以此为背景,NIST在SP 800-161r1 中提出了一个三层次的方法来配置和构建一个C-SCRM项目:1.企业层面 活动:创建高层次的风险管理策略、政策和实施计划。人员:首席执行官,如CISO、CIO、CEO或CFO 2.任务和业务流程层面 活动:接受企业级别的指导,并将其转化为针对特定任务领域和业务线的战略、政策和实施计划。人...
NIST SP800-160v1.pdf评分: FIPS 201 originally required that all PIV credentials and associated keys be stored in a PIV Card. While the use of the PIV Card for electronic authentication works well with traditional desktop and laptop computers, it is not optimized for mobile devices. In respons...
NIST SP 800-160 来自 sebokwiki.org 喜欢 0 阅读量: 203 作者: SEBok authors 摘要: The Systems Engineering Body of Knowledge (SEBoK) provides a compendium of the key knowledge sources and references of systems engineering, organized and explained to assist a wide variety of users. It is a...
to make trade-offs within and between the various aspects of trustworthiness applicable to a system-of-interest.3 NIST Special Publication 800-160, Volume 2 focuses on the property of cyber resiliency, which has a strong relationship to security and resilience, but which provides a distinctive ...
Yes. You may use Azure or Azure Government FedRAMP High P-ATO as the foundation for any compliance program that relies on NIST SP 800-53 control requirements, including NIST SP 800-161. Control implementation details are documented in the FedRAMP System Security Plan (SSP). Moreover, you ...
Systems Security Engineering Cyber Resiliency Considerations for the Engineering of Trustworthy Secure Systems RON ROSS RICHARD GRAUBART DEBORAH BODEAU ROSALIE MCQUAID This document is a supporting publication to the NIST systems security engineering guidance provided in Special Publication 800-160, Volume 1...
这促使美国国家标准与技术研究院 (NIST)于 2018 年 5 月发布了 NIST SP800-193《平台固件弹性指南》[1]。该指南面向运行任意类型固件的联网设备,包括从大型复杂的服务器到小型的嵌入式控制器。本白皮书旨在为读者介绍该指南涵盖的内容及原则。 NIST SP800-193(以下简称“193”)讨论了“恢复力(Resiliency)”...
为解决在规划、实施和维护容器时遇到的问题,NIST发布了NIST.SP.800-190 APPLICATION CONTAINER SECURITY GUIDE。该指南总结概括了在容器使用过程存在安全问题,并针对这些问题提供了针对性对策建议。为了帮助更多安全从业人员能够阅读了解该标准,解决容器使用过程中遇到的问题,青藤云安全将在官网上正式发布《容器安全指南(...
NIST SP 800-161 NIST Cybersecurity Framework (NIST CSF) In October 2021, NIST SP 800-161 was revised. The second public draft, known as NIST 800-161 Revision 1, includes two new appendices: Appendix E - Provides additional guidance to specific federal agencies related to FASCSA Appendix F ...
NIST Special Publication 800-90A (A Revision of SP 800-90) Recommendation for Random Number Generation Using Deterministic Random Bit Generators 来自 core.ac.uk 喜欢 0 阅读量: 313 作者: JK Elaine Barker 摘要: of Commerce for Standards and Technology 被引量: 141 年份: 2012 ...