SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Downloaden Sie, um offline zu lesen
Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4
REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4
1 1 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY
2 1 I A - 0 3 DEVICE IDENTIFICATION AND AUTHENTICATION
3 1 PM - 0 5 INFORMATION SYSTEM INVENTORY
4 1 CA - 0 7 CONTINUOUS MONITORING
5 1 S I - 0 4 INFORMATION SYSTEM MONITORING
6 1 SA - 0 4 ACQUISITION PROCESS
7 1 SA - 1 7 DEVELOPER SECURITY ARCHITECTURE AND DESIGN
8 2 CM - 0 2 BASELINE CONFIGURATION
9 2 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY
10 2 CM - 1 0 SOFTWARE USAGE RESTRICTIONS
11 2 CM - 1 1 USER-INSTALLED SOFTWARE
12 2 PM - 0 5 INFORMATION SYSTEM INVENTORY
13 2 CA - 0 7 CONTINUOUS MONITORING
14 2 SC - 1 8 MOBILE CODE
15 2 SC - 3 4 NON-MODIFIABLE EXECUTABLE PROGRAMS
16 2 S I - 0 4 INFORMATION SYSTEM MONITORING
17 2 SA - 0 4 ACQUISITION PROCESS
18 3 CM - 0 2 BASELINE CONFIGURATION
19 3 CM - 0 3 CONFIGURATION CHANGE CONTROL
20 3 CM - 0 5 ACCESS RESTRICTIONS FOR CHANGE
21 3 CM - 0 6 CONFIGURATION SETTINGS
22 3 CM - 0 7 LEAST FUNCTIONALITY
23 3 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY
24 3 CM - 0 9 CONFIGURATION MANAGEMENT PLAN
25 3 CM - 1 1 USER-INSTALLED SOFTWARE
26 3 MA - 0 4 NONLOCAL MAINTENANCE
27 3 RA - 0 5 VULNERABILITY SCANNING
28 3 CA - 0 7 CONTINUOUS MONITORING
29 3 SC - 1 5 COLLABORATIVE COMPUTING DEVICES
30 3 SC - 3 4 NON-MODIFIABLE EXECUTABLE PROGRAMS
31 3 S I - 0 2 FLAW REMEDIATION
32 3 S I - 0 4 INFORMATION SYSTEM MONITORING
33 3 SA - 0 4 ACQUISITION PROCESS
34 4 RA - 0 5 VULNERABILITY SCANNING
35 4 CA - 0 2 SECURITY ASSESSMENTS
36 4 CA - 0 7 CONTINUOUS MONITORING
37 4 SC - 3 4 NON-MODIFIABLE EXECUTABLE PROGRAMS
38 4 S I - 0 4 INFORMATION SYSTEM MONITORING
39 4 S I - 0 7 SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY
The Council on Cybersecurity Page 1 of 6 The Council on CyberSecurity
Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4
REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4
40 5 CA - 0 7 CONTINUOUS MONITORING
41 5 SC - 3 9 PROCESS ISOLATION
42 5 SC - 4 4 DETONATION CHAMBERS
43 5 S I - 0 3 MALICIOUS CODE PROTECTION
44 5 S I - 0 4 INFORMATION SYSTEM MONITORING
45 5 S I - 0 8 SPAM PROTECTION
46 6 RA - 0 5 VULNERABILITY SCANNING
47 6 SC - 3 9 PROCESS ISOLATION
48 6 S I - 1 0 INFORMATION INPUT VALIDATION
49 6 S I - 1 1 ERROR HANDLING
50 6 S I - 1 5 INFORMATION OUTPUT FILTERING
51 6 S I - 1 6 MEMORY PROTECTION
52 6 SA - 0 3 SYSTEM DEVELOPMENT LIFE CYCLE
53 6 SA - 1 0 DEVELOPER CONFIGURATION MANAGEMENT
54 6 SA - 1 1 DEVELOPER SECURITY TESTING AND EVALUATION
55 6 SA - 1 3 TRUSTWORTHINESS
56 6 SA - 1 5 DEVELOPMENT PROCESS, STANDARDS, AND TOOLS
57 6 SA - 1 6 DEVELOPER-PROVIDED TRAINING
58 6 SA - 1 7 DEVELOPER SECURITY ARCHITECTURE AND DESIGN
59 6 SA - 2 0 CUSTOMIZED DEVELOPMENT OF CRITICAL COMPONENTS
60 6 SA - 2 1 DEVELOPER SCREENING
61 7 AC - 1 8 WIRELESS ACCESS
62 7 AC - 1 9 ACCESS CONTROL FOR MOBILE DEVICES
63 7 CM - 0 2 BASELINE CONFIGURATION
64 7 I A - 0 3 DEVICE IDENTIFICATION AND AUTHENTICATION
65 7 CA - 0 3 SYSTEM INTERCONNECTIONS
66 7 CA - 0 7 CONTINUOUS MONITORING
67 7 SC - 0 8 TRANSMISSION CONFIDENTIALITY AND INTEGRITY
68 7 SC - 1 7 PUBLIC KEY INFRASTRUCTURE CERTIFICATES
69 7 SC - 4 0 WIRELESS LINK PROTECTION
70 7 S I - 0 4 INFORMATION SYSTEM MONITORING
71 8 CP - 0 9 INFORMATION SYSTEM BACKUP
72 8 CP - 1 0 INFORMATION SYSTEM RECOVERY AND RECONSTITUTION
73 8 MP - 0 4 MEDIA STORAGE
The Council on Cybersecurity Page 2 of 6 The Council on CyberSecurity
Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4
REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4
74 9 AT - 0 1 SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES
75 9 AT - 0 2 SECURITY AWARENESS TRAINING
76 9 AT - 0 3 ROLE-BASED SECURITY TRAINING
77 9 AT - 0 4 SECURITY TRAINING RECORDS
78 9 PM - 1 3 INFORMATION SECURITY WORKFORCE
79 9 PM - 1 4 TESTING, TRAINING, AND MONITORING
80 9 PM - 1 6 THREAT AWARENESS PROGRAM
81 9 SA - 1 1 DEVELOPER SECURITY TESTING AND EVALUATION
82 9 SA - 1 6 DEVELOPER-PROVIDED TRAINING
83 10 AC - 0 4 INFORMATION FLOW ENFORCEMENT
84 10 CM - 0 2 BASELINE CONFIGURATION
85 10 CM - 0 3 CONFIGURATION CHANGE CONTROL
86 10 CM - 0 5 ACCESS RESTRICTIONS FOR CHANGE
87 10 CM - 0 6 CONFIGURATION SETTINGS
88 10 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY
89 10 MA - 0 4 NONLOCAL MAINTENANCE
90 10 CA - 0 3 SYSTEM INTERCONNECTIONS
91 10 CA - 0 7 CONTINUOUS MONITORING
92 10 CA - 0 9 INTERNAL SYSTEM CONNECTIONS
93 10 SC - 2 4 FAIL IN KNOWN STATE
94 10 S I - 0 4 INFORMATION SYSTEM MONITORING
95 11 AC - 0 4 INFORMATION FLOW ENFORCEMENT
96 11 CM - 0 2 BASELINE CONFIGURATION
97 11 CM - 0 6 CONFIGURATION SETTINGS
98 11 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY
99 11 CA - 0 7 CONTINUOUS MONITORING
100 11 CA - 0 9 INTERNAL SYSTEM CONNECTIONS
101 11 SC - 2 0 SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)
102 11 SC - 2 1 SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)
103 11 SC - 2 2 ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE
104 11 SC - 4 1 PORT AND I/O DEVICE ACCESS
105 11 S I - 0 4 INFORMATION SYSTEM MONITORING
The Council on Cybersecurity Page 3 of 6 The Council on CyberSecurity
Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4
REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4
106 12 AC - 0 2 ACCOUNT MANAGEMENT
107 12 AC - 0 6 LEAST PRIVILEGE
108 12 AC - 1 7 REMOTE ACCESS
109 12 AC - 1 9 ACCESS CONTROL FOR MOBILE DEVICES
110 12 I A - 0 2 IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)
111 12 I A - 0 4 IDENTIFIER MANAGEMENT
112 12 I A - 0 5 AUTHENTICATOR MANAGEMENT
113 12 CA - 0 7 CONTINUOUS MONITORING
114 12 S I - 0 4 INFORMATION SYSTEM MONITORING
115 13 AC - 0 4 INFORMATION FLOW ENFORCEMENT
116 13 AC - 1 7 REMOTE ACCESS
117 13 AC - 2 0 USE OF EXTERNAL INFORMATION SYSTEMS
118 13 CM - 0 2 BASELINE CONFIGURATION
119 13 CA - 0 3 SYSTEM INTERCONNECTIONS
120 13 CA - 0 7 CONTINUOUS MONITORING
121 13 CA - 0 9 INTERNAL SYSTEM CONNECTIONS
122 13 SC - 0 7 BOUNDARY PROTECTION
123 13 SC - 0 8 TRANSMISSION CONFIDENTIALITY AND INTEGRITY
124 13 S I - 0 4 INFORMATION SYSTEM MONITORING
125 13 SA - 0 9 EXTERNAL INFORMATION SYSTEM SERVICES
126 14 AC - 2 3 DATA MINING PROTECTION
127 14 AU - 0 2 AUDIT EVENTS
128 14 AU - 0 3 CONTENT OF AUDIT RECORDS
129 14 AU - 0 4 AUDIT STORAGE CAPACITY
130 14 AU - 0 5 RESPONSE TO AUDIT PROCESSING FAILURES
131 14 AU - 0 6 AUDIT REVIEW, ANALYSIS, AND REPORTING
132 14 AU - 0 7 AUDIT REDUCTION AND REPORT GENERATION
133 14 AU - 0 8 TIME STAMPS
134 14 AU - 0 9 PROTECTION OF AUDIT INFORMATION
135 14 AU - 1 0 NON-REPUDIATION
136 14 AU - 1 1 AUDIT RECORD RETENTION
137 14 AU - 1 2 AUDIT GENERATION
138 14 AU - 1 3 MONITORING FOR INFORMATION DISCLOSURE
139 14 AU - 1 4 SESSION AUDIT
140 14 I A - 1 0 ADAPTIVE IDENTIFICATION AND AUTHENTICATION
141 14 CA - 0 7 CONTINUOUS MONITORING
142 14 S I - 0 4 INFORMATION SYSTEM MONITORING
The Council on Cybersecurity Page 4 of 6 The Council on CyberSecurity
Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4
REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4
143 15 AC - 0 1 ACCESS CONTROL POLICY AND PROCEDURES
144 15 AC - 0 2 ACCOUNT MANAGEMENT
145 15 AC - 0 3 ACCESS ENFORCEMENT
146 15 AC - 0 6 LEAST PRIVILEGE
147 15 AC - 2 4 ACCESS CONTROL DECISIONS
148 15 MP - 0 3 MEDIA MARKING
149 15 RA - 0 2 SECURITY CATEGORIZATION
150 15 CA - 0 7 CONTINUOUS MONITORING
151 15 SC - 1 6 TRANSMISSION OF SECURITY ATTRIBUTES
152 15 S I - 0 4 INFORMATION SYSTEM MONITORING
153 16 AC - 0 2 ACCOUNT MANAGEMENT
154 16 AC - 0 3 ACCESS ENFORCEMENT
155 16 AC - 0 7 UNSUCCESSFUL LOGON ATTEMPTS
156 16 AC - 1 1 SESSION LOCK
157 16 AC - 1 2 SESSION TERMINATION
158 16 I A - 0 5 AUTHENTICATOR MANAGEMENT
159 16 I A - 1 0 ADAPTIVE IDENTIFICATION AND AUTHENTICATION
160 16 CA - 0 7 CONTINUOUS MONITORING
161 16 SC - 1 7 PUBLIC KEY INFRASTRUCTURE CERTIFICATES
162 16 SC - 2 3 SESSION AUTHENTICITY
163 16 S I - 0 4 INFORMATION SYSTEM MONITORING
164 17 AC - 0 3 ACCESS ENFORCEMENT
165 17 AC - 0 4 INFORMATION FLOW ENFORCEMENT
166 17 AC - 2 3 DATA MINING PROTECTION
167 17 I R - 0 9 INFORMATION SPILLAGE RESPONSE
168 17 MP - 0 5 MEDIA TRANSPORT
169 17 CA - 0 7 CONTINUOUS MONITORING
170 17 CA - 0 9 INTERNAL SYSTEM CONNECTIONS
171 17 SC - 0 8 TRANSMISSION CONFIDENTIALITY AND INTEGRITY
172 17 SC - 2 8 PROTECTION OF INFORMATION AT REST
173 17 SC - 3 1 COVERT CHANNEL ANALYSIS
174 17 SC - 4 1 PORT AND I/O DEVICE ACCESS
175 17 S I - 0 4 INFORMATION SYSTEM MONITORING
176 17 SA - 1 8 TAMPER RESISTANCE AND DETECTION
The Council on Cybersecurity Page 5 of 6 The Council on CyberSecurity
Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4
REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4
177 18 I R - 0 1 INCIDENT RESPONSE POLICY AND PROCEDURES
178 18 I R - 0 2 INCIDENT RESPONSE TRAINING
179 18 I R - 0 3 INCIDENT RESPONSE TESTING
180 18 I R - 0 4 INCIDENT HANDLING
181 18 I R - 0 5 INCIDENT MONITORING
182 18 I R - 0 6 INCIDENT REPORTING
183 18 I R - 0 7 INCIDENT RESPONSE ASSISTANCE
184 18 I R - 0 8 INCIDENT RESPONSE PLAN
185 18 I R - 1 0 INTEGRATED INFORMATION SECURITY ANALYSIS TEAM
186 19 AC - 0 4 INFORMATION FLOW ENFORCEMENT
187 19 CA - 0 3 SYSTEM INTERCONNECTIONS
188 19 CA - 0 9 INTERNAL SYSTEM CONNECTIONS
189 19 SC - 2 0 SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)
190 19 SC - 2 1 SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)
191 19 SC - 2 2 ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE
192 19 SC - 3 2 INFORMATION SYSTEM PARTITIONING
193 19 SC - 3 7 OUT-OF-BAND CHANNELS
194 19 SA - 0 8 SECURITY ENGINEERING PRINCIPLES
195 20 PM - 0 6 INFORMATION SECURITY MEASURES OF PERFORMANCE
196 20 PM - 1 4 TESTING, TRAINING, AND MONITORING
197 20 PM - 1 6 THREAT AWARENESS PROGRAM
198 20 RA - 0 6 TECHNICAL SURVEILLANCE COUNTERMEASURES SURVEY
199 20 CA - 0 2 SECURITY ASSESSMENTS
200 20 CA - 0 5 PLAN OF ACTION AND MILESTONES
201 20 CA - 0 6 SECURITY AUTHORIZATION
202 20 CA - 0 8 PENETRATION TESTING
203 20 S I - 0 6 SECURITY FUNCTION VERIFICATION
The Council on Cybersecurity Page 6 of 6 The Council on CyberSecurity

Weitere ähnliche Inhalte

Was ist angesagt?

35958867 safety-instrumented-systems
35958867 safety-instrumented-systems35958867 safety-instrumented-systems
35958867 safety-instrumented-systems
Mowaten Masry
 
55419663 burner-management-system
55419663 burner-management-system55419663 burner-management-system
55419663 burner-management-system
Mowaten Masry
 
SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA Presentation
Eric Favetta
 
71364263 voting-logic-sil-calculation
71364263 voting-logic-sil-calculation71364263 voting-logic-sil-calculation
71364263 voting-logic-sil-calculation
Mowaten Masry
 
DefCon_2015_Slides_Krotofil_Larsen
DefCon_2015_Slides_Krotofil_LarsenDefCon_2015_Slides_Krotofil_Larsen
DefCon_2015_Slides_Krotofil_Larsen
Marina Krotofil
 
"Man-in-the-SCADA": Anatomy of Data Integrity Attacks in Industrial Control S...
"Man-in-the-SCADA": Anatomy of Data Integrity Attacks in Industrial Control S..."Man-in-the-SCADA": Anatomy of Data Integrity Attacks in Industrial Control S...
"Man-in-the-SCADA": Anatomy of Data Integrity Attacks in Industrial Control S...
Marina Krotofil
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
Positive Hack Days
 
BlackHat_2015_Slides_Krotofil_FINAL
BlackHat_2015_Slides_Krotofil_FINALBlackHat_2015_Slides_Krotofil_FINAL
BlackHat_2015_Slides_Krotofil_FINAL
Marina Krotofil
 

Was ist angesagt? (20)

35958867 safety-instrumented-systems
35958867 safety-instrumented-systems35958867 safety-instrumented-systems
35958867 safety-instrumented-systems
 
Edwards Signaling E-FSA64RD Installation Manual
Edwards Signaling E-FSA64RD Installation ManualEdwards Signaling E-FSA64RD Installation Manual
Edwards Signaling E-FSA64RD Installation Manual
 
Scada Security & Penetration Testing
Scada Security & Penetration TestingScada Security & Penetration Testing
Scada Security & Penetration Testing
 
55419663 burner-management-system
55419663 burner-management-system55419663 burner-management-system
55419663 burner-management-system
 
SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA Presentation
 
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)
RMF Step 4: ASSESS (NIST SP 800-53A Rev.1)
 
71364263 voting-logic-sil-calculation
71364263 voting-logic-sil-calculation71364263 voting-logic-sil-calculation
71364263 voting-logic-sil-calculation
 
SIL in de praktjk (functional Safety)
SIL in de praktjk (functional Safety)SIL in de praktjk (functional Safety)
SIL in de praktjk (functional Safety)
 
Sil presentation
Sil presentationSil presentation
Sil presentation
 
Industrial Sales Presentation
Industrial Sales PresentationIndustrial Sales Presentation
Industrial Sales Presentation
 
DefCon_2015_Slides_Krotofil_Larsen
DefCon_2015_Slides_Krotofil_LarsenDefCon_2015_Slides_Krotofil_Larsen
DefCon_2015_Slides_Krotofil_Larsen
 
Sil 1 (1)1
Sil 1 (1)1Sil 1 (1)1
Sil 1 (1)1
 
Functional Safety (SIL) in the Subsea and Drilling Industry
Functional Safety (SIL) in the Subsea and Drilling IndustryFunctional Safety (SIL) in the Subsea and Drilling Industry
Functional Safety (SIL) in the Subsea and Drilling Industry
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
 
SCADA Security
SCADA SecuritySCADA Security
SCADA Security
 
"Man-in-the-SCADA": Anatomy of Data Integrity Attacks in Industrial Control S...
"Man-in-the-SCADA": Anatomy of Data Integrity Attacks in Industrial Control S..."Man-in-the-SCADA": Anatomy of Data Integrity Attacks in Industrial Control S...
"Man-in-the-SCADA": Anatomy of Data Integrity Attacks in Industrial Control S...
 
MKAD_black_V2
MKAD_black_V2MKAD_black_V2
MKAD_black_V2
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
 
BlackHat_2015_Slides_Krotofil_FINAL
BlackHat_2015_Slides_Krotofil_FINALBlackHat_2015_Slides_Krotofil_FINAL
BlackHat_2015_Slides_Krotofil_FINAL
 

Andere mochten auch

NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
James W. De Rienzo
 
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417
James W. De Rienzo
 

Andere mochten auch (19)

20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
(4) NIST SP 800-53 Revision 4 (security control enhancements omitted) 20140804
 
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
Information System Sensitivity Level Impact Assessment (NIST SP 800-60v2r1)
 
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
 
NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...
 
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
NIST Policy Mapped to 800-53-800-53A-controls-and-objectives (Legal Size)
 
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
Policy. FedRAMP Security Assessment Plan (SAP) Template, Policy and Procedure...
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
 
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
RMF STEP 2: SELECT (NIST 800-53 Rev. 3 Controls, Enhancements and Supplementa...
 
Information Security Fundamentals
Information Security FundamentalsInformation Security Fundamentals
Information Security Fundamentals
 
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417
 
CNDSP Assessment Template
CNDSP Assessment TemplateCNDSP Assessment Template
CNDSP Assessment Template
 
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
FedRAMP 2.0 Control-Implementation-Summary (CIS) v2 1 cross-matrixed with Fed...
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Information Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual FrameworkInformation Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual Framework
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
 

Ähnlich wie Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summary Table) 20140809

Project #3 IT Security Controls Baseline for Red Clay Renovations.docx
Project #3 IT Security Controls Baseline for Red Clay Renovations.docxProject #3 IT Security Controls Baseline for Red Clay Renovations.docx
Project #3 IT Security Controls Baseline for Red Clay Renovations.docx
stilliegeorgiana
 
허니웰스캐너 Honeywell MS7820 Solaris 1D 무지향성 고정식바코드스캐너 고정식스캐너온카운터 매뉴얼
허니웰스캐너 Honeywell MS7820 Solaris 1D 무지향성 고정식바코드스캐너 고정식스캐너온카운터 매뉴얼허니웰스캐너 Honeywell MS7820 Solaris 1D 무지향성 고정식바코드스캐너 고정식스캐너온카운터 매뉴얼
허니웰스캐너 Honeywell MS7820 Solaris 1D 무지향성 고정식바코드스캐너 고정식스캐너온카운터 매뉴얼
HION IT
 
Amol scadaowasp
Amol scadaowaspAmol scadaowasp
Amol scadaowasp
drewz lin
 
CSA CCM V3.0.1 CLOUD CONTROLS MATRIX VERSION 3.0.1Control DomainC.docx
CSA CCM V3.0.1  CLOUD CONTROLS MATRIX VERSION 3.0.1Control DomainC.docxCSA CCM V3.0.1  CLOUD CONTROLS MATRIX VERSION 3.0.1Control DomainC.docx
CSA CCM V3.0.1 CLOUD CONTROLS MATRIX VERSION 3.0.1Control DomainC.docx
mydrynan
 

Ähnlich wie Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summary Table) 20140809 (20)

Cisco San switch troublehooting Guide
Cisco San switch troublehooting GuideCisco San switch troublehooting Guide
Cisco San switch troublehooting Guide
 
CME
CMECME
CME
 
Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?
 
Manual cisco 2950
Manual cisco 2950Manual cisco 2950
Manual cisco 2950
 
Project #3 IT Security Controls Baseline for Red Clay Renovations.docx
Project #3 IT Security Controls Baseline for Red Clay Renovations.docxProject #3 IT Security Controls Baseline for Red Clay Renovations.docx
Project #3 IT Security Controls Baseline for Red Clay Renovations.docx
 
Ap config
Ap configAp config
Ap config
 
As rbook
As rbookAs rbook
As rbook
 
Cisco system message guide
Cisco system message guideCisco system message guide
Cisco system message guide
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
Scada Classification By-Rahul Mehra
Scada Classification By-Rahul MehraScada Classification By-Rahul Mehra
Scada Classification By-Rahul Mehra
 
Cisco 6500 config
Cisco 6500 configCisco 6500 config
Cisco 6500 config
 
ControlCase CMMC Basics Deck Final.pdf
ControlCase CMMC Basics Deck Final.pdfControlCase CMMC Basics Deck Final.pdf
ControlCase CMMC Basics Deck Final.pdf
 
Cisco 2960 Switch Configuration
Cisco 2960 Switch ConfigurationCisco 2960 Switch Configuration
Cisco 2960 Switch Configuration
 
허니웰스캐너 Honeywell MS7820 Solaris 1D 무지향성 고정식바코드스캐너 고정식스캐너온카운터 매뉴얼
허니웰스캐너 Honeywell MS7820 Solaris 1D 무지향성 고정식바코드스캐너 고정식스캐너온카운터 매뉴얼허니웰스캐너 Honeywell MS7820 Solaris 1D 무지향성 고정식바코드스캐너 고정식스캐너온카운터 매뉴얼
허니웰스캐너 Honeywell MS7820 Solaris 1D 무지향성 고정식바코드스캐너 고정식스캐너온카운터 매뉴얼
 
Amol scadaowasp
Amol scadaowaspAmol scadaowasp
Amol scadaowasp
 
United Electric One Series Safety Transmitter
United Electric One Series Safety TransmitterUnited Electric One Series Safety Transmitter
United Electric One Series Safety Transmitter
 
Detect Threats Faster
Detect Threats FasterDetect Threats Faster
Detect Threats Faster
 
CSA CCM V3.0.1 CLOUD CONTROLS MATRIX VERSION 3.0.1Control DomainC.docx
CSA CCM V3.0.1  CLOUD CONTROLS MATRIX VERSION 3.0.1Control DomainC.docxCSA CCM V3.0.1  CLOUD CONTROLS MATRIX VERSION 3.0.1Control DomainC.docx
CSA CCM V3.0.1 CLOUD CONTROLS MATRIX VERSION 3.0.1Control DomainC.docx
 
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
 

Kürzlich hochgeladen

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Kürzlich hochgeladen (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

Map Critical Security Controls (CSC) v5.0 to NIST SP 800-53 Revision 4 (Summary Table) 20140809

  • 1. Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4 REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4 1 1 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY 2 1 I A - 0 3 DEVICE IDENTIFICATION AND AUTHENTICATION 3 1 PM - 0 5 INFORMATION SYSTEM INVENTORY 4 1 CA - 0 7 CONTINUOUS MONITORING 5 1 S I - 0 4 INFORMATION SYSTEM MONITORING 6 1 SA - 0 4 ACQUISITION PROCESS 7 1 SA - 1 7 DEVELOPER SECURITY ARCHITECTURE AND DESIGN 8 2 CM - 0 2 BASELINE CONFIGURATION 9 2 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY 10 2 CM - 1 0 SOFTWARE USAGE RESTRICTIONS 11 2 CM - 1 1 USER-INSTALLED SOFTWARE 12 2 PM - 0 5 INFORMATION SYSTEM INVENTORY 13 2 CA - 0 7 CONTINUOUS MONITORING 14 2 SC - 1 8 MOBILE CODE 15 2 SC - 3 4 NON-MODIFIABLE EXECUTABLE PROGRAMS 16 2 S I - 0 4 INFORMATION SYSTEM MONITORING 17 2 SA - 0 4 ACQUISITION PROCESS 18 3 CM - 0 2 BASELINE CONFIGURATION 19 3 CM - 0 3 CONFIGURATION CHANGE CONTROL 20 3 CM - 0 5 ACCESS RESTRICTIONS FOR CHANGE 21 3 CM - 0 6 CONFIGURATION SETTINGS 22 3 CM - 0 7 LEAST FUNCTIONALITY 23 3 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY 24 3 CM - 0 9 CONFIGURATION MANAGEMENT PLAN 25 3 CM - 1 1 USER-INSTALLED SOFTWARE 26 3 MA - 0 4 NONLOCAL MAINTENANCE 27 3 RA - 0 5 VULNERABILITY SCANNING 28 3 CA - 0 7 CONTINUOUS MONITORING 29 3 SC - 1 5 COLLABORATIVE COMPUTING DEVICES 30 3 SC - 3 4 NON-MODIFIABLE EXECUTABLE PROGRAMS 31 3 S I - 0 2 FLAW REMEDIATION 32 3 S I - 0 4 INFORMATION SYSTEM MONITORING 33 3 SA - 0 4 ACQUISITION PROCESS 34 4 RA - 0 5 VULNERABILITY SCANNING 35 4 CA - 0 2 SECURITY ASSESSMENTS 36 4 CA - 0 7 CONTINUOUS MONITORING 37 4 SC - 3 4 NON-MODIFIABLE EXECUTABLE PROGRAMS 38 4 S I - 0 4 INFORMATION SYSTEM MONITORING 39 4 S I - 0 7 SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY The Council on Cybersecurity Page 1 of 6 The Council on CyberSecurity
  • 2. Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4 REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4 40 5 CA - 0 7 CONTINUOUS MONITORING 41 5 SC - 3 9 PROCESS ISOLATION 42 5 SC - 4 4 DETONATION CHAMBERS 43 5 S I - 0 3 MALICIOUS CODE PROTECTION 44 5 S I - 0 4 INFORMATION SYSTEM MONITORING 45 5 S I - 0 8 SPAM PROTECTION 46 6 RA - 0 5 VULNERABILITY SCANNING 47 6 SC - 3 9 PROCESS ISOLATION 48 6 S I - 1 0 INFORMATION INPUT VALIDATION 49 6 S I - 1 1 ERROR HANDLING 50 6 S I - 1 5 INFORMATION OUTPUT FILTERING 51 6 S I - 1 6 MEMORY PROTECTION 52 6 SA - 0 3 SYSTEM DEVELOPMENT LIFE CYCLE 53 6 SA - 1 0 DEVELOPER CONFIGURATION MANAGEMENT 54 6 SA - 1 1 DEVELOPER SECURITY TESTING AND EVALUATION 55 6 SA - 1 3 TRUSTWORTHINESS 56 6 SA - 1 5 DEVELOPMENT PROCESS, STANDARDS, AND TOOLS 57 6 SA - 1 6 DEVELOPER-PROVIDED TRAINING 58 6 SA - 1 7 DEVELOPER SECURITY ARCHITECTURE AND DESIGN 59 6 SA - 2 0 CUSTOMIZED DEVELOPMENT OF CRITICAL COMPONENTS 60 6 SA - 2 1 DEVELOPER SCREENING 61 7 AC - 1 8 WIRELESS ACCESS 62 7 AC - 1 9 ACCESS CONTROL FOR MOBILE DEVICES 63 7 CM - 0 2 BASELINE CONFIGURATION 64 7 I A - 0 3 DEVICE IDENTIFICATION AND AUTHENTICATION 65 7 CA - 0 3 SYSTEM INTERCONNECTIONS 66 7 CA - 0 7 CONTINUOUS MONITORING 67 7 SC - 0 8 TRANSMISSION CONFIDENTIALITY AND INTEGRITY 68 7 SC - 1 7 PUBLIC KEY INFRASTRUCTURE CERTIFICATES 69 7 SC - 4 0 WIRELESS LINK PROTECTION 70 7 S I - 0 4 INFORMATION SYSTEM MONITORING 71 8 CP - 0 9 INFORMATION SYSTEM BACKUP 72 8 CP - 1 0 INFORMATION SYSTEM RECOVERY AND RECONSTITUTION 73 8 MP - 0 4 MEDIA STORAGE The Council on Cybersecurity Page 2 of 6 The Council on CyberSecurity
  • 3. Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4 REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4 74 9 AT - 0 1 SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES 75 9 AT - 0 2 SECURITY AWARENESS TRAINING 76 9 AT - 0 3 ROLE-BASED SECURITY TRAINING 77 9 AT - 0 4 SECURITY TRAINING RECORDS 78 9 PM - 1 3 INFORMATION SECURITY WORKFORCE 79 9 PM - 1 4 TESTING, TRAINING, AND MONITORING 80 9 PM - 1 6 THREAT AWARENESS PROGRAM 81 9 SA - 1 1 DEVELOPER SECURITY TESTING AND EVALUATION 82 9 SA - 1 6 DEVELOPER-PROVIDED TRAINING 83 10 AC - 0 4 INFORMATION FLOW ENFORCEMENT 84 10 CM - 0 2 BASELINE CONFIGURATION 85 10 CM - 0 3 CONFIGURATION CHANGE CONTROL 86 10 CM - 0 5 ACCESS RESTRICTIONS FOR CHANGE 87 10 CM - 0 6 CONFIGURATION SETTINGS 88 10 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY 89 10 MA - 0 4 NONLOCAL MAINTENANCE 90 10 CA - 0 3 SYSTEM INTERCONNECTIONS 91 10 CA - 0 7 CONTINUOUS MONITORING 92 10 CA - 0 9 INTERNAL SYSTEM CONNECTIONS 93 10 SC - 2 4 FAIL IN KNOWN STATE 94 10 S I - 0 4 INFORMATION SYSTEM MONITORING 95 11 AC - 0 4 INFORMATION FLOW ENFORCEMENT 96 11 CM - 0 2 BASELINE CONFIGURATION 97 11 CM - 0 6 CONFIGURATION SETTINGS 98 11 CM - 0 8 INFORMATION SYSTEM COMPONENT INVENTORY 99 11 CA - 0 7 CONTINUOUS MONITORING 100 11 CA - 0 9 INTERNAL SYSTEM CONNECTIONS 101 11 SC - 2 0 SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE) 102 11 SC - 2 1 SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER) 103 11 SC - 2 2 ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE 104 11 SC - 4 1 PORT AND I/O DEVICE ACCESS 105 11 S I - 0 4 INFORMATION SYSTEM MONITORING The Council on Cybersecurity Page 3 of 6 The Council on CyberSecurity
  • 4. Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4 REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4 106 12 AC - 0 2 ACCOUNT MANAGEMENT 107 12 AC - 0 6 LEAST PRIVILEGE 108 12 AC - 1 7 REMOTE ACCESS 109 12 AC - 1 9 ACCESS CONTROL FOR MOBILE DEVICES 110 12 I A - 0 2 IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS) 111 12 I A - 0 4 IDENTIFIER MANAGEMENT 112 12 I A - 0 5 AUTHENTICATOR MANAGEMENT 113 12 CA - 0 7 CONTINUOUS MONITORING 114 12 S I - 0 4 INFORMATION SYSTEM MONITORING 115 13 AC - 0 4 INFORMATION FLOW ENFORCEMENT 116 13 AC - 1 7 REMOTE ACCESS 117 13 AC - 2 0 USE OF EXTERNAL INFORMATION SYSTEMS 118 13 CM - 0 2 BASELINE CONFIGURATION 119 13 CA - 0 3 SYSTEM INTERCONNECTIONS 120 13 CA - 0 7 CONTINUOUS MONITORING 121 13 CA - 0 9 INTERNAL SYSTEM CONNECTIONS 122 13 SC - 0 7 BOUNDARY PROTECTION 123 13 SC - 0 8 TRANSMISSION CONFIDENTIALITY AND INTEGRITY 124 13 S I - 0 4 INFORMATION SYSTEM MONITORING 125 13 SA - 0 9 EXTERNAL INFORMATION SYSTEM SERVICES 126 14 AC - 2 3 DATA MINING PROTECTION 127 14 AU - 0 2 AUDIT EVENTS 128 14 AU - 0 3 CONTENT OF AUDIT RECORDS 129 14 AU - 0 4 AUDIT STORAGE CAPACITY 130 14 AU - 0 5 RESPONSE TO AUDIT PROCESSING FAILURES 131 14 AU - 0 6 AUDIT REVIEW, ANALYSIS, AND REPORTING 132 14 AU - 0 7 AUDIT REDUCTION AND REPORT GENERATION 133 14 AU - 0 8 TIME STAMPS 134 14 AU - 0 9 PROTECTION OF AUDIT INFORMATION 135 14 AU - 1 0 NON-REPUDIATION 136 14 AU - 1 1 AUDIT RECORD RETENTION 137 14 AU - 1 2 AUDIT GENERATION 138 14 AU - 1 3 MONITORING FOR INFORMATION DISCLOSURE 139 14 AU - 1 4 SESSION AUDIT 140 14 I A - 1 0 ADAPTIVE IDENTIFICATION AND AUTHENTICATION 141 14 CA - 0 7 CONTINUOUS MONITORING 142 14 S I - 0 4 INFORMATION SYSTEM MONITORING The Council on Cybersecurity Page 4 of 6 The Council on CyberSecurity
  • 5. Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4 REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4 143 15 AC - 0 1 ACCESS CONTROL POLICY AND PROCEDURES 144 15 AC - 0 2 ACCOUNT MANAGEMENT 145 15 AC - 0 3 ACCESS ENFORCEMENT 146 15 AC - 0 6 LEAST PRIVILEGE 147 15 AC - 2 4 ACCESS CONTROL DECISIONS 148 15 MP - 0 3 MEDIA MARKING 149 15 RA - 0 2 SECURITY CATEGORIZATION 150 15 CA - 0 7 CONTINUOUS MONITORING 151 15 SC - 1 6 TRANSMISSION OF SECURITY ATTRIBUTES 152 15 S I - 0 4 INFORMATION SYSTEM MONITORING 153 16 AC - 0 2 ACCOUNT MANAGEMENT 154 16 AC - 0 3 ACCESS ENFORCEMENT 155 16 AC - 0 7 UNSUCCESSFUL LOGON ATTEMPTS 156 16 AC - 1 1 SESSION LOCK 157 16 AC - 1 2 SESSION TERMINATION 158 16 I A - 0 5 AUTHENTICATOR MANAGEMENT 159 16 I A - 1 0 ADAPTIVE IDENTIFICATION AND AUTHENTICATION 160 16 CA - 0 7 CONTINUOUS MONITORING 161 16 SC - 1 7 PUBLIC KEY INFRASTRUCTURE CERTIFICATES 162 16 SC - 2 3 SESSION AUTHENTICITY 163 16 S I - 0 4 INFORMATION SYSTEM MONITORING 164 17 AC - 0 3 ACCESS ENFORCEMENT 165 17 AC - 0 4 INFORMATION FLOW ENFORCEMENT 166 17 AC - 2 3 DATA MINING PROTECTION 167 17 I R - 0 9 INFORMATION SPILLAGE RESPONSE 168 17 MP - 0 5 MEDIA TRANSPORT 169 17 CA - 0 7 CONTINUOUS MONITORING 170 17 CA - 0 9 INTERNAL SYSTEM CONNECTIONS 171 17 SC - 0 8 TRANSMISSION CONFIDENTIALITY AND INTEGRITY 172 17 SC - 2 8 PROTECTION OF INFORMATION AT REST 173 17 SC - 3 1 COVERT CHANNEL ANALYSIS 174 17 SC - 4 1 PORT AND I/O DEVICE ACCESS 175 17 S I - 0 4 INFORMATION SYSTEM MONITORING 176 17 SA - 1 8 TAMPER RESISTANCE AND DETECTION The Council on Cybersecurity Page 5 of 6 The Council on CyberSecurity
  • 6. Map the Council on CyberSecurity's Critical Security Controls (CSC) v5.0 to NIST SP 800‐53 Revision 4 REC# CSC# CTRL-ID NIST SP 800-53 REVISION 4 177 18 I R - 0 1 INCIDENT RESPONSE POLICY AND PROCEDURES 178 18 I R - 0 2 INCIDENT RESPONSE TRAINING 179 18 I R - 0 3 INCIDENT RESPONSE TESTING 180 18 I R - 0 4 INCIDENT HANDLING 181 18 I R - 0 5 INCIDENT MONITORING 182 18 I R - 0 6 INCIDENT REPORTING 183 18 I R - 0 7 INCIDENT RESPONSE ASSISTANCE 184 18 I R - 0 8 INCIDENT RESPONSE PLAN 185 18 I R - 1 0 INTEGRATED INFORMATION SECURITY ANALYSIS TEAM 186 19 AC - 0 4 INFORMATION FLOW ENFORCEMENT 187 19 CA - 0 3 SYSTEM INTERCONNECTIONS 188 19 CA - 0 9 INTERNAL SYSTEM CONNECTIONS 189 19 SC - 2 0 SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE) 190 19 SC - 2 1 SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER) 191 19 SC - 2 2 ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE 192 19 SC - 3 2 INFORMATION SYSTEM PARTITIONING 193 19 SC - 3 7 OUT-OF-BAND CHANNELS 194 19 SA - 0 8 SECURITY ENGINEERING PRINCIPLES 195 20 PM - 0 6 INFORMATION SECURITY MEASURES OF PERFORMANCE 196 20 PM - 1 4 TESTING, TRAINING, AND MONITORING 197 20 PM - 1 6 THREAT AWARENESS PROGRAM 198 20 RA - 0 6 TECHNICAL SURVEILLANCE COUNTERMEASURES SURVEY 199 20 CA - 0 2 SECURITY ASSESSMENTS 200 20 CA - 0 5 PLAN OF ACTION AND MILESTONES 201 20 CA - 0 6 SECURITY AUTHORIZATION 202 20 CA - 0 8 PENETRATION TESTING 203 20 S I - 0 6 SECURITY FUNCTION VERIFICATION The Council on Cybersecurity Page 6 of 6 The Council on CyberSecurity