The National Institute for Standards and Technology is urging the government to continuously monitor its own cybersecurity efforts.

J. Nicholas Hoover, Senior Editor, InformationWeek Government

November 23, 2009

3 Min Read

Draft guidance from the National Institute of Standards and Technology issued last week, pushes government agencies to adopt a comprehensive, continuous approach to cybersecurity, tackling criticism that federal cybersecurity regulations have placed too much weight on periodic compliance audits.

The guidance, encapsulated in a draft revision to NIST Special Publication 800-37, will likely be finalized early next year. While federal agencies aren't required to follow all of its recommendations, NIST is officially charged with creating standards for compliance with the Federal Information Systems Management Act, (FISMA), which sets cybersecurity requirements in government, so this guidance should at the very least be influential.

As official statistics show attacks on the federal government continuing to rise, the Government Accountability Office and agency inspector generals have repeatedly found the federal government or particular agencies falling short of the spirit of FISMA, if not its letter. Meanwhile, critics have repeatedly found fault with either FISMA or its implementation in practice, saying that it doesn't do enough to ensure that government agencies remain consistently vigilant about cybersecurity.

The new document puts more onus on applying risk management throughout the lifecycle of IT systems. "This is part of a larger strategy to try to do more on the front end of security as opposed to just on the back end," says NIST's Ron Ross, who is in charge of FISMA guidance at the agency. "We don’t think of security as a separate undertaking, but as a consideration we make in our normal lifecycle processes."

Special Publication 800-37 fleshes out six steps federal agencies should take to tackle cybersecurity: categorization, selection of controls, implementation, assessment, authorization, and continuous monitoring. It improves on earlier guidance by emphasizing making rigorous cybersecurity part and parcel of the deployment and operation of IT systems.

The document breals out its cybersecurity guidance in several steps. First, federal agencies are advised to determine the value of their information. Secondly, it recommends that they determine what controls are necessary for information of that value. Third, it suggests the need to actually put the security controls in place. Fourth, it advises an assessment of whether the controls were implemented correctly. Fifth, senior leadership is urged to make a decision as to whether adequate security steps have been taken.

Finally, and perhaps most significantly, the document advises federal agencies to put continuous monitoring in place. Software, firmware, hardware, operations, and threats change constantly. Within that flux, security needs to be managed in a structured way, Ross says.

"We need to recognize that we work in a very dynamic operational environment," Ross says. "That allows us to have an ongoing and continuing acceptance and understanding of risk, and that ongoing determination may change our thinking on whether current controls are sufficient."

The continuous risk management step might include use of automated configuration scanning tools, vulnerability scanning, and intrusion detection systems, as well as putting in place processes to monitor and update security guidance and assessments of system security requirements.

NIST will keep public comment on Special Publication 800-37 open until the end of the year.

The new document is the second in a series of five that aims to create a more consistent, unified framework for federal cybersecurity. A consortium of agencies, which includes representatives from the military, intelligence agencies, and civilian agencies, is behind the creation of the series.

The first in the series, Special Publication 800-53, provided updated recommendations on security controls. The other three documents will advise federal agencies on how to assess the effectiveness of security measures, provide an enterprise architecture lens through which to look at cybersecurity, and how to assess risk and tackle existing problems.

Over the coming year or two, NIST also plans to help integrate cybersecurity guidance into the government's official Federal Enterprise Architecture methodology, release a technical cybersecurity framework for systems and security engineering, and take on a more public face to encourage culture change in terms of cybersecurity.

About the Author(s)

J. Nicholas Hoover

Senior Editor, InformationWeek Government

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights