Our site will be undergoing maintenance from 6 a.m. - 6 p.m. ET on Saturday, May 20. During this time, Bookshop, checkout, and other features will be unavailable. We apologize for the inconvenience.
Cookies must be enabled to use this website.
Book Image Not Available Book Image Not Available
Book details
  • Genre:COMPUTERS
  • SubGenre:Internet / Online Safety & Privacy
  • Language:English
  • Pages:121
  • eBook ISBN:9781626755963

Independent Testing for Risk Management Framework (RMF)

Assessment Test Plan (ATP)

by Keith Frederick

Book Image Not Available Book Image Not Available
Overview
The purpose of this document is to describe the method by which the security controls will be assessed. In addition, the test methodology, test procedures, and test tools are described to ensure consistency and repeatability of the assessment process. The execution of this plan provides the assessment results, which are used as the basis for the decision by the Authorizing Official.
Description
The purpose of this document is to describe the method by which the security controls will be assessed. In addition, the test methodology, test procedures, and test tools are described to ensure consistency and repeatability of the assessment process. The execution of this plan provides the assessment results, which are used as the basis for the decision by the Authorizing Official. An assessment of the system is a requirement of the Federal Information Security Management Act of 2002 (FISMA) as prescribed by the National Institute of Standards and Technology (NIST) Risk Management Framework guidance provided in NIST Special Publication (SP) 800-37 Rev. 1 (see Appendix K: Chart of NIST SP 800-37 Rev 1) to determine the extent to which the management, operational and technical security controls, selected by the System Owner, are satisfied. The assessment determines the extent that security controls selected for the system as identified in the System Security Plan (SSP) have been satisfied; this information is critical to the authorization decision process. The selected security controls included in the SSP should be developed from guidance provided in NIST Special Publication (SP) 800-53 Rev. 3, Recommended Security Control of Federal Information Systems and Organizations, and NIST SP 800-115, Technical Guide to Information Security Testing and Assessment, and the overall SSP should be developed from the NIST SP 800‑18 Rev. 1, Guide for Developing Security Plans for Federal Information Systems. The scope of the assessment is to execute the plan for the system’s annual assessment based on the required security controls as appropriate for a specific Security Categorization (SC) level (High, Moderate or Low) -impact system and identified in NIST SP 800-53, Rev 3, NIST SP 800-53A, Rev 1, and NIST SP 800-115. For the purposes of this assessment, the system inventory is defined as the inventory of devices, which was included in the SSP Package provided by the System Owner. The scope of the assessment is limited not only to the devices in the system inventory, but also to the network IP ranges for which testing has been authorized per the Rules of Engagement (ROE). Devices with an IP that is outside the authorized ROE network IP range should not be assessed, due to the Assessment Team’s lack of authorization. The assessment will determine if the security controls defined in the SSP and required by NIST are implemented correctly, operating as intended, and are producing the desired outcome for the purpose of identifying a need to modify or update the deployed set of controls based on changes to the system since last authorization. The assessment will be conducted in accordance with the assessment methodology/procedures outlined in Chapters 3 and 4 for the three control classes (Management, Operational, Technical) as identified in Appendix E [as shown in Appendix E: Security Requirements Verification Matrix (SRVM)]. The process encompasses all devices (i.e., virtual or otherwise) and component types identified in the system inventory and Table 1 below, authorized in the ROE, and the assessment environment identified in Chapter 2, including the assessment team and their respective roles and responsibilities. All test activities should be performed in accordance with the Assessment Test Plan (ATP).
About the author
Keith Frederick, BS EE, M.B.A., CISSP, CAP, CRISC completed more than 35 years of information systems assessment experience to include over 25 years of information assurance, Certification and Accreditation (C&A), Risk Management Framework (RMF) and Federal Information Security Management Act (FISMA) with a proven record of success as a Security Control Assessor (SCA) and an information system security engineer. Hands-on experience includes hundreds of systems’ security control assessments, information systems development, systems analysis and design, key management services, programming, program design, as well as preparation in resource planning, programming, budgeting, and project management. • Developed and taught numerous Information Assurance classes from C&A, Network Security, to Practical Information Assurance and many others. • Invented, developed and implemented tool that automats the accomplishment of the security documentation, reports and continuous monitoring throughout a system’s lifecycle. The RMF Security Lifecycle tool is Cyber Profile ™ (CP™). • Invented, developed and implemented a tool that helps users with the C&A workflow and documentation. Made standard throughout Department of Homeland Security. The C&A tool is Risk Management System™ (RMS™). • Invented, developed and implemented a tool for Enterprise Vulnerability Management™ (EVM™) procured by Office of Budget and Management (OMB) and made a Standard. • Invented, developed and implemented a tool for Total Enterprise Security Service™ (TESS™) an arrangement of ten security databases, which was sold to security professional. Procured by many throughout the Federal Government. • Support NIST’s security working group providing edit and comments for the development of NIST Special Publication 800-37, “Guide for the Security Certification and Accreditation of Federal Information Systems” (2004) and NIST SP 800-37 Rev 1, “Guide for Security Authorization of Federal Information Systems, A Security Life Cycle Approach” (2010). • Member of the task group that reviewed and committed on the DoD Information Technology Security Certification and Accreditation Process (DITSCAP), (1997) and the DoD Information Assurance Certification and Accreditation Process (DIACAP), (2006). • Authored Air Force System Security Instruction (AFSSI) 5024, Volume 1-4 "The Certification and Accreditation (C&A) Process" (1996). This is the first government official document standardizing the C&A Process. • Authored and presented a paper published nationally on an approach for accomplishing certification and accreditation (C&A) on information systems at the 16th National Computer Security Conference hosted by National Institute of Standards and Technology (NIST) and the National Security Agency (NSA) again at the Standard System Center Conference hosted by Air Force Standard System Center (1993).