Introduction to NIST Cybersecurity Compliance

This brief is intended to provide a high-level overview of what NIST is, what they do, and where to find more information on how to comply.

What is NIST?

NIST stands for the National Institute of Standards and Technology.  They are part of the U.S. Department of Commerce, but they are not a regulatory agency.  They’re a research lab that houses varied scientific expertise and they work with a wide range of industries and other government agencies.  Among a host of other things, they do develop several key security standards and coordinate with federal and commercial communities on how those standards are to be implemented.

NIST Publications

NIST develops various cybersecurity-focused technical publication series, including:

  • Federal Information Processing Standards (FIPS): Security standards created and published to address mandates, statutes, and other federal cybersecurity requirements.
    • A popular one is FIPS 140-3: Security Requirements for Cryptographic Modules, which specifies security requirements for cryptographic modules, including secure design and implementation, it provides four increasing, qualitative levels intended to cover a    wide range of potential applications and environments.
  • NIST Internal or Interagency Reports (NISTIR): Research analysis that contains good context for FIPS and SPs.
  • NIST Information Technology Laboratory Bulletins (ITL): Summaries and reviews of NIST’s security and privacy publications and programs, issued monthly.
  • NIST Special Publications (SP): Series of technical specifications, guidance, and best practices.
    • NIST’s SP 800 series delivers security topics to the cybersecurity community.

NIST Publications – Example SPs

You can find all the NIST pubs here: https://csrc.nist.gov/publications. Here are a few interesting ones:}

  • 800-34 Rev. 1: Contingency Planning Guide for Federal Information Systems
  • 800-52 Rev. 2: Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations
  • 800-63: Digital Identity Guidelines: Enrollment and Identity Proofing (A); Authentication and Lifecycle Management (B); Federation and Assertions (C)
  • 800-161 Rev. 1: Cyber Supply Chain Risk Management Practices for Systems and Organizations
  • 800-171 Rev. 2: Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations
  • 800-190: Application Container Security Guide

What is NIST 800-53?

The most comprehensive and useful SP is NIST Special Publication (SP) 800-53, Revision 5: Security and Privacy Controls for Information Systems and Organizations. NIST 800-53 provides a catalog of security and privacy controls, organized into 20 families.  Each family contains controls that are related to the specific topic of the family [e.g., Access Control (AC), Configuration Management (CM), Risk Assessment (RA), etc.]. While compliance with 800-53 is required for U.S. federal government agencies, it’s also widely used by other organizations as their security controls framework.

You can find NIST 800-53, Revision 5 here:

https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final/.

Control Catalog spreadsheet is here:

https://csrc.nist.gov/CSRC/media/Publications/sp/800-53/rev-5/final/documents/sp800-53r5-control-catalog-xlsx

How New Control Revisions are Released

NIST SP 800-53 was initially released in February 2005 as “Recommended Security Controls for Federal Information Systems.”  New revisions are released periodically based on changing threats, vulnerabilities, requirements, and technologies, based on:

  • Threat and vulnerability information and on the tactics and techniques used by adversaries;
  • A better understanding of how to mitigate risks to systems and risks to the privacy of individuals arising from information processing; and
  • New or changing requirements in laws, executive orders, regulations, policies, standards, or guidelines.

New revisions are released as:

  • A pre-draft call for public review/comments;
  • Public drafts are then published based on submitted comments; then
  • The final publication is released.

Currently, we are on NIST SP 800-53, Revision 5 (published Sept 2020). Revision 5 fully integrates the privacy controls into the security control catalog.

Learn more:

Top 5 Interesting NIST 800-53 Families… IMO

Here are NIST 80-53 control families that I find especially important.

NIST Control Family RequirementsWhy Important?
Access Control (AC)Manage and enforce approved authorization for subjects (users) to access system objects (devices, files, records, domains, etc.).The lack of management/monitoring of privileged and non-privileged accounts exposes the system to adversaries and insider threat and could provide privileged access to unauthorized individuals.
Configuration Management (CM)Establish a system baseline, analyze, and promote approved changes, harden against required benchmarks, and maintain inventory of all assets within the boundary.To prevent unauthorized configuration, or in the event of a system failure, there must be a documented baseline to rebuild compromised or newly acquired IT assets to the most current, secure baseline.
System and Communications Protection (SC)Protect assets and data by only allowing authorized traffic in and out of the environment. Monitor and control external/internal boundaries via managed interfaces and subnetworks. Secure data in flight and at rest via cryptography and manage keys throughout lifecycle.Unencrypted data could be disclosed to unauthorized users who could potentially cause damage to IT assets or disrupt operations.
System and Information Integrity (SI)Implement timely patch/maintenance cycles, anti-virus, intrusion detection systems, integrity verification checks, spam protection, and error handling.Failing to remediate flaws leaves a system more vulnerable to malicious code or other exploits that could potentially degrade system performance or compromise system integrity.
Supply Chain Risk Management (SR)This is the new family that was introduced with NIST SP 800-53 Revision 5. Manage supply chain risks throughout the entire system development lifecycle. Protect against supply chain risks via acquisition, contract, and procurement strategies.Vulnerabilities within end-to-end supply chain could be exploited and could lead to the degradation of the security functionality of the system, the facilities, or the operations.

Some More Interesting NIST 800-53 Families

These control families also have an outsized impact on security and compliance posture.

NIST Control Family RequirementsWhy is it important?
Security Awareness and Training (AT)General and specific security training is required based on a user’s role. Upon initial onboarding and at least [annually] thereafter, all individuals must complete security awareness training. Additionally, all personnel must complete mandatory role-based security training.If users are not aware of their responsibilities and expected behavior, they may not apply the proper rules of behavior for use of the system and may use the system improperly.
Contingency Planning (CP)Recover IT services following a system disruption, within defined Recovery Point Objectives (RPO) and Recovery Time Objectives (RTO). Produce, test, train, and maintain the Contingency Plans. See NIST 800-34 Rev. 1: Contingency Planning Guide for Federal Information Systems for guidance.All key personnel may not know how to recover the system to a known state after a disruption, compromise, or failure, which could affect the availability of the system.
Contingency Planning (CP)Implement an incident response capability to effectively detect, respond to, analyze, and report security incidents. If users are aware of or suspect an IT or data security/privacy issue or incident, report it immediately to the organization’s incident response support resource (e.g., Help Desk, Incident Response Team, etc.)Lack of security incident notification may lead to security incidents not being investigated resulting in unnecessary exposure to known vulnerabilities and potential compromise and/or degradation of the system.
Risk Assessment (RA)Identify risks to operations, assets, and individuals, incorporating threat and vulnerability analyses. Perform vulnerability scanning on all operating systems, network devices, containers, databases, and web applications within the system boundary. Remediate any findings within required timeframes.Without implementing a consistent vulnerability management process, stakeholders may be unaware of critical vulnerabilities and be susceptible to unauthorized access to the system or cause the system to become unavailable.

Useful in Mappings/Crosswalks

Given that NIST 800-53 is so comprehensive, it is often used as a “common language” amongst compliance nerds.  It’s a security and privacy control catalog that can be used universally and can be used to translate an “unknown” framework to something everyone understands. It may also be helpful when trying to gauge additional work needed to achieve any given cybersecurity certification.

Why Should I Care?

If you’re in cybersecurity, you’ll need NIST (and we’re happy to help you get acquainted).  If you’re not in cybersecurity, you’ll still need NIST for when you inevitably cross paths with FISMA, FedRAMP, various FIPS pubs like FIPS 140-3, even international frameworks like the Canadian Protected B, etc. etc. etc.

Contact Us to Get Started 

Contact us to learn more about applying the NIST security controls in your own environments.