Jump to content

Risk Management Framework

From Wikipedia, the free encyclopedia
RMF 7 step process

The Risk Management Framework (RMF) is a United States federal government guideline, standard, and process for managing risk to help secure information systems (computers and networks), developed by the National Institute of Standards and Technology (NIST). The RMF provides a structured process that integrates information security, privacy, and risk management activities into the system development life cycle.[1][2]

Overview

[edit]

The primary document outlining the RMF is NIST Special Publication 800-37.[1][3] The RMF steps link to several other NIST standards and guidelines, including NIST Special Publication 800-53.

The RMF process includes the following steps:

  • Prepare to execute the RMF by establishing a context and setting priorities for managing security and privacy risk at both organizational and system levels.[4][5]
  • Categorize the information system and the data it processes, stores, and transmits, based on an impact analysis.[6][7][8]
  • Select a baseline set of security controls for the information system based on its security categorization. Tailor and supplement the baseline controls as needed, based on an organizational risk assessment and specific local conditions. If applicable, overlays are added in this step.[2][9]
  • Implement the security controls identified in the previous step.[2]
  • Assess: A third-party assessor evaluates whether the controls are properly implemented and effective.[10]
  • Authorize: Based on the assessment results, the system is either granted or denied an Authorization to Operate (ATO). If certain issues remain unresolved, the ATO may be postponed. Typically, ATOs are granted for up to three years, after which the process must be repeated.[1]
  • Monitor the security controls continuously to ensure ongoing effectiveness as outlined earlier in the process.[5]

History

[edit]

The Federal Information Security Management Act of 2002 (FISMA 2002) was enacted to safeguard U.S. economic and national security through improved information security.[11]

Congress later passed the Federal Information Security Modernization Act of 2014 (FISMA 2014) to enhance the original legislation by granting the Department of Homeland Security (DHS) greater authority over federal information security and defining the Office of Management and Budget's (OMB) duties in managing federal agency information security practices.[12]

FISMA mandates the protection of information and information systems against unauthorized access, use, disclosure, disruption, modification, or destruction, ensuring confidentiality, integrity, and availability.[13] Title III of FISMA 2002 tasked NIST with developing information security and risk management standards, guidelines, and requirements.[6][7][8][9]

The RMF, outlined in NIST Special Publication 800-37, is designed to help organizations manage cybersecurity risks and comply with various U.S. laws and regulations, including the Federal Information Security Modernization Act of 2014, the Privacy Act of 1974, and Federal Information Processing Standards, among others.[1]

Risks

[edit]

Throughout its lifecycle, an information system will face various types of risk that can impact its security posture. The RMF process aids in the early identification and resolution of these risks. Broadly, risks can be classified as infrastructure, project, application, information asset, business continuity, outsourcing, external, and strategic risks. Infrastructure risks pertain to the reliability of computers and networks, while project risks involve budgeting, timelines, and system quality. Application risks relate to system performance and capacity. Information asset risks concern the potential loss or unauthorized disclosure of data. Business continuity risks focus on maintaining system reliability and uptime. Outsourcing risks involve the impact of third-party service providers on the system.[14]

External risks are factors beyond the information system's control that can impact the system's security. Strategic risks are associated with the need for information system functions to align with the business strategy that the system supports.[15]

Revision 2 updates

[edit]

The key objectives for the update to RMF Revision 2 included the following:[16]

  • Improve communication between risk management activities at the executive (C-suite) level and those at the system and operational levels;
  • Institutionalize critical risk management preparatory activities at all levels to facilitate more effective and cost-efficient RMF execution;
  • Demonstrate how the NIST Cybersecurity Framework can be aligned with the RMF and implemented through established NIST risk management processes;
  • Integrate privacy risk management into the RMF to better address privacy protection responsibilities;
  • Promote the development of trustworthy, secure software and systems by aligning system engineering processes in NIST SP 800-160 Volume 1,[17] with relevant tasks in the RMF;
  • Incorporate security-related supply chain risk management (SCRM) concepts into the RMF, addressing risks such as counterfeit components, tampering, malicious code insertion, and poor manufacturing practices across the system development life cycle (SDLC); and
  • Allow for an organization-generated control selection approach to complement the traditional baseline control selection approach, supporting the use of the consolidated control catalog in NIST SP 800-53 Revision 5.[2]

Revision 2 also introduced a new "Prepare" step (step 0) to enhance the effectiveness, efficiency, and cost-effectiveness of the security and privacy risk management processes.[16]

See also

[edit]

References

[edit]
  1. ^ a b c d Joint Task Force (December 2018), SP 800-37 Rev. 2 - Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy, NIST, doi:10.6028/NIST.SP.800-37r2
  2. ^ a b c d Joint Task Force (September 2020), SP 800-53 Rev. 5 - Security and Privacy Controls for Information Systems and Organizations, NIST, doi:10.6028/NIST.SP.800-53r5
  3. ^ Joint Task Force (February 2010), SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach, NIST, doi:10.6028/NIST.SP.800-37r1
  4. ^ Joint Task Force Transformation Initiative (September 2012), SP 800-30 Rev. 1 - Guide for Conducting Risk Assessments, NIST, doi:10.6028/NIST.SP.800-30r1
  5. ^ a b Dempsey, Kelley; Chawla, Nirali; Johnson, L.; Johnston, Ronald; Jones, Alicia; Orebaugh, Angela; Scholl, Matthew; Stine, Kevin (September 2011), SP 800-137 - Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations, NIST, doi:10.6028/NIST.SP.800-137
  6. ^ a b Stine, Kevin; Kissel, Richard; Barker, William; Fahlsing, Jim; Gulick, Jessica (August 2008), SP 800-60 Vol. 1 Rev. 1 - Guide for Mapping Types of Information and Information Systems to Security Categories, NIST, doi:10.6028/NIST.SP.800-60v1r1
  7. ^ a b Stine, Kevin; Kissel, Richard; Barker, William; Lee, Annabelle; Fahlsing, Jim (August 2008), SP 800-60 Vol. 2 Rev. 1 - Guide for Mapping Types of Information and Information Systems to Security Categories: Appendices, NIST, doi:10.6028/NIST.SP.800-60v2r1
  8. ^ a b NIST (February 2004), FIPS 199 - Standards for Security Categorization of Federal Information and Information Systems, doi:10.6028/NIST.FIPS.199
  9. ^ a b NIST (March 2006), FIPS 200 - Minimum Security Requirements for Federal Information and Information Systems, doi:10.6028/NIST.FIPS.200
  10. ^ Joint Task Force (January 2022), SP 800-53A Rev. 5 - Assessing Security and Privacy Controls in Information Systems and Organizations, NIST, doi:10.6028/NIST.SP.800-53Ar5
  11. ^ Pub. L.Tooltip Public Law (United States) 107–347 (text) (PDF)
  12. ^ "Federal Information Security Modernization Act". CISA. Retrieved 26 July 2024.
  13. ^ Pub. L.Tooltip Public Law (United States) 113–283 (text) (PDF)
  14. ^ Samejima, M.; Yajima, H. (2012). IT risk management framework for business continuity by change analysis of information system. IEEE International Conference on Systems, Man and Cybernetics (SMC). pp. 1670–1674. doi:10.1109/ICSMC.2012.6377977.
  15. ^ Ji, Zhigang (2009). An empirical study on the risk framework based on the enterprise information system. 2009 International Conference on Future BioMedical Information Engineering (FBIE). pp. 187–190. doi:10.1109/FBIE.2009.5405879.
  16. ^ a b Computer Security Division, Information Technology Laboratory (2018-12-18). "RMF Update: NIST Publishes SP 800-37 Rev. 2 | CSRC". CSRC | NIST. Retrieved 2021-07-26.
  17. ^ Ross, Ron; McEvilley, Michael; Winstead, Mark (November 2022), SP 800-160 Vol. 1 Rev. 1 - Engineering Trustworthy Secure Systems, doi:10.6028/NIST.SP.800-160v1r1
[edit]