Patching Nist SP 1800 31b Draft
Patching Nist SP 1800 31b Draft
Patching Nist SP 1800 31b Draft
Tyler Diamond*
Alper Kerman
Murugiah Souppaya
National Cybersecurity Center of Excellence
Information Technology Laboratory
Brian Johnson
Chris Peloquin
Vanessa Ruffin
The MITRE Corporation
McLean, Virginia
Karen Scarfone
Scarfone Cybersecurity
Clifton, Virginia
*Former employee; all work for this publication was done while at employer
November 2021
DRAFT
1 DISCLAIMER
2 Certain commercial entities, equipment, products, or materials may be identified by name or company
3 logo or other insignia in order to acknowledge their participation in this collaboration or to describe an
4 experimental procedure or concept adequately. Such identification is not intended to imply special sta-
5 tus or relationship with NIST or recommendation or endorsement by NIST or NCCoE; neither is it in-
6 tended to imply that the entities, equipment, products, or materials are necessarily the best available
7 for the purpose.
8 National Institute of Standards and Technology Special Publication 1800-31B, Natl. Inst. Stand. Technol.
9 Spec. Publ. 1800-31B, 49 pages, (November 2021), CODEN: NSPUE2
10 FEEDBACK
11 You can improve this guide by contributing feedback. As you review and adopt this solution for your
12 own organization, we ask you and your colleagues to share your experience and advice with us.
14 Public comment period: November 17, 2021 through January 10, 2022
15 All comments are subject to release under the Freedom of Information Act.
36 To learn more about the NCCoE, visit https://www.nccoe.nist.gov/. To learn more about NIST, visit
37 https://www.nist.gov.
45 The documents in this series describe example implementations of cybersecurity practices that
46 businesses and other organizations may voluntarily adopt. These documents do not describe regulations
47 or mandatory practices, nor do they carry statutory authority.
48 ABSTRACT
49 Despite widespread recognition that patching is effective and attackers regularly exploit unpatched
50 software, many organizations do not adequately patch. There are myriad reasons why, not the least of
51 which are that it’s resource-intensive and that the act of patching can reduce system and service
52 availability. Also, many organizations struggle to prioritize patches, test patches before deployment, and
53 adhere to policies for how quickly patches are applied in different situations. To address these
54 challenges, the NCCoE is collaborating with cybersecurity technology providers to develop an example
55 solution that addresses these challenges. This NIST Cybersecurity Practice Guide explains how tools can
56 be used to implement the patching and inventory capabilities organizations need to handle both routine
57 and emergency patching situations, as well as implement workarounds, isolation methods, or other
58 alternatives to patching. It also explains recommended security practices for patch management
59 systems themselves.
60 KEYWORDS
61 cyber hygiene; enterprise patch management; firmware; patch; patch management; software; update;
62 upgrade; vulnerability management
63 ACKNOWLEDGMENTS
64 We are grateful to the following individuals for their generous contributions of expertise and time.
Name Organization
Name Organization
65
66 The Technology Partners/Collaborators who participated in this build submitted their capabilities in
67 response to a notice in the Federal Register. Respondents with relevant capabilities or product
68 components were invited to sign a Cooperative Research and Development Agreement (CRADA) with
69 NIST, allowing them to participate in a consortium to build this example solution. We worked with:
Tenable Nessus
Tenable.io
Tenable.sc
70 DOCUMENT CONVENTIONS
71 The terms “shall” and “shall not” indicate requirements to be followed strictly to conform to the
72 publication and from which no deviation is permitted. The terms “should” and “should not” indicate that
73 among several possibilities, one is recommended as particularly suitable without mentioning or
74 excluding others, or that a certain course of action is preferred but not necessarily required, or that (in
75 the negative form) a certain possibility or course of action is discouraged but not prohibited. The terms
76 “may” and “need not” indicate a course of action permissible within the limits of the publication. The
77 terms “can” and “cannot” indicate a possibility and capability, whether material, physical, or causal.
82 or by reference to another publication. This call also includes disclosure, where known, of the existence
83 of pending U.S. or foreign patent applications relating to this ITL draft publication and of any relevant
84 unexpired U.S. or foreign patents.
85 ITL may require from the patent holder, or a party authorized to make assurances on its behalf, in writ-
86 ten or electronic form, either:
87 a) assurance in the form of a general disclaimer to the effect that such party does not hold and does not
88 currently intend holding any essential patent claim(s); or
89 b) assurance that a license to such essential patent claim(s) will be made available to applicants desiring
90 to utilize the license for the purpose of complying with the guidance or requirements in this ITL draft
91 publication either:
92 1. under reasonable terms and conditions that are demonstrably free of any unfair discrimination;
93 or
94 2. without compensation and under reasonable terms and conditions that are demonstrably free
95 of any unfair discrimination.
96 Such assurance shall indicate that the patent holder (or third party authorized to make assurances on its
97 behalf) will include in any documents transferring ownership of patents subject to the assurance, provi-
98 sions sufficient to ensure that the commitments in the assurance are binding on the transferee, and that
99 the transferee will similarly include appropriate provisions in the event of future transfers with the goal
100 of binding each successor-in-interest.
101 The assurance shall also indicate that it is intended to be binding on successors-in-interest regardless of
102 whether such provisions are included in the relevant transfer documents.
104 Contents
105 1 Summary .............................................................................................. 1
106 1.1 Challenge ....................................................................................................................... 1
107 1.2 Solution.......................................................................................................................... 2
108 1.3 Benefits.......................................................................................................................... 2
109 2 How to Use This Guide ......................................................................... 2
110 2.1 Typographic Conventions .............................................................................................. 4
111 3 Approach ............................................................................................. 5
112 3.1 Audience ........................................................................................................................ 5
113 3.2 Scope ............................................................................................................................. 5
114 3.3 Assumptions .................................................................................................................. 6
115 3.4 Scenarios ....................................................................................................................... 6
116 3.4.1 Scenario 0: Asset identification and assessment ..........................................................6
117 3.4.2 Scenario 1: Routine patching ........................................................................................6
118 3.4.3 Scenario 2: Routine patching with cloud delivery model .............................................7
119 3.4.4 Scenario 3: Emergency patching ...................................................................................7
120 3.4.5 Scenario 4: Emergency workaround (and backout if needed) .....................................7
121 3.4.6 Scenario 5: Isolation of unpatchable assets..................................................................7
122 3.4.7 Scenario 6: Patch management system security (or other system with administrative
123 privileged access) ..........................................................................................................8
124 3.5 Risk Assessment ............................................................................................................ 8
125 3.5.1 Threats, Vulnerabilities, and Risks ................................................................................8
126 3.5.2 Security Control Map ....................................................................................................9
167 1 Summary
168 The National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and
169 Technology (NIST) recognizes the challenges that organizations face in keeping software up to date with
170 patches. Patches correct security and functionality problems in software and firmware. From a security
171 perspective, patches are most often of interest because they are mitigating software flaw vulnerabilities;
172 applying patches to eliminate these vulnerabilities significantly reduces the opportunities for
173 exploitation.
174 Patches serve other purposes than just fixing software flaws; they can also add new features to software
175 and firmware, including security capabilities. Sometimes there are alternatives to patches, such as
176 temporary workarounds involving software or security control reconfiguration, but these workarounds
177 are not permanent fixes and they may impact functionality.
178 The NCCoE developed the Critical Cybersecurity Hygiene: Patching the Enterprise (Patching) project to
179 provide approaches for improving enterprise patching practices for general information technology (IT)
180 systems. The aim is to help organizations balance security with mission impact and business objectives.
181 This project utilizes commercial tools to aid with functions that include asset discovery characterization
182 and prioritization, and patch implementation tracking and verification. It includes actionable and
183 prescriptive guidance on establishing policies and processes for the entire patching lifecycle. This
184 volume explains why we built the example solution to address patching challenges, including the risk
185 analysis we performed and the security capabilities that the example solution provides.
193 Unfortunately, security hygiene is easier said than done. Despite widespread recognition that (a)
194 patching is effective and (b) attackers regularly exploit unpatched software, many organizations do not
195 adequately patch. There are myriad reasons why, not the least of which are that it is resource-intensive
196 and that the act of patching is perceived to reduce system and service availability. However, delaying
197 patch deployment gives attackers a larger window of opportunity to take advantage of the exposure.
198 Many organizations struggle to inventory their assets, prioritize patches, have defined and consistent
199 process and procedures for deployment, and adhere to policies and metrics for how quickly patches are
200 applied in different situations. Also, deploying enterprise patch management tools that operate with
201 privileged access within an enterprise can itself create additional security risks for an organization if the
202 tools are not secured properly.
210 This draft covers both phases of the example solution, which involves patching, updating, and
211 configuring two types of general IT assets. Phase 1 focuses on desktop and laptop computers and on-
212 premises servers, and phase 2 adds mobile devices and containers.
213 The NCCoE has also created a companion publication, NIST Special Publication (SP) 800-40 Revision 4
214 (Draft), Guide to Enterprise Patch Management Planning: Preventive Maintenance for Technology. It
215 complements the implementation focus of this guide by recommending creation of an enterprise
216 strategy to simplify and operationalize patching while also reducing risk.
220 Vulnerabilities in the organization’s IT systems that are susceptible to cyber attacks are
221 addressed more quickly, which reduces risk and lowers the likelihood of an incident occurring.
222 Increased automation provides a traceable and repeatable process and leads to a decrease in
223 hours worked by the organization’s security administrators, system administrations, and others
224 who have patching responsibilities.
225 It improves compliance with laws, regulations, mandates, local organization policy, and other
226 requirements to keep the organization’s software patched.
227 The practices it demonstrates can play an important role as your organization embarks on a
228 journey to zero trust.
232 patching practices for general IT systems. This design is modular and can be deployed in whole or in
233 part.
235 NIST SP 1800-31A: Executive Summary – why we wrote this guide, the challenge we address,
236 why it could be important to your organization, and our approach to solving the challenge
237 NIST SP 1800-31B: Security Risks and Capabilities – why we built the example implementation,
238 including the risk analysis performed and the security capabilities provided by the
239 implementation (you are here)
240 NIST SP 1800-31C: How-To Guides – what we built, with instructions for building the example
241 implementation, including all the details that would allow you to replicate all or parts of this
242 project
243 Depending on your role in your organization, you might use this guide in different ways:
244 Business decision makers, including chief security and technology officers, will be interested in the
245 Executive Summary, NIST SP 1800-31A, which describes the following topics:
246 challenges that enterprises face in mitigating risk from software vulnerabilities
247 example solution built at the NCCoE
248 benefits of adopting the example solution
249 Business decision makers can also use NIST SP 800-40 Revision 4 (Draft), Guide to Enterprise Patch
250 Management Planning: Preventive Maintenance for Technology.
251 Technology or security program managers who are concerned with how to identify, understand, assess,
252 and mitigate risk will be interested in this part of the guide, NIST SP 1800-31B, which describes what we
253 did and why. The following sections will be of particular interest:
254 Section 3.5.1, Threats, Vulnerabilities, and Risks, provides a description of the risk analysis we
255 performed.
256 Section 3.5.2, Security Control Map, maps the security characteristics of this example solution to
257 cybersecurity standards and best practices.
258 You might share the Executive Summary, NIST SP 1800-31A, with your leadership team members to help
259 them understand the importance of adopting standards-based, automated patch management. Also,
260 NIST SP 800-40 Revision 4 (Draft), Guide to Enterprise Patch Management Planning: Preventive
261 Maintenance for Technology may be helpful to you and your leadership team.
262 IT professionals who may be interested in implementing an approach similar to ours will find the entire
263 practice guide useful. In particular, the How-To portion of the guide, NIST SP 1800-31C could be used to
264 replicate all or parts of the build created in our lab. Furthermore, the How-To portion of the guide
265 provides specific product installation, configuration, and integration instructions for implementing the
266 example solution. We have omitted the general installation and configuration steps outlined in
267 manufacturers’ product documentation since they are typically made available by manufacturers.
268 Instead, we focused on describing how we incorporated the products together in our environment to
269 create the example solution.
270 This guide assumes that the reader of this document is a seasoned IT professional with experience in
271 implementing security solutions within an enterprise setting. While we have used a suite of commercial
272 products to address this challenge, this guide does not endorse these particular products. Your
273 organization can adopt this solution or one that adheres to these guidelines in whole, or you can use this
274 guide as a starting point for tailoring and implementing parts of an automated enterprise patch
275 management system. Your organization’s security experts should identify the products that will best
276 integrate with your existing tools and IT system infrastructure. We hope that you will seek products that
277 are congruent with applicable standards and recommended practices. Section 4.2, Technologies, lists
278 the products we used and maps them to the cybersecurity controls provided by this example solution.
279 A NIST Cybersecurity Practice Guide does not describe “the” solution, but a possible solution. This is a
280 draft guide. We seek feedback on its contents and welcome your input. Comments, suggestions, and
281 success stories will improve subsequent versions of this guide. Please contribute your thoughts to
282 [email protected].
285 3 Approach
286 The NCCoE issued an open invitation to technology providers to participate in demonstrating how
287 organizations can use technologies to improve enterprise patch management for their general IT assets.
288 Cooperative Research and Development Agreements (CRADAs) were established with qualified
289 respondents, and a build team was assembled. The team fleshed out the initial architecture, and the
290 collaborators’ components were composed into an example implementation, i.e., build. The build team
291 documented the architecture and design of the build. As the build progressed, the team documented
292 the steps taken to install and configure each component of the build.
293 Finally, the team verified that the build provided the desired capabilities. This included conducting a risk
294 assessment and a security characteristic analysis, then documenting the results, including mapping the
295 security contributions of the demonstrated approach to the Framework for improving Critical
296 Infrastructure Cybersecurity (NIST Cybersecurity Framework), NIST SP 800-53, the Security Measures for
297 “EO-Critical Software” Use Under Executive Order (EO) 14028, and other relevant standards and
298 guidelines.
310 All aspects of security hygiene other than those related to patching are out of the scope of this project.
313 An IT endpoint for an enterprise would have firmware, operating system(s), and application(s) to
314 be patched. The endpoint may be in a fixed location within the organization’s own facilities or in
315 a fixed location at a third-party facility (e.g., a data center), or it may be intended for use in
316 multiple locations, such as a laptop used at the office and for telework. The proposed approach
317 for improving enterprise patching practices would have to account for all these possibilities.
318 Problems sometimes occur with patches, such as a failure during installation, a patch that
319 cannot take effect until the endpoint is rebooted, or a patch that is uninstalled because of
320 operational concerns or because an attacker rolled it back in order to have an entry point to the
321 system. This project follows a “verify everything and trust nothing” philosophy that does not
322 assume installing a patch automatically means the patch is successfully and permanently
323 applied.
324 There are no standard protocols, formats, etc. for patch management, including patch
325 distribution, integrity verification, installation, and installation verification. It is also highly
326 unlikely for a single patch management system to be able to handle all patch management
327 responsibilities for all software on IT endpoints. For example, some applications may handle
328 patching themselves and not be capable of integrating with a patch management system for
329 patch acquisition and installation.
345 Service). Most patching falls under this scenario or Scenario 2. However, because routine patching does
346 not have the urgency of emergency patching, and routine patch installation can interrupt operations
347 (e.g., device reboots), it is often postponed and otherwise neglected. This provides many additional
348 windows of opportunity for attackers.
379 Isolation is a form of workaround that can be highly effective at stopping threats against vulnerable
380 devices. Organizations need to be prepared to implement isolation methods when needed and to undo
381 the isolation at the appropriate time to restore regular device access and functionality.
382 3.4.7 Scenario 6: Patch management system security (or other system with
383 administrative privileged access)
384 This is a reference architecture and implementation of recommended security practices for systems like
385 patch management systems which have administrative privileged access over many other systems. This
386 will include practices like least privilege, privileged access workstations, and software updates.
396 The NCCoE recommends that any discussion of risk management, particularly at the enterprise level,
397 begins with a comprehensive review of NIST SP 800-37 Revision 2, Risk Management Framework for
398 Information Systems and Organizations—material that is available to the public. The Risk Management
399 Framework (RMF) guidance, as a whole, proved to be invaluable in giving us a baseline to assess risks,
400 from which we developed the project, the security characteristics of the build, and this guide. Also, the
401 NIST Cybersecurity Framework and NIST SP 800-53 Revision 5, Security and Privacy Controls for
402 Information Systems and Organizations informed our risk assessment and subsequent
403 recommendations from which we developed the security characteristics of the build and this guide.
412 Collectively, the objective of Scenarios 0 through 5 is to ensure that software vulnerabilities are
413 mitigated, either through patching or by using additional security controls, for firmware, operating
414 systems, applications, and any other forms of software. The pertinent threats encompass the enormous
415 range of attackers and attacks that target software vulnerabilities. Major risks can be grouped into three
416 categories:
417 Vulnerabilities aren’t mitigated, leaving them susceptible to compromise. Potential causes of
418 this include organizations being unaware of vulnerabilities or vulnerable assets, patching being
419 delayed because of limited resources, users declining to install patches or reboot devices in
420 order for patches to take effect, and organizations choosing not to implement workarounds or
421 isolation techniques to protect unpatchable assets.
422 Installing patches causes unintended side effects. Examples include breaking the patched
423 software or other software on the asset, inadvertently altering configuration settings to weaken
424 security, adding software functionality without adequately securing that functionality, and
425 disrupting interoperability with other software or assets.
426 Patch integrity is compromised. A patch’s integrity could be compromised at several places in
427 the path from vendor to asset. Examples include the software vendor itself being compromised,
428 the organization downloading patches from an unauthorized source, patches being tampered
429 with while in transit to the organization, and patches being altered in storage at the
430 organization.
431 Scenario 6
432 The objective of Scenario 6 is to protect the example solution itself from compromise. To be effective,
433 the example solution requires administrative privileged access for many assets, so this makes it an
434 attractive target for attackers. The example solution also holds sensitive information regarding what
435 computing assets the organization has and what vulnerabilities each asset has, so safeguarding this
436 information from attackers is important. Vulnerabilities that the example solution might have include
437 software vulnerabilities in its own components, misconfigurations, and security design errors, such as
438 not encrypting its network communications.
446 Table 3-1: Mapping Security Characteristics of the Example Solution for Scenarios 0-5
447 Table 3-2 provides a security mapping for Scenario 6. Although it has the same format as Table 3-1, the
448 two tables have different functions. Table 3-1 lists the Cybersecurity Framework Subcategories and SP
449 800-53 Revision 5 security controls that the example solution supports. Table 3-2 lists the Cybersecurity
450 Framework Subcategories and SP 800-53 Revision 5 security controls that are needed to support the
451 example solution—to mitigate the risks of the solution itself.
452 Table 3-2: Mapping Security Characteristics of the Example Solution for Scenario 6
486 implement access control across heterogeneous networks to unpatched assets. It continuously monitors
487 all connected devices and automates response when noncompliance or unpatched assets are detected.
496 IBM Code Risk Analyzer was developed in conjunction with IBM Research projects and customer
497 feedback. It enables developers to quickly assess and remediate security and legal risks that they are
498 potentially introducing into their source code, and it provides feedback directly in Git artifacts (for
499 example, pull/merge requests) as part of continuous delivery in a DevOps pipeline. IBM Code Risk
500 Analyzer is provided as a set of Tekton tasks, which can be easily incorporated into delivery pipelines.
530 Powered by Nessus technology and managed in the cloud, Tenable.io provides the industry’s most
531 comprehensive vulnerability coverage with the ability to predict which security issues to remediate first.
532 Using an advanced asset identification algorithm, Tenable.io provides the most accurate information
533 about dynamic assets and vulnerabilities in ever-changing environments. As a cloud-delivered solution,
534 its intuitive dashboard visualizations, comprehensive risk-based prioritization, and seamless integration
535 with third-party solutions help security teams maximize efficiency and scale for greater productivity.
543 SaltStack SecOps, an add-on to the vRealize products, gives system administrators the ability to create
544 security policies and scan assets to determine whether they are compliant with supported, industry-
545 recognized security benchmarks. SaltStack SecOps also has the ability to scan your system for Common
546 Vulnerabilities and Exposures (CVEs), then immediately apply the updates or patches to remediate the
547 advisories.
554 The following sections summarize the security capabilities that each technology provided to the
555 example solution.
556 4.2.1 Cisco Firepower Threat Defense (FTD) & Firepower Management Center
557 (FMC)
558 Cisco Firepower Threat Defense (FTD) is a virtual firewall that was utilized as the networking backbone
559 that connected all of the lab subnets. This build also used the Cisco FTD firewall to provide network
560 access management capabilities, including enforcing network access control using firewall rules. Cisco
561 FTD was deployed and managed in the lab via a separate Cisco Firepower Management Center (FMC)
562 virtual machine.
563 To support the unpatchable asset scenario (Scenario 5), the integration between Cisco FTD and Cisco
564 Identity Services Engine (ISE) via pxGrid allowed for the firewall to ingest security group tags (SGTs) that
565 were applied by ISE. SGTs were then used in custom firewall rules to restrict network access to any
566 machine that was given a quarantine tag. Section 4.2.2 has more information on this integration.
571 An integration between ISE and AD allowed the user of a device to be identified. This
572 information could then be used in custom policy.
573 A Dynamic Host Configuration Protocol (DHCP) relay was established between ISE and the lab
574 DHCP server. This integration allowed for ISE to identify any device that was assigned an IP
575 address. This allowed devices to be discovered as they joined the network.
576 Cisco ISE was configured to integrate with Tenable.sc via an adapter. Cisco ISE leveraged this
577 adapter to prompt Tenable to scan devices newly connected to the network. Cisco ISE could
578 then ingest this scan data to find the Common Vulnerability Scoring System (CVSS) scores of
579 device vulnerabilities. An ISE policy was written to apply a quarantine action, via SGTs, to any
580 device with a CVSS score equal to or greater than 7 (corresponding to high and critical
581 vulnerabilities).
582 Cisco Platform Exchange Grid (pxGrid) was configured to share contextual information about
583 authenticated devices to the firewall. Cisco ISE was utilized to apply SGTs to devices as they
584 were assessed for vulnerabilities. These SGTs were then passed to the lab firewall via pxGrid,
585 where they could be used in custom firewall rules. PxGrid was also used to share
586 communications between Forescout and Cisco ISE. Forescout could apply a quarantine tag to
587 observed devices, which would then be shared with ISE.
591 monitoring the firmware for vulnerable or end-of-life versions. Eclypsium monitored laptop and virtual
592 machine (VM) firmware integrity, and alerted if a component or its associated firmware has changed. It
593 also monitored endpoints for known security vulnerabilities from out-of-date firmware. Finally, we
594 utilized Eclypsium’s beta firmware update script, which automatically finds the latest known Basic
595 Input/Output System (BIOS) firmware version for the system, downloads the update, and executes it to
596 update the BIOS.
603 The User Directory plugin was configured so that the Forescout platform integrated with the
604 lab’s AD Domain Controller. This plugin provided Lightweight Directory Access Protocol (LDAP)
605 services to Forescout, allowing directory-based users to log in into Forescout as well as providing
606 user directory information such as the current active domain users logged into each endpoint.
607 The Domain Name System (DNS) Query Extension configuration setting allowed Forescout to
608 query the DNS server to determine the hostnames of devices identified by Forescout.
609 The Tenable VM plugin provided the Forescout platform with vulnerability and scan status
610 information which can be used to create custom policies. This plugin also enabled Forescout to
611 utilize vulnerability management information that Tenable.sc collected from endpoints, and
612 allowed Forescout to determine if scans had been performed on endpoints within the lab.
613 The Microsoft Systems Management Server (SMS)/System Center Configuration Manager
614 (SCCM) module was configured to allow the Forescout platform to integrate with Microsoft
615 Endpoint Configuration Manager. This module allowed for a custom policy to be created that
616 used data from Microsoft Endpoint Configuration Manager.
617 The Linux plugin was configured to collect information from and manage Linux-based endpoints
618 via two methods: secure shell (SSH) access to the endpoint, and agent-based integration with
619 the endpoint.
620 The HPS Inspection Engine was configured to collect information from Windows endpoints via
621 two methods. The first method utilized a directory-based integration with the lab’s AD Domain
622 Services instance, which collected domain-based information on the Windows endpoint. The
623 second method utilized an agent-based integration called SecureConnector that allowed
624 Forescout to collect and manage Windows endpoints.
625 The pxGrid plugin was configured to integrate with Cisco ISE. This plugin gave the Forescout
626 platform the ability to utilize Cisco ISE to apply adaptive network control (ANC) policies to
627 endpoints for restricting their network access.
628 The Switch plugin was configured to integrate Forescout with the physical Cisco switch located
629 in the lab. The plugin used information from the switch to collect information about endpoints
630 that were physically connected to the switch.
631 Our implementation utilized multiple policies to support the use case scenarios. Examples of capabilities
632 that the policies provided are described below:
633 Check for a particular application running on Windows; if present, stop execution and uninstall
634 it.
635 Check an endpoint for known critical vulnerabilities; if any are present, use Cisco ISE to
636 quarantine the endpoint via the pxGrid plugin.
637 Force a Windows update to occur on an endpoint with Windows Update enabled.
638 Determine if a Windows endpoint has the Microsoft Endpoint Configuration Manager agent
639 installed.
656 This build also used Maas360’s Cloud Extender, which allows enterprises to integrate mobile devices
657 with corporate on-premises and cloud-based resources. The Cloud Extender was installed on the AD
658 server to allow users to log in with AD accounts.
691 An integration between Tenable.sc and Cisco ISE was performed to initiate scans of any newly
692 connected network devices. Tenable.sc would pass scan data to Cisco ISE, where a custom policy
693 was written to quarantine devices based on their CVSS scores.
694 An integration between Forescout and Tenable was leveraged to scan devices as hosts joined
695 the network. Forescout could prompt Tenable to scan hosts to determine if an endpoint had
696 critical vulnerabilities. This information was ingested by Forescout for the purpose of
697 quarantining endpoints.
721 1. Protect critical software and critical software platforms (the platforms on which critical software
722 runs, such as endpoints, servers, and cloud resources) from unauthorized access and usage.
723 2. Protect the confidentiality, integrity, and availability of data used by critical software and critical
724 software platforms.
725 3. Identify and maintain critical software platforms and the software deployed to those platforms
726 to protect the critical software from exploitation.
727 4. Quickly detect, respond to, and recover from threats and incidents involving critical software
728 and critical software platforms.
729 5. Strengthen the understanding and performance of humans’ actions that foster the security of
730 critical software and critical software platforms.
731 Each row in the table defines one security measure and lists mappings to it from the NIST Cybersecurity
732 Framework and NIST SP 800-53 Revision 5, Security and Privacy Controls for Information Systems and
733 Organizations. These mappings are in the forms of Cybersecurity Framework Subcategories and SP 800-
734 53 security controls, respectively. The mappings are general and informational; any particular situation
735 might have somewhat different mappings.
742 Each table in this section has the same four columns:
743 SM #: This lists a security measure ID from the previous section and hyperlinks to the definition
744 of that ID.
745 Question: This contains a question NIST asked the technology providers to answer for their
746 components regarding the associated security measure.
747 Technical Mechanism or Configuration: This is a summary of the answer from the component’s
748 technology provider. The content submitted by each technology provider has been edited for
749 brevity.
750 Refs.: This provides hyperlinks to any applicable references specified by the technology
751 provider. This column is blank if no reference was needed or available, or if there is a single
752 reference for all entries in a table, in which case the reference is defined immediately before the
753 table.
754 In each table, rows with no answer or an answer of “no” or “not applicable” have been omitted for
755 brevity.
AD Active Directory
AES Advanced Encryption Standard
ANC Adaptive Network Control
API Application Programming Interface
BIOS Basic Input/Output System
CAC Common Access Card
CIO Chief Information Officer
CISO Chief Information Security Officer
CLI Command-Line Interface
CRADA Cooperative Research and Development Agreement
CVE Common Vulnerabilities and Exposures
CVSS Common Vulnerability Scoring System
DACL Discretionary Access Control List
DHCP Dynamic Host Configuration Protocol
DNS Domain Name System
ECM (Microsoft) Endpoint Configuration Manager
EMM Enterprise Mobility Management
EO Executive Order
FAQ Frequently Asked Questions
FedRAMP Federal Risk and Authorization Management Program
FIPS Federal Information Processing Standards
FMC (Cisco) Firepower Management Center
FTD (Cisco) Firepower Threat Defense
HA High Availability