process purpose - Glossary | CSRC (2024)

    Glossary

A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z

process purpose

Definitions:

High-level objective of performing the process and the likely outcomes of effective implementation of the process.
Sources:
NIST SP 800-160v1r1 from ISO/IEC/IEEE 15288:2015

Glossary Comments

Comments about specific definitions should be sent to the authors of the linked Source publication. For NIST publications, an email is usually found within the document.

Comments about the glossary's presentation and functionality should be sent to secglossary@nist.gov.

See NISTIR 7298 Rev. 3 for additional details.

process purpose - Glossary | CSRC (2024)

FAQs

What are the terminologies in cyber security? ›

Top Cybersecurity Terms to Learn
  • Authentication. The process of identifying a user's identity, making sure that they can have access to the system and/or files. ...
  • Botnet. ...
  • Data Breach. ...
  • DDoS. ...
  • Domain. ...
  • Encryption. ...
  • Exploit. ...
  • Firewall.

What is the NIST 800-53 standard? ›

The NIST Special Publication 800-53, Security and Privacy Controls for Information Systems and Organizations is a set of recommended security and privacy controls for federal information systems and organizations to help meet the Federal Information Security Management Act (FISMA) requirements.

What is the NIST CSF summary? ›

The NIST Cybersecurity Framework (CSF) 2.0 can help organizations manage and reduce their cybersecurity risks as they start or improve their cybersecurity program. The CSF outlines specific outcomes that organizations can achieve to address risk.

What is the NIST rating scale? ›

NIST rating scale: This scale, often presented as a matrix, provides a standardized way to evaluate the maturity of your security controls within each of the five CSF functions. Your score on this scale gives you a snapshot of your overall cybersecurity posture, highlighting areas of strength and weakness.

What are the 5 C's of cyber security? ›

This article discusses and explains the 5 C's of cybersecurity—Change, Continuity, Cost, Compliance, and Coverage—highlighting their importance in modern-day digital defense mechanisms.

What are the five 5 basic principles of cyber security? ›

Its five fundamental principles are the driving force behind how and why we serve our local community with top-notch cybersecurity efforts.
  • #1 – Identify. An organization needs to recognize its cybersecurity risks before anyone can take action on them. ...
  • #2 – Protect. ...
  • #3 – Detect. ...
  • #4 – Respond. ...
  • #5 – Recover.
Jan 17, 2023

What is the most common NIST standard? ›

Some of the most common NIST SP 800-series guidelines that agencies seek help in complying with include NIST SP 800-53, which provides guidelines on security controls that are required for federal information systems, NIST SP 800-37, which helps promote nearly real-time risk management through continuous monitoring of ...

What are the three assessment levels of NIST 800-53? ›

SP 800-53B includes three security control baselines (one for each system impact level: low-impact, moderate-impact, and high-impact), as well as a privacy control baseline that is applied to systems irrespective of impact level.

What is NIST 800-53 simplified? ›

NIST SP 800-53 is a set of standards and guidelines to help federal agencies and contractors meet the requirements set by the Federal Information Security Management Act (FISMA). Another part of NIST's remit is to develop Federal Information Processing Standards (FIPS) alongside FISMA.

What is NIST in simple terms? ›

NIST stands for the National Institute of Standards and Technology, which operates under the US Department of Commerce.

What is the difference between NIST CSF and 800-53? ›

NIST CSF is a high-level framework focused on risk management, while NIST SP 800-53 is a detailed set of security controls. 3. NIST CSF provides a comprehensive set of best practices for organizations to follow, while NIST SP 800-53 provides specific security controls that must be implemented.

What are the 5 functions of NIST CSF? ›

This framework profile comprises the Framework Core, Profiles, and NIST Implementation Tiers. Here, we'll dive into the Framework Core and the five core functions: Identify, Protect, Detect, Respond, and Recover.

What is a passing NIST score? ›

The highest score possible for a NIST SP 800-171 DoD assessment is 110 and the lowest possible is -203. So ideally you want to have your score as close to 110 as possible.

What is the highest NIST score? ›

If all requirements are met, a score of 110 is awarded. For each requirement not met, the associated value is subtracted from 110.

What is the difference between NIST 800 53 and 37? ›

NIST 800-37 vs.

It is meant to be a program that guides agencies through the process of building their own risk management system. NIST 800-53, on the other hand, is essentially a spreadsheet of specific controls that will meet different requirements of the RMF.

What are the 10 forms of cyber security? ›

It is helpful to understand the ten most commonly referenced types of cybersecurity.
  • Application security. ...
  • Cloud security. ...
  • Critical infrastructure security. ...
  • Data security. ...
  • Endpoint security. ...
  • IoT (Internet of Things) security. ...
  • Mobile security. ...
  • Network security.
Sep 29, 2023

What is cyber security in 50 words? ›

Cyber security is the application of technologies, processes, and controls to protect systems, networks, programs, devices and data from cyber attacks. It aims to reduce the risk of cyber attacks and protect against the unauthorised exploitation of systems, networks, and technologies.

What are the essential 8 cyber security? ›

The mitigation strategies that constitute the Essential Eight are: patch applications, patch operating systems, multi-factor authentication, restrict administrative privileges, application control, restrict Microsoft Office macros, user application hardening and regular backups.

What are the 3 A's of cyber security? ›

Authentication, authorization, and accounting (AAA) is a security framework that controls access to computer resources, enforces policies, and audits usage.

Top Articles
Latest Posts
Article information

Author: Terrell Hackett

Last Updated:

Views: 6616

Rating: 4.1 / 5 (52 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Terrell Hackett

Birthday: 1992-03-17

Address: Suite 453 459 Gibson Squares, East Adriane, AK 71925-5692

Phone: +21811810803470

Job: Chief Representative

Hobby: Board games, Rock climbing, Ghost hunting, Origami, Kabaddi, Mushroom hunting, Gaming

Introduction: My name is Terrell Hackett, I am a gleaming, brainy, courageous, helpful, healthy, cooperative, graceful person who loves writing and wants to share my knowledge and understanding with you.