Security in the Cloud: Embracing the Technology While Minimizing Risk. For Conference Purposes Only

FISMA / NIST REVISION 3 COMPLIANCE

AN OVERVIEW OF INFORMATION SECURITY STANDARDS

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs

Securing the Cloud Infrastructure

Continuous Monitoring in a Risk Management Framework. US Census Bureau Oct 2012

Symantec Control Compliance Suite Standards Manager

Extreme Networks Security Analytics G2 Vulnerability Manager

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

Real-Time Security Intelligence for Greater Visibility and Information-Asset Protection

Log Management Solution for IT Big Data

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Trend Micro Cloud Security for Citrix CloudPlatform

Privacy Impact Assessment. For Person Authentication Service (PAS) Date: January 9, 2015

PCI DSS Top 10 Reports March 2011

Information Blue Valley Schools FEBRUARY 2015

Security management solutions White paper. IBM Tivoli and Consul: Facilitating security audit and compliance for heterogeneous environments.

access convergence management performance security

How To Achieve Pca Compliance With Redhat Enterprise Linux

Meeting the Challenges of Virtualization Security

IT ASSET MANAGEMENT Securing Assets for the Financial Services Sector

Overview. FedRAMP CONOPS

Current IBAT Endorsed Services

PII Compliance Guidelines

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Seeing Though the Clouds

CA Vulnerability Manager r8.3

Report: Symantec Solutions for Federal Government: CyberScope

SYMANTEC MANAGED SECURITY SERVICES. Superior information security delivered with exceptional value.

Outsourcing and Information Security

Security management solutions White paper. Extend business reach with a robust security infrastructure.

Implementing Sarbanes-Oxley Audit Requirements WHITE PAPER

RSA, The Security Division of EMC. Zamanta Anguiano Sales Manager RSA

Promoting Application Security within Federal Government. AppSec DC November 13, The OWASP Foundation

This policy shall be reviewed at least annually and updated as needed to reflect changes to business objectives or the risk environment.

IBM Security QRadar Vulnerability Manager

Department of Veterans Affairs VA Directive 6004 CONFIGURATION, CHANGE, AND RELEASE MANAGEMENT PROGRAMS

AD Management Survey: Reveals Security as Key Challenge

UNCLASSIFIED. Trademark Information

Achieving Security through Compliance

IBM PowerSC. Security and compliance solution designed to protect virtualized datacenters. Highlights. IBM Systems and Technology Data Sheet

Compliance Risk Management IT Governance Assurance

IBM Tivoli Endpoint Manager for Security and Compliance

ISSUE BRIEF. Cloud Security for Federal Agencies. Achieving greater efficiency and better security through federally certified cloud services

Security Content Automation Protocol for Governance, Risk, Compliance, and Audit

Office of the Auditor General Performance Audit Report. Statewide Oracle Database Controls Department of Technology, Management, and Budget

Transcription:

N E T I Q C O M P L I A N C E S E R I E S NetIQ FISMA Compliance & Risk Management Solutions The Federal Information Security Management Act (FISMA) requires federal agencies to create and implement a comprehensive information security program and report compliance to Congress Office of Management & Budget (OMB) on an annual basis. Non-compliance could result in IT funding cuts for the agency. Such regulatory requirements call for agencies to implement Managerial, Operational and Technical IT controls. It isn t enough to simply have mechanisms and personnel in place to deal with security problems, FISMA also requires that you must prove compliance with the required controls. Unfortunately, most agencies are experiencing difficulty translating the regulation in to specific tasks, much less demonstrating compliance. With NetIQ s new Knowledge-Based Service Assurance, agencies are offered a multi-pronged approach that enables them to measure and manage risk, remain compliant with corporate policies and new legislation, manage operational configuration and change and provide increased network security, availability and performance.

ACHIEVING FISMA COMPLIANCE Information Security and Privacy regulations are purposely vague to ensure they cover a wide range of organizations over a long period of time without having to be amended by Congress. While this is necessary, it leaves organizations in the dark about how to ensure they are compliant with the regulation, so it is then up to the organization's management and security practitioners to determine how to comply. Compliance is aided by guidance from the enforcement agency or use of a generally accepted information security standard such as ISO 17799 or CobiT. In the case of FISMA, it will eventually be the final publication of the National Institute of Standards & Technology's (NIST) Federal Information Protection Standard (FIPS) 200 that provides the necessary detailed guidance to federal agencies. Guidance is currently provided in NIST Special Publication 800-53, "Recommended Security Controls for Federal Information Systems." However, even these documents do not help an organization know exactly how to configure a particular system to ensure it is adequately secure. NIST thus recommends the use of platform-specific technical checklists from sources such as the Defense Information Systems Agency's Security Technical Implementation Guides (DISA STIGs), the National Security Agency's Security Information Guides (NSA SIGs), and the Center for Internet Security's Benchmarks (CIS). Many security software vendors and consultants also provide additional guidance. Regulation FISMA Standard NIST 800-53 (FIPS 200) Configuration Baseline DISA STIG NSA SIG CIS VENDOR UNDERSTANDING YOUR FISMA CHALLENGES While agencies want to do the right thing, there are many challenges in complying with FISMA from interpreting the regulation to providing the annual report to the OMB. Complying with FISMA can be both cost- and resource-prohibitive. In addition, auditing in the federal sector means overcoming a number of hurdles throughout the entire compliance process, including: >> Correctly balancing limited resources between FISMA compliance and other agency goals and mandates >> Objectively measuring compliance at the detailed control level consistently across systems >> Easily producing management and compliance-level reports on a regular basis >> Effectively creating a sustainable compliance process that operates efficiently year after year To help you overcome these challenges, NetIQ offers a wide range of solutions designed around a comprehensive Policy Compliance and Risk Management methodology.

THE NETIQ SOLUTION With NetIQ, you can assess your technical security posture, continuously ensure you operate within policy and implement cost-effective controls in your security environment to reduce risk and prove compliance. To enhance security and meet your regulatory compliance needs, it is essential to address both the people and technology aspects of your environment. Every component of NetIQ's methodology contains elements of both, but at its simplest, Compliance and Risk Management can be thought of as a three-phase lifecycle centered around a Policy Framework, producing Metrics & Reporting for every aspect. Control Assess Policy Compliance & Risk Management Policies Standards Guidelines SLAs OLAs Contracts Metrics & Reporting Operate From developing your policy framework to automatically producing many of the metrics and reports you need to demonstrate compliance and reduce risk, NetIQ can help. Assess - Before you can implement additional security controls, you must first understand what IT assets you have and which assets are FISMA-compliant. NetIQ Vulnerability Manager can help you with all aspects of the assessment phase and even includes DISA STIG, CIS and NetIQ FISMA Essentials templates to measure system compliance. VigilEnt Policy Center provides everything you need for your Policy Framework and to assess your people compliance. Control - Once you understand your organization's deficiencies, you can begin remediating issues or implementing compensating controls. For issues that are minor or where the cost of remediation is greater than the risk, you can either accept the risk or transfer it to a third party through insurance or outsourcing. NetIQ Vulnerability Manager and NetIQ Security Manager are embedded with remediation instructions and features to automate remediation and both can be used as compensating controls. Operate - While assessments are a beginning, in today's IT threat environment it is important to operationalize security processes so that you are continuously monitoring and addressing security issues. NetIQ Security Manager offers a complete solution in this area from log management to security event monitoring to intrusion detection and management.

NETIQ S CUSTOMIZED SOLUTIONS While our general methodology provides you with a starting point for efficiently developing a Compliance and Risk Management solution, NetIQ understands that every agency and department has unique needs. NetIQ Professional Services has a staff of experienced consultants with MCSE, CISSP, ITIL and CCSA certifications and security clearances. In addition, we work closely with several partners whose primary focus is delivering services and systems integration to federal agencies. This expertise enables us to work closely with your organization to create a customized FISMA solution that addresses your agency's requirements and fits in with its IT systems and processes. The Services we offer include: >> Policy development and updates >> Technical design workshops >> Installation, configuration and roll-out of NetIQ products >> Customization of NetIQ products and integration with third-party products NETIQ S FISMA PRODUCTS NetIQ's FISMA solution includes these best-of-breed products: VigilEnt Policy Center is a web-based product for developing, approving and distributing any type of document in your policy and planning framework. A FISMA library is available, along with thousands of pre-developed policies written by renowned policy author Charles Cresson Wood. It enables you to meet numerous requirements, including the first control requirement under all 17 NIST 800-53 control families as well as all of your Awareness and Training requirements. NetIQ Security Compliance Suite - NetIQ Vulnerability Manager is a host-based configuration policy and vulnerability assessment tool. Use it to regularly run DISA STIG, CIS, or NetIQ FISMA Essentials templates to ensure that your systems are configured correctly and up-to-date on their security patches. You can also leverage NetIQ's real-time vulnerability feed from TruSecure can automatically test your systems for exposure or compromise by the latest exploits. NetIQ Security Compliance Suite - NetIQ Security Manager provides continuous monitoring of all your security events. Consolidate and correlate security events from multiple IDS, network devices and software platforms in a single console. You can also collect security, event and audit logs for easy viewing, retention and analysis. NetIQ Security Administration Suite enables you to easily manage your Active Directory and Group Policy environments. You can ensure that administrators have only the privileges they need, changes are properly authorized and tested before implementation and unauthorized changes are quickly detected.

MAPPING NETIQ S PRODUCTS TO FISMA This table provides you a quick view of how NetIQ products address each FISMA control family. NIST 800-53 NetIQ Solutions Class Control Family Policy Center Compliance Suite Administration Suite Managerial Risk Assessment Planning System & Services Acquisition Certification, Accredidation & Security Assessments Operational Personnel Security Physical & Environmental Protection Contingency Planning Configuration Management Maintenance System & Information Integrity Technical Media Protection Incident Response Awareness & Training Identification & Authentication Access Control Audit & Accountability System & Communications Protection Contacts Worldwide Headquarters NetIQ Corporation 3553 North First Street San Jose, CA 95134 713.548.1700 713.548.1771 fax 888.323.6768 sales info@netiq.com www.netiq.com NetIQ EMEA +44 (0) 1784 454500 info-emea@netiq.com NetIQ Japan +81 3 5909 5400 info-japan@netiq.com www.netiq.co.jp NetIQ Australia & New Zealand +61 2 9925 2100 www.netiq.com.au For our offices in Latin America & Asia Pacific, please visit our web site at www.netiq.com/contacts VigilEnt Policy Center, NetIQ Security Compliance Suite, NetIQ Vulnerability Manager, NetIQ Security Manager, NetIQ Security Administration Suite, NetIQ and the NetIQ logo are trademarks or registered trademarks of NetIQ Corporation or its subsidiaries in the United States and other jurisdictions. All other company and product names may be trademarks or registered trademarks of their respective companies. 2005 NetIQ Corporation, all rights reserved. DS50172FMVM MB 0905