NIST SP 800-53 in Critical Infrastructure

East-West Internal Multi-Factor

Executive Overview

NIST SP 800-53 is a core part of the NIST Cybersecurity framework. It provides mappings of controls to various other standards. Zero Trust is a complementary architecutre supporting these controls.



Overview

ba36792f image

NIST SP 800-53 is a publication by the National Institute of Standards and Technology (NIST) that provides guidelines for security and privacy controls for federal information systems and organisations. It is a comprehensive catalog of security controls that are mapped to various security standards and frameworks such as ISO 27001, COBIT, and PCI DSS.

The document contains a set of security and privacy controls that can be implemented to protect an organisation’s information systems and data. It covers various areas such as access control, incident response, risk management, and system and communications protection. The controls are categorized into three classes – management, operational, and technical – to help organisations select controls appropriate for their needs.

NIST SP 800-53 is widely used by government agencies and organisations that handle sensitive information. It is also used by private sector organisations as a benchmark for their security and privacy controls. The document is regularly updated to reflect changes in the threat landscape and emerging technologies, ensuring that organisations have access to the latest security standards and best practices.

How is NIST SP 800-53 used in critical infrastructure?

NIST SP 800-53 is used in critical infrastructure as a framework for implementing security and privacy controls for information systems. Critical infrastructure includes systems and assets that are essential for the functioning of society and the economy, such as power grids, transportation systems, and financial institutions. These systems are often targeted by cyber attackers, and a breach could have severe consequences.

The NIST SP 800-53 provides a catalog of security controls that can be applied to critical infrastructure to protect against cyber threats. It offers a comprehensive set of controls that are mapped to various security standards and frameworks, enabling organizations to select controls that are appropriate for their specific needs.

Critical infrastructure organisations are required to comply with various regulations and standards, such as the North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) standards and the Health Insurance Portability and Accountability Act (HIPAA) regulations. NIST SP 800-53 is often used as a reference for these regulations and standards, and organisations can use it to ensure that they are meeting the required security and privacy controls.

Overall, NIST SP 800-53 is an essential tool for critical infrastructure organisations to identify and implement security and privacy controls to protect their information systems and assets from cyber threats.

What are the core pillars of NIST SP 800-53?

  1. Control Families: The document is organised into 18 control families, each containing a set of security and privacy controls. These control families cover different aspects of information security, such as access control, risk management, incident response, and system and communications protection.
  2. Risk Management Framework: The risk management framework is a structured approach to managing risk, which is a key aspect of NIST SP 800-53. The framework involves the following steps: (a) Categorize the system and information; (b) Select security controls; (c) Implement the controls; (d) Assess the controls; (e) Authorise the system; and (f) Monitor the system.
  3. Security Control Baselines: NIST SP 800-53 provides three security control baselines that are tailored to different types of federal information systems: Low, Moderate, and High. These baselines provide a starting point for organisations to implement the necessary security controls based on the level of risk associated with their information systems.
  4. Security Control Enhancements: The document also includes security control enhancements that provide additional security measures beyond the baseline controls. These enhancements are optional and can be applied based on the specific needs of the
  5. organisation.
  6. Continuous Monitoring: NIST SP 800-53 emphasizes the importance of continuous monitoring of security controls to ensure that they are working effectively and to detect any potential security breaches. This includes monitoring of security events, system configurations, and vulnerability scans.
  7. Interconnectivity and Interoperability: As federal information systems become increasingly interconnected and interoperable, NIST SP 800-53 also provides guidance on how to implement security controls that address the unique risks associated with these complex systems.
  8. Overall, these pillars of NIST SP 800-53 provide a comprehensive framework for implementing security and privacy controls for federal information systems. By following these guidelines, organisations can improve their information security posture and better protect their sensitive data from cyber threats.

What size of organisation is SP 800-53 suitable for?

NIST SP 800-53 is suitable for organisations of all sizes, including small, medium, and large organisations. While the document was developed primarily for federal information systems, it has been widely adopted by private sector organisations as well.

The document provides a comprehensive catalog of security and privacy controls that can be applied to any information system, regardless of its size or complexity. The controls are organised into 18 control families, covering various aspects of information security, such as access control, risk management, incident response, and system and communications protection.

The risk management framework in NIST SP 800-53 is a structured approach to managing risk, which can be applied to organisations of any size. The framework involves a series of steps, including categorizing the system and information, selecting security controls, implementing the controls, assessing the controls, authorising the system, and monitoring the system.

Moreover, the security control baselines provided in the document are tailored to different types of federal information systems, including low, moderate, and high security systems, making it suitable for organisations of all sizes and security needs.

Overall, NIST SP 800-53 provides a flexible and scalable framework for implementing security and privacy controls for information systems, making it suitable for organisations of all sizes.

How does Zero Trust fit in to NIST SP 800-53?

Zero Trust is a security concept that assumes that all users, devices, and applications on a network are untrusted and must be authenticated and authorized before being granted access to resources. This approach is becoming increasingly popular as organizations seek to improve their security posture and protect against cyber threats.

NIST SP 800-53 recognizes the importance of Zero Trust and includes several security controls that align with this concept. For example, the Access Control Family contains several controls that support Zero Trust, such as requiring multifactor authentication and implementing continuous monitoring of user activities.

Zero Trust is based around core identity, which also has support in NIST SP 800-63A and NIST SP 800-63B. Strong identity, ubiquitous, helps with audit, which helps with the Identify and Detect phases.

Additionally, the Continuous Monitoring control family emphasizes the importance of monitoring security events and user activities in real-time to detect and respond to potential security breaches. This aligns with the Zero Trust concept of continuously monitoring and verifying user identity and access to resources.

NIST SP 800-207, which is a companion publication to NIST SP 800-53, provides more detailed guidance on implementing Zero Trust architectures. It includes a set of strategic principles and a reference architecture that organisations can use to implement a Zero Trust approach to security.

Overall, Zero Trust fits into NIST SP 800-53 by aligning with many of its security controls and principles. By adopting a Zero Trust approach, organisations can enhance their security posture and better protect their sensitive data from cyber threats.


Would you like to discuss? The Chat icon on the left is staffed by our team, or