NIST Updates Risk Management Framework

The updated RMF will interest federal agencies and contractors that do business with them because it connects the RMF with NIST's well-known Cybersecurity Framework and highlights relationships between the two documents.

The National Institute of Standards and Technology recently announced it has issued a draft update of its Risk Management Framework to help organizations more easily meet the goals of protecting the nation's critical assets from cybersecurity threats and also protect individuals' privacy. The RMF update is Draft NIST Special Publication 800-37 Revision 2, a guidance document to help organizations assess and manage risks to their information and systems. Previous versions of the framework were primarily concerned with cybersecurity protections from external threats, while the updated version adds an overarching concern for individuals' privacy.

NIST explained that the update will interest federal agencies and contractors that do business with them because it connects the RMF with NIST's well-known Cybersecurity Framework and highlights relationships between the two documents.

"Until now, federal agencies had been using the RMF and CSF separately," explained NIST's Ron Ross, one of the publication's authors. "The update provides cross-references so that organizations using the RMF can see where and how the CSF aligns with the current steps in the RMF. Conversely, if you're using the CSF, you can bring in the RMF and give your organization a robust methodology to manage security and privacy risks."

The update has several other important objectives, including:

  • Integrating security and privacy into systems development.
  • Connecting senior leaders to operations. The RMF provides guidance on how an organization's senior leaders can better prepare for RMF execution, as well as how to communicate their protection plans and risk management strategies to system implementers and operators.
  • Incorporating supply chain risk management considerations. The RMF addresses growing supply chain concerns in the areas of counterfeit components, tampering, theft, insertion of malicious software and hardware, poor manufacturing and development practices, and other potential harmful activities.
  • Supporting security and privacy safeguards. The RMF update will provide organizations with a disciplined and structured process to select controls from the newly developed consolidated security and privacy control catalog in NIST's SP 800-53, Revision 5.

"It was imperative for us to figure out how these frameworks fit together. Many agencies are trying to follow both," said Ross, who said the privacy-enhanced RMF might be valuable to companies and organizations beyond the federal government, considering the high importance now being placed on privacy.

NIST is accepting comments from the public on the draft RMF until June 22, 2018. A final version will be issued in October 2018.

Product Showcase

  • SlateSafety BAND V2

    SlateSafety BAND V2

    SlateSafety's BAND V2 is the most rugged, easy-to-use connected safety wearable to help keep your workforce safe and help prevent heat stress. Worn on the upper arm, this smart PPE device works in tandem with the SlateSafety V2 system and the optional BEACON V2 environmental monitor. It includes comprehensive, enterprise-grade software that provides configurable alert thresholds, real-time alerts, data, and insights into your safety program's performance all while ensuring your data is secure and protected. Try it free for 30 days. 3

Featured

Webinars