{"catalog":{"description":"The CSF 2.0 is designed to help organizations of all sizes and sectors - including industry, government, academia, and non-profit - to manage and reduce their cybersecurity risks.","datePublished":"2024-02-26T05:00:00","uuid":"181d0097-193b-4884-9baa-515361bcf333","version":"","regulationDateModified":"","master":false,"url":"https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf","abstract":"The NIST CSF 2.0 provides guidance to industry, government agencies, and other organizations to manage cybersecurity risks. It offers a taxonomy of high-level cybersecurity outcomes that can be used by any organization - regardless of its size, sector, or maturity - to better understand, assess, prioritize, and communicate its cybersecurity efforts.","defaultName":"nist-csf-2","title":"NIST Cybersecurity Framework (CSF) 2.0","lastRevisionDate":"2024-02-26T05:00:00","regulationDatePublished":"2024-02-26T05:00:00","keywords":"cybersecurity; Cybersecurity Framework; CSF; cybersecurity risk governance; cybersecurity risk management; enterprise risk management; profiles; tiers;","securityControls":[{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.OC:
The circumstances - mission, stakeholder expectations, dependencies, and legal, regulatory, and contractual requirements - surrounding the organization's cybersecurity risk management decisions are understood
Example: Ex1 - GV.OC-01.001:
Share the organization's mission (e.g., through vision and mission statements, marketing, and service strategies) to provide a basis for identifying risks that may impede that mission
","uuid":"306dab5b-b9c1-43fa-963c-f1d6eb7d270f","family":"GV.OC - Organizational Context","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The organizational mission is understood and informs cybersecurity risk management","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.OC-01"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.OC:
The circumstances - mission, stakeholder expectations, dependencies, and legal, regulatory, and contractual requirements - surrounding the organization's cybersecurity risk management decisions are understood
Example: Ex1 - GV.OC-02.002:
Identify relevant internal stakeholders and their cybersecurity-related expectations (e.g., performance and risk expectations of officers, directors, and advisors; cultural expectations of employees)
Example: Ex2 - GV.OC-02.003:
Identify relevant external stakeholders and their cybersecurity-related expectations (e.g., privacy expectations of customers, business expectations of partnerships, compliance expectations of regulators, ethics expectations of society)
","uuid":"450fdce1-af9f-4189-a5e0-a9b2b4c8a7de","family":"GV.OC - Organizational Context","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Internal and external stakeholders are understood, and their needs and expectations regarding cybersecurity risk management are understood and considered","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.OC-02"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.OC:
The circumstances - mission, stakeholder expectations, dependencies, and legal, regulatory, and contractual requirements - surrounding the organization's cybersecurity risk management decisions are understood
Example: Ex1 - GV.OC-03.004:
Determine a process to track and manage legal and regulatory requirements regarding protection of individuals' information (e.g., Health Insurance Portability and Accountability Act, California Consumer Privacy Act, General Data Protection Regulation)
Example: Ex2 - GV.OC-03.005:
Determine a process to track and manage contractual requirements for cybersecurity management of supplier, customer, and partner information
Example: Ex3 - GV.OC-03.006:
Align the organization's cybersecurity strategy with legal, regulatory, and contractual requirements
","uuid":"0070d8c6-34a2-4136-aa67-387cd3578cf1","family":"GV.OC - Organizational Context","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Legal, regulatory, and contractual requirements regarding cybersecurity - including privacy and civil liberties obligations - are understood and managed","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.OC-03"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.OC:
The circumstances - mission, stakeholder expectations, dependencies, and legal, regulatory, and contractual requirements - surrounding the organization's cybersecurity risk management decisions are understood
Example: Ex1 - GV.OC-04.007:
Establish criteria for determining the criticality of capabilities and services as viewed by internal and external stakeholders
Example: Ex2 - GV.OC-04.008:
Determine (e.g., from a business impact analysis) assets and business operations that are vital to achieving mission objectives and the potential impact of a loss (or partial loss) of such operations
Example: Ex3 - GV.OC-04.009:
Establish and communicate resilience objectives (e.g., recovery time objectives) for delivering critical capabilities and services in various operating states (e.g., under attack, during recovery, normal operation)
","uuid":"46a6f369-6fff-497f-a074-24aee958da0f","family":"GV.OC - Organizational Context","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Critical objectives, capabilities, and services that stakeholders depend on or expect from the organization are understood and communicated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.OC-04"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.OC:
The circumstances - mission, stakeholder expectations, dependencies, and legal, regulatory, and contractual requirements - surrounding the organization's cybersecurity risk management decisions are understood
Example: Ex1 - GV.OC-05.010:
Create an inventory of the organization's dependencies on external resources (e.g., facilities, cloud-based hosting providers) and their relationships to organizational assets and business functions
Example: Ex2 - GV.OC-05.011:
Identify and document external dependencies that are potential points of failure for the organization's critical capabilities and services, and share that information with appropriate personnel
","uuid":"6bf7b42b-a15f-4b3d-8a11-46d74a996e7f","family":"GV.OC - Organizational Context","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Outcomes, capabilities, and services that the organization depends on are understood and communicated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.OC-05"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RM:
The organization's priorities, constraints, risk tolerance and appetite statements, and assumptions are established, communicated, and used to support operational risk decisions
Example: Ex1 - GV.RM-01.012:
Update near-term and long-term cybersecurity risk management objectives as part of annual strategic planning and when major changes occur
Example: Ex2 - GV.RM-01.013:
Establish measurable objectives for cybersecurity risk management (e.g., manage the quality of user training, ensure adequate risk protection for industrial control systems)
Example: Ex3 - GV.RM-01.014:
Senior leaders agree about cybersecurity objectives and use them for measuring and managing risk and performance
","uuid":"a1b85a3b-dc7d-4aee-b2c8-993c7c3598e2","family":"GV.RM - Risk Management Strategy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Risk management objectives are established and agreed to by organizational stakeholders","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RM-01"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RM:
The organization's priorities, constraints, risk tolerance and appetite statements, and assumptions are established, communicated, and used to support operational risk decisions
Example: Ex1 - GV.RM-02.015:
Determine and communicate risk appetite statements that convey expectations about the appropriate level of risk for the organization
Example: Ex2 - GV.RM-02.016:
Translate risk appetite statements into specific, measurable, and broadly understandable risk tolerance statements
Example: Ex3 - GV.RM-02.017:
Refine organizational objectives and risk appetite periodically based on known risk exposure and residual risk
","uuid":"2b0e04cb-c92f-42fd-a8c9-e4d10dbd42e0","family":"GV.RM - Risk Management Strategy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Risk appetite and risk tolerance statements are established, communicated, and maintained","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RM-02"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RM:
The organization's priorities, constraints, risk tolerance and appetite statements, and assumptions are established, communicated, and used to support operational risk decisions
Example: Ex1 - GV.RM-03.018:
Aggregate and manage cybersecurity risks alongside other enterprise risks (e.g., compliance, financial, operational, regulatory, reputational, safety)
Example: Ex2 - GV.RM-03.019:
Include cybersecurity risk managers in enterprise risk management planning
Example: Ex3 - GV.RM-03.020:
Establish criteria for escalating cybersecurity risks within enterprise risk management
","uuid":"bb2984c5-345f-4a0d-af13-d660164d389a","family":"GV.RM - Risk Management Strategy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Cybersecurity risk management activities and outcomes are included in enterprise risk management processes","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RM-03"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RM:
The organization's priorities, constraints, risk tolerance and appetite statements, and assumptions are established, communicated, and used to support operational risk decisions
Example: Ex1 - GV.RM-04.021:
Specify criteria for accepting and avoiding cybersecurity risk for various classifications of data
Example: Ex2 - GV.RM-04.022:
Determine whether to purchase cybersecurity insurance
Example: Ex3 - GV.RM-04.023:
Document conditions under which shared responsibility models are acceptable (e.g., outsourcing certain cybersecurity functions, having a third party perform financial transactions on behalf of the organization, using public cloud-based services)
","uuid":"7859c612-8b91-4cdf-a853-c4b2f2c06ec5","family":"GV.RM - Risk Management Strategy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Strategic direction that describes appropriate risk response options is established and communicated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RM-04"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RM:
The organization's priorities, constraints, risk tolerance and appetite statements, and assumptions are established, communicated, and used to support operational risk decisions
Example: Ex1 - GV.RM-05.024:
Determine how to update senior executives, directors, and management on the organization's cybersecurity posture at agreed-upon intervals
Example: Ex2 - GV.RM-05.025:
Identify how all departments across the organization - such as management, operations, internal auditors, legal, acquisition, physical security, and HR - will communicate with each other about cybersecurity risks
","uuid":"8753cf12-b8d8-40d7-9696-ecfe19e43bd2","family":"GV.RM - Risk Management Strategy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Lines of communication across the organization are established for cybersecurity risks, including risks from suppliers and other third parties","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RM-05"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RM:
The organization's priorities, constraints, risk tolerance and appetite statements, and assumptions are established, communicated, and used to support operational risk decisions
Example: Ex1 - GV.RM-06.026:
Establish criteria for using a quantitative approach to cybersecurity risk analysis, and specify probability and exposure formulas
Example: Ex2 - GV.RM-06.027:
Create and use templates (e.g., a risk register) to document cybersecurity risk information (e.g., risk description, exposure, treatment, and ownership)
Example: Ex3 - GV.RM-06.028:
Establish criteria for risk prioritization at the appropriate levels within the enterprise
Example: Ex4 - GV.RM-06.029:
Use a consistent list of risk categories to support integrating, aggregating, and comparing cybersecurity risks
","uuid":"39200f88-ec28-4ef5-91ca-337079bfde64","family":"GV.RM - Risk Management Strategy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"A standardized method for calculating, documenting, categorizing, and prioritizing cybersecurity risks is established and communicated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RM-06"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RM:
The organization's priorities, constraints, risk tolerance and appetite statements, and assumptions are established, communicated, and used to support operational risk decisions
Example: Ex1 - GV.RM-07.030:
Define and communicate guidance and methods for identifying opportunities and including them in risk discussions (e.g., strengths, weaknesses, opportunities, and threats [SWOT] analysis)
Example: Ex2 - GV.RM-07.031:
Identify stretch goals and document them
Example: Ex3 - GV.RM-07.032:
Calculate, document, and prioritize positive risks alongside negative risks
","uuid":"192006bc-a35c-4af3-afae-3987ed2eaef2","family":"GV.RM - Risk Management Strategy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Strategic opportunities (i.e., positive risks) are characterized and are included in organizational cybersecurity risk discussions","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RM-07"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RR:
Cybersecurity roles, responsibilities, and authorities to foster accountability, performance assessment, and continuous improvement are established and communicated
Example: Ex1 - GV.RR-01.033:
Leaders (e.g., directors) agree on their roles and responsibilities in developing, implementing, and assessing the organization's cybersecurity strategy
Example: Ex2 - GV.RR-01.034:
Share leaders' expectations regarding a secure and ethical culture, especially when current events present the opportunity to highlight positive or negative examples of cybersecurity risk management
Example: Ex3 - GV.RR-01.035:
Leaders direct the CISO to maintain a comprehensive cybersecurity risk strategy and review and update it at least annually and after major events
Example: Ex4 - GV.RR-01.036:
Conduct reviews to ensure adequate authority and coordination among those responsible for managing cybersecurity risk
","uuid":"05221204-ea09-4d37-8f88-5ec865529341","family":"GV.RR - Roles, Responsibilities, and Authorities","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Organizational leadership is responsible and accountable for cybersecurity risk and fosters a culture that is risk-aware, ethical, and continually improving","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RR-01"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RR:
Cybersecurity roles, responsibilities, and authorities to foster accountability, performance assessment, and continuous improvement are established and communicated
Example: Ex1 - GV.RR-02.037:
Document risk management roles and responsibilities in policy
Example: Ex2 - GV.RR-02.038:
Document who is responsible and accountable for cybersecurity risk management activities and how those teams and individuals are to be consulted and informed
Example: Ex3 - GV.RR-02.039:
Include cybersecurity responsibilities and performance requirements in personnel descriptions
Example: Ex4 - GV.RR-02.040:
Document performance goals for personnel with cybersecurity risk management responsibilities, and periodically measure performance to identify areas for improvement
Example: Ex5 - GV.RR-02.041:
Clearly articulate cybersecurity responsibilities within operations, risk functions, and internal audit functions
","uuid":"15d482ff-f229-43af-9369-626b75fbe38c","family":"GV.RR - Roles, Responsibilities, and Authorities","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Roles, responsibilities, and authorities related to cybersecurity risk management are established, communicated, understood, and enforced","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RR-02"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RR:
Cybersecurity roles, responsibilities, and authorities to foster accountability, performance assessment, and continuous improvement are established and communicated
Example: Ex1 - GV.RR-03.042:
Conduct periodic management reviews to ensure that those given cybersecurity risk management responsibilities have the necessary authority
Example: Ex2 - GV.RR-03.043:
Identify resource allocation and investment in line with risk tolerance and response
Example: Ex3 - GV.RR-03.044:
Provide adequate and sufficient people, process, and technical resources to support the cybersecurity strategy
","uuid":"e9aa5abe-625c-4c97-be8a-6b0c9432fb62","family":"GV.RR - Roles, Responsibilities, and Authorities","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Adequate resources are allocated commensurate with the cybersecurity risk strategy, roles, responsibilities, and policies","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RR-03"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.RR:
Cybersecurity roles, responsibilities, and authorities to foster accountability, performance assessment, and continuous improvement are established and communicated
Example: Ex1 - GV.RR-04.045:
Integrate cybersecurity risk management considerations into human resources processes (e.g., personnel screening, onboarding, change notification, offboarding)
Example: Ex2 - GV.RR-04.046:
Consider cybersecurity knowledge to be a positive factor in hiring, training, and retention decisions
Example: Ex3 - GV.RR-04.047:
Conduct background checks prior to onboarding new personnel for sensitive roles, and periodically repeat background checks for personnel with such roles
Example: Ex4 - GV.RR-04.048:
Define and enforce obligations for personnel to be aware of, adhere to, and uphold security policies as they relate to their roles
","uuid":"759e7c18-6e16-4682-a804-657ae2d21327","family":"GV.RR - Roles, Responsibilities, and Authorities","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Cybersecurity is included in human resources practices","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.RR-04"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.PO:
Organizational cybersecurity policy is established, communicated, and enforced
Example: Ex1 - GV.PO-01.049:
Create, disseminate, and maintain an understandable, usable risk management policy with statements of management intent, expectations, and direction
Example: Ex2 - GV.PO-01.050:
Periodically review policy and supporting processes and procedures to ensure that they align with risk management strategy objectives and priorities, as well as the high-level direction of the cybersecurity policy
Example: Ex3 - GV.PO-01.051:
Require approval from senior management on policy
Example: Ex4 - GV.PO-01.052:
Communicate cybersecurity risk management policy and supporting processes and procedures across the organization
Example: Ex5 - GV.PO-01.053:
Require personnel to acknowledge receipt of policy when first hired, annually, and whenever policy is updated
","uuid":"bcaca1f6-68c0-49ef-b9b5-5de491a3d2a7","family":"GV.PO - Policy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Policy for managing cybersecurity risks is established based on organizational context, cybersecurity strategy, and priorities and is communicated and enforced","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.PO-01"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.PO:
Organizational cybersecurity policy is established, communicated, and enforced
Example: Ex1 - GV.PO-02.054:
Update policy based on periodic reviews of cybersecurity risk management results to ensure that policy and supporting processes and procedures adequately maintain risk at an acceptable level
Example: Ex2 - GV.PO-02.055:
Provide a timeline for reviewing changes to the organization's risk environment (e.g., changes in risk or in the organization's mission objectives), and communicate recommended policy updates
Example: Ex3 - GV.PO-02.056:
Update policy to reflect changes in legal and regulatory requirements
Example: Ex4 - GV.PO-02.057:
Update policy to reflect changes in technology (e.g., adoption of artificial intelligence) and changes to the business (e.g., acquisition of a new business, new contract requirements)
","uuid":"c9f0cd42-7af2-4587-85e9-8afa4e739b15","family":"GV.PO - Policy","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Policy for managing cybersecurity risks is reviewed, updated, communicated, and enforced to reflect changes in requirements, threats, technology, and organizational mission","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.PO-02"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.OV:
Results of organization-wide cybersecurity risk management activities and performance are used to inform, improve, and adjust the risk management strategy
Example: Ex1 - GV.OV-01.058:
Measure how well the risk management strategy and risk results have helped leaders make decisions and achieve organizational objectives
Example: Ex2 - GV.OV-01.059:
Examine whether cybersecurity risk strategies that impede operations or innovation should be adjusted
","uuid":"5cea4ce0-b26d-448f-a917-c6175a8ce571","family":"GV.OV - Oversight","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Cybersecurity risk management strategy outcomes are reviewed to inform and adjust strategy and direction","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.OV-01"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.OV:
Results of organization-wide cybersecurity risk management activities and performance are used to inform, improve, and adjust the risk management strategy
Example: Ex1 - GV.OV-02.060:
Review audit findings to confirm whether the existing cybersecurity strategy has ensured compliance with internal and external requirements
Example: Ex2 - GV.OV-02.061:
Review the performance oversight of those in cybersecurity-related roles to determine whether policy changes are necessary
Example: Ex3 - GV.OV-02.062:
Review strategy in light of cybersecurity incidents
","uuid":"64d5974a-a14b-471d-bd33-f0be96d05567","family":"GV.OV - Oversight","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The cybersecurity risk management strategy is reviewed and adjusted to ensure coverage of organizational requirements and risks","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.OV-02"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.OV:
Results of organization-wide cybersecurity risk management activities and performance are used to inform, improve, and adjust the risk management strategy
Example: Ex1 - GV.OV-03.063:
Review key performance indicators (KPIs) to ensure that organization-wide policies and procedures achieve objectives
Example: Ex2 - GV.OV-03.064:
Review key risk indicators (KRIs) to identify risks the organization faces, including likelihood and potential impact
Example: Ex3 - GV.OV-03.065:
Collect and communicate metrics on cybersecurity risk management with senior leadership
","uuid":"471eeae4-69bf-45c9-b58b-8f6b225c0394","family":"GV.OV - Oversight","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Organizational cybersecurity risk management performance is evaluated and reviewed for adjustments needed","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.OV-03"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-01.066:
Establish a strategy that expresses the objectives of the cybersecurity supply chain risk management program
Example: Ex2 - GV.SC-01.067:
Develop the cybersecurity supply chain risk management program, including a plan (with milestones), policies, and procedures that guide implementation and improvement of the program, and share the policies and procedures with the organizational stakeholders
Example: Ex3 - GV.SC-01.068:
Develop and implement program processes based on the strategy, objectives, policies, and procedures that are agreed upon and performed by the organizational stakeholders
Example: Ex4 - GV.SC-01.069:
Establish a cross-organizational mechanism that ensures alignment between functions that contribute to cybersecurity supply chain risk management, such as cybersecurity, IT, operations, legal, human resources, and engineering
","uuid":"ed63effd-c1f8-4b27-9e70-feaddeeecfd4","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"A cybersecurity supply chain risk management program, strategy, objectives, policies, and processes are established and agreed to by organizational stakeholders","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-01"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-02.070:
Identify one or more specific roles or positions that will be responsible and accountable for planning, resourcing, and executing cybersecurity supply chain risk management activities
Example: Ex2 - GV.SC-02.071:
Document cybersecurity supply chain risk management roles and responsibilities in policy
Example: Ex3 - GV.SC-02.072:
Create responsibility matrixes to document who will be responsible and accountable for cybersecurity supply chain risk management activities and how those teams and individuals will be consulted and informed
Example: Ex4 - GV.SC-02.073:
Include cybersecurity supply chain risk management responsibilities and performance requirements in personnel descriptions to ensure clarity and improve accountability
Example: Ex5 - GV.SC-02.074:
Document performance goals for personnel with cybersecurity risk management-specific responsibilities, and periodically measure them to demonstrate and improve performance
Example: Ex6 - GV.SC-02.075:
Develop roles and responsibilities for suppliers, customers, and business partners to address shared responsibilities for applicable cybersecurity risks, and integrate them into organizational policies and applicable third-party agreements
Example: Ex7 - GV.SC-02.076:
Internally communicate cybersecurity supply chain risk management roles and responsibilities for third parties
Example: Ex8 - GV.SC-02.077:
Establish rules and protocols for information sharing and reporting processes between the organization and its suppliers
","uuid":"8f622011-3f30-414a-be59-5bdc61e4f485","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Cybersecurity roles and responsibilities for suppliers, customers, and partners are established, communicated, and coordinated internally and externally","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-02"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-03.078:
Identify areas of alignment and overlap with cybersecurity and enterprise risk management
Example: Ex2 - GV.SC-03.079:
Establish integrated control sets for cybersecurity risk management and cybersecurity supply chain risk management
Example: Ex3 - GV.SC-03.080:
Integrate cybersecurity supply chain risk management into improvement processes
Example: Ex4 - GV.SC-03.081:
Escalate material cybersecurity risks in supply chains to senior management, and address them at the enterprise risk management level
","uuid":"b89fb38a-9db5-4e20-8049-a3fe54fe1953","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Cybersecurity supply chain risk management is integrated into cybersecurity and enterprise risk management, risk assessment, and improvement processes","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-03"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-04.082:
Develop criteria for supplier criticality based on, for example, the sensitivity of data processed or possessed by suppliers, the degree of access to the organization's systems, and the importance of the products or services to the organization's mission
Example: Ex2 - GV.SC-04.083:
Keep a record of all suppliers, and prioritize suppliers based on the criticality criteria
","uuid":"c830b8d5-d844-4b47-87d2-d3f9dd51aac4","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Suppliers are known and prioritized by criticality","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-04"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-05.084:
Establish security requirements for suppliers, products, and services commensurate with their criticality level and potential impact if compromised
Example: Ex2 - GV.SC-05.085:
Include all cybersecurity and supply chain requirements that third parties must follow and how compliance with the requirements may be verified in default contractual language
Example: Ex3 - GV.SC-05.086:
Define the rules and protocols for information sharing between the organization and its suppliers and sub-tier suppliers in agreements
Example: Ex4 - GV.SC-05.087:
Manage risk by including security requirements in agreements based on their criticality and potential impact if compromised
Example: Ex5 - GV.SC-05.088:
Define security requirements in service-level agreements (SLAs) for monitoring suppliers for acceptable security performance throughout the supplier relationship lifecycle
Example: Ex6 - GV.SC-05.089:
Contractually require suppliers to disclose cybersecurity features, functions, and vulnerabilities of their products and services for the life of the product or the term of service
Example: Ex7 - GV.SC-05.090:
Contractually require suppliers to provide and maintain a current component inventory (e.g., software or hardware bill of materials) for critical products
Example: Ex8 - GV.SC-05.091:
Contractually require suppliers to vet their employees and guard against insider threats
Example: Ex9 - GV.SC-05.092:
Contractually require suppliers to provide evidence of performing acceptable security practices through, for example, self-attestation, conformance to known standards, certifications, or inspections
Example: Ex10 - GV.SC-05.093:
Specify in contracts and other agreements the rights and responsibilities of the organization, its suppliers, and their supply chains, with respect to potential cybersecurity risks
","uuid":"9a6e6ab1-5cf8-4cdd-9979-3e0b3d1c19cc","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Requirements to address cybersecurity risks in supply chains are established, prioritized, and integrated into contracts and other types of agreements with suppliers and other relevant third parties","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-05"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-06.094:
Perform thorough due diligence on prospective suppliers that is consistent with procurement planning and commensurate with the level of risk, criticality, and complexity of each supplier relationship
Example: Ex2 - GV.SC-06.095:
Assess the suitability of the technology and cybersecurity capabilities and the risk management practices of prospective suppliers
Example: Ex3 - GV.SC-06.096:
Conduct supplier risk assessments against business and applicable cybersecurity requirements
Example: Ex4 - GV.SC-06.097:
Assess the authenticity, integrity, and security of critical products prior to acquisition and use
","uuid":"fd319fbf-c5b8-4d94-ba60-7a51f8206aa2","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Planning and due diligence are performed to reduce risks before entering into formal supplier or other third-party relationships","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-06"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-07.098:
Adjust assessment formats and frequencies based on the third party's reputation and the criticality of the products or services they provide
Example: Ex2 - GV.SC-07.099:
Evaluate third parties' evidence of compliance with contractual cybersecurity requirements, such as self-attestations, warranties, certifications, and other artifacts
Example: Ex3 - GV.SC-07.100:
Monitor critical suppliers to ensure that they are fulfilling their security obligations throughout the supplier relationship lifecycle using a variety of methods and techniques, such as inspections, audits, tests, or other forms of evaluation
Example: Ex4 - GV.SC-07.101:
Monitor critical suppliers, services, and products for changes to their risk profiles, and reevaluate supplier criticality and risk impact accordingly
Example: Ex5 - GV.SC-07.102:
Plan for unexpected supplier and supply chain-related interruptions to ensure business continuity
","uuid":"26b8c701-49ec-4497-b196-55a6f7ccb62d","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The risks posed by a supplier, their products and services, and other third parties are understood, recorded, prioritized, assessed, responded to, and monitored over the course of the relationship","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-07"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-08.103:
Define and use rules and protocols for reporting incident response and recovery activities and the status between the organization and its suppliers
Example: Ex2 - GV.SC-08.104:
Identify and document the roles and responsibilities of the organization and its suppliers for incident response
Example: Ex3 - GV.SC-08.105:
Include critical suppliers in incident response exercises and simulations
Example: Ex4 - GV.SC-08.106:
Define and coordinate crisis communication methods and protocols between the organization and its critical suppliers
Example: Ex5 - GV.SC-08.107:
Conduct collaborative lessons learned sessions with critical suppliers
","uuid":"b62a82e8-cd5d-41c6-9ef7-efe20daf8e04","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Relevant suppliers and other third parties are included in incident planning, response, and recovery activities","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-08"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-09.108:
Policies and procedures require provenance records for all acquired technology products and services
Example: Ex2 - GV.SC-09.109:
Periodically provide risk reporting to leaders about how acquired components are proven to be untampered and authentic
Example: Ex3 - GV.SC-09.110:
Communicate regularly among cybersecurity risk managers and operations personnel about the need to acquire software patches, updates, and upgrades only from authenticated and trustworthy software providers
Example: Ex4 - GV.SC-09.111:
Review policies to ensure that they require approved supplier personnel to perform maintenance on supplier products
Example: Ex5 - GV.SC-09.112:
Policies and procedure require checking upgrades to critical hardware for unauthorized changes
","uuid":"66ec754a-949e-44fe-b590-734e0c2f323d","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Supply chain security practices are integrated into cybersecurity and enterprise risk management programs, and their performance is monitored throughout the technology product and service life cycle","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-09"},{"description":"Function: GV:
The organization's cybersecurity risk management strategy, expectations, and policy are established, communicated, and monitored
Category: GV.SC:
Cyber supply chain risk management processes are identified, established, managed, monitored, and improved by organizational stakeholders
Example: Ex1 - GV.SC-10.113:
Establish processes for terminating critical relationships under both normal and adverse circumstances
Example: Ex2 - GV.SC-10.114:
Define and implement plans for component end-of-life maintenance support and obsolescence
Example: Ex3 - GV.SC-10.115:
Verify that supplier access to organization resources is deactivated promptly when it is no longer needed
Example: Ex4 - GV.SC-10.116:
Verify that assets containing the organization's data are returned or properly disposed of in a timely, controlled, and safe manner
Example: Ex5 - GV.SC-10.117:
Develop and execute a plan for terminating or transitioning supplier relationships that takes supply chain security risk and resiliency into account
Example: Ex6 - GV.SC-10.118:
Mitigate risks to data and systems created by supplier termination
Example: Ex7 - GV.SC-10.119:
Manage data leakage risks associated with supplier termination
","uuid":"1cae40c8-d0a1-4ffb-a741-c55edcc90d61","family":"GV.SC - Cybersecurity Supply Chain Risk Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Cybersecurity supply chain risk management plans include provisions for activities that occur after the conclusion of a partnership or service agreement","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"GV.SC-10"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.AM:
Assets (e.g., data, hardware, software, systems, facilities, services, people) that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization's risk strategy
Example: Ex1 - ID.AM-01.120:
Maintain inventories for all types of hardware, including IT, IoT, OT, and mobile devices
Example: Ex2 - ID.AM-01.121:
Constantly monitor networks to detect new hardware and automatically update inventories
","uuid":"6cafe4e6-3294-4c64-96cf-421cd7c8f43d","family":"ID.AM - Asset Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Inventories of hardware managed by the organization are maintained","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.AM-01"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.AM:
Assets (e.g., data, hardware, software, systems, facilities, services, people) that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization's risk strategy
Example: Ex1 - ID.AM-02.122:
Maintain inventories for all types of software and services, including commercial-off-the-shelf, open-source, custom applications, API services, and cloud-based applications and services
Example: Ex2 - ID.AM-02.123:
Constantly monitor all platforms, including containers and virtual machines, for software and service inventory changes
Example: Ex3 - ID.AM-02.124:
Maintain an inventory of the organization's systems
","uuid":"d0dc98dd-8620-4353-881c-76cb3f2b7a82","family":"ID.AM - Asset Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Inventories of software, services, and systems managed by the organization are maintained","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.AM-02"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.AM:
Assets (e.g., data, hardware, software, systems, facilities, services, people) that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization's risk strategy
Example: Ex1 - ID.AM-03.125:
Maintain baselines of communication and data flows within the organization's wired and wireless networks
Example: Ex2 - ID.AM-03.126:
Maintain baselines of communication and data flows between the organization and third parties
Example: Ex3 - ID.AM-03.127:
Maintain baselines of communication and data flows for the organization's infrastructure-as-a-service (IaaS) usage
Example: Ex4 - ID.AM-03.128:
Maintain documentation of expected network ports, protocols, and services that are typically used among authorized systems
","uuid":"6748b933-2ca9-4144-95d5-5e1375ffa8df","family":"ID.AM - Asset Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Representations of the organization's authorized network communication and internal and external network data flows are maintained","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.AM-03"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.AM:
Assets (e.g., data, hardware, software, systems, facilities, services, people) that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization's risk strategy
Example: Ex1 - ID.AM-04.129:
Inventory all external services used by the organization, including third-party infrastructure-as-a-service (IaaS), platform-as-a-service (PaaS), and software-as-a-service (SaaS) offerings; APIs; and other externally hosted application services
Example: Ex2 - ID.AM-04.130:
Update the inventory when a new external service is going to be utilized to ensure adequate cybersecurity risk management monitoring of the organization's use of that service
","uuid":"79bba9b2-7a5d-4b7a-b60e-003507db2ffd","family":"ID.AM - Asset Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Inventories of services provided by suppliers are maintained","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.AM-04"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.AM:
Assets (e.g., data, hardware, software, systems, facilities, services, people) that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization's risk strategy
Example: Ex1 - ID.AM-05.131:
Define criteria for prioritizing each class of assets
Example: Ex2 - ID.AM-05.132:
Apply the prioritization criteria to assets
Example: Ex3 - ID.AM-05.133:
Track the asset priorities and update them periodically or when significant changes to the organization occur
","uuid":"f248222b-29c0-4fd7-9faa-318f76d04cad","family":"ID.AM - Asset Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Assets are prioritized based on classification, criticality, resources, and impact on the mission","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.AM-05"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.AM:
Assets (e.g., data, hardware, software, systems, facilities, services, people) that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization's risk strategy
Example: Ex1 - ID.AM-07.134:
Maintain a list of the designated data types of interest (e.g., personally identifiable information, protected health information, financial account numbers, organization intellectual property, operational technology data)
Example: Ex2 - ID.AM-07.135:
Continuously discover and analyze ad hoc data to identify new instances of designated data types
Example: Ex3 - ID.AM-07.136:
Assign data classifications to designated data types through tags or labels
Example: Ex4 - ID.AM-07.137:
Track the provenance, data owner, and geolocation of each instance of designated data types
","uuid":"e7fc63cd-f250-4b3f-9ea6-c5dc9e023a1a","family":"ID.AM - Asset Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Inventories of data and corresponding metadata for designated data types are maintained","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.AM-07"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.AM:
Assets (e.g., data, hardware, software, systems, facilities, services, people) that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to organizational objectives and the organization's risk strategy
Example: Ex1 - ID.AM-08.138:
Integrate cybersecurity considerations throughout the life cycles of systems, hardware, software, and services
Example: Ex2 - ID.AM-08.139:
Integrate cybersecurity considerations into product life cycles
Example: Ex3 - ID.AM-08.140:
Identify unofficial uses of technology to meet mission objectives (i.e., shadow IT)
Example: Ex4 - ID.AM-08.141:
Periodically identify redundant systems, hardware, software, and services that unnecessarily increase the organization's attack surface
Example: Ex5 - ID.AM-08.142:
Properly configure and secure systems, hardware, software, and services prior to their deployment in production
Example: Ex6 - ID.AM-08.143:
Update inventories when systems, hardware, software, and services are moved or transferred within the organization
Example: Ex7 - ID.AM-08.144:
Securely destroy stored data based on the organization's data retention policy using the prescribed destruction method, and keep and manage a record of the destructions
Example: Ex8 - ID.AM-08.145:
Securely sanitize data storage when hardware is being retired, decommissioned, reassigned, or sent for repairs or replacement
Example: Ex9 - ID.AM-08.146:
Offer methods for destroying paper, storage media, and other physical forms of data storage
","uuid":"7f8c867a-7d28-4256-b889-e4fc58c8a62c","family":"ID.AM - Asset Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Systems, hardware, software, services, and data are managed throughout their life cycles","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.AM-08"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-01.147:
Use vulnerability management technologies to identify unpatched and misconfigured software
Example: Ex2 - ID.RA-01.148:
Assess network and system architectures for design and implementation weaknesses that affect cybersecurity
Example: Ex3 - ID.RA-01.149:
Review, analyze, or test organization-developed software to identify design, coding, and default configuration vulnerabilities
Example: Ex4 - ID.RA-01.150:
Assess facilities that house critical computing assets for physical vulnerabilities and resilience issues
Example: Ex5 - ID.RA-01.151:
Monitor sources of cyber threat intelligence for information on new vulnerabilities in products and services
Example: Ex6 - ID.RA-01.152:
Review processes and procedures for weaknesses that could be exploited to affect cybersecurity
","uuid":"16d4e1a9-4c0f-4a6b-8152-2c7d6697ada3","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Vulnerabilities in assets are identified, validated, and recorded","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-01"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-02.153:
Configure cybersecurity tools and technologies with detection or response capabilities to securely ingest cyber threat intelligence feeds
Example: Ex2 - ID.RA-02.154:
Receive and review advisories from reputable third parties on current threat actors and their tactics, techniques, and procedures (TTPs)
Example: Ex3 - ID.RA-02.155:
Monitor sources of cyber threat intelligence for information on the types of vulnerabilities that emerging technologies may have
","uuid":"92bdf1d9-a0ed-44b1-ae44-2a8f38f0ece0","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Cyber threat intelligence is received from information sharing forums and sources","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-02"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-03.156:
Use cyber threat intelligence to maintain awareness of the types of threat actors likely to target the organization and the TTPs they are likely to use
Example: Ex2 - ID.RA-03.157:
Perform threat hunting to look for signs of threat actors within the environment
Example: Ex3 - ID.RA-03.158:
Implement processes for identifying internal threat actors
","uuid":"1c5e6cf1-61ab-4692-af38-73f82a263873","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Internal and external threats to the organization are identified and recorded","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-03"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-04.159:
Business leaders and cybersecurity risk management practitioners work together to estimate the likelihood and impact of risk scenarios and record them in risk registers
Example: Ex2 - ID.RA-04.160:
Enumerate the potential business impacts of unauthorized access to the organization's communications, systems, and data processed in or by those systems
Example: Ex3 - ID.RA-04.161:
Account for the potential impacts of cascading failures for systems of systems
","uuid":"c7032832-774e-4f16-80e1-79fb0c9c21f5","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Potential impacts and likelihoods of threats exploiting vulnerabilities are identified and recorded","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-04"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-05.162:
Develop threat models to better understand risks to the data and identify appropriate risk responses
Example: Ex2 - ID.RA-05.163:
Prioritize cybersecurity resource allocations and investments based on estimated likelihoods and impacts
","uuid":"4871e52f-0e47-46fc-8cf2-03666cb7ddb8","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Threats, vulnerabilities, likelihoods, and impacts are used to understand inherent risk and inform risk response prioritization","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-05"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-06.164:
Apply the vulnerability management plan's criteria for deciding whether to accept, transfer, mitigate, or avoid risk
Example: Ex2 - ID.RA-06.165:
Apply the vulnerability management plan's criteria for selecting compensating controls to mitigate risk
Example: Ex3 - ID.RA-06.166:
Track the progress of risk response implementation (e.g., plan of action and milestones [POA&M], risk register, risk detail report)
Example: Ex4 - ID.RA-06.167:
Use risk assessment findings to inform risk response decisions and actions
Example: Ex5 - ID.RA-06.168:
Communicate planned risk responses to affected stakeholders in priority order
","uuid":"6de4f35c-64cd-41b1-908e-ac3fc217c475","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Risk responses are chosen, prioritized, planned, tracked, and communicated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-06"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-07.169:
Implement and follow procedures for the formal documentation, review, testing, and approval of proposed changes and requested exceptions
Example: Ex2 - ID.RA-07.170:
Document the possible risks of making or not making each proposed change, and provide guidance on rolling back changes
Example: Ex3 - ID.RA-07.171:
Document the risks related to each requested exception and the plan for responding to those risks
Example: Ex4 - ID.RA-07.172:
Periodically review risks that were accepted based upon planned future actions or milestones
","uuid":"bbe278aa-f795-4912-ae48-3336a52cf15f","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Changes and exceptions are managed, assessed for risk impact, recorded, and tracked","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-07"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-08.173:
Conduct vulnerability information sharing between the organization and its suppliers following the rules and protocols defined in contracts
Example: Ex2 - ID.RA-08.174:
Assign responsibilities and verify the execution of procedures for processing, analyzing the impact of, and responding to cybersecurity threat, vulnerability, or incident disclosures by suppliers, customers, partners, and government cybersecurity organizations
","uuid":"680a3eda-6a90-4793-8ddf-e3f59f1b272f","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Processes for receiving, analyzing, and responding to vulnerability disclosures are established","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-08"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-09.175:
Assess the authenticity and cybersecurity of critical technology products and services prior to acquisition and use
","uuid":"b0697a64-0b41-4d3e-87d5-196888ba4e55","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The authenticity and integrity of hardware and software are assessed prior to acquisition and use","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-09"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.RA:
The cybersecurity risk to the organization, assets, and individuals is understood by the organization
Example: Ex1 - ID.RA-10.176:
Conduct supplier risk assessments against business and applicable cybersecurity requirements, including the supply chain
","uuid":"3648b469-934a-45cc-ae5f-6f927a06d13f","family":"ID.RA - Risk Assessment","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Critical suppliers are assessed prior to acquisition","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.RA-10"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.IM:
Improvements to organizational cybersecurity risk management processes, procedures and activities are identified across all CSF Functions
Example: Ex1 - ID.IM-01.177:
Perform self-assessments of critical services that take current threats and TTPs into consideration
Example: Ex2 - ID.IM-01.178:
Invest in third-party assessments or independent audits of the effectiveness of the organization's cybersecurity program to identify areas that need improvement
Example: Ex3 - ID.IM-01.179:
Constantly evaluate compliance with selected cybersecurity requirements through automated means
","uuid":"d12e907c-6f87-40e9-abaa-efba662afc78","family":"ID.IM - Improvement","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Improvements are identified from evaluations","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.IM-01"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.IM:
Improvements to organizational cybersecurity risk management processes, procedures and activities are identified across all CSF Functions
Example: Ex1 - ID.IM-02.180:
Identify improvements for future incident response activities based on findings from incident response assessments (e.g., tabletop exercises and simulations, tests, internal reviews, independent audits)
Example: Ex2 - ID.IM-02.181:
Identify improvements for future business continuity, disaster recovery, and incident response activities based on exercises performed in coordination with critical service providers and product suppliers
Example: Ex3 - ID.IM-02.182:
Involve internal stakeholders (e.g., senior executives, legal department, HR) in security tests and exercises as appropriate
Example: Ex4 - ID.IM-02.183:
Perform penetration testing to identify opportunities to improve the security posture of selected high-risk systems as approved by leadership
Example: Ex5 - ID.IM-02.184:
Exercise contingency plans for responding to and recovering from the discovery that products or services did not originate with the contracted supplier or partner or were altered before receipt
Example: Ex6 - ID.IM-02.185:
Collect and analyze performance metrics using security tools and services to inform improvements to the cybersecurity program
","uuid":"f25e663a-9c05-4f3c-9d58-02e5a8336596","family":"ID.IM - Improvement","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Improvements are identified from security tests and exercises, including those done in coordination with suppliers and relevant third parties","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.IM-02"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.IM:
Improvements to organizational cybersecurity risk management processes, procedures and activities are identified across all CSF Functions
Example: Ex1 - ID.IM-03.186:
Conduct collaborative lessons learned sessions with suppliers
Example: Ex2 - ID.IM-03.187:
Annually review cybersecurity policies, processes, and procedures to take lessons learned into account
Example: Ex3 - ID.IM-03.188:
Use metrics to assess operational cybersecurity performance over time
","uuid":"2a14f629-ae9a-4cd5-9711-16bacc6a50c1","family":"ID.IM - Improvement","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Improvements are identified from execution of operational processes, procedures, and activities","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.IM-03"},{"description":"Function: ID:
The organization's current cybersecurity risks are understood
Category: ID.IM:
Improvements to organizational cybersecurity risk management processes, procedures and activities are identified across all CSF Functions
Example: Ex1 - ID.IM-04.189:
Establish contingency plans (e.g., incident response, business continuity, disaster recovery) for responding to and recovering from adverse events that can interfere with operations, expose confidential information, or otherwise endanger the organization's mission and viability
Example: Ex2 - ID.IM-04.190:
Include contact and communication information, processes for handling common scenarios, and criteria for prioritization, escalation, and elevation in all contingency plans
Example: Ex3 - ID.IM-04.191:
Create a vulnerability management plan to identify and assess all types of vulnerabilities and to prioritize, test, and implement risk responses
Example: Ex4 - ID.IM-04.192:
Communicate cybersecurity plans (including updates) to those responsible for carrying them out and to affected parties
Example: Ex5 - ID.IM-04.193:
Review and update all cybersecurity plans annually or when a need for significant improvements is identified
","uuid":"182997e9-52dd-4d53-b52b-00d3331357b8","family":"ID.IM - Improvement","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Incident response plans and other cybersecurity plans that affect operations are established, communicated, maintained, and improved","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"ID.IM-04"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.AA:
Access to physical and logical assets is limited to authorized users, services, and hardware and managed commensurate with the assessed risk of unauthorized access
Example: Ex1 - PR.AA-01.194:
Initiate requests for new access or additional access for employees, contractors, and others, and track, review, and fulfill the requests, with permission from system or data owners when needed
Example: Ex2 - PR.AA-01.195:
Issue, manage, and revoke cryptographic certificates and identity tokens, cryptographic keys (i.e., key management), and other credentials
Example: Ex3 - PR.AA-01.196:
Select a unique identifier for each device from immutable hardware characteristics or an identifier securely provisioned to the device
Example: Ex4 - PR.AA-01.197:
Physically label authorized hardware with an identifier for inventory and servicing purposes
","uuid":"3f3b5d2b-d437-445d-9651-b9314ea1cdd6","family":"PR.AA - Identity Management, Authentication, and Access Control","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Identities and credentials for authorized users, services, and hardware are managed by the organization","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.AA-01"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.AA:
Access to physical and logical assets is limited to authorized users, services, and hardware and managed commensurate with the assessed risk of unauthorized access
Example: Ex1 - PR.AA-02.198:
Verify a person's claimed identity at enrollment time using government-issued identity credentials (e.g., passport, visa, driver's license)
Example: Ex2 - PR.AA-02.199:
Issue a different credential for each person (i.e., no credential sharing)
","uuid":"757af2f2-753c-4103-89ec-38de494ff12e","family":"PR.AA - Identity Management, Authentication, and Access Control","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Identities are proofed and bound to credentials based on the context of interactions","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.AA-02"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.AA:
Access to physical and logical assets is limited to authorized users, services, and hardware and managed commensurate with the assessed risk of unauthorized access
Example: Ex1 - PR.AA-03.200:
Require multifactor authentication
Example: Ex2 - PR.AA-03.201:
Enforce policies for the minimum strength of passwords, PINs, and similar authenticators
Example: Ex3 - PR.AA-03.202:
Periodically reauthenticate users, services, and hardware based on risk (e.g., in zero trust architectures)
Example: Ex4 - PR.AA-03.203:
Ensure that authorized personnel can access accounts essential for protecting safety under emergency conditions
","uuid":"e59a3bad-a8a2-4782-a405-5478aea02794","family":"PR.AA - Identity Management, Authentication, and Access Control","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Users, services, and hardware are authenticated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.AA-03"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.AA:
Access to physical and logical assets is limited to authorized users, services, and hardware and managed commensurate with the assessed risk of unauthorized access
Example: Ex1 - PR.AA-04.204:
Protect identity assertions that are used to convey authentication and user information through single sign-on systems
Example: Ex2 - PR.AA-04.205:
Protect identity assertions that are used to convey authentication and user information between federated systems
Example: Ex3 - PR.AA-04.206:
Implement standards-based approaches for identity assertions in all contexts, and follow all guidance for the generation (e.g., data models, metadata), protection (e.g., digital signing, encryption), and verification (e.g., signature validation) of identity assertions
","uuid":"973635d0-071c-4d9d-a958-3dc897691044","family":"PR.AA - Identity Management, Authentication, and Access Control","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Identity assertions are protected, conveyed, and verified","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.AA-04"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.AA:
Access to physical and logical assets is limited to authorized users, services, and hardware and managed commensurate with the assessed risk of unauthorized access
Example: Ex1 - PR.AA-05.207:
Review logical and physical access privileges periodically and whenever someone changes roles or leaves the organization, and promptly rescind privileges that are no longer needed
Example: Ex2 - PR.AA-05.208:
Take attributes of the requester and the requested resource into account for authorization decisions (e.g., geolocation, day/time, requester endpoint's cyber health)
Example: Ex3 - PR.AA-05.209:
Restrict access and privileges to the minimum necessary (e.g., zero trust architecture)
Example: Ex4 - PR.AA-05.210:
Periodically review the privileges associated with critical business functions to confirm proper separation of duties
","uuid":"2fdb89d6-812e-4055-8420-fb1d50ee172f","family":"PR.AA - Identity Management, Authentication, and Access Control","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Access permissions, entitlements, and authorizations are defined in a policy, managed, enforced, and reviewed, and incorporate the principles of least privilege and separation of duties","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.AA-05"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.AA:
Access to physical and logical assets is limited to authorized users, services, and hardware and managed commensurate with the assessed risk of unauthorized access
Example: Ex1 - PR.AA-06.211:
Use security guards, security cameras, locked entrances, alarm systems, and other physical controls to monitor facilities and restrict access
Example: Ex2 - PR.AA-06.212:
Employ additional physical security controls for areas that contain high-risk assets
Example: Ex3 - PR.AA-06.213:
Escort guests, vendors, and other third parties within areas that contain business-critical assets
","uuid":"9ee1d829-2474-46b1-b313-3128746efd0b","family":"PR.AA - Identity Management, Authentication, and Access Control","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Physical access to assets is managed, monitored, and enforced commensurate with risk","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.AA-06"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.AT:
The organization's personnel are provided with cybersecurity awareness and training so that they can perform their cybersecurity-related tasks
Example: Ex1 - PR.AT-01.214:
Provide basic cybersecurity awareness and training to employees, contractors, partners, suppliers, and all other users of the organization's non-public resources
Example: Ex2 - PR.AT-01.215:
Train personnel to recognize social engineering attempts and other common attacks, report attacks and suspicious activity, comply with acceptable use policies, and perform basic cyber hygiene tasks (e.g., patching software, choosing passwords, protecting credentials)
Example: Ex3 - PR.AT-01.216:
Explain the consequences of cybersecurity policy violations, both to individual users and the organization as a whole
Example: Ex4 - PR.AT-01.217:
Periodically assess or test users on their understanding of basic cybersecurity practices
Example: Ex5 - PR.AT-01.218:
Require annual refreshers to reinforce existing practices and introduce new practices
","uuid":"93981af1-a886-4d56-a2ae-c258be086451","family":"PR.AT - Awareness and Training","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Personnel are provided with awareness and training so that they possess the knowledge and skills to perform general tasks with cybersecurity risks in mind","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.AT-01"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.AT:
The organization's personnel are provided with cybersecurity awareness and training so that they can perform their cybersecurity-related tasks
Example: Ex1 - PR.AT-02.219:
Identify the specialized roles within the organization that require additional cybersecurity training, such as physical and cybersecurity personnel, finance personnel, senior leadership, and anyone with access to business-critical data
Example: Ex2 - PR.AT-02.220:
Provide role-based cybersecurity awareness and training to all those in specialized roles, including contractors, partners, suppliers, and other third parties
Example: Ex3 - PR.AT-02.221:
Periodically assess or test users on their understanding of cybersecurity practices for their specialized roles
Example: Ex4 - PR.AT-02.222:
Require annual refreshers to reinforce existing practices and introduce new practices
","uuid":"7e07156e-ff5d-45a3-8ec1-4cfa97a8aad4","family":"PR.AT - Awareness and Training","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Individuals in specialized roles are provided with awareness and training so that they possess the knowledge and skills to perform relevant tasks with cybersecurity risks in mind","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.AT-02"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.DS:
Data are managed consistent with the organization's risk strategy to protect the confidentiality, integrity, and availability of information
Example: Ex1 - PR.DS-01.223:
Use encryption, digital signatures, and cryptographic hashes to protect the confidentiality and integrity of stored data in files, databases, virtual machine disk images, container images, and other resources
Example: Ex2 - PR.DS-01.224:
Use full disk encryption to protect data stored on user endpoints
Example: Ex3 - PR.DS-01.225:
Confirm the integrity of software by validating signatures
Example: Ex4 - PR.DS-01.226:
Restrict the use of removable media to prevent data exfiltration
Example: Ex5 - PR.DS-01.227:
Physically secure removable media containing unencrypted sensitive information, such as within locked offices or file cabinets
","uuid":"be233b91-ac56-45d5-9e64-9e47d2384a30","family":"PR.DS - Data Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The confidentiality, integrity, and availability of data-at-rest are protected","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.DS-01"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.DS:
Data are managed consistent with the organization's risk strategy to protect the confidentiality, integrity, and availability of information
Example: Ex1 - PR.DS-02.228:
Use encryption, digital signatures, and cryptographic hashes to protect the confidentiality and integrity of network communications
Example: Ex2 - PR.DS-02.229:
Automatically encrypt or block outbound emails and other communications that contain sensitive data, depending on the data classification
Example: Ex3 - PR.DS-02.230:
Block access to personal email, file sharing, file storage services, and other personal communications applications and services from organizational systems and networks
Example: Ex4 - PR.DS-02.231:
Prevent reuse of sensitive data from production environments (e.g., customer records) in development, testing, and other non-production environments
","uuid":"1cccf15e-f76c-4c89-82bb-cc5b0af8d403","family":"PR.DS - Data Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The confidentiality, integrity, and availability of data-in-transit are protected","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.DS-02"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.DS:
Data are managed consistent with the organization's risk strategy to protect the confidentiality, integrity, and availability of information
Example: Ex1 - PR.DS-10.232:
Remove data that must remain confidential (e.g., from processors and memory) as soon as it is no longer needed
Example: Ex2 - PR.DS-10.233:
Protect data in use from access by other users and processes of the same platform
","uuid":"1ecf9393-c019-4612-84c1-ac59322c249d","family":"PR.DS - Data Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The confidentiality, integrity, and availability of data-in-use are protected","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.DS-10"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.DS:
Data are managed consistent with the organization's risk strategy to protect the confidentiality, integrity, and availability of information
Example: Ex1 - PR.DS-11.234:
Continuously back up critical data in near-real-time, and back up other data frequently at agreed-upon schedules
Example: Ex2 - PR.DS-11.235:
Test backups and restores for all types of data sources at least annually
Example: Ex3 - PR.DS-11.236:
Securely store some backups offline and offsite so that an incident or disaster will not damage them
Example: Ex4 - PR.DS-11.237:
Enforce geographic separation and geolocation restrictions for data backup storage
","uuid":"744441ff-4e0e-4e55-9310-985d860729db","family":"PR.DS - Data Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Backups of data are created, protected, maintained, and tested","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.DS-11"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.PS:
The hardware, software (e.g., firmware, operating systems, applications), and services of physical and virtual platforms are managed consistent with the organization's risk strategy to protect their confidentiality, integrity, and availability
Example: Ex1 - PR.PS-01.238:
Establish, test, deploy, and maintain hardened baselines that enforce the organization's cybersecurity policies and provide only essential capabilities (i.e., principle of least functionality)
Example: Ex2 - PR.PS-01.239:
Review all default configuration settings that may potentially impact cybersecurity when installing or upgrading software
Example: Ex3 - PR.PS-01.240:
Monitor implemented software for deviations from approved baselines
","uuid":"e4384fb2-5bf4-4c27-b604-bbe9723082c6","family":"PR.PS - Platform Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Configuration management practices are established and applied","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.PS-01"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.PS:
The hardware, software (e.g., firmware, operating systems, applications), and services of physical and virtual platforms are managed consistent with the organization's risk strategy to protect their confidentiality, integrity, and availability
Example: Ex1 - PR.PS-02.241:
Perform routine and emergency patching within the timeframes specified in the vulnerability management plan
Example: Ex2 - PR.PS-02.242:
Update container images, and deploy new container instances to replace rather than update existing instances
Example: Ex3 - PR.PS-02.243:
Replace end-of-life software and service versions with supported, maintained versions
Example: Ex4 - PR.PS-02.244:
Uninstall and remove unauthorized software and services that pose undue risks
Example: Ex5 - PR.PS-02.245:
Uninstall and remove any unnecessary software components (e.g., operating system utilities) that attackers might misuse
Example: Ex6 - PR.PS-02.246:
Define and implement plans for software and service end-of-life maintenance support and obsolescence
","uuid":"21ef5ddb-d165-43f5-b0f1-fc5a89daacdb","family":"PR.PS - Platform Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Software is maintained, replaced, and removed commensurate with risk","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.PS-02"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.PS:
The hardware, software (e.g., firmware, operating systems, applications), and services of physical and virtual platforms are managed consistent with the organization's risk strategy to protect their confidentiality, integrity, and availability
Example: Ex1 - PR.PS-03.247:
Replace hardware when it lacks needed security capabilities or when it cannot support software with needed security capabilities
Example: Ex2 - PR.PS-03.248:
Define and implement plans for hardware end-of-life maintenance support and obsolescence
Example: Ex3 - PR.PS-03.249:
Perform hardware disposal in a secure, responsible, and auditable manner
","uuid":"713c18db-6ef9-43f6-a3de-0891bd796e83","family":"PR.PS - Platform Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Hardware is maintained, replaced, and removed commensurate with risk","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.PS-03"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.PS:
The hardware, software (e.g., firmware, operating systems, applications), and services of physical and virtual platforms are managed consistent with the organization's risk strategy to protect their confidentiality, integrity, and availability
Example: Ex1 - PR.PS-04.250:
Configure all operating systems, applications, and services (including cloud-based services) to generate log records
Example: Ex2 - PR.PS-04.251:
Configure log generators to securely share their logs with the organization's logging infrastructure systems and services
Example: Ex3 - PR.PS-04.252:
Configure log generators to record the data needed by zero-trust architectures
","uuid":"b71bb831-4d9c-4d88-a1dd-a52dc31c0b11","family":"PR.PS - Platform Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Log records are generated and made available for continuous monitoring","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.PS-04"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.PS:
The hardware, software (e.g., firmware, operating systems, applications), and services of physical and virtual platforms are managed consistent with the organization's risk strategy to protect their confidentiality, integrity, and availability
Example: Ex1 - PR.PS-05.253:
When risk warrants it, restrict software execution to permitted products only or deny the execution of prohibited and unauthorized software
Example: Ex2 - PR.PS-05.254:
Verify the source of new software and the software's integrity before installing it
Example: Ex3 - PR.PS-05.255:
Configure platforms to use only approved DNS services that block access to known malicious domains
Example: Ex4 - PR.PS-05.256:
Configure platforms to allow the installation of organization-approved software only
","uuid":"dde8a3ed-3eaa-4371-a1c0-7b1c73678683","family":"PR.PS - Platform Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Installation and execution of unauthorized software are prevented","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.PS-05"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.PS:
The hardware, software (e.g., firmware, operating systems, applications), and services of physical and virtual platforms are managed consistent with the organization's risk strategy to protect their confidentiality, integrity, and availability
Example: Ex1 - PR.PS-06.257:
Protect all components of organization-developed software from tampering and unauthorized access
Example: Ex2 - PR.PS-06.258:
Secure all software produced by the organization, with minimal vulnerabilities in their releases
Example: Ex3 - PR.PS-06.259:
Maintain the software used in production environments, and securely dispose of software once it is no longer needed
","uuid":"65373490-63f0-499e-be2a-c4fac2a35af3","family":"PR.PS - Platform Security","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Secure software development practices are integrated, and their performance is monitored throughout the software development life cycle","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.PS-06"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.IR:
Security architectures are managed with the organization's risk strategy to protect asset confidentiality, integrity, and availability, and organizational resilience
Example: Ex1 - PR.IR-01.260:
Logically segment organization networks and cloud-based platforms according to trust boundaries and platform types (e.g., IT, IoT, OT, mobile, guests), and permit required communications only between segments
Example: Ex2 - PR.IR-01.261:
Logically segment organization networks from external networks, and permit only necessary communications to enter the organization's networks from the external networks
Example: Ex3 - PR.IR-01.262:
Implement zero trust architectures to restrict network access to each resource to the minimum necessary
Example: Ex4 - PR.IR-01.263:
Check the cyber health of endpoints before allowing them to access and use production resources
","uuid":"965857c9-3b81-4327-83b6-2bb38cfee446","family":"PR.IR - Technology Infrastructure Resilience","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Networks and environments are protected from unauthorized logical access and usage","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.IR-01"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.IR:
Security architectures are managed with the organization's risk strategy to protect asset confidentiality, integrity, and availability, and organizational resilience
Example: Ex1 - PR.IR-02.264:
Protect organizational equipment from known environmental threats, such as flooding, fire, wind, and excessive heat and humidity
Example: Ex2 - PR.IR-02.265:
Include protection from environmental threats and provisions for adequate operating infrastructure in requirements for service providers that operate systems on the organization's behalf
","uuid":"79c4a962-f2b4-4eee-ad5a-31602413f722","family":"PR.IR - Technology Infrastructure Resilience","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The organization's technology assets are protected from environmental threats","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.IR-02"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.IR:
Security architectures are managed with the organization's risk strategy to protect asset confidentiality, integrity, and availability, and organizational resilience
Example: Ex1 - PR.IR-03.266:
Avoid single points of failure in systems and infrastructure
Example: Ex2 - PR.IR-03.267:
Use load balancing to increase capacity and improve reliability
Example: Ex3 - PR.IR-03.268:
Use high-availability components like redundant storage and power supplies to improve system reliability
","uuid":"39377543-866b-47c2-a623-0cb0b2b78375","family":"PR.IR - Technology Infrastructure Resilience","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Mechanisms are implemented to achieve resilience requirements in normal and adverse situations","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.IR-03"},{"description":"Function: PR:
Safeguards to manage the organization's cybersecurity risks are used
Category: PR.IR:
Security architectures are managed with the organization's risk strategy to protect asset confidentiality, integrity, and availability, and organizational resilience
Example: Ex1 - PR.IR-04.269:
Monitor usage of storage, power, compute, network bandwidth, and other resources
Example: Ex2 - PR.IR-04.270:
Forecast future needs, and scale resources accordingly
","uuid":"9d467251-9665-42e1-976c-81ec556d5eb0","family":"PR.IR - Technology Infrastructure Resilience","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Adequate resource capacity to ensure availability is maintained","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"PR.IR-04"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.CM:
Assets are monitored to find anomalies, indicators of compromise, and other potentially adverse events
Example: Ex1 - DE.CM-01.271:
Monitor DNS, BGP, and other network services for adverse events
Example: Ex2 - DE.CM-01.272:
Monitor wired and wireless networks for connections from unauthorized endpoints
Example: Ex3 - DE.CM-01.273:
Monitor facilities for unauthorized or rogue wireless networks
Example: Ex4 - DE.CM-01.274:
Compare actual network flows against baselines to detect deviations
Example: Ex5 - DE.CM-01.275:
Monitor network communications to identify changes in security postures for zero trust purposes
","uuid":"77b13fb4-1efe-4cd6-a44b-06788d1812e5","family":"DE.CM - Continuous Monitoring","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Networks and network services are monitored to find potentially adverse events","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.CM-01"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.CM:
Assets are monitored to find anomalies, indicators of compromise, and other potentially adverse events
Example: Ex1 - DE.CM-02.276:
Monitor logs from physical access control systems (e.g., badge readers) to find unusual access patterns (e.g., deviations from the norm) and failed access attempts
Example: Ex2 - DE.CM-02.277:
Review and monitor physical access records (e.g., from visitor registration, sign-in sheets)
Example: Ex3 - DE.CM-02.278:
Monitor physical access controls (e.g., locks, latches, hinge pins, alarms) for signs of tampering
Example: Ex4 - DE.CM-02.279:
Monitor the physical environment using alarm systems, cameras, and security guards
","uuid":"3194e595-dff3-4b4c-84db-5441f63ec5b2","family":"DE.CM - Continuous Monitoring","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The physical environment is monitored to find potentially adverse events","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.CM-02"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.CM:
Assets are monitored to find anomalies, indicators of compromise, and other potentially adverse events
Example: Ex1 - DE.CM-03.280:
Use behavior analytics software to detect anomalous user activity to mitigate insider threats
Example: Ex2 - DE.CM-03.281:
Monitor logs from logical access control systems to find unusual access patterns and failed access attempts
Example: Ex3 - DE.CM-03.282:
Continuously monitor deception technology, including user accounts, for any usage
","uuid":"ba9f1e01-95b5-4c4f-9672-2f0a17980279","family":"DE.CM - Continuous Monitoring","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Personnel activity and technology usage are monitored to find potentially adverse events","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.CM-03"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.CM:
Assets are monitored to find anomalies, indicators of compromise, and other potentially adverse events
Example: Ex1 - DE.CM-06.283:
Monitor remote and onsite administration and maintenance activities that external providers perform on organizational systems
Example: Ex2 - DE.CM-06.284:
Monitor activity from cloud-based services, internet service providers, and other service providers for deviations from expected behavior
","uuid":"3179eec1-815d-4877-9746-772a3505c069","family":"DE.CM - Continuous Monitoring","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"External service provider activities and services are monitored to find potentially adverse events","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.CM-06"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.CM:
Assets are monitored to find anomalies, indicators of compromise, and other potentially adverse events
Example: Ex1 - DE.CM-09.285:
Monitor email, web, file sharing, collaboration services, and other common attack vectors to detect malware, phishing, data leaks and exfiltration, and other adverse events
Example: Ex2 - DE.CM-09.286:
Monitor authentication attempts to identify attacks against credentials and unauthorized credential reuse
Example: Ex3 - DE.CM-09.287:
Monitor software configurations for deviations from security baselines
Example: Ex4 - DE.CM-09.288:
Monitor hardware and software for signs of tampering
Example: Ex5 - DE.CM-09.289:
Use technologies with a presence on endpoints to detect cyber health issues (e.g., missing patches, malware infections, unauthorized software), and redirect the endpoints to a remediation environment before access is authorized
","uuid":"d32edb87-3ab9-4a16-bdc7-069d19d949e7","family":"DE.CM - Continuous Monitoring","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.CM-09"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.AE:
Anomalies, indicators of compromise, and other potentially adverse events are analyzed to characterize the events and detect cybersecurity incidents
Example: Ex1 - DE.AE-02.290:
Use security information and event management (SIEM) or other tools to continuously monitor log events for known malicious and suspicious activity
Example: Ex2 - DE.AE-02.291:
Utilize up-to-date cyber threat intelligence in log analysis tools to improve detection accuracy and characterize threat actors, their methods, and indicators of compromise
Example: Ex3 - DE.AE-02.292:
Regularly conduct manual reviews of log events for technologies that cannot be sufficiently monitored through automation
Example: Ex4 - DE.AE-02.293:
Use log analysis tools to generate reports on their findings
","uuid":"517fc30e-ba0c-45ff-9c63-041d51a51071","family":"DE.AE - Adverse Event Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Potentially adverse events are analyzed to better understand associated activities","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.AE-02"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.AE:
Anomalies, indicators of compromise, and other potentially adverse events are analyzed to characterize the events and detect cybersecurity incidents
Example: Ex1 - DE.AE-03.294:
Constantly transfer log data generated by other sources to a relatively small number of log servers
Example: Ex2 - DE.AE-03.295:
Use event correlation technology (e.g., SIEM) to collect information captured by multiple sources
Example: Ex3 - DE.AE-03.296:
Utilize cyber threat intelligence to help correlate events among log sources
","uuid":"4d5690af-4e52-449f-a93f-530e16285429","family":"DE.AE - Adverse Event Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Information is correlated from multiple sources","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.AE-03"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.AE:
Anomalies, indicators of compromise, and other potentially adverse events are analyzed to characterize the events and detect cybersecurity incidents
Example: Ex1 - DE.AE-04.297:
Use SIEMs or other tools to estimate impact and scope, and review and refine the estimates
Example: Ex2 - DE.AE-04.298:
A person creates their own estimates of impact and scope
","uuid":"666d260e-0701-457a-88f7-06063a2c1d55","family":"DE.AE - Adverse Event Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The estimated impact and scope of adverse events are understood","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.AE-04"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.AE:
Anomalies, indicators of compromise, and other potentially adverse events are analyzed to characterize the events and detect cybersecurity incidents
Example: Ex1 - DE.AE-06.299:
Use cybersecurity software to generate alerts and provide them to the security operations center (SOC), incident responders, and incident response tools
Example: Ex2 - DE.AE-06.300:
Incident responders and other authorized personnel can access log analysis findings at all times
Example: Ex3 - DE.AE-06.301:
Automatically create and assign tickets in the organization's ticketing system when certain types of alerts occur
Example: Ex4 - DE.AE-06.302:
Manually create and assign tickets in the organization's ticketing system when technical staff discover indicators of compromise
","uuid":"cbfee53e-a0fe-4721-a363-38a821c5f155","family":"DE.AE - Adverse Event Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Information on adverse events is provided to authorized staff and tools","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.AE-06"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.AE:
Anomalies, indicators of compromise, and other potentially adverse events are analyzed to characterize the events and detect cybersecurity incidents
Example: Ex1 - DE.AE-07.303:
Securely provide cyber threat intelligence feeds to detection technologies, processes, and personnel
Example: Ex2 - DE.AE-07.304:
Securely provide information from asset inventories to detection technologies, processes, and personnel
Example: Ex3 - DE.AE-07.305:
Rapidly acquire and analyze vulnerability disclosures for the organization's technologies from suppliers, vendors, and third-party security advisories
","uuid":"a870dde6-dfcc-4b6d-b045-e611caacff85","family":"DE.AE - Adverse Event Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Cyber threat intelligence and other contextual information are integrated into the analysis","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.AE-07"},{"description":"Function: DE:
Possible cybersecurity attacks and compromises are found and analyzed
Category: DE.AE:
Anomalies, indicators of compromise, and other potentially adverse events are analyzed to characterize the events and detect cybersecurity incidents
Example: Ex1 - DE.AE-08.306:
Apply incident criteria to known and assumed characteristics of activity in order to determine whether an incident should be declared
Example: Ex2 - DE.AE-08.307:
Take known false positives into account when applying incident criteria
","uuid":"2badfc35-a35a-4d5d-aa0a-fb421ce0e18e","family":"DE.AE - Adverse Event Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Incidents are declared when adverse events meet the defined incident criteria","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"DE.AE-08"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.MA:
Responses to detected cybersecurity incidents are managed
Example: Ex1 - RS.MA-01.308:
Detection technologies automatically report confirmed incidents
Example: Ex2 - RS.MA-01.309:
Request incident response assistance from the organization's incident response outsourcer
Example: Ex3 - RS.MA-01.310:
Designate an incident lead for each incident
Example: Ex4 - RS.MA-01.311:
Initiate execution of additional cybersecurity plans as needed to support incident response (for example, business continuity and disaster recovery)
","uuid":"4cfa9f8f-dc59-4cc6-a22d-ef3649e6312e","family":"RS.MA - Incident Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The incident response plan is executed in coordination with relevant third parties once an incident is declared","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.MA-01"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.MA:
Responses to detected cybersecurity incidents are managed
Example: Ex1 - RS.MA-02.312:
Preliminarily review incident reports to confirm that they are cybersecurity-related and necessitate incident response activities
Example: Ex2 - RS.MA-02.313:
Apply criteria to estimate the severity of an incident
","uuid":"f5eb6faf-2744-488b-8e07-5e9f37d0e959","family":"RS.MA - Incident Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Incident reports are triaged and validated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.MA-02"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.MA:
Responses to detected cybersecurity incidents are managed
Example: Ex1 - RS.MA-03.314:
Further review and categorize incidents based on the type of incident (e.g., data breach, ransomware, DDoS, account compromise)
Example: Ex2 - RS.MA-03.315:
Prioritize incidents based on their scope, likely impact, and time-critical nature
Example: Ex3 - RS.MA-03.316:
Select incident response strategies for active incidents by balancing the need to quickly recover from an incident with the need to observe the attacker or conduct a more thorough investigation
","uuid":"9ae47eaf-5667-4684-971e-d4423b4002bb","family":"RS.MA - Incident Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Incidents are categorized and prioritized","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.MA-03"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.MA:
Responses to detected cybersecurity incidents are managed
Example: Ex1 - RS.MA-04.317:
Track and validate the status of all ongoing incidents
Example: Ex2 - RS.MA-04.318:
Coordinate incident escalation or elevation with designated internal and external stakeholders
","uuid":"c30632a4-853f-495a-93fb-3e2a49861282","family":"RS.MA - Incident Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Incidents are escalated or elevated as needed","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.MA-04"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.MA:
Responses to detected cybersecurity incidents are managed
Example: Ex1 - RS.MA-05.319:
Apply incident recovery criteria to known and assumed characteristics of the incident to determine whether incident recovery processes should be initiated
Example: Ex2 - RS.MA-05.320:
Take the possible operational disruption of incident recovery activities into account
","uuid":"c5cb9d13-2d21-400f-bf4c-160ae871d8e8","family":"RS.MA - Incident Management","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The criteria for initiating incident recovery are applied","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.MA-05"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.AN:
Investigations are conducted to ensure effective response and support forensics and recovery activities
Example: Ex1 - RS.AN-03.321:
Determine the sequence of events that occurred during the incident and which assets and resources were involved in each event
Example: Ex2 - RS.AN-03.322:
Attempt to determine what vulnerabilities, threats, and threat actors were directly or indirectly involved in the incident
Example: Ex3 - RS.AN-03.323:
Analyze the incident to find the underlying, systemic root causes
Example: Ex4 - RS.AN-03.324:
Check any cyber deception technology for additional information on attacker behavior
","uuid":"4a0ba5a2-4168-4715-8596-bdbc3d6e121c","family":"RS.AN - Incident Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Analysis is performed to establish what has taken place during an incident and the root cause of the incident","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.AN-03"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.AN:
Investigations are conducted to ensure effective response and support forensics and recovery activities
Example: Ex1 - RS.AN-06.325:
Require each incident responder and others (e.g., system administrators, cybersecurity engineers) who perform incident response tasks to record their actions and make the record immutable
Example: Ex2 - RS.AN-06.326:
Require the incident lead to document the incident in detail and be responsible for preserving the integrity of the documentation and the sources of all information being reported
","uuid":"cca43121-198f-49f4-94d2-3e36d40c7a17","family":"RS.AN - Incident Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Actions performed during an investigation are recorded, and the records' integrity and provenance are preserved","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.AN-06"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.AN:
Investigations are conducted to ensure effective response and support forensics and recovery activities
Example: Ex1 - RS.AN-07.327:
Collect, preserve, and safeguard the integrity of all pertinent incident data and metadata (e.g., data source, date/time of collection) based on evidence preservation and chain-of-custody procedures
","uuid":"279cac9a-fd91-44b2-b5d1-dfc83826079c","family":"RS.AN - Incident Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Incident data and metadata are collected, and their integrity and provenance are preserved","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.AN-07"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.AN:
Investigations are conducted to ensure effective response and support forensics and recovery activities
Example: Ex1 - RS.AN-08.328:
Review other potential targets of the incident to search for indicators of compromise and evidence of persistence
Example: Ex2 - RS.AN-08.329:
Automatically run tools on targets to look for indicators of compromise and evidence of persistence
","uuid":"08a2752c-e175-4979-9e2c-5cf50f256258","family":"RS.AN - Incident Analysis","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"An incident's magnitude is estimated and validated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.AN-08"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.CO:
Response activities are coordinated with internal and external stakeholders as required by laws, regulations, or policies
Example: Ex1 - RS.CO-02.330:
Follow the organization's breach notification procedures after discovering a data breach incident, including notifying affected customers
Example: Ex2 - RS.CO-02.331:
Notify business partners and customers of incidents in accordance with contractual requirements
Example: Ex3 - RS.CO-02.332:
Notify law enforcement agencies and regulatory bodies of incidents based on criteria in the incident response plan and management approval
","uuid":"e15a36f2-d3a0-4c94-8218-5006b91ba76e","family":"RS.CO - Incident Response Reporting and Communication","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Internal and external stakeholders are notified of incidents","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.CO-02"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.CO:
Response activities are coordinated with internal and external stakeholders as required by laws, regulations, or policies
Example: Ex1 - RS.CO-03.333:
Securely share information consistent with response plans and information sharing agreements
Example: Ex2 - RS.CO-03.334:
Voluntarily share information about an attacker's observed TTPs, with all sensitive data removed, with an Information Sharing and Analysis Center (ISAC)
Example: Ex3 - RS.CO-03.335:
Notify HR when malicious insider activity occurs
Example: Ex4 - RS.CO-03.336:
Regularly update senior leadership on the status of major incidents
Example: Ex5 - RS.CO-03.337:
Follow the rules and protocols defined in contracts for incident information sharing between the organization and its suppliers
Example: Ex6 - RS.CO-03.338:
Coordinate crisis communication methods between the organization and its critical suppliers
","uuid":"7996c441-7c5f-4c96-ae53-9c1654e0ac0e","family":"RS.CO - Incident Response Reporting and Communication","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Information is shared with designated internal and external stakeholders","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.CO-03"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.MI:
Activities are performed to prevent expansion of an event and mitigate its effects
Example: Ex1 - RS.MI-01.339:
Cybersecurity technologies (e.g., antivirus software) and cybersecurity features of other technologies (e.g., operating systems, network infrastructure devices) automatically perform containment actions
Example: Ex2 - RS.MI-01.340:
Allow incident responders to manually select and perform containment actions
Example: Ex3 - RS.MI-01.341:
Allow a third party (e.g., internet service provider, managed security service provider) to perform containment actions on behalf of the organization
Example: Ex4 - RS.MI-01.342:
Automatically transfer compromised endpoints to a remediation virtual local area network (VLAN)
","uuid":"e43fe333-5b08-4fe7-ab26-bac4fd2359c7","family":"RS.MI - Incident Mitigation","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Incidents are contained","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.MI-01"},{"description":"Function: RS:
Actions regarding a detected cybersecurity incident are taken
Category: RS.MI:
Activities are performed to prevent expansion of an event and mitigate its effects
Example: Ex1 - RS.MI-02.343:
Cybersecurity technologies and cybersecurity features of other technologies (e.g., operating systems, network infrastructure devices) automatically perform eradication actions
Example: Ex2 - RS.MI-02.344:
Allow incident responders to manually select and perform eradication actions
Example: Ex3 - RS.MI-02.345:
Allow a third party (e.g., managed security service provider) to perform eradication actions on behalf of the organization
","uuid":"0ecee874-fb92-4c8b-bd7f-934bef2ffa30","family":"RS.MI - Incident Mitigation","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Incidents are eradicated","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RS.MI-02"},{"description":"Function: RC:
Assets and operations affected by a cybersecurity incident are restored
Category: RC.RP:
Restoration activities are performed to ensure operational availability of systems and services affected by cybersecurity incidents
Example: Ex1 - RC.RP-01.346:
Begin recovery procedures during or after incident response processes
Example: Ex2 - RC.RP-01.347:
Make all individuals with recovery responsibilities aware of the plans for recovery and the authorizations required to implement each aspect of the plans
","uuid":"abbb5439-0305-4a95-91ad-c282bbf4e45a","family":"RC.RP - Incident Recovery Plan Execution","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The recovery portion of the incident response plan is executed once initiated from the incident response process","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RC.RP-01"},{"description":"Function: RC:
Assets and operations affected by a cybersecurity incident are restored
Category: RC.RP:
Restoration activities are performed to ensure operational availability of systems and services affected by cybersecurity incidents
Example: Ex1 - RC.RP-02.348:
Select recovery actions based on the criteria defined in the incident response plan and available resources
Example: Ex2 - RC.RP-02.349:
Change planned recovery actions based on a reassessment of organizational needs and resources
","uuid":"8fe04042-bc4b-4afa-85ac-ec465aad18c1","family":"RC.RP - Incident Recovery Plan Execution","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Recovery actions are selected, scoped, prioritized, and performed","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RC.RP-02"},{"description":"Function: RC:
Assets and operations affected by a cybersecurity incident are restored
Category: RC.RP:
Restoration activities are performed to ensure operational availability of systems and services affected by cybersecurity incidents
Example: Ex1 - RC.RP-03.350:
Check restoration assets for indicators of compromise, file corruption, and other integrity issues before use
","uuid":"56abc725-66be-4271-b1ee-a7e3a05f73af","family":"RC.RP - Incident Recovery Plan Execution","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The integrity of backups and other restoration assets is verified before using them for restoration","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RC.RP-03"},{"description":"Function: RC:
Assets and operations affected by a cybersecurity incident are restored
Category: RC.RP:
Restoration activities are performed to ensure operational availability of systems and services affected by cybersecurity incidents
Example: Ex1 - RC.RP-04.351:
Use business impact and system categorization records (including service delivery objectives) to validate that essential services are restored in the appropriate order
Example: Ex2 - RC.RP-04.352:
Work with system owners to confirm the successful restoration of systems and the return to normal operations
Example: Ex3 - RC.RP-04.353:
Monitor the performance of restored systems to verify the adequacy of the restoration
","uuid":"8c875cec-f73c-466c-b5bd-e3e5b49f0bbb","family":"RC.RP - Incident Recovery Plan Execution","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Critical mission functions and cybersecurity risk management are considered to establish post-incident operational norms","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RC.RP-04"},{"description":"Function: RC:
Assets and operations affected by a cybersecurity incident are restored
Category: RC.RP:
Restoration activities are performed to ensure operational availability of systems and services affected by cybersecurity incidents
Example: Ex1 - RC.RP-05.354:
Check restored assets for indicators of compromise and remediation of root causes of the incident before production use
Example: Ex2 - RC.RP-05.355:
Verify the correctness and adequacy of the restoration actions taken before putting a restored system online
","uuid":"7865319e-58e0-41d9-b50f-5b963ee98289","family":"RC.RP - Incident Recovery Plan Execution","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The integrity of restored assets is verified, systems and services are restored, and normal operating status is confirmed","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RC.RP-05"},{"description":"Function: RC:
Assets and operations affected by a cybersecurity incident are restored
Category: RC.RP:
Restoration activities are performed to ensure operational availability of systems and services affected by cybersecurity incidents
Example: Ex1 - RC.RP-06.356:
Prepare an after-action report that documents the incident itself, the response and recovery actions taken, and lessons learned
Example: Ex2 - RC.RP-06.357:
Declare the end of incident recovery once the criteria are met
","uuid":"26a93edc-3b31-4271-8a47-12d702ec5588","family":"RC.RP - Incident Recovery Plan Execution","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"The end of incident recovery is declared based on criteria, and incident-related documentation is completed","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RC.RP-06"},{"description":"Function: RC:
Assets and operations affected by a cybersecurity incident are restored
Category: RC.CO:
Restoration activities are coordinated with internal and external parties
Example: Ex1 - RC.CO-03.358:
Securely share recovery information, including restoration progress, consistent with response plans and information sharing agreements
Example: Ex2 - RC.CO-03.359:
Regularly update senior leadership on recovery status and restoration progress for major incidents
Example: Ex3 - RC.CO-03.360:
Follow the rules and protocols defined in contracts for incident information sharing between the organization and its suppliers
Example: Ex4 - RC.CO-03.361:
Coordinate crisis communication between the organization and its critical suppliers
","uuid":"54c5ae7e-c309-4bd3-88ed-47be96403ebc","family":"RC.CO - Incident Recovery Communication","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Recovery activities and progress in restoring operational capabilities are communicated to designated internal and external stakeholders","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RC.CO-03"},{"description":"Function: RC:
Assets and operations affected by a cybersecurity incident are restored
Category: RC.CO:
Restoration activities are coordinated with internal and external parties
Example: Ex1 - RC.CO-04.362:
Follow the organization's breach notification procedures for recovering from a data breach incident
Example: Ex2 - RC.CO-04.363:
Explain the steps being taken to recover from the incident and to prevent a recurrence
","uuid":"cf9d10b7-72df-4a7b-a6a9-967c2c88a175","family":"RC.CO - Incident Recovery Communication","parameters":[],"subControls":"","tests":[],"weight":0,"archived":false,"isPublic":true,"enhancements":"","controlType":"","title":"Public updates on incident recovery are shared using approved methods and messaging","ccis":[],"assessmentPlan":"","objectives":[],"practiceLevel":"","mappings":"","controlId":"RC.CO-04"}]}}