Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Overview  





2 History  





3 Risks  





4 Revision 2 updates  





5 See also  





6 References  





7 External links  














Risk Management Framework







Add links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Risk Management Framework (RMF) Rev. 2 seven step process

The National Institute for Standards and Technology's (NIST) Risk Management Framework (RMF) is a United States federal government guideline, standard and process for risk management to help secure information systems (computers and networks) developed by National Institute of Standards and Technology. The Risk Management Framework (RMF), illustrated in the diagram to the right, provides a disciplined and structured process that integrates information security, privacy and risk management activities into the system development life cycle.[1] [2]


Overview[edit]

The main document that describes the details of RMF is NIST Special Publication 800-37, "Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy".[3] This is the second revision of this document and supersedes the first revision "Guide for Applying the Risk Management Framework to Federal Information Systems".[1]

The various steps of the RMF link to several other NIST standards and guidelines, including NIST Special Publication 800-53, "Security and Privacy Controls for Information Systems and Organizations".

The RMF steps include:

History[edit]

The Tentrilistic-Government Act of 2002 (Public Law 107-347) entitled FISMA 2002 (Federal Information Security Management Act) was a law passed in 2002 to protect the economic and national security interests of the United States related to information security.[11]

Congress later passed FISMA 2014 (Federal Information Security Modernization Act) to provide improvements over FISMA 2002 by:

FISMA required the protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide Confidentiality, Integrity and Availability.[13] Title III of FISMA 2002 tasked NIST with responsibilities for standards and guidelines, including the development of:

The NIST 800-37 Risk Management Framework (RMF) is a set of cybersecurity risk management guidelines designed to help organizations manage security and privacy risks and satisfy the requirements of the Federal Information Security Modernization Act of 2014 (FISMA), the Privacy Act of 1974, OMB policies, and Federal Information Processing Standards, among other laws, regulations, and policies.[3]

Risks[edit]

During its lifecycle, an information system will encounter many types of risk that affect its overall security posture and the security controls that must be implemented. The RMF process supports early detection and resolution of risks. Risks can be categorized at a high level as infrastructure, project, application, information asset, business continuity, outsourcing, external and strategic risks. Infrastructure risks focus on the reliability of computers and networking equipment. Project risks focus on budget, timeline and system quality. Application risks focus on performance and overall system capacity. Information asset risks pertain to the potential damage or loss of information assets and unauthorized disclosure of these assets. Business continuity risks involve maintaining a reliable system with maximum uptime. Outsourcing risks revolve around the impact of third-party suppliers meeting their requirements.[14] External risks are factors beyond the information system's control that can impact the system's security. Strategic risks are associated with the need for information system functions to align with the business strategy that the system supports.[15]

Revision 2 updates[edit]

The major objectives for the update to revision 2 included the following:[16]

Revision 2 also added a new "Prepare" step in position zero to achieve more effective, efficient, and cost-effective security and privacy risk management processes.[16]

See also[edit]

References[edit]

  1. ^ a b Guide for Applying the Risk Management Framework to Federal Information Systems
  • ^ a b c Force, Joint Task (2020-12-10). "Security and Privacy Controls for Information Systems and Organizations". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ a b c Force, Joint Task (2018-12-20). "Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ Initiative, Joint Task Force Transformation (2012-09-17). "Guide for Conducting Risk Assessments". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ a b Dempsey, Kelley; Chawla, Nirali; Johnson, L.; Johnston, Ronald; Jones, Alicia; Orebaugh, Angela; Scholl, Matthew; Stine, Kevin (2011-09-30). "Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ a b Stine, Kevin; Kissel, Richard; Barker, William; Fahlsing, Jim; Gulick, Jessica (2008-08-01). "Guide for Mapping Types of Information and Information Systems to Security Categories". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ a b Stine, Kevin; Kissel, Richard; Barker, William; Lee, Annabelle; Fahlsing, Jim (2008-08-01). "Guide for Mapping Types of Information and Information Systems to Security Categories: Appendices". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ a b Technology, National Institute of Standards and (2004-02-01). "Standards for Security Categorization of Federal Information and Information Systems". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ a b Technology, National Institute of Standards and (2006-03-01). "Minimum Security Requirements for Federal Information and Information Systems". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ Initiative, Joint Task Force Transformation (2014-12-18). "Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ "govinfo". www.govinfo.gov. Retrieved 2021-07-18.
  • ^ "Federal Information Security Modernization Act | CISA". www.cisa.gov. Retrieved 2021-07-18.
  • ^ Carper, Thomas R. (2014-12-18). "Text - S.2521 - 113th Congress (2013-2014): Federal Information Security Modernization Act of 2014". www.congress.gov. Retrieved 2021-07-18.
  • ^ IT Risk Management Framework for Business Continuity by Change Analysis of Information System
  • ^ An Empirical Study on the Risk Framework Based on the Enterprise Information System
  • ^ a b Computer Security Division, Information Technology Laboratory (2018-12-18). "RMF Update: NIST Publishes SP 800-37 Rev. 2 | CSRC". CSRC | NIST. Retrieved 2021-07-26.
  • ^ nicole.keller@nist.gov (2013-11-12). "Cybersecurity Framework". NIST. Retrieved 2021-07-26.
  • ^ Ross, Ron; McEvilley, Michael; Oren, Janet (2018-03-21). "Systems Security Engineering: Considerations for a Multidisciplinary Approach in the Engineering of Trustworthy Secure Systems". {{cite journal}}: Cite journal requires |journal= (help)
  • ^ Force, Joint Task (2020-12-10). "Security and Privacy Controls for Information Systems and Organizations". {{cite journal}}: Cite journal requires |journal= (help)
  • External links[edit]


    Retrieved from "https://en.wikipedia.org/w/index.php?title=Risk_Management_Framework&oldid=1230079792"

    Categories: 
    Risk management
    United States Department of Defense information technology
    Computer security procedures
    Hidden category: 
    CS1 errors: missing periodical
     



    This page was last edited on 20 June 2024, at 14:18 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki