08.11.2012 Views

Evaluation of Department of State Information Security Program ...

Evaluation of Department of State Information Security Program ...

Evaluation of Department of State Information Security Program ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

UNCLASSIFIED<br />

G. Continuous Monitoring <strong>Program</strong> Needs To Be Improved<br />

The <strong>Department</strong> had partially implemented a continuous monitoring program at the<br />

organization level and the system level in accordance with OMB 30 and NIST SP 800-37. 31<br />

However, the <strong>Department</strong> had not taken action to resolve the continuous monitoring control<br />

deficiencies identified in the FY 2010 FISMA report Review <strong>of</strong> the <strong>Information</strong> <strong>Security</strong><br />

<strong>Program</strong> at the <strong>Department</strong> <strong>of</strong> <strong>State</strong>. We evaluated the <strong>Department</strong>’s implementation <strong>of</strong> these<br />

continuous monitoring components and found deficiencies. (The deficiencies are detailed in<br />

Appendix H.) Therefore, the continuous monitoring program is only partially implemented.<br />

At the organizational level, the ISSC had not developed a formal continuous monitoring<br />

strategy that addresses framing risk, assessing risk, responding to risk, and monitoring risk in<br />

accordance with NIST SP 800-39. <strong>Department</strong> <strong>of</strong>ficials stated that the <strong>Department</strong> is<br />

implementing continuous monitoring strategy at a cost-effective, risk-based level <strong>of</strong> detail and<br />

will submit the strategy to the ISSC for approval.<br />

At the system level, the <strong>Department</strong> uses the iPost system as its principal system for<br />

implementing continuous monitoring organization-wide. For example, the <strong>Department</strong> performs<br />

vulnerability assessment scanning every 36 hours. However, this system has not been fully<br />

implemented. The following conditions were reported in the FY FISMA 2010 report on the<br />

<strong>Department</strong>’s information security program:<br />

� The scanning tools do not assess Oracle, the <strong>Department</strong>’s most common<br />

database system, and UNIX security configurations for configuration<br />

control weaknesses, which could adversely impact application access<br />

controls.<br />

� Scanning results for routers, firewalls, and Demilitarized Zone servers were<br />

not available in iPost; therefore, these results were not used in risk scoring.<br />

We found that the <strong>Department</strong> had not documented an enterprise-wide continuous<br />

monitoring program strategy within its System <strong>Security</strong> Plans (SSP) to assist system owners in<br />

evaluating various control deficiencies. The evaluation identified 11 <strong>of</strong> 30 systems in which the<br />

system security plan lacked a continuous monitoring strategy for the system. The strategy was<br />

not updated because the System <strong>Security</strong> Officer (SSO) did not update the SSPs in accordance<br />

with NIST SP 800-53, Revision 3 and NIST SP 800-37. Specifically, NIST SP 800-37 requires<br />

30 OMB M-11-33 states, “Agencies should develop an enterprise-wide strategy for monitoring security controls on<br />

an ongoing basis. A robust and effective continuous monitoring program will ensure important procedures included<br />

in an agency's security authorization package (e.g., as described in system security plans, security assessment<br />

reports, and POA&Ms) are updated as appropriate and contain the necessary information for authorizing <strong>of</strong>ficials to<br />

make credible risk-based decisions regarding the security state <strong>of</strong> the information system on an ongoing basis. This<br />

will help make the security authorization process more dynamic and responsive to today's federal missions and<br />

rapidly changing conditions. NIST SPs 800-37, Revision 1; NIST SP 800-53, Revision 3; and NIST SP 800-53A<br />

Revision 1, provide guidance on continuous monitoring programs.”<br />

31 The security documentation needed for continuous monitoring, which includes security impact analyses, security<br />

control assessments reports, plans <strong>of</strong> action and milestones, and authorization documentation, is described in NIST<br />

800-37, rev.1, Guide for Applying the Risk Management Framework to Federal <strong>Information</strong> Systems (Feb. 2010),<br />

app. G, “Continuous Monitoring–Managing and Tracking the <strong>Security</strong> <strong>State</strong> <strong>of</strong> <strong>Information</strong> Systems.”<br />

21<br />

UNCLASSIFIED

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!