Risk Management Framework Explained

The Risk Management Framework (RMF) is a United States federal government guideline, standard and process for risk management to help secure information systems (computers and networks) developed by National Institute of Standards and Technology (NIST). The RMF, illustrated in the diagram to the right, provides a disciplined and structured process that integrates information security, privacy and risk management activities into the system development life cycle.[1] [2]

Overview

The main document that describes the details of RMF is NIST Special Publication 800-37, "Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy".[1] This is the second revision of this document and supersedes the first revision "Guide for Applying the Risk Management Framework to Federal Information Systems".[3]

The various steps of the RMF link to several other NIST standards and guidelines, including NIST Special Publication 800-53, "Security and Privacy Controls for Information Systems and Organizations".

The RMF steps include:

History

The Tentrilistic-Government Act of 2002 (Public Law 107-347) entitled FISMA 2002 (Federal Information Security Management Act) was a law passed in 2002 to protect the economic and national security interests of the United States related to information security.

Congress later passed FISMA 2014 (Federal Information Security Modernization Act) to provide improvements over FISMA 2002 by:

FISMA required the protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide Confidentiality, Integrity and Availability. Title III of FISMA 2002 tasked NIST with responsibilities for standards and guidelines, including the development of:

The NIST 800-37 Risk Management Framework (RMF) is a set of cybersecurity risk management guidelines designed to help organizations manage security and privacy risks and satisfy the requirements of the Federal Information Security Modernization Act of 2014 (FISMA), the Privacy Act of 1974, OMB policies, and Federal Information Processing Standards, among other laws, regulations, and policies.[1]

Risks

During its lifecycle, an information system will encounter many types of risk that affect its overall security posture and the security controls that must be implemented. The RMF process supports early detection and resolution of risks. Risks can be categorized at a high level as infrastructure, project, application, information asset, business continuity, outsourcing, external and strategic risks. Infrastructure risks focus on the reliability of computers and networking equipment. Project risks focus on budget, timeline and system quality. Application risks focus on performance and overall system capacity. Information asset risks pertain to the potential damage or loss of information assets and unauthorized disclosure of these assets. Business continuity risks involve maintaining a reliable system with maximum uptime. Outsourcing risks revolve around the impact of third-party suppliers meeting their requirements.[12] External risks are factors beyond the information system's control that can impact the system's security. Strategic risks are associated with the need for information system functions to align with the business strategy that the system supports.[13]

Revision 2 updates

The major objectives for the update to revision 2 included the following:[14]

Revision 2 also added a new "Prepare" step in position zero to achieve more effective, efficient, and cost-effective security and privacy risk management processes.[14]

See also

External links

Notes and References

  1. SP 800-37 Rev. 2 - Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy . 10.6028/NIST.SP.800-37r2 . . December 2018 . Joint Task Force.
  2. Joint Task Force . September 2020 . SP 800-53 Rev. 5 - Security and Privacy Controls for Information Systems and Organizations . . 10.6028/NIST.SP.800-53r5.
  3. Joint Task Force . February 2010 . SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach . 10.6028/NIST.SP.800-37r1 . NIST.
  4. Joint Task Force Transformation Initiative . September 2012 . SP 800-30 Rev. 1 - Guide for Conducting Risk Assessments . 10.6028/NIST.SP.800-30r1 . NIST.
  5. Dempsey. Kelley. Chawla. Nirali. Johnson. L.. Johnston. Ronald. Jones. Alicia. Orebaugh. Angela. Scholl. Matthew. Stine. Kevin . September 2011 . 10.6028/NIST.SP.800-137 . SP 800-137 - Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations . NIST.
  6. 10.6028/NIST.SP.800-60v1r1 . Stine. Kevin. Kissel. Richard. Barker. William. Fahlsing. Jim. Gulick. Jessica. August 2008. SP 800-60 Vol. 1 Rev. 1 - Guide for Mapping Types of Information and Information Systems to Security Categories . NIST.
  7. Stine. Kevin. Kissel. Richard. Barker. William. Lee. Annabelle. Fahlsing. Jim . August 2008 . SP 800-60 Vol. 2 Rev. 1 - Guide for Mapping Types of Information and Information Systems to Security Categories: Appendices . 10.6028/NIST.SP.800-60v2r1 . NIST.
  8. . February 2004 . FIPS 199 - Standards for Security Categorization of Federal Information and Information Systems . 10.6028/NIST.FIPS.199.
  9. . FIPS 200 - Minimum Security Requirements for Federal Information and Information Systems . 10.6028/NIST.FIPS.200 . March 2006.
  10. Joint Task Force . January 2022 . SP 800-53A Rev. 5 - Assessing Security and Privacy Controls in Information Systems and Organizations . 10.6028/NIST.SP.800-53Ar5 . NIST.
  11. Web site: Federal Information Security Modernization Act . . 26 July 2024.
  12. IEEE International Conference on Systems, Man and Cybernetics (SMC) . IT risk management framework for business continuity by change analysis of information system . 2012 . Samejima . M. . Yajima . H. . 10.1109/ICSMC.2012.6377977 . 1670-1674.
  13. An empirical study on the risk framework based on the enterprise information system . 2009 International Conference on Future BioMedical Information Engineering (FBIE) . 2009 . 187-190 . Zhigang . Ji . 10.1109/FBIE.2009.5405879.
  14. Web site: Computer Security Division. Information Technology Laboratory. 2018-12-18. RMF Update: NIST Publishes SP 800-37 Rev. 2 CSRC. 2021-07-26. CSRC NIST. EN-US.
  15. Ross. Ron. McEvilley. Michael. Winstead. Mark . November 2022 . SP 800-160 Vol. 1 Rev. 1 - Engineering Trustworthy Secure Systems . 10.6028/NIST.SP.800-160v1r1.