Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

NIST 800-53: Data Protection

by Stephanie Dunn
January 19, 2017

NIST 800-53: Data Protection Dashboard Screenshot

Protecting the network against an endless number of new and changing threats requires a comprehensive and continuous approach. One of the key aspects in this strategy is protecting network endpoints, and controlling access to data traversing the network. Monitoring thousands of endpoints can be difficult to manage effectively. Misconfigurations in any one these endpoints can be exploited by attackers, and result in confidential data leakage, malware infections, and compromised systems. This dashboard covers key concepts within the NIST 800-53 guide that focuses on data protection, discovery of systems with sensitive data, and detection of data leakage.

The National Institute of Standards and Technology (NIST) developed the NIST Special Publication (SP) 800-53 revision 4, “Security and Privacy Controls for Federal Information Systems and Organizations” to provide federal information systems and organizations with security controls and processes to protect against a diverse set of threats including hostile cyber attacks, natural disasters, structural failures, and human errors. By integrating these controls, organizations will be able to achieve a more consistent level of security and flexibility that can be customized for use with specific industries, standards, and business requirements, and complement other established information security standards. Data presented within this dashboard aligns with NIST 800-53 security controls that support the protection of information systems, and the transmission of data within those systems. This dashboard aligns with the following controls:

  • Boundary Protection (SC-7)
  • Transmission Confidentiality and Integrity (SC-8)
  • Cryptographic Protection (SC-13)
  • Protection of Information at Rest (SC-28)
  • Media Protection (MP-Family)

Protecting organizational data is a critical part of any security program, as this information can be easily exploited if left unprotected. Attackers can use this information to steal credit card data, exploit customer information, obtain company trade secrets, and more. Employees can also inadvertently leak data through sending unencrypted emails, transferring unencrypted data on portable devices, and failure to properly protect data at rest. This dashboard assists security teams in monitoring network endpoints for data leakage, identifying systems with sensitive data, and detecting systems at risk for information disclosure.

Vulnerabilities related to privilege escalation, information disclosure, and man-in-the-middle attacks will highlight systems at risk for data disclosure. Analysts will be able to monitor services and devices in use on the network that could be used to disclose confidential information. Event data will focus areas of concern, which can assist in identifying security controls that may have been initially overlooked by security teams. Using this dashboard, organizations will be able to better protect their data, and strengthen existing security controls.

This dashboard is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The dashboard can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The dashboard requirements are:

  • SecurityCenter 5.4.2
  • Nessus 8.4.0
  • LCE 6.0.0
  • NNM 5.8.1
  • complianceData

Tenable Tenable.sc Continuous View (CV) is the market-defining continuous network monitoring solution that will assist in protecting organizational data. Tenable.sc CV is continuously updated with information about advanced threats, zero-day vulnerabilities, and regulatory compliance data. Active scanning periodically examines systems to determine vulnerabilities and compliance concerns associated with information disclosure. Agent scanning enables scanning and detection of vulnerabilities on transient and isolated devices. Passive listening provides real-time discovery of vulnerabilities on operating systems, protocols, network services, wireless devices, web applications, and critical infrastructure. Host data and data from other security products is analyzed to monitor the network for data leakage and systems at risk for data disclosure. Tenable.sc CV provides an organization with the most comprehensive view of the network and the intelligence needed to protect critical systems and ensure data integrity.

The following components are included within this dashboard:

  • Data Leakage Monitoring - Top Subnets with the Most Passive Detections: This table presents the top Class C subnets with the most passive detections of data leakage. These passive detections are vulnerabilities reported by the Nessus Network Monitor (NNM) in the “Data Leakage” plugin family. The list is ordered so that the subnet with the highest number of detected data leakage activity is at the top. Activity highlighted within this component may include leakage of user credentials, Social Security numbers, file uploads, clear text transmission of credit card numbers, and more. A count of detections and a bar graph indicating the severity of the detections are given for each subnet.
  • Data Leakage Monitoring - Most Prevalent Data Leakage Events: This table presents the most prevalent logged data leakage events in the last 72 hours. The logged events are reported by the Log Correlation Engine (LCE) under the “data-leak” event type, and include events forwarded via syslog from NNM. Activity reported from systems and services that have detected sensitive data, confidential information, and credit card leakage is included within this component. Data is sorted by the highest number of events at the top, and includes a trend graph for each event.
  • Sensitive Data - Systems with Sensitive Data: This component presents a summary of systems with files that contain sensitive data. In order to identify systems with sensitive data, audit files from the Windows and Unix File Content Template folders are required. Information presented within this component will detect systems with credit card data, Social Security numbers, corporate source code, and other forms of Personally Identifiable Information (PII) stored on them. Systems with the highest number of detections of sensitive data stored on them are at the top of the list. Analysts can modify the component to include additional or specific information per organization requirements.
  • Data Protection - Vulnerabilities that Could Lead to Information Disclosure: This component presents a list of actively and passively detected vulnerabilities that could lead to data disclosure. Vulnerabilities at all severity levels except Informational are included. The keywords cover disclosures, cryptographic issues, man-in-the-middle vulnerabilities, and weak authentication concerns. This component is used to strengthen security controls and better protect data.
  • Data Protection - Data Protection Compliance Concerns: This component presents indicators that highlight compliance concerns associated with data, communication, and media protection. Red indicators are triggered when one or more compliance concerns have failed the compliance check or are out of the compliance range. The data should be reviewed by security teams to determine the level of risk to the organization.
  • Data Leakage Monitoring - Activity with Potential for Data Leakage: This component presents indicators for activity detected on the network that has the potential for data leakage. The indicators are based on events logged in the last 72 hours and on actively and passively detected vulnerabilities. Indicators are included for such things as cloud interaction, outbound traffic to external IP addresses, peer-to-peer file sharing vulnerabilities, USB usage, and file access anomalies. A purple indicator highlights a vulnerability/event detection. This component can be used to investigate the potential for data leakage.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training