Nist 800 60 system categorization

    • [DOCX File]Categorization - DG CyberSecure

      https://info.5y1.org/nist-800-60-system-categorization_1_dab0a8.html

      NIST SP 800-60 defines a 4 step process for security categorization of systems and the information stored and transmitted in that system. Figure 2 Security Categorization Process (NIST SP 800-60 …

      nist 800 60 information type


    • [DOC File]Have - GeoPlatform

      https://info.5y1.org/nist-800-60-system-categorization_1_1a0a44.html

      Rationale for any changes (raising or lowering) of 800-60 Recommended Information Type Security Categorizations: If NO changes were made, proceed directly to the next page. OVERALL SYSTEM IMPACT CATEGORY TABLE. In the following table, enter the information from the FIPS 199/NIST 800-60 Impact Determination Tool, PART II.

      nist 800 60 volume 2


    • [DOCX File]System Security Plan (SSP) Categorization Template

      https://info.5y1.org/nist-800-60-system-categorization_1_d125b9.html

      NIST SP 800-53, Security Controls for Federal Information Systems and Organizations, Revision 4, Apr 13 CNSSI 1253, Security Categorization and Control Selection for National Security Systems, March 2014

      nist data classification types


    • [DOC File]Have - GeoPlatform

      https://info.5y1.org/nist-800-60-system-categorization_1_b37d5a.html

      When filling out this form, please refer to the appropriate paragraph in NIST SP 800-60 Vol. II for a description of the information type and NIST-recommended security categorization. IMPORTANT: During this process, it is very important that you focus entirely on the CORE information types that are processed by the system being evaluated.

      nist system categorization template


    • [DOC File]LC FIPS 199 Security Categorization

      https://info.5y1.org/nist-800-60-system-categorization_1_3c7883.html

      After reviewing the provisional impact levels, adjustments should be made to the impact levels as appropriate. Review the specific descriptions in NIST SP 800-60 Volume 2 and ensure that the levels being selected are appropriate for the Library. Update Figure 2 – Security Categorization for Information Types.

      fips 199 sp 800 60


    • [DOC File]ECS III– Contract Details - NITAAC

      https://info.5y1.org/nist-800-60-system-categorization_1_c0e2d5.html

      Insert specific type of information from NIST SP 800-60, Volume II: Appendices to Guide For Mapping Types Of Information and Information Systems To Security Categories, APPENDIX C at: ... in the Contractor's ISSP shall be commensurate with the size and complexity of the requirements of the DO based on the System Categorization determined above ...

      nist 800 60 vol 1


    • [DOC File]Information System Security Plan Template

      https://info.5y1.org/nist-800-60-system-categorization_1_6861b3.html

      2. Information System Categorization: • Identify the appropriate FIPS 199 categorization based on the types of information handled by this system

      nist 800 60 pdf


    • [DOCX File]NLKNPO …

      https://info.5y1.org/nist-800-60-system-categorization_1_6d055c.html

      NIST SP 800-59, Guideline for Identifying an Information System as a National Security System, August 2003 NIST SP 800-60, Rev. 1, Guide for Mapping Types of Information and Information Systems to Security Categories: (2 Volumes) - Volume 1: Guide for Mapping Types of Information and Information Systems to Security Categories, Volume 2 ...

      fips 199 800 60


    • [DOC File]HHS Information Technology Security Program

      https://info.5y1.org/nist-800-60-system-categorization_1_94b73b.html

      – Information type as provided by NIST SP 800-60. Reference – the NIST SP 800-60 paragraph reference for this SC. Description – SC description from NIST SP 800-60. Security Objectives (SO) – Confidentiality (C)/Integrity (I)/Availability (A) from NIST SP 800-60. Impact – A “high-water-mark” impact rating for each SC.

      nist 800 60 information type


    • [DOC File]System Security Plan

      https://info.5y1.org/nist-800-60-system-categorization_1_eef1e5.html

      2 Categorization Each system must be categorized using FIPS 199. NIST SP 800-60, Guide for Mapping Types of Information and Information Systems to Security Categories, provides implementation guidance in completing this activity. 3 Information System Owner Each system must have a designated system owner that serves as they key point of contact ...

      nist 800 60 volume 2


Nearby & related entries: